Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 24.10.2014, 10:49   #1
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Guten Tag
Bei vollständigem Suchlauf hängt sich MBAM nach etwa 1 1/2 Stunden auf und dann friert auch der PC ein. Die letzte Zeile im MBAM ist C/Windows/winsxs/x86 microsoft-windows-dskquoui.ressources .... eine lange Nummer...../dskquoi.dll.mui

Überdies wird nach dem Start, Erscheinen des Desktops und dem Öffnen des Browsers die Internetverbindung erst nach etwa 4 Minuten hergestellt und die Installation von Windows-Updates gelingt nicht mehr bei allen.
Gmer erzeugte einen Blue Screen.

Hier die Logs von Defogger, FRST, Addition, Gmer:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 09:31 on 24/10/2014 (Administrator)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...

-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-10-2014
Ran by Heinz User (ATTENTION: The logged in user is not administrator) on HEINZH on 24-10-2014 09:35:57
Running from D:\Heinz User\Downloads
Loaded Profiles: Heinz User & Administrator (Available profiles: Heinz User & MiBa & Administrator & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation)
HKLM\...\Run: [OODefragTray] => C:\Program Files\OO Software\Defrag\oodtray.exe [3942216 2011-01-25] (O&O Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe [402432 2010-07-22] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-07-31] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\Run: [Folder Size] => C:\Program Files\FolderSize\FolderSize.exe
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\MountPoints2: {bb23c7c7-d2ac-11e3-a5a2-20cf30a8f39d} - I:\EasySuite.exe
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\MountPoints2: {cd65e538-7178-11e0-8df0-20cf30a8f39d} - I:\LaunchU3.exe -a
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.ch/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://ch.msn.com/default.aspx?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-ch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x308C704DF1A7CD01
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKCU - No Name - {40C3CC16-7269-4B32-9531-17F2950FB06F} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 62.2.24.162 62.2.17.61 62.2.24.158 62.2.17.60

FireFox:
========
FF ProfilePath: C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\rp4a81q1.default-1339407163827
FF Homepage: https://www.google.ch/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.1 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @wacom.com/wacom-plugin,version=1.1.0.10 -> C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF Plugin-x32: @wacom.com/wacom-plugin,version=1.1.0.3 -> C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.1 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @citrixonline.com/appdetectorplugin -> C:\Users\Heinz User\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\Heinz User\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\Heinz User\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\MyCamera.dll (CANON INC.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPCIG.dll (CANON INC.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: WOT - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\9v52ub4n.default\Extensions\wotstats@mywot.com [2012-02-01]
FF Extension: Ad-Aware Security Add-on - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\9v52ub4n.default\Extensions\{87934c42-161d-45bc-8cef-ef18abe2a30c} [2013-08-27]
FF Extension: GMX Toolbar - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\9v52ub4n.default\Extensions\toolbar@gmx.net.xpi [2011-12-20]
FF Extension: NoScript - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\9v52ub4n.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-11-15]
FF Extension: DownloadHelper - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\rp4a81q1.default-1339407163827\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-05]
FF Extension: CSHelper - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\rp4a81q1.default-1339407163827\Extensions\{d91a2be6-3b56-4dfb-97f5-5e48fe3ed473} [2013-05-20]
FF Extension: Adblock Plus - C:\Users\Heinz User\AppData\Roaming\Mozilla\Firefox\Profiles\rp4a81q1.default-1339407163827\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-12-06]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-07-28]
FF HKLM-x32\...\Firefox\Extensions: [{97E22097-9A2F-45b1-8DAF-36AD648C7EF4}] - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF Extension: No Name - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2011-10-29]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013-06-16]
FF HKLM-x32\...\Firefox\Extensions: [{FCE04E1F-9378-4f39-96F6-5689A9159E45}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-02-27]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-13]
CHR Extension: (Google Drive) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-13]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-10-13]
CHR Extension: (YouTube) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-13]
CHR Extension: (Google-Suche) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-13]
CHR Extension: (avast! Online Security) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-10-13]
CHR Extension: (Google Wallet) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-13]
CHR Extension: (Google Mail) - C:\Users\Heinz User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-13]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-12]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\peterlein\AppData\LocalLow\WOT\CHROME\WOT.crx [2013-08-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-12] (AVAST Software)
S2 HOSTS Anti-PUPs; C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe [285795 2013-09-08] () [File not signed]
S3 IEEtwCollectorService; C:\Windows\system32\IEEtwCollector.exe [111616 2014-02-06] (Microsoft Corporation) [File not signed]
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 lmhosts; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S4 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-10-01] (Intel Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 OODefragAgent; C:\Program Files\OO Software\Defrag\oodag.exe [3051848 2011-01-25] (O&O Software GmbH)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-04-16] ()
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
S2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-10-01] (Intel Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-12] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-12] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-12] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-12] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-12] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-12] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-12] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-12] ()
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [45856 2013-06-27] (AVG Technologies)
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [14456 2013-08-27] (GFI Software)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-10-23] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-10-01] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2013-07-30] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2013-10-27] (Acronis International GmbH)
S1 Uim_IM; C:\Windows\System32\Drivers\Uim_IMx64.sys [633680 2013-03-15] (Paragon)
S1 Uim_VIM; C:\Windows\System32\Drivers\uim_vimx64.sys [390352 2013-03-15] (Paragon)
R0 vidsflt; C:\Windows\System32\DRIVERS\vidsflt.sys [117024 2013-07-30] (Acronis International GmbH)
S2 WinI2C-DDC; C:\Program Files (x86)\Quato\iColorDisplay\DDCDrv.sys [10240 2010-06-09] (Nicomsoft Ltd.) [File not signed]
R2 WiseFS; C:\Program Files (x86)\Wise\Wise Folder Hider\WiseFs64.sys [10280 2014-03-14] ()
S3 X-Rite; C:\Windows\System32\DRIVERS\XrUsb64.sys [33600 2011-12-09] (X-Rite, Inc.)
S3 keycrypt; system32\DRIVERS\KeyCrypt64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-24 09:33 - 2014-10-24 09:36 - 00000000 ____D () C:\FRST
2014-10-23 15:31 - 2014-10-23 15:31 - 1163930954 _____ () C:\Windows\MEMORY.DMP
2014-10-23 09:57 - 2014-10-23 09:59 - 00007276 _____ () C:\Windows\IE10_main.log
2014-10-22 14:26 - 2014-10-23 15:33 - 04970808 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-21 22:00 - 2014-10-24 09:09 - 00072940 _____ () C:\Windows\setupact.log
2014-10-21 22:00 - 2014-10-21 22:00 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-21 19:02 - 2014-10-21 19:02 - 00110104 _____ () C:\Users\Heinz User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-20 21:48 - 2014-10-20 21:48 - 00262144 _____ () C:\Users\Gast
2014-10-20 19:13 - 2014-10-20 19:13 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\LavasoftStatistics
2014-10-20 17:38 - 2014-10-20 17:38 - 00044062 _____ () C:\Users\Heinz User\Documents\cc_20141020_173825.reg
2014-10-16 15:47 - 2014-10-23 15:45 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-16 15:46 - 2014-10-20 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-16 15:46 - 2014-10-20 04:20 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-16 15:46 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-16 15:46 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-15 17:04 - 2014-10-20 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-10-15 14:16 - 2014-07-02 19:44 - 00609240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-10-15 13:56 - 2014-09-20 02:09 - 17867776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-15 13:56 - 2014-09-20 01:55 - 02339328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-15 13:56 - 2014-09-20 01:54 - 10920960 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-15 13:56 - 2014-09-20 01:50 - 01385472 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-15 13:56 - 2014-09-20 01:49 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-15 13:56 - 2014-09-20 01:48 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-15 13:56 - 2014-09-20 01:48 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-10-15 13:56 - 2014-09-20 01:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 02157056 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-15 13:56 - 2014-09-20 01:46 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-15 13:56 - 2014-09-20 01:46 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-10-15 13:56 - 2014-09-20 01:45 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-15 13:56 - 2014-09-20 01:45 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-10-15 13:56 - 2014-09-20 00:53 - 12364288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-15 13:56 - 2014-09-20 00:44 - 01810432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-15 13:56 - 2014-09-20 00:41 - 09739776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-15 13:56 - 2014-09-20 00:39 - 01138688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-15 13:56 - 2014-09-20 00:38 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-15 13:56 - 2014-09-20 00:37 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-15 13:56 - 2014-09-20 00:36 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-10-15 13:56 - 2014-09-20 00:36 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-15 13:56 - 2014-09-20 00:36 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 01802752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00421376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-15 13:56 - 2014-09-20 00:34 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-10-15 13:56 - 2014-09-20 00:34 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-10-15 13:56 - 2014-09-20 00:33 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-15 13:56 - 2014-09-18 04:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-15 13:56 - 2014-09-18 03:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-15 13:54 - 2014-09-04 07:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-15 13:54 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-10-15 13:54 - 2014-07-17 04:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-15 13:54 - 2014-07-17 04:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-15 13:54 - 2014-07-17 03:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-10-15 13:54 - 2014-07-17 03:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-15 13:54 - 2014-07-17 03:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-15 13:54 - 2014-07-17 03:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-15 13:53 - 2014-09-13 03:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-15 13:53 - 2014-09-13 03:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-15 00:04 - 2014-10-15 00:04 - 00000218 _____ () C:\Users\Heinz User\.recently-used.xbel
2014-10-13 14:45 - 2014-07-03 11:14 - 00070768 _____ (Nalpeiron Ltd.) C:\Windows\SysWOW64\nlssrv32.exe
2014-10-13 14:45 - 2014-07-03 11:14 - 00070768 _____ (Nalpeiron Ltd.) C:\Windows\system32\nlssrv32.exe
2014-10-06 22:49 - 2014-10-06 22:49 - 00000000 __SHD () C:\found.001
2014-10-05 23:06 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-05 23:06 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-25 12:42 - 2014-09-25 12:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-24 10:30 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 10:30 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-24 09:31 - 2014-08-03 22:39 - 00000000 ____D () C:\Users\Administrator.HEINZH
2014-10-24 09:26 - 2014-02-27 11:33 - 01938383 _____ () C:\Windows\WindowsUpdate.log
2014-10-24 09:26 - 2013-06-06 17:04 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job
2014-10-24 09:26 - 2013-05-31 20:04 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2014-10-24 09:26 - 2012-02-24 10:42 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-24 09:22 - 2009-07-14 06:45 - 00024496 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-24 09:22 - 2009-07-14 06:45 - 00024496 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-24 09:20 - 2011-05-13 19:03 - 00000000 ____D () C:\Users\Heinz User\Documents\Outlook-Dateien
2014-10-24 09:09 - 2014-02-27 11:33 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-10-24 09:09 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-23 15:31 - 2014-03-18 06:43 - 00000000 ____D () C:\Windows\Minidump
2014-10-23 13:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-10-23 10:44 - 2014-02-27 12:33 - 01610606 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-23 10:44 - 2011-04-12 09:43 - 00705584 _____ () C:\Windows\system32\perfh007.dat
2014-10-23 10:44 - 2011-04-12 09:43 - 00151876 _____ () C:\Windows\system32\perfc007.dat
2014-10-23 10:44 - 2009-07-14 07:13 - 01610606 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-23 10:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2014-10-23 10:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2014-10-23 10:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-10-23 10:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-10-21 18:41 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-21 18:38 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-10-21 16:23 - 2012-08-25 15:26 - 00000000 ____D () C:\Temp
2014-10-21 06:34 - 2012-11-18 16:52 - 00179712 ___SH () C:\Users\Heinz User\Thumbs.db
2014-10-20 21:48 - 2013-12-25 15:20 - 00000000 ____D () C:\Users\Heinz User\SecurityScans
2014-10-20 12:03 - 2013-07-07 17:53 - 00000000 ____D () C:\Program Files (x86)\Zemana AntiLogger Free
2014-10-20 09:51 - 2011-05-21 12:49 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-20 04:20 - 2014-09-12 18:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SNS-HDR Lite new
2014-10-20 04:20 - 2014-08-11 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-20 04:20 - 2014-06-15 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GUI for dvdauthor
2014-10-20 04:20 - 2014-06-15 10:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
2014-10-20 04:20 - 2014-06-07 16:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2014-10-20 04:20 - 2014-06-06 21:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-10-20 04:20 - 2014-04-12 14:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steuer SG
2014-10-20 04:20 - 2014-03-28 20:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager
2014-10-20 04:20 - 2014-02-27 18:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-20 04:20 - 2014-02-27 18:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-10-20 04:20 - 2014-02-27 11:34 - 00000000 ____D () C:\Users\MiBa
2014-10-20 04:20 - 2014-01-24 20:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-10-20 04:20 - 2014-01-15 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kernel Outlook PST Viewer
2014-10-20 04:20 - 2014-01-14 19:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\upc cablecom
2014-10-20 04:20 - 2013-12-12 07:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth
2014-10-20 04:20 - 2013-10-15 11:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SNS-HDR Lite
2014-10-20 04:20 - 2013-09-08 19:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-10-20 04:20 - 2013-08-08 11:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2014-10-20 04:20 - 2013-08-05 13:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seagate
2014-10-20 04:20 - 2013-07-28 09:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Architect
2014-10-20 04:20 - 2013-07-07 17:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Folder Hider
2014-10-20 04:20 - 2013-06-10 21:29 - 00000000 ____D () C:\Program Files (x86)\CrystalDiskInfo
2014-10-20 04:20 - 2013-06-10 14:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis
2014-10-20 04:20 - 2013-05-20 16:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RealNetworks
2014-10-20 04:20 - 2013-02-21 12:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GML
2014-10-20 04:20 - 2013-02-07 18:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft-Maus- und Tastatur-Center
2014-10-20 04:20 - 2012-12-16 10:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\O&O Software
2014-10-20 04:20 - 2012-11-28 12:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Poladroid
2014-10-20 04:20 - 2012-08-25 17:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dfine 2.0
2014-10-20 04:20 - 2012-08-24 17:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nik Software
2014-10-20 04:20 - 2012-08-07 10:04 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wacom Tablett
2014-10-20 04:20 - 2012-07-06 21:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OLYMPUS Camera
2014-10-20 04:20 - 2012-06-11 11:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-10-20 04:20 - 2012-04-30 16:55 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\onOne Software
2014-10-20 04:20 - 2012-04-30 16:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\onOne Software
2014-10-20 04:20 - 2012-04-12 10:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Debugmode
2014-10-20 04:20 - 2012-01-23 18:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Quato
2014-10-20 04:20 - 2011-11-21 17:49 - 00000000 ____D () C:\Windows\system32\Macromed
2014-10-20 04:20 - 2011-09-30 18:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Topaz Labs
2014-10-20 04:20 - 2011-09-19 18:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2014-10-20 04:20 - 2011-07-20 12:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2014-10-20 04:20 - 2011-04-29 21:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe
2014-10-20 04:20 - 2011-03-28 22:38 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2014-10-20 04:20 - 2011-03-28 21:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Renesas Electronics
2014-10-20 04:20 - 2011-03-28 21:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel® Matrix Storage Manager
2014-10-20 04:20 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-10-20 04:18 - 2014-02-27 11:34 - 00000000 ____D () C:\Users\Administrator
2014-10-20 04:17 - 2014-03-01 19:04 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-20 04:17 - 2013-11-01 12:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Franzis
2014-10-20 04:17 - 2013-07-28 09:28 - 00000000 ____D () C:\Program Files (x86)\PDF Architect
2014-10-20 04:17 - 2013-05-23 15:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BabelSoft
2014-10-20 04:17 - 2011-07-16 11:03 - 00000000 ____D () C:\ProgramData\Real
2014-10-20 04:17 - 2009-07-14 07:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
2014-10-17 04:15 - 2014-08-30 12:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-16 22:20 - 2013-11-05 19:39 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-16 20:26 - 2011-08-05 18:43 - 00000000 ____D () C:\Fotos von Digitalkamera
2014-10-16 15:38 - 2014-08-30 12:18 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-10-16 15:38 - 2014-08-30 12:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-10-15 16:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-10-15 16:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-10-15 14:17 - 2014-02-27 11:32 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-15 14:14 - 2014-02-27 11:32 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-10-15 14:06 - 2013-07-20 15:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-15 13:57 - 2014-02-27 17:33 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-15 07:39 - 2012-02-24 10:42 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-14 12:27 - 2014-07-29 10:12 - 00001078 _____ () C:\Users\Heinz User\AppData\Local\b910beaedd16e666d75f0eba9db54ffc
2014-10-13 17:35 - 2014-06-15 10:08 - 00000000 ____D () C:\Users\Heinz User\AppData\Local\Google
2014-10-13 14:48 - 2012-04-30 16:51 - 00000000 ____D () C:\Program Files\onOne Software
2014-10-13 14:47 - 2012-04-30 16:50 - 00000000 ____D () C:\ProgramData\onOne Software
2014-10-13 14:45 - 2012-04-30 16:50 - 00000000 ____D () C:\Program Files (x86)\onOne Software
2014-10-13 14:17 - 2013-08-08 18:51 - 00076408 _____ () C:\Users\Heinz User\Documents\PerfectEffectsConduit.log
2014-10-06 22:42 - 2012-08-22 14:50 - 00000000 ___RD () C:\Users\Heinz User\Dropbox
2014-10-06 19:59 - 2012-08-22 14:45 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\Dropbox
2014-10-06 19:58 - 2012-08-22 14:46 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-10-02 15:53 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-10-01 11:11 - 2014-03-01 19:04 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-25 14:53 - 2013-11-05 19:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-24 10:28 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\CatRoot2_2014107121131

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-10-2014
Ran by Heinz User at 2014-10-24 09:36:37
Running from D:\Heinz User\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acronis Drive Monitor (HKLM-x32\...\{706AE61D-40A4-4F50-8359-FE8F6F7FA461}) (Version: 1.0.566 - Acronis)
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}Visible) (Version: 17.0.6673 - Acronis)
Acronis True Image 2014 (x32 Version: 17.0.6673 - Acronis) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.293 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 15.0.0.293 - Adobe Systems Incorporated) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.5.23 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Media Player (x32 Version: 1.8 - Adobe Systems Incorporated) Hidden
Adobe Photoshop CS5 (HKLM-x32\...\{15FEDA5F-141C-4127-8D7E-B962D1742728}) (Version: 12.0 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.6 64-bit (HKLM\...\{D19E99C2-6D9D-4075-B446-B4387EAF70A5}) (Version: 5.6.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.2.122 - Adobe Systems, Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audacity 2.0 (HKLM-x32\...\Audacity_is1) (Version:  - Audacity Team)
avast! Free Antivirus (HKLM-x32\...\Avast) (Version: 9.0.2021 - AVAST Software)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.6.0.12 - Canon Inc.)
Canon Internet Library for ZoomBrowser EX (HKLM-x32\...\Canon Internet Library for ZoomBrowser EX) (Version: 1.6.2.7 - Canon Inc.)
Canon MOV Decoder (HKLM-x32\...\Canon MOV Decoder) (Version: 1.1.0.31 - Canon Inc.)
Canon Utilities CameraWindow (HKLM-x32\...\CameraWindowLauncher) (Version: 7.1.0.2 - Canon Inc.)
Canon Utilities CameraWindow DC_DV 6 for ZoomBrowser EX (HKLM-x32\...\CameraWindowDVC6) (Version: 6.4.2.16 - Canon Inc.)
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.12.51.2 - Canon Inc.)
Canon Utilities EOS Sample Music (HKLM-x32\...\EOS Sample Music) (Version: 1.0.1.1 - Canon Inc.)
Canon Utilities EOS Utility (HKLM-x32\...\EOS Utility) (Version: 2.13.40.0 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.4.0.5 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 7.0.0.3 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.23.47 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.12.2.0 - Canon Inc.)
Canon Utilities RemoteCapture Task for ZoomBrowser EX (HKLM-x32\...\RemoteCaptureTask) (Version: 1.7.1.9 - Canon Inc.)
Canon Utilities WFT-E1/E2/E3/E4 Utility (HKLM-x32\...\WFTK) (Version: 3.3.0.0 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.2.1.31 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.2.0.9 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.0.3717 - CDBurnerXP)
Citrix Online Launcher (HKLM-x32\...\{B025BA0B-64A6-46DE-9D64-32965C83CCA9}) (Version: 1.0.179 - Citrix)
Color Efex Pro 3.0 (HKLM-x32\...\Color Efex Pro 3.0_is1) (Version:  - )
Color Efex Pro 3.0 Complete (HKLM-x32\...\Color Efex Pro 3.0 Complete Stand-Alone) (Version: 3.1.1.0 - Nik Software, Inc.)
Complément Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Complemento Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CrystalDiskInfo 5.6.2 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 5.6.2 - Crystal Dew World)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DebugMode Wink (HKLM-x32\...\DebugMode Wink) (Version:  - )
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
FileZilla Client 3.7.3 (HKLM-x32\...\FileZilla Client) (Version: 3.7.3 - Tim Kosse)
Fotostory 3 für Windows (HKLM-x32\...\{4F41AD68-89F2-4262-A32C-2F70B01FCE9E}) (Version: 3.0.1115.15 - Microsoft Corporation)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GML Matting 0.3 (HKLM-x32\...\GML Matting_is1) (Version: 0.3 - GML Computer Vision Group)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.101 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
GoToMeeting 6.4.0.1558 (HKCU\...\GoToMeeting) (Version: 6.4.0.1558 - CitrixOnline)
GPU Boost Driver (HKLM-x32\...\{B8887E02-C910-4498-A7C0-186ABFDCD110}) (Version: 1.00.00 - ASUS)
GUI for dvdauthor 1.07 (HKLM-x32\...\GUI for dvdauthor) (Version: 1.07 - Boraxsoft)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.12262 - HP)
HP Software Update (HKLM-x32\...\{CC0A24CB-87C9-4F1C-A1F2-F87D8D4DDCAF}) (Version: 1.0.18.20030625 - Hewlett-Packard)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kernel Outlook PST Viewer ver 11.05.01 (HKLM-x32\...\Kernel Outlook PST Viewer_is1) (Version:  - Lepide Software Pvt. Ltd.)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
marvell 91xx driver (HKLM-x32\...\MagniDriver) (Version: 1.0.0.1039 - Marvell)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger Pratilac (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MyDriveConnect 3.3.0.1502 (HKLM-x32\...\MyDriveConnect) (Version: 3.3.0.1502 - TomTom)
NVIDIA 3D Vision Controller Driver (x32 Version: 280.19 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1150 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0514 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 340.52 (Version: 340.52 - NVIDIA Corporation) Hidden
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
NVIDIA Update Core (Version: 10.4.0 - NVIDIA Corporation) Hidden
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDF Settings CS5 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Pen Pad Driver with Macro Key Manager (HKLM-x32\...\Rmtablet) (Version:  - )
Perfect Effects 3 Free (HKLM-x32\...\{B8D92680-34AC-4B76-8D95-7E95B11B5121}) (Version: 3.0.2 - onOne Software)
Perfect Effects 4 (HKLM-x32\...\{385E6A4D-A440-43E2-9BAF-A012FB5FC2E2}) (Version: 4.0 - onOne Software)
PhotoFrame 4.6.3 Free (HKLM-x32\...\{76E2A1A0-CE72-48A0-8D8E-767A1B0C2191}) (Version: 4.6.3 - onOne Software)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Poladroid (HKLM-x32\...\{E8FF78D0-4D1C-4B2D-AC80-670F135F5461}) (Version: 0.9.6.0 - Poladroid.net)
PTLens (HKLM-x32\...\{A24B8DC8-DAEC-4F36-91CC-BDDC9453BAC8}) (Version: 1.0.661 - ePaperPress)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
RealDownloader (x32 Version: 1.3.2 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM-x32\...\RealPlayer 16.0) (Version: 16.0.2 - RealNetworks)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.23.623.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6151 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.4.0 - Renesas Electronics Corporation) Hidden
SeaTools for Windows (HKLM-x32\...\{98613C99-1399-416C-A07C-1EE1C585D872}) (Version: 1.2.0.7 - Seagate Technology)
Security Task Manager 1.8d (HKLM-x32\...\Security Task Manager) (Version: 1.8d - Neuber Software)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Silicon Laboratories CP210x USB to UART Bridge (Driver Removal) (HKLM-x32\...\SLABCOMM&10C4&EA60) (Version:  - Silicon Laboratories)
Silicon Laboratories CP210x VCP Drivers for Windows XP/2003 Server/Vista/7 (HKLM-x32\...\{C764198E-EB02-4542-8F71-C369B064DE22}) (Version: 6.3a - Silicon Laboratories, Inc.)
SNS-HDR Lite v1.4.22 (HKLM\...\SNS-HDR Lite_is1) (Version:  - Sebastian Nibisz)
Steuer 2011 12.0.1 (HKCU\...\5365-1369-1386-1612) (Version: 12.0.1 - Information Factory AG)
Steuer 2012 13.0.3 (HKCU\...\1382-8438-0790-3872) (Version: 13.0.3 - Information Factory AG)
Steuer 2013 14.0.1 (HKLM-x32\...\0166-6433-7072-1489) (Version: 14.0.1 - Information Factory AG)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab for Intel (HKLM-x32\...\{C7CA731B-BF9A-46D9-92CF-8A8737AE9240}) (Version: 4.5.13.0 - Husdawg, LLC)
Topaz B&W Effects (x32 Version: 1.1.0 - Topaz Labs) Hidden
upc cablecom assistant (HKLM-x32\...\upc cablecom assistant) (Version: 2.0.0.2 - upc cablecom GmbH)
virtualPhotographer 1.5.6 (HKLM-x32\...\virtualPhotographer_is1) (Version:  - optikVerve Labs)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.1 - Wacom Technology Corp.)
WebTablet IE Plugin (HKLM-x32\...\Wacom WebTabletPlugin for IE) (Version: 1.1.0.12 - Wacom Technology Corp.)
WebTablet Netscape Plugin (HKLM-x32\...\Wacom WebTabletPlugin for Netscape) (Version: 1.1.0.10 - Wacom Technology Corp.)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Foto-galerija (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX kontrola za daljinske veze (HKLM-x32\...\{8985AE5E-622A-4980-8BF8-0A1830643220}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Pošta (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Wise Folder Hider 2.02 (HKLM-x32\...\Wise Folder Hider_is1) (Version: 2.02 - WiseCleaner.com, Inc.)
XMedia Recode Version 3.1.6.9 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.1.6.9 - XMedia Recode)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

Could not list Restore Points. Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-07-22 17:18 - 04215724 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 08sr.combineads.info # hosts anti-adware / pups
127.0.0.1 08srvr.combineads.info # hosts anti-adware / pups
127.0.0.1 12srvr.combineads.info # hosts anti-adware / pups
127.0.0.1 2010-fr.com # hosts anti-adware / pups
127.0.0.1 2012-new.biz # hosts anti-adware / pups
127.0.0.1 212link.com # hosts anti-adware / pups
127.0.0.1 2319825.ourtoolbar.com # hosts anti-adware / pups
127.0.0.1 24h00business.com # hosts anti-adware / pups
127.0.0.1 a.adorika.net # hosts anti-adware / pups
127.0.0.1 a.ad-sys.com # hosts anti-adware / pups
127.0.0.1 a.daasafterdusk.com # hosts anti-adware / pups
127.0.0.1 ad.adn360.com # hosts anti-adware / pups
127.0.0.1 adcash.com # hosts anti-adware / pups
127.0.0.1 adeartss.eu # hosts anti-adware / pups
127.0.0.1 adesoeasy.eu # hosts anti-adware / pups
127.0.0.1 adf.girldatesforfree.net # hosts anti-adware / pups
127.0.0.1 adm.soft365.com # hosts anti-adware / pups
127.0.0.1 adomicileavail.googlepages.com # hosts anti-adware / pups
127.0.0.1 ads7.complexadveising.com # hosts anti-adware / pups
127.0.0.1 ads.adplxmd.com # hosts anti-adware / pups
127.0.0.1 ads.aff.co # hosts anti-adware / pups
127.0.0.1 ads.alpha00001.com # hosts anti-adware / pups
127.0.0.1 ads.cloud4ads.com # hosts anti-adware / pups
127.0.0.1 ads.egdating.net # hosts anti-adware / pups
127.0.0.1 ads.eorezo.com # hosts anti-adware / pups
127.0.0.1 ads.hooqy.com # hosts anti-adware / pups
127.0.0.1 ads.pornerbros.com # hosts anti-adware / pups
127.0.0.1 ads.realken.com # hosts anti-adware / pups
127.0.0.1 ads.regiedepub.com # hosts anti-adware / pups

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job => ?
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => ?
Task: C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-3833208206-1359478055-801439717-1003.job => C:\Users\Heinz User\AppData\Local\Citrix\GoToMeeting\1558\g2mupdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3833208206-1359478055-801439717-1003Core.job => C:\Users\Heinz User\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3833208206-1359478055-801439717-1003UA.job => C:\Users\Heinz User\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HP Photo Creations Communicator.job => ?

==================== Loaded Modules (whitelisted) =============

2013-10-01 11:32 - 2013-10-01 11:32 - 02818216 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
2010-01-02 16:42 - 2010-01-02 16:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2012-08-07 10:03 - 2012-05-30 10:29 - 01184672 _____ () C:\Program Files\Tablet\Wacom\libxml2.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences
AlternateDataStreams: C:\ProgramData\Nalpeiron:user.ns1
AlternateDataStreams: C:\ProgramData\Nalpeiron:user.ns2
AlternateDataStreams: C:\ProgramData\Nalpeiron:user.ns3
AlternateDataStreams: C:\ProgramData\Nalpeiron:user.ns4
AlternateDataStreams: C:\ProgramData\TEMP:FF566C71

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^ImageBrowser EX Agent.lnk => C:\Windows\pss\ImageBrowser EX Agent.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^QuatoCalibrationLoader.lnk => C:\Windows\pss\QuatoCalibrationLoader.lnk.CommonStartup
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
MSCONFIG\startupreg: Ad-Aware Browsing Protection => "C:\ProgramData\Ad-Aware Browsing Protection\adawarebp.exe"
MSCONFIG\startupreg: AdAwareTray => "C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.1.5152.0\AdAwareTray.exe"
MSCONFIG\startupreg: adm_tray.exe => C:\Program Files (x86)\Acronis\DriveMonitor\adm_tray.exe
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: atwtusb => atwtusb.exe
MSCONFIG\startupreg: BoxcryptorClassic.exe => "C:\Program Files (x86)\Boxcryptor Classic\BoxcryptorClassic.exe"
MSCONFIG\startupreg: HOSTS Anti-Adware_PUPs => C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe
MSCONFIG\startupreg: IntelliPoint => "c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe"
MSCONFIG\startupreg: IntelliType Pro => "c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe"
MSCONFIG\startupreg: MyTomTomSA.exe => "C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe"
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: Ocster Backup => "C:\Program Files\Ocster Backup\bin\backupClient-ox.exe" --hidden
MSCONFIG\startupreg: OODefragTray => C:\Program Files\OO Software\Defrag\oodtray.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Safer-Tech ProCrypt Services => "C:\Program Files (x86)\Safer-Tech\ProCrypt\stpcs.exe" /fs
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
MSCONFIG\startupreg: TkBellExe => "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe"  -osboot

========================= Accounts: ==========================

Administrator (S-1-5-21-3833208206-1359478055-801439717-500 - Administrator - Enabled) => C:\Users\Administrator.HEINZH
Gast (S-1-5-21-3833208206-1359478055-801439717-501 - Limited - Disabled) => C:\Users\Gast
Heinz User (S-1-5-21-3833208206-1359478055-801439717-1003 - Limited - Enabled) => C:\Users\Heinz User
HomeGroupUser$ (S-1-5-21-3833208206-1359478055-801439717-1152 - Limited - Enabled)
MiBa (S-1-5-21-3833208206-1359478055-801439717-1143 - Limited - Enabled) => C:\Users\MiBa
UpdatusUser (S-1-5-21-3833208206-1359478055-801439717-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/24/2014 09:13:04 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 03:34:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 11:36:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:25:37 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:21:23 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:15:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:11:41 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 08:49:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 03:46:25 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/22/2014 02:27:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (10/24/2014 09:17:07 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Intel(R) Management & Security Application User Notification Service" ist vom Dienst "Intel(R) Management and Security Application Local Management Service" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/24/2014 09:16:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (10/24/2014 09:16:49 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (10/24/2014 09:13:22 AM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (10/24/2014 09:13:22 AM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/2811996591/

Error: (10/24/2014 09:13:22 AM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (10/24/2014 09:13:22 AM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/2811996591/

Error: (10/24/2014 09:13:21 AM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (10/24/2014 09:13:21 AM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/2811996591/

Error: (10/24/2014 09:13:21 AM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7


Microsoft Office Sessions:
=========================
Error: (10/24/2014 09:13:04 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 03:34:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 11:36:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:25:37 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:21:23 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:15:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 10:11:41 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 08:49:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/23/2014 03:46:25 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/22/2014 02:27:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-10-15 16:46:29.630
  Description: N/A

  Date: 2014-10-15 16:46:29.599
  Description: N/A

  Date: 2014-10-15 16:27:08.614
  Description: N/A

  Date: 2014-10-15 16:27:08.583
  Description: N/A

  Date: 2014-10-15 07:42:38.338
  Description: N/A

  Date: 2014-10-15 07:42:38.276
  Description: N/A

  Date: 2014-10-11 10:15:21.791
  Description: N/A

  Date: 2014-10-11 10:15:21.728
  Description: N/A

  Date: 2014-10-07 12:38:25.280
  Description: N/A

  Date: 2014-10-07 12:38:25.217
  Description: N/A


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7 CPU 870 @ 2.93GHz
Percentage of memory in use: 25%
Total physical RAM: 8158.05 MB
Available physical RAM: 6039.2 MB
Total Pagefile: 16314.28 MB
Available Pagefile: 14116.95 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (OS_Install) (Fixed) (Total:473.1 GB) (Free:114.82 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Volume) (Fixed) (Total:448.16 GB) (Free:47.03 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-10-24 11:03:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 SAMSUNG_ rev.1AJ1 931.51GB
Running: Gmer-19357.exe; Driver: C:\Users\ADMINI~1.HEI\AppData\Local\Temp\uftdipod.sys


---- User code sections - GMER 2.1 ----

.text   C:\Windows\system32\wininit.exe[860] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Windows\system32\winlogon.exe[896] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     0000000076d1ef8d 1 byte [62]
.text   C:\Windows\system32\services.exe[956] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     0000000076d1ef8d 1 byte [62]
.text   C:\Windows\system32\nvvsvc.exe[596] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                       0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe[604] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                  000000007520a2fd 1 byte [62]
.text   C:\Windows\system32\svchost.exe[848] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Windows\System32\svchost.exe[1128] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     0000000076d1ef8d 1 byte [62]
.text   C:\Windows\system32\svchost.exe[1156] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\Tablet\Wacom\Wacom_TouchService.exe[1368] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1644] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                            0000000076d1ef8d 1 byte [62]
.text   C:\Windows\system32\nvvsvc.exe[1652] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe[1360] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                  0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1712] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                        000000007520a2fd 1 byte [62]
.text   C:\Windows\system32\taskhost.exe[1868] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                    0000000076d1ef8d 1 byte [62]
.text   C:\Windows\Explorer.EXE[2176] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                             0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe[2796] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                              000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2928] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112  000000007520a2fd 1 byte [62]
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3048] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                              0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[1764] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                            00000000751e8791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[1764] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                   000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[1752] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                  000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                                0000000074aa1402 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                  0000000074aa141a 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                                0000000074aa1432 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                                0000000074aa144b 1 byte [74]
.text   ...                                                                                                                                                             * 9
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                   0000000074aa14de 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                            0000000074aa14f6 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                   0000000074aa150e 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                            0000000074aa1526 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                  0000000074aa153e 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                       0000000074aa1556 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                                0000000074aa156e 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                  0000000074aa1586 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                     0000000074aa159e 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                  0000000074aa15b6 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                                0000000074aa15ce 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                            0000000074aa16b3 1 byte [74]
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                            0000000074aa16be 1 byte [74]
.text   C:\Windows\SysWOW64\nlssrv32.exe[2972] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                    000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\PDF Architect\HelperService.exe[1212] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                              000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\PDF Architect\ConversionService.exe[3112] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                          000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe[3168] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                              000000007520a2fd 1 byte [62]
.text   C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe[3236] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe[3364] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                 000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                               0000000074aa1402 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                 0000000074aa141a 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                               0000000074aa1432 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                               0000000074aa144b 1 byte [74]
.text   ...                                                                                                                                                             * 9
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                  0000000074aa14de 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                           0000000074aa14f6 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                  0000000074aa150e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                           0000000074aa1526 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                 0000000074aa153e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                      0000000074aa1556 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                               0000000074aa156e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                 0000000074aa1586 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                    0000000074aa159e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                 0000000074aa15b6 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                               0000000074aa15ce 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                           0000000074aa16b3 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3516] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                           0000000074aa16be 1 byte [74]
.text   C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe[3620] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                              000000007520a2fd 1 byte [62]
.text   C:\Program Files\Windows Media Player\wmpnetwk.exe[4352] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                  0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                 00000000751e8791 5 bytes JMP 00000001611b7f8e
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                        000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\ole32.dll!OleLoadFromStream                                              0000000076666143 5 bytes JMP 00000001616fca31
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\OLEAUT32.dll!SysFreeString                                               0000000074b53e59 4 bytes JMP 00000001611eaba8
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\OLEAUT32.dll!VariantClear                                                0000000074b53eae 4 bytes JMP 00000001611fb17a
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\OLEAUT32.dll!SysAllocStringByteLen                                       0000000074b54731 4 bytes JMP 00000001611faa6c
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\OLEAUT32.dll!VariantChangeType                                           0000000074b55dee 4 bytes JMP 000000016121dc0e
?       C:\Windows\system32\mssprxy.dll [5156] entry point in ".rdata" section                                                                                          00000000745871e6
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                                      0000000074aa1402 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                        0000000074aa141a 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                                      0000000074aa1432 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                                      0000000074aa144b 1 byte [74]
.text   ...                                                                                                                                                             * 9
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                         0000000074aa14de 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                                  0000000074aa14f6 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                         0000000074aa150e 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                                  0000000074aa1526 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                        0000000074aa153e 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                             0000000074aa1556 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                                      0000000074aa156e 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                        0000000074aa1586 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                           0000000074aa159e 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                        0000000074aa15b6 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                                      0000000074aa15ce 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                                  0000000074aa16b3 1 byte [74]
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[5156] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                                  0000000074aa16be 1 byte [74]
.text   C:\Windows\system32\winlogon.exe[4092] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                    0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[5932] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                            0000000076d1ef8d 1 byte [62]
.text   C:\Windows\system32\nvvsvc.exe[4368] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Windows\Explorer.EXE[5760] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                             0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe[6436] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                              000000007520a2fd 1 byte [62]
.text   C:\Program Files\OO Software\Defrag\oodtray.exe[6612] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                     0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\CCleaner\CCleaner64.exe[6680] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                            0000000076d1ef8d 1 byte [62]
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6816] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                              0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[6884] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112  000000007520a2fd 1 byte [62]
.text   C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe[6936] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                      0000000076d1ef8d 1 byte [62]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                 000000007520a2fd 1 byte [62]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                               0000000074aa1402 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                 0000000074aa141a 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                               0000000074aa1432 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                               0000000074aa144b 1 byte [74]
.text   ...                                                                                                                                                             * 9
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                  0000000074aa14de 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                           0000000074aa14f6 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                  0000000074aa150e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                           0000000074aa1526 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                 0000000074aa153e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                      0000000074aa1556 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                               0000000074aa156e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                 0000000074aa1586 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                    0000000074aa159e 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                 0000000074aa15b6 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                               0000000074aa15ce 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                           0000000074aa16b3 1 byte [74]
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[6988] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                           0000000074aa16be 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                            00000000751e8791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                   000000007520a2fd 1 byte [62]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                                                 0000000074aa1402 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                                   0000000074aa141a 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                                                 0000000074aa1432 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                                                 0000000074aa144b 1 byte [74]
.text   ...                                                                                                                                                             * 9
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                                    0000000074aa14de 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                                             0000000074aa14f6 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                                    0000000074aa150e 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                                             0000000074aa1526 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                                   0000000074aa153e 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                                        0000000074aa1556 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                                                 0000000074aa156e 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                                   0000000074aa1586 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                                      0000000074aa159e 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                                   0000000074aa15b6 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                                                 0000000074aa15ce 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                                             0000000074aa16b3 1 byte [74]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[5472] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                                             0000000074aa16be 1 byte [74]
.text   C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[1032] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    000000007520a2fd 1 byte [62]
.text   C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe[7116] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                   0000000076d1ef8d 1 byte [62]
.text   D:\Heinz User\Downloads\Gmer-19357.exe[5848] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                              000000007520a2fd 1 byte [62]

---- Threads - GMER 2.1 ----

Thread  C:\Windows\System32\svchost.exe [3456:2556]                                                                                                                     000007fef1b39688

---- EOF - GMER 2.1 ----
         

Alt 24.10.2014, 10:56   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Hi,

FRST bitte nochmal, unsere tools brauchen immer Adminrechte.
__________________

__________________

Alt 24.10.2014, 11:49   #3
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Aha, gut, hier FRST nochmals mit Adminrechten:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-10-2014
Ran by Administrator (administrator) on HEINZH on 24-10-2014 12:40:08
Running from D:\Heinz User\Downloads
Loaded Profiles: Heinz User & Administrator (Available profiles: Heinz User & MiBa & Administrator & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Microsoft Corporation) C:\Windows\System32\CISVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\nlssrv32.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodag.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodtray.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
() C:\Program Files (x86)\Acronis\DriveMonitor\adm.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation)
HKLM\...\Run: [OODefragTray] => C:\Program Files\OO Software\Defrag\oodtray.exe [3942216 2011-01-25] (O&O Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe [402432 2010-07-22] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-07-31] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\Run: [Folder Size] => C:\Program Files\FolderSize\FolderSize.exe
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\MountPoints2: {bb23c7c7-d2ac-11e3-a5a2-20cf30a8f39d} - I:\EasySuite.exe
HKU\S-1-5-21-3833208206-1359478055-801439717-1003\...\MountPoints2: {cd65e538-7178-11e0-8df0-20cf30a8f39d} - I:\LaunchU3.exe -a
HKU\S-1-5-21-3833208206-1359478055-801439717-500\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-3833208206-1359478055-801439717-500\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.ch/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://ch.msn.com/default.aspx?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x7DAEA26D4CB5CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-CH
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 62.2.24.162 62.2.17.61 62.2.24.158 62.2.17.60

FireFox:
========
FF ProfilePath: C:\Users\Administrator.HEINZH\AppData\Roaming\Mozilla\Firefox\Profiles\fva3ymin.default
FF Homepage: https://www.google.ch/?gws_rd=ssl
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.1 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @wacom.com/wacom-plugin,version=1.1.0.10 -> C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF Plugin-x32: @wacom.com/wacom-plugin,version=1.1.0.3 -> C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.1 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\MyCamera.dll (CANON INC.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPCIG.dll (CANON INC.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-07-28]
FF HKLM-x32\...\Firefox\Extensions: [{97E22097-9A2F-45b1-8DAF-36AD648C7EF4}] - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF Extension: No Name - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2011-10-29]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013-06-16]
FF HKLM-x32\...\Firefox\Extensions: [{FCE04E1F-9378-4f39-96F6-5689A9159E45}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-02-27]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-13]
CHR Extension: (Google Drive) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-13]
CHR Extension: (YouTube) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-13]
CHR Extension: (Google-Suche) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-13]
CHR Extension: (avast! Online Security) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-10-13]
CHR Extension: (Google Wallet) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-13]
CHR Extension: (Google Mail) - C:\Users\Administrator.HEINZH\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-13]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-12]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\peterlein\AppData\LocalLow\WOT\CHROME\WOT.crx [2013-08-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-12] (AVAST Software)
S2 HOSTS Anti-PUPs; C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe [285795 2013-09-08] () [File not signed]
S3 IEEtwCollectorService; C:\Windows\system32\IEEtwCollector.exe [111616 2014-02-06] (Microsoft Corporation) [File not signed]
S4 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-10-01] (Intel Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 OODefragAgent; C:\Program Files\OO Software\Defrag\oodag.exe [3051848 2011-01-25] (O&O Software GmbH)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-04-16] ()
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
S2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-10-01] (Intel Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-12] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-12] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-12] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-12] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-12] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-12] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-12] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-12] ()
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [45856 2013-06-27] (AVG Technologies)
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [14456 2013-08-27] (GFI Software)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-10-23] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-10-01] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2013-07-30] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2013-10-27] (Acronis International GmbH)
S1 Uim_IM; C:\Windows\System32\Drivers\Uim_IMx64.sys [633680 2013-03-15] (Paragon)
S1 Uim_VIM; C:\Windows\System32\Drivers\uim_vimx64.sys [390352 2013-03-15] (Paragon)
R0 vidsflt; C:\Windows\System32\DRIVERS\vidsflt.sys [117024 2013-07-30] (Acronis International GmbH)
S2 WinI2C-DDC; C:\Program Files (x86)\Quato\iColorDisplay\DDCDrv.sys [10240 2010-06-09] (Nicomsoft Ltd.) [File not signed]
R2 WiseFS; C:\Program Files (x86)\Wise\Wise Folder Hider\WiseFs64.sys [10280 2014-03-14] ()
S3 X-Rite; C:\Windows\System32\DRIVERS\XrUsb64.sys [33600 2011-12-09] (X-Rite, Inc.)
S3 keycrypt; system32\DRIVERS\KeyCrypt64.sys [X]
U3 uftdipod; \??\C:\Users\ADMINI~1.HEI\AppData\Local\Temp\uftdipod.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-24 11:01 - 2014-10-24 11:01 - 00029310 _____ () C:\Users\Administrator.HEINZH\Desktop\Gmer.txt 1.log
2014-10-24 10:59 - 2014-10-24 10:59 - 00029310 _____ () C:\Users\Administrator.HEINZH\Desktop\Gmer.txt
2014-10-24 09:57 - 2014-10-24 09:57 - 00288728 _____ () C:\Windows\Minidump\102414-44881-01.dmp
2014-10-24 09:33 - 2014-10-24 12:40 - 00000000 ____D () C:\FRST
2014-10-24 09:31 - 2014-10-24 09:31 - 00000000 _____ () C:\Users\Administrator.HEINZH\defogger_reenable
2014-10-23 15:31 - 2014-10-24 09:57 - 696421650 _____ () C:\Windows\MEMORY.DMP
2014-10-23 15:31 - 2014-10-23 15:31 - 00291656 _____ () C:\Windows\Minidump\102314-57314-01.dmp
2014-10-23 09:57 - 2014-10-23 09:59 - 00007276 _____ () C:\Windows\IE10_main.log
2014-10-23 09:27 - 2014-10-23 09:27 - 00763784 _____ () C:\Users\Administrator.HEINZH\Downloads\TeamViewerQS_de(5).exe
2014-10-23 09:23 - 2014-10-23 09:23 - 00763784 _____ () C:\Users\Administrator.HEINZH\Downloads\TeamViewerQS_de(4).exe
2014-10-22 17:58 - 2014-10-22 18:03 - 551293744 _____ () C:\Users\Administrator.HEINZH\Downloads\Windows6.1-KB947821-v33-x64.msu
2014-10-22 17:28 - 2014-10-23 09:51 - 00000730 _____ () C:\Users\Administrator.HEINZH\Desktop\Vorbereitungstool.txt
2014-10-22 14:26 - 2014-10-23 15:33 - 04970808 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-21 22:00 - 2014-10-24 09:57 - 00080234 _____ () C:\Windows\setupact.log
2014-10-21 22:00 - 2014-10-21 22:00 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-21 19:02 - 2014-10-21 19:02 - 00110104 _____ () C:\Users\Heinz User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-21 17:32 - 2014-10-21 17:32 - 00763784 _____ () C:\Users\Administrator.HEINZH\Downloads\TeamViewerQS_de(3).exe
2014-10-21 16:44 - 2014-10-21 16:44 - 51415040 _____ (Microsoft Corporation) C:\Users\Administrator.HEINZH\Downloads\IE10-Windows6.1-x64-de-de_b16521.exe
2014-10-21 08:39 - 2014-10-21 08:39 - 00763784 _____ () C:\Users\Administrator.HEINZH\Downloads\TeamViewerQS_de(2).exe
2014-10-20 21:48 - 2014-10-20 21:48 - 00262144 _____ () C:\Users\Gast
2014-10-20 19:13 - 2014-10-20 19:13 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\LavasoftStatistics
2014-10-20 17:38 - 2014-10-20 17:38 - 00044062 _____ () C:\Users\Heinz User\Documents\cc_20141020_173825.reg
2014-10-20 12:19 - 2014-10-20 12:19 - 00763784 _____ () C:\Users\Administrator.HEINZH\Downloads\TeamViewerQS_de(1).exe
2014-10-20 12:01 - 2014-10-20 12:01 - 00000838 _____ () C:\Users\Administrator.HEINZH\Documents\cc_20141020_120117.reg
2014-10-20 11:43 - 2014-10-20 11:43 - 00006326 _____ () C:\Users\Administrator.HEINZH\Documents\cc_20141020_114310.reg
2014-10-20 11:08 - 2014-10-20 11:08 - 00763784 _____ () C:\Users\Administrator.HEINZH\Downloads\TeamViewerQS_de.exe
2014-10-20 11:08 - 2014-10-20 11:08 - 00000000 ____D () C:\Users\Administrator.HEINZH\temp
2014-10-20 11:08 - 2014-10-20 11:08 - 00000000 ____D () C:\Users\Administrator.HEINZH\AppData\Roaming\TeamViewer
2014-10-20 09:51 - 2014-10-20 09:51 - 04965896 _____ (Piriform Ltd) C:\Users\Administrator.HEINZH\Downloads\ccsetup418.exe
2014-10-20 09:47 - 2014-10-17 14:04 - 14349744 _____ (Malwarebytes Corp.) C:\Users\Administrator.HEINZH\Desktop\mbar-1.07.0.1012.exe
2014-10-20 04:31 - 2014-10-24 10:39 - 00003352 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3833208206-1359478055-801439717-500
2014-10-17 14:05 - 2014-10-20 03:06 - 00000000 ____D () C:\Users\Administrator.HEINZH\Desktop\mbar
2014-10-16 15:47 - 2014-10-23 15:45 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-16 15:46 - 2014-10-20 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-16 15:46 - 2014-10-20 04:20 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-16 15:46 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-16 15:46 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-16 15:45 - 2014-10-16 15:45 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\Administrator.HEINZH\Downloads\mbam-setup-2.0.3.1025.exe
2014-10-15 17:04 - 2014-10-20 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-10-15 14:16 - 2014-07-02 19:44 - 00609240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-10-15 13:56 - 2014-09-20 02:09 - 17867776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-15 13:56 - 2014-09-20 01:55 - 02339328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-15 13:56 - 2014-09-20 01:54 - 10920960 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-15 13:56 - 2014-09-20 01:50 - 01385472 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-15 13:56 - 2014-09-20 01:49 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-15 13:56 - 2014-09-20 01:48 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-15 13:56 - 2014-09-20 01:48 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-10-15 13:56 - 2014-09-20 01:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 02157056 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-15 13:56 - 2014-09-20 01:47 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-15 13:56 - 2014-09-20 01:46 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-15 13:56 - 2014-09-20 01:46 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-10-15 13:56 - 2014-09-20 01:46 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-10-15 13:56 - 2014-09-20 01:45 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-15 13:56 - 2014-09-20 01:45 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-10-15 13:56 - 2014-09-20 00:53 - 12364288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-15 13:56 - 2014-09-20 00:44 - 01810432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-15 13:56 - 2014-09-20 00:41 - 09739776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-15 13:56 - 2014-09-20 00:39 - 01138688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-15 13:56 - 2014-09-20 00:38 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-15 13:56 - 2014-09-20 00:37 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-15 13:56 - 2014-09-20 00:36 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-10-15 13:56 - 2014-09-20 00:36 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-15 13:56 - 2014-09-20 00:36 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 01802752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00421376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-15 13:56 - 2014-09-20 00:35 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-15 13:56 - 2014-09-20 00:34 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-15 13:56 - 2014-09-20 00:34 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-10-15 13:56 - 2014-09-20 00:34 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-10-15 13:56 - 2014-09-20 00:33 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-15 13:56 - 2014-09-18 04:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-15 13:56 - 2014-09-18 03:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-15 13:56 - 2014-06-19 00:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-15 13:54 - 2014-09-04 07:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-15 13:54 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-10-15 13:54 - 2014-07-17 04:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-15 13:54 - 2014-07-17 04:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-15 13:54 - 2014-07-17 04:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-15 13:54 - 2014-07-17 03:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-10-15 13:54 - 2014-07-17 03:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-15 13:54 - 2014-07-17 03:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-15 13:54 - 2014-07-17 03:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-15 13:54 - 2014-07-17 03:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-15 13:53 - 2014-09-13 03:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-15 13:53 - 2014-09-13 03:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-15 05:51 - 2014-10-15 05:51 - 00000163 _____ () C:\Users\Administrator.HEINZH\AppData\Roaming\PLGComp.ini
2014-10-15 00:04 - 2014-10-15 00:04 - 00000218 _____ () C:\Users\Heinz User\.recently-used.xbel
2014-10-13 14:45 - 2014-07-03 11:14 - 00070768 _____ (Nalpeiron Ltd.) C:\Windows\SysWOW64\nlssrv32.exe
2014-10-13 14:45 - 2014-07-03 11:14 - 00070768 _____ (Nalpeiron Ltd.) C:\Windows\system32\nlssrv32.exe
2014-10-13 14:43 - 2014-10-13 14:43 - 00000020 _____ () C:\Users\Administrator.HEINZH\Desktop\Perfect Photo Suite 8 Lizenz-Nr.txt
2014-10-07 13:29 - 2014-10-07 13:29 - 00000025 _____ () C:\Users\Administrator.HEINZH\Desktop\FixIt 50202.txt
2014-10-07 13:26 - 2014-10-07 13:26 - 00347424 _____ (Microsoft Corporation) C:\Users\Administrator.HEINZH\Downloads\MicrosoftFixit.wu.MATSKB.Run.exe
2014-10-07 10:22 - 2014-10-07 10:22 - 02806920 _____ () C:\Users\Administrator.HEINZH\Downloads\Adaware_Installer(2).exe
2014-10-06 22:49 - 2014-10-06 22:49 - 00000000 __SHD () C:\found.001
2014-10-06 10:09 - 2014-10-24 09:48 - 00003346 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3833208206-1359478055-801439717-1003
2014-10-06 10:09 - 2014-10-24 09:48 - 00003222 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3833208206-1359478055-801439717-1003
2014-10-05 23:06 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-05 23:06 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-25 12:42 - 2014-09-25 12:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-24 10:30 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 10:30 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-24 12:38 - 2011-05-13 19:03 - 00000000 ____D () C:\Users\Heinz User\Documents\Outlook-Dateien
2014-10-24 11:09 - 2014-02-27 11:33 - 01943869 _____ () C:\Windows\WindowsUpdate.log
2014-10-24 10:39 - 2014-09-21 10:37 - 00003234 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3833208206-1359478055-801439717-500
2014-10-24 10:39 - 2013-06-06 17:04 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job
2014-10-24 10:39 - 2013-05-31 20:04 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2014-10-24 10:39 - 2012-02-24 10:42 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-24 10:09 - 2009-07-14 06:45 - 00024496 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-24 10:09 - 2009-07-14 06:45 - 00024496 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-24 09:57 - 2014-03-18 06:43 - 00000000 ____D () C:\Windows\Minidump
2014-10-24 09:57 - 2014-02-27 11:33 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-10-24 09:57 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-24 09:31 - 2014-08-03 22:39 - 00000000 ____D () C:\Users\Administrator.HEINZH
2014-10-24 09:12 - 2013-04-09 10:22 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-10-23 13:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-10-23 10:44 - 2014-02-27 12:33 - 01610606 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-23 10:44 - 2011-04-12 09:43 - 00705584 _____ () C:\Windows\system32\perfh007.dat
2014-10-23 10:44 - 2011-04-12 09:43 - 00151876 _____ () C:\Windows\system32\perfc007.dat
2014-10-23 10:44 - 2009-07-14 07:13 - 01610606 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-23 10:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2014-10-23 10:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2014-10-23 10:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-10-23 10:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-10-23 09:59 - 2014-08-11 15:17 - 00000134 _____ () C:\Users\Administrator.HEINZH\Desktop\Internet Explorer-Problembehebung.url
2014-10-21 18:41 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-21 18:38 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-10-21 16:23 - 2012-08-25 15:26 - 00000000 ____D () C:\Temp
2014-10-21 15:46 - 2014-08-11 16:23 - 00000134 _____ () C:\Users\Administrator.HEINZH\Desktop\Internet Explorer Troubleshooting.url
2014-10-21 06:34 - 2012-11-18 16:52 - 00179712 ___SH () C:\Users\Heinz User\Thumbs.db
2014-10-20 22:46 - 2012-10-07 10:16 - 00002782 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-20 21:58 - 2014-09-15 18:45 - 00000000 ____D () C:\Users\Administrator.HEINZH\SecurityScans
2014-10-20 21:48 - 2013-12-25 15:20 - 00000000 ____D () C:\Users\Heinz User\SecurityScans
2014-10-20 17:02 - 2014-03-05 02:24 - 00003368 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-3833208206-1359478055-801439717-1003
2014-10-20 17:02 - 2014-03-05 02:24 - 00003244 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-3833208206-1359478055-801439717-1003
2014-10-20 12:09 - 2014-03-27 19:04 - 00003202 _____ () C:\Windows\System32\Tasks\{710D7271-C1C1-43E6-881C-67B1FEFED704}
2014-10-20 12:03 - 2013-07-07 17:53 - 00000000 ____D () C:\Program Files (x86)\Zemana AntiLogger Free
2014-10-20 09:51 - 2011-05-21 12:49 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-20 04:20 - 2014-09-12 18:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SNS-HDR Lite new
2014-10-20 04:20 - 2014-08-11 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-20 04:20 - 2014-06-15 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GUI for dvdauthor
2014-10-20 04:20 - 2014-06-15 10:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
2014-10-20 04:20 - 2014-06-07 16:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2014-10-20 04:20 - 2014-06-06 21:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-10-20 04:20 - 2014-04-12 14:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steuer SG
2014-10-20 04:20 - 2014-03-28 20:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager
2014-10-20 04:20 - 2014-02-27 18:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-20 04:20 - 2014-02-27 18:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-10-20 04:20 - 2014-02-27 11:34 - 00000000 ____D () C:\Users\MiBa
2014-10-20 04:20 - 2014-01-24 20:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-10-20 04:20 - 2014-01-15 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kernel Outlook PST Viewer
2014-10-20 04:20 - 2014-01-14 19:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\upc cablecom
2014-10-20 04:20 - 2013-12-12 07:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth
2014-10-20 04:20 - 2013-10-15 11:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SNS-HDR Lite
2014-10-20 04:20 - 2013-09-08 19:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-10-20 04:20 - 2013-08-08 11:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2014-10-20 04:20 - 2013-08-05 13:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seagate
2014-10-20 04:20 - 2013-07-28 09:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Architect
2014-10-20 04:20 - 2013-07-07 17:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Folder Hider
2014-10-20 04:20 - 2013-06-10 21:29 - 00000000 ____D () C:\Program Files (x86)\CrystalDiskInfo
2014-10-20 04:20 - 2013-06-10 14:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis
2014-10-20 04:20 - 2013-05-20 16:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RealNetworks
2014-10-20 04:20 - 2013-02-21 12:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GML
2014-10-20 04:20 - 2013-02-07 18:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft-Maus- und Tastatur-Center
2014-10-20 04:20 - 2012-12-16 10:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\O&O Software
2014-10-20 04:20 - 2012-11-28 12:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Poladroid
2014-10-20 04:20 - 2012-08-25 17:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dfine 2.0
2014-10-20 04:20 - 2012-08-24 17:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nik Software
2014-10-20 04:20 - 2012-08-07 10:04 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wacom Tablett
2014-10-20 04:20 - 2012-07-06 21:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OLYMPUS Camera
2014-10-20 04:20 - 2012-06-11 11:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-10-20 04:20 - 2012-04-30 16:55 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\onOne Software
2014-10-20 04:20 - 2012-04-30 16:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\onOne Software
2014-10-20 04:20 - 2012-04-12 10:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Debugmode
2014-10-20 04:20 - 2012-01-23 18:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Quato
2014-10-20 04:20 - 2011-11-21 17:49 - 00000000 ____D () C:\Windows\system32\Macromed
2014-10-20 04:20 - 2011-09-30 18:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Topaz Labs
2014-10-20 04:20 - 2011-09-19 18:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2014-10-20 04:20 - 2011-07-20 12:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2014-10-20 04:20 - 2011-04-29 21:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe
2014-10-20 04:20 - 2011-03-28 22:38 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2014-10-20 04:20 - 2011-03-28 21:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Renesas Electronics
2014-10-20 04:20 - 2011-03-28 21:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel® Matrix Storage Manager
2014-10-20 04:20 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-10-20 04:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-10-20 04:18 - 2014-08-03 22:39 - 00000000 ____D () C:\Users\Administrator.HEINZH\AppData\Roaming\Adobe
2014-10-20 04:18 - 2014-02-27 11:34 - 00000000 ____D () C:\Users\Administrator
2014-10-20 04:17 - 2014-03-01 19:04 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-20 04:17 - 2013-11-01 12:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Franzis
2014-10-20 04:17 - 2013-07-28 09:28 - 00000000 ____D () C:\Program Files (x86)\PDF Architect
2014-10-20 04:17 - 2013-05-23 15:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BabelSoft
2014-10-20 04:17 - 2011-07-16 11:03 - 00000000 ____D () C:\ProgramData\Real
2014-10-20 04:17 - 2009-07-14 07:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
2014-10-17 04:15 - 2014-08-30 12:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-16 22:20 - 2013-11-05 19:39 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-16 22:00 - 2014-04-20 12:45 - 00003332 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3833208206-1359478055-801439717-1156
2014-10-16 22:00 - 2014-04-20 12:45 - 00003194 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3833208206-1359478055-801439717-1156
2014-10-16 20:26 - 2011-08-05 18:43 - 00000000 ____D () C:\Fotos von Digitalkamera
2014-10-16 17:18 - 2014-08-31 10:43 - 00000000 ____D () C:\Users\Administrator.HEINZH\AppData\Local\Adobe
2014-10-16 15:38 - 2014-08-30 12:18 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-10-16 15:38 - 2014-08-30 12:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-10-16 15:38 - 2014-08-30 12:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-10-15 16:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-10-15 16:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-10-15 14:17 - 2014-02-27 11:32 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-15 14:14 - 2014-02-27 11:32 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-10-15 14:06 - 2013-07-20 15:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-15 13:57 - 2014-02-27 17:33 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-15 07:39 - 2012-02-24 10:42 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-14 12:27 - 2014-07-29 10:12 - 00001078 _____ () C:\Users\Heinz User\AppData\Local\b910beaedd16e666d75f0eba9db54ffc
2014-10-13 17:35 - 2014-06-15 10:08 - 00000000 ____D () C:\Users\Heinz User\AppData\Local\Google
2014-10-13 17:34 - 2014-08-03 22:40 - 00000000 ____D () C:\Users\Administrator.HEINZH\AppData\Local\Google
2014-10-13 17:34 - 2012-02-24 10:42 - 00004120 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-13 17:34 - 2012-02-24 10:42 - 00003868 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-13 14:49 - 2014-09-16 20:10 - 00000000 ____D () C:\Users\Administrator.HEINZH\AppData\Roaming\onOne Software
2014-10-13 14:48 - 2012-04-30 16:51 - 00000000 ____D () C:\Program Files\onOne Software
2014-10-13 14:47 - 2012-04-30 16:50 - 00000000 ____D () C:\ProgramData\onOne Software
2014-10-13 14:45 - 2012-04-30 16:50 - 00000000 ____D () C:\Program Files (x86)\onOne Software
2014-10-13 14:17 - 2013-08-08 18:51 - 00076408 _____ () C:\Users\Heinz User\Documents\PerfectEffectsConduit.log
2014-10-06 22:42 - 2012-08-22 14:50 - 00000000 ___RD () C:\Users\Heinz User\Dropbox
2014-10-06 19:59 - 2012-08-22 14:45 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\Dropbox
2014-10-06 19:58 - 2012-08-22 14:46 - 00000000 ____D () C:\Users\Heinz User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-10-02 15:53 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-10-01 11:11 - 2014-03-01 19:04 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-25 14:53 - 2013-11-05 19:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-24 10:28 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\CatRoot2_2014107121131

Some content of TEMP:
====================
C:\Users\Administrator.HEINZH\AppData\Local\Temp\MouseKeyboardCenterx64_1031.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-27 07:48

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________

Alt 25.10.2014, 08:04   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Sieht so aus als würde einfach nur MBAM rum spacken.


Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.10.2014, 09:41   #5
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Ja, das scheint so. Ich habe gestern mit MBAM einen Scan gemacht und er hat keine Malware gefunden.
Beim TDSSKiller habe ich 'Use KSN to scan objects' nicht angehäkelt, diese Linie in der Anleitung gar nicht vorhanden ist.

Code:
ATTFilter
10:27:33.0909 0x01ec  TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
10:27:53.0533 0x01ec  ============================================================
10:27:53.0533 0x01ec  Current date / time: 2014/10/25 10:27:53.0533
10:27:53.0533 0x01ec  SystemInfo:
10:27:53.0533 0x01ec  
10:27:53.0533 0x01ec  OS Version: 6.1.7601 ServicePack: 1.0
10:27:53.0533 0x01ec  Product type: Workstation
10:27:53.0533 0x01ec  ComputerName: HEINZH
10:27:53.0533 0x01ec  UserName: Administrator
10:27:53.0533 0x01ec  Windows directory: C:\Windows
10:27:53.0533 0x01ec  System windows directory: C:\Windows
10:27:53.0533 0x01ec  Running under WOW64
10:27:53.0533 0x01ec  Processor architecture: Intel x64
10:27:53.0533 0x01ec  Number of processors: 8
10:27:53.0533 0x01ec  Page size: 0x1000
10:27:53.0533 0x01ec  Boot type: Normal boot
10:27:53.0533 0x01ec  ============================================================
10:27:53.0736 0x01ec  KLMD registered as C:\Windows\system32\drivers\16994562.sys
10:27:54.0282 0x01ec  System UUID: {7E329EEF-2A6D-5FEC-0F5F-3A92A8E55579}
10:27:55.0218 0x01ec  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
10:27:55.0234 0x01ec  ============================================================
10:27:55.0234 0x01ec  \Device\Harddisk0\DR0:
10:27:55.0234 0x01ec  MBR partitions:
10:27:55.0234 0x01ec  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3B231DB0
10:27:55.0234 0x01ec  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x3B232800, BlocksNum 0x38051800
10:27:55.0234 0x01ec  ============================================================
10:27:55.0281 0x01ec  C: <-> \Device\Harddisk0\DR0\Partition1
10:27:55.0327 0x01ec  D: <-> \Device\Harddisk0\DR0\Partition2
10:27:55.0327 0x01ec  ============================================================
10:27:55.0327 0x01ec  Initialize success
10:27:55.0327 0x01ec  ============================================================
10:31:39.0671 0x1cd4  ============================================================
10:31:39.0671 0x1cd4  Scan started
10:31:39.0671 0x1cd4  Mode: Manual; SigCheck; TDLFS; 
10:31:39.0671 0x1cd4  ============================================================
10:31:39.0671 0x1cd4  KSN ping started
10:31:53.0431 0x1cd4  KSN ping finished: true
10:31:53.0992 0x1cd4  ================ Scan system memory ========================
10:31:53.0992 0x1cd4  System memory - ok
10:31:53.0992 0x1cd4  ================ Scan services =============================
10:31:54.0179 0x1cd4  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
10:31:54.0273 0x1cd4  1394ohci - ok
10:31:54.0304 0x1cd4  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
10:31:54.0320 0x1cd4  ACPI - ok
10:31:54.0335 0x1cd4  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
10:31:54.0398 0x1cd4  AcpiPmi - ok
10:31:54.0538 0x1cd4  [ CD41DFA7A778555B2055E2D388F5CB33, AE149AB7823AE3A97E2826C06968F32A7E50331484203E4581C83E441A1680F9 ] AcrSch2Svc      C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
10:31:54.0554 0x1cd4  AcrSch2Svc - ok
10:31:54.0601 0x1cd4  [ C5679E5186B2FC95BC76A8A9870D5456, 70AC61850B811A0A902532F098AE1D5DF4622455E56C78B89D4ABDBE4A061A48 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
10:31:54.0616 0x1cd4  AdobeARMservice - ok
10:31:54.0725 0x1cd4  [ 2637233632CCD1837A1A57A43CAF00A4, 848026C6C9B38FD9F70BC7B2306BF4F5DD395726D4FDD6A18B29354921191DC5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
10:31:54.0741 0x1cd4  AdobeFlashPlayerUpdateSvc - ok
10:31:54.0788 0x1cd4  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
10:31:54.0819 0x1cd4  adp94xx - ok
10:31:54.0850 0x1cd4  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
10:31:54.0866 0x1cd4  adpahci - ok
10:31:54.0881 0x1cd4  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
10:31:54.0897 0x1cd4  adpu320 - ok
10:31:54.0913 0x1cd4  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
10:31:55.0037 0x1cd4  AeLookupSvc - ok
10:31:55.0084 0x1cd4  [ ABCF9C80EAACE03021BB7F450EB8993F, 8E38726C423E82954CA85266D6F38B605D010A659420A4EF99D29035A9474BFB ] afcdp           C:\Windows\system32\DRIVERS\afcdp.sys
10:31:55.0100 0x1cd4  afcdp - ok
10:31:55.0240 0x1cd4  [ 3B1C11CB7006495F799F8A2AB8B2D530, B7B0C4922A1843BBF8104CDC705C4FEA1F1A760C1CC2BD6BC5E4213A0E4ED9FD ] afcdpsrv        C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
10:31:55.0318 0x1cd4  afcdpsrv - ok
10:31:55.0381 0x1cd4  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
10:31:55.0443 0x1cd4  AFD - ok
10:31:55.0490 0x1cd4  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
10:31:55.0521 0x1cd4  agp440 - ok
10:31:55.0537 0x1cd4  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
10:31:55.0599 0x1cd4  ALG - ok
10:31:55.0646 0x1cd4  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
10:31:55.0661 0x1cd4  aliide - ok
10:31:55.0677 0x1cd4  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
10:31:55.0693 0x1cd4  amdide - ok
10:31:55.0739 0x1cd4  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
10:31:55.0786 0x1cd4  AmdK8 - ok
10:31:55.0802 0x1cd4  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
10:31:55.0833 0x1cd4  AmdPPM - ok
10:31:55.0864 0x1cd4  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
10:31:55.0880 0x1cd4  amdsata - ok
10:31:55.0895 0x1cd4  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
10:31:55.0911 0x1cd4  amdsbs - ok
10:31:55.0927 0x1cd4  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
10:31:55.0942 0x1cd4  amdxata - ok
10:31:55.0989 0x1cd4  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
10:31:56.0098 0x1cd4  AppID - ok
10:31:56.0129 0x1cd4  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
10:31:56.0192 0x1cd4  AppIDSvc - ok
10:31:56.0223 0x1cd4  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
10:31:56.0270 0x1cd4  Appinfo - ok
10:31:56.0285 0x1cd4  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
10:31:56.0317 0x1cd4  arc - ok
10:31:56.0332 0x1cd4  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
10:31:56.0348 0x1cd4  arcsas - ok
10:31:56.0520 0x1cd4  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
10:31:56.0520 0x1cd4  aspnet_state - ok
10:31:56.0598 0x1cd4  [ D95E64416A4A3ED6986E0F474DA934BD, DBB4A0DED0DABE1F8FF0DB8C0E9EC4EC906A85A45DC0AEC013A8744F9BF5D40E ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
10:31:56.0629 0x1cd4  aswHwid - ok
10:31:56.0629 0x1cd4  [ FF1E537A3632CBB9A0BF72B9FD0878D5, B26E6A1F6E6FA5280A12861EFAD44D8F49353F47B21843EBA73E149CF613DCBC ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
10:31:56.0644 0x1cd4  aswMonFlt - ok
10:31:56.0660 0x1cd4  [ A5757DE5F9C83AB40667A53D5126EA40, 58B72B1B126CF641188703CE82E26BEB0C41AD7587CFFCCCE9E3C64CC7AACC90 ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
10:31:56.0676 0x1cd4  aswRdr - ok
10:31:56.0691 0x1cd4  [ 645D97385F3F284FB5604F9B970F4D24, 15A9D7F0F4C1062210E4E744A9069B8645177D19F35B8740D74022639DC05F2E ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
10:31:56.0707 0x1cd4  aswRvrt - ok
10:31:56.0754 0x1cd4  [ B8FDEDE963B82CFD23B3A53A3084666D, 3537E5B684FB6F0AA589A5FA7CD111E1744DF384AB1A266D4114100F104ED11B ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
10:31:56.0800 0x1cd4  aswSnx - ok
10:31:56.0832 0x1cd4  [ 0DEDC041DF594AEC2C3BD00417CFAF60, 0D3A8924503986546EE256D185225C0B080FDB6B0C8B0BED7516B07A7334371B ] aswSP           C:\Windows\system32\drivers\aswSP.sys
10:31:56.0847 0x1cd4  aswSP - ok
10:31:56.0863 0x1cd4  [ 48DED912CDE54FC0923B9858512366E1, 9B216B934408A7CB3CE2B41240B7EF01EAA3BC066211B784064FF8AC97A29B4E ] aswStm          C:\Windows\system32\drivers\aswStm.sys
10:31:56.0878 0x1cd4  aswStm - ok
10:31:56.0894 0x1cd4  [ 471A311745848B80339436688A8286E6, E51C57236CEC19AC38E85D115DB97875517D837811188AD2E53FA49055B53890 ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
10:31:56.0910 0x1cd4  aswVmm - ok
10:31:56.0941 0x1cd4  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
10:31:57.0003 0x1cd4  AsyncMac - ok
10:31:57.0050 0x1cd4  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
10:31:57.0066 0x1cd4  atapi - ok
10:31:57.0097 0x1cd4  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
10:31:57.0159 0x1cd4  AudioEndpointBuilder - ok
10:31:57.0175 0x1cd4  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
10:31:57.0222 0x1cd4  AudioSrv - ok
10:31:57.0315 0x1cd4  [ 73F5C13B431915BAE35254B4E95DFB71, 393A045859382C44133C004598B1512048046BCC129FED2247A77FDBFCDB6DFF ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
10:31:57.0331 0x1cd4  avast! Antivirus - ok
10:31:57.0362 0x1cd4  [ 34E9A86B0EF71BA72B58D72215EBFABC, E83EF28AC554FDF5635D6E1749F54911AC360381E8AB1C884EFB5846DF95AD70 ] avgtp           C:\Windows\system32\drivers\avgtpx64.sys
10:31:57.0378 0x1cd4  avgtp - ok
10:31:57.0393 0x1cd4  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
10:31:57.0471 0x1cd4  AxInstSV - ok
10:31:57.0534 0x1cd4  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
10:31:57.0580 0x1cd4  b06bdrv - ok
10:31:57.0596 0x1cd4  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
10:31:57.0612 0x1cd4  b57nd60a - ok
10:31:57.0658 0x1cd4  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
10:31:57.0705 0x1cd4  BDESVC - ok
10:31:57.0705 0x1cd4  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
10:31:57.0736 0x1cd4  Beep - ok
10:31:57.0814 0x1cd4  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
10:31:57.0861 0x1cd4  BFE - ok
10:31:57.0908 0x1cd4  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
10:31:57.0970 0x1cd4  BITS - ok
10:31:58.0002 0x1cd4  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
10:31:58.0033 0x1cd4  blbdrive - ok
10:31:58.0064 0x1cd4  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
10:31:58.0111 0x1cd4  bowser - ok
10:31:58.0126 0x1cd4  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
10:31:58.0142 0x1cd4  BrFiltLo - ok
10:31:58.0158 0x1cd4  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
10:31:58.0173 0x1cd4  BrFiltUp - ok
10:31:58.0236 0x1cd4  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
10:31:58.0282 0x1cd4  Browser - ok
10:31:58.0314 0x1cd4  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
10:31:58.0360 0x1cd4  Brserid - ok
10:31:58.0376 0x1cd4  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
10:31:58.0407 0x1cd4  BrSerWdm - ok
10:31:58.0423 0x1cd4  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
10:31:58.0470 0x1cd4  BrUsbMdm - ok
10:31:58.0485 0x1cd4  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
10:31:58.0501 0x1cd4  BrUsbSer - ok
10:31:58.0516 0x1cd4  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
10:31:58.0532 0x1cd4  BTHMODEM - ok
10:31:58.0594 0x1cd4  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
10:31:58.0657 0x1cd4  bthserv - ok
10:31:58.0672 0x1cd4  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
10:31:58.0704 0x1cd4  cdfs - ok
10:31:58.0735 0x1cd4  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
10:31:58.0766 0x1cd4  cdrom - ok
10:31:58.0813 0x1cd4  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
10:31:58.0828 0x1cd4  CertPropSvc - ok
10:31:58.0860 0x1cd4  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
10:31:58.0891 0x1cd4  circlass - ok
10:31:58.0969 0x1cd4  [ FF60401F1C659CA2ED4BAE85D3FD14DA, 71EEA0078E1545A2F80B0020BE7113843B713DE1A5CC20D9810BD9F3889A4DB0 ] CISVC           C:\Windows\system32\CISVC.EXE
10:31:59.0000 0x1cd4  CISVC - ok
10:31:59.0047 0x1cd4  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
10:31:59.0078 0x1cd4  CLFS - ok
10:31:59.0140 0x1cd4  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
10:31:59.0156 0x1cd4  clr_optimization_v2.0.50727_32 - ok
10:31:59.0187 0x1cd4  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
10:31:59.0218 0x1cd4  clr_optimization_v2.0.50727_64 - ok
10:31:59.0312 0x1cd4  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
10:31:59.0343 0x1cd4  clr_optimization_v4.0.30319_32 - ok
10:31:59.0359 0x1cd4  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
10:31:59.0374 0x1cd4  clr_optimization_v4.0.30319_64 - ok
10:31:59.0390 0x1cd4  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
10:31:59.0390 0x1cd4  CmBatt - ok
10:31:59.0421 0x1cd4  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
10:31:59.0437 0x1cd4  cmdide - ok
10:31:59.0468 0x1cd4  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
10:31:59.0484 0x1cd4  CNG - ok
10:31:59.0515 0x1cd4  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
10:31:59.0530 0x1cd4  Compbatt - ok
10:31:59.0562 0x1cd4  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
10:31:59.0608 0x1cd4  CompositeBus - ok
10:31:59.0624 0x1cd4  COMSysApp - ok
10:31:59.0671 0x1cd4  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
10:31:59.0702 0x1cd4  crcdisk - ok
10:31:59.0718 0x1cd4  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
10:31:59.0749 0x1cd4  CryptSvc - ok
10:31:59.0796 0x1cd4  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
10:31:59.0858 0x1cd4  DcomLaunch - ok
10:31:59.0905 0x1cd4  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
10:31:59.0936 0x1cd4  defragsvc - ok
10:31:59.0967 0x1cd4  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
10:31:59.0998 0x1cd4  DfsC - ok
10:32:00.0045 0x1cd4  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
10:32:00.0123 0x1cd4  Dhcp - ok
10:32:00.0139 0x1cd4  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
10:32:00.0186 0x1cd4  discache - ok
10:32:00.0232 0x1cd4  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
10:32:00.0264 0x1cd4  Disk - ok
10:32:00.0295 0x1cd4  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
10:32:00.0357 0x1cd4  Dnscache - ok
10:32:00.0435 0x1cd4  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
10:32:00.0466 0x1cd4  dot3svc - ok
10:32:00.0498 0x1cd4  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
10:32:00.0529 0x1cd4  DPS - ok
10:32:00.0576 0x1cd4  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
10:32:00.0622 0x1cd4  drmkaud - ok
10:32:00.0685 0x1cd4  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
10:32:00.0732 0x1cd4  DXGKrnl - ok
10:32:00.0747 0x1cd4  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
10:32:00.0778 0x1cd4  EapHost - ok
10:32:00.0888 0x1cd4  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
10:32:00.0981 0x1cd4  ebdrv - ok
10:32:01.0012 0x1cd4  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
10:32:01.0044 0x1cd4  EFS - ok
10:32:01.0106 0x1cd4  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
10:32:01.0168 0x1cd4  ehRecvr - ok
10:32:01.0215 0x1cd4  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
10:32:01.0246 0x1cd4  ehSched - ok
10:32:01.0309 0x1cd4  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
10:32:01.0356 0x1cd4  elxstor - ok
10:32:01.0371 0x1cd4  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
10:32:01.0434 0x1cd4  ErrDev - ok
10:32:01.0512 0x1cd4  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
10:32:01.0543 0x1cd4  EventSystem - ok
10:32:01.0574 0x1cd4  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
10:32:01.0590 0x1cd4  exfat - ok
10:32:01.0621 0x1cd4  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
10:32:01.0668 0x1cd4  fastfat - ok
10:32:01.0730 0x1cd4  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
10:32:01.0777 0x1cd4  Fax - ok
10:32:01.0792 0x1cd4  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
10:32:01.0824 0x1cd4  fdc - ok
10:32:01.0839 0x1cd4  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
10:32:01.0886 0x1cd4  fdPHost - ok
10:32:01.0902 0x1cd4  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
10:32:01.0933 0x1cd4  FDResPub - ok
10:32:01.0948 0x1cd4  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
10:32:01.0964 0x1cd4  FileInfo - ok
10:32:01.0980 0x1cd4  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
10:32:02.0011 0x1cd4  Filetrace - ok
10:32:02.0026 0x1cd4  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
10:32:02.0042 0x1cd4  flpydisk - ok
10:32:02.0136 0x1cd4  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
10:32:02.0167 0x1cd4  FltMgr - ok
10:32:02.0182 0x1cd4  [ FDD776FAC4159A2983940D1E411FE9F3, 3B147B4D3C5CC67117D65152FA8BD3A603728C92B023AE45CD166E6FF3F474C5 ] fltsrv          C:\Windows\system32\DRIVERS\fltsrv.sys
10:32:02.0198 0x1cd4  fltsrv - ok
10:32:02.0385 0x1cd4  [ 76C196B109E4BFA50132EF50AF6A1C1B, 6452E96C3C9D35433890FFE72CDBBECBD1D0F56BBAD92DDC31551C1EE44B5860 ] FontCache       C:\Windows\system32\FntCache.dll
10:32:02.0432 0x1cd4  FontCache - ok
10:32:02.0479 0x1cd4  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
10:32:02.0494 0x1cd4  FontCache3.0.0.0 - ok
10:32:02.0510 0x1cd4  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
10:32:02.0526 0x1cd4  FsDepends - ok
10:32:02.0541 0x1cd4  [ 6C06701BF1DB05405804D7EB610991CE, 75DEB2204D9AC338ED7C4742BEFAFA0AFC7E42B2C1B54A57DF8A1AD097D9EC3E ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
10:32:02.0541 0x1cd4  fssfltr - ok
10:32:02.0666 0x1cd4  [ 4CE9DAC1518FF7E77BD213E6394B9D77, D7D0D29DF93AC7DC5F85E385EEB45306C7BD87ACA7AAC5A8D47893D120C32C03 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
10:32:02.0697 0x1cd4  fsssvc - ok
10:32:02.0728 0x1cd4  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
10:32:02.0760 0x1cd4  Fs_Rec - ok
10:32:02.0791 0x1cd4  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
10:32:02.0822 0x1cd4  fvevol - ok
10:32:02.0853 0x1cd4  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
10:32:02.0869 0x1cd4  gagp30kx - ok
10:32:02.0900 0x1cd4  [ 14908F4F9005C29DE8F5587E271390EE, 43DDFA99F52467F91019DB858989F111EBE48A2BED8D43EA2C15D1FD3C104489 ] gfibto          C:\Windows\system32\drivers\gfibto.sys
10:32:02.0916 0x1cd4  gfibto - ok
10:32:03.0009 0x1cd4  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
10:32:03.0056 0x1cd4  gpsvc - ok
10:32:03.0150 0x1cd4  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:32:03.0150 0x1cd4  gupdate - ok
10:32:03.0150 0x1cd4  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:32:03.0165 0x1cd4  gupdatem - ok
10:32:03.0212 0x1cd4  [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
10:32:03.0243 0x1cd4  gusvc - ok
10:32:03.0259 0x1cd4  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
10:32:03.0306 0x1cd4  hcw85cir - ok
10:32:03.0337 0x1cd4  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
10:32:03.0368 0x1cd4  HDAudBus - ok
10:32:03.0415 0x1cd4  [ B6AC71AAA2B10848F57FC49D55A651AF, 4FAD833654E86F9FAF972AC8AF87FD4A9A765B26B96F096BBD63506B5D521A91 ] HECIx64         C:\Windows\system32\DRIVERS\HECIx64.sys
10:32:03.0415 0x1cd4  HECIx64 - ok
10:32:03.0430 0x1cd4  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
10:32:03.0446 0x1cd4  HidBatt - ok
10:32:03.0477 0x1cd4  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
10:32:03.0508 0x1cd4  HidBth - ok
10:32:03.0524 0x1cd4  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
10:32:03.0540 0x1cd4  HidIr - ok
10:32:03.0602 0x1cd4  [ F50215611562EECC1BC83F22DB1EA358, 760D103B2CAC03634019EAB86AF2EF9AA7EC0FD43E235978659DC4A14BF418F1 ] hidkmdf         C:\Windows\system32\DRIVERS\hidkmdf.sys
10:32:03.0618 0x1cd4  hidkmdf - ok
10:32:03.0633 0x1cd4  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
10:32:03.0680 0x1cd4  hidserv - ok
10:32:03.0727 0x1cd4  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
10:32:04.0554 0x1cd4  HidUsb - ok
10:32:05.0287 0x1cd4  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
10:32:05.0334 0x1cd4  hkmsvc - ok
10:32:05.0365 0x1cd4  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
10:32:05.0396 0x1cd4  HomeGroupListener - ok
10:32:05.0427 0x1cd4  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
10:32:05.0458 0x1cd4  HomeGroupProvider - ok
10:32:05.0458 0x1cd4  HOSTS Anti-PUPs - ok
10:32:05.0474 0x1cd4  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
10:32:05.0490 0x1cd4  HpSAMD - ok
10:32:05.0661 0x1cd4  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
10:32:05.0833 0x1cd4  HTTP - ok
10:32:05.0942 0x1cd4  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
10:32:05.0958 0x1cd4  hwpolicy - ok
10:32:06.0114 0x1cd4  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
10:32:06.0129 0x1cd4  i8042prt - ok
10:32:06.0457 0x1cd4  [ 7548066DF68A8A1A56B043359F915F37, 6225DDE554E45858374CBD284A85A00F773089A667C08492187A637232B8BD9A ] IAANTMON        C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
10:32:06.0488 0x1cd4  IAANTMON - ok
10:32:06.0660 0x1cd4  [ 1D004CB1DA6323B1F55CAEF7F94B61D9, 8FFFB429BA46938724BBB87AB9B3EC77EA17C4B893BABDBDD38309F02963D405 ] iaStor          C:\Windows\system32\drivers\iaStor.sys
10:32:07.0018 0x1cd4  iaStor - ok
10:32:07.0330 0x1cd4  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
10:32:07.0377 0x1cd4  iaStorV - ok
10:32:07.0471 0x1cd4  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
10:32:07.0518 0x1cd4  idsvc - ok
10:32:07.0518 0x1cd4  IEEtwCollectorService - ok
10:32:07.0564 0x1cd4  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
10:32:07.0580 0x1cd4  iirsp - ok
10:32:07.0642 0x1cd4  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
10:32:07.0767 0x1cd4  IKEEXT - ok
10:32:07.0908 0x1cd4  [ F5872A11EB4F6DB170D636CD4E53CA9F, 6FCD488E56816AE4203D989CD22E3FB266F1DB6598EA52A526D6A35712610EDE ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
10:32:07.0970 0x1cd4  IntcAzAudAddService - ok
10:32:07.0970 0x1cd4  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
10:32:07.0986 0x1cd4  intelide - ok
10:32:08.0095 0x1cd4  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
10:32:08.0157 0x1cd4  intelppm - ok
10:32:08.0188 0x1cd4  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
10:32:08.0251 0x1cd4  IPBusEnum - ok
10:32:08.0298 0x1cd4  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
10:32:08.0344 0x1cd4  IpFilterDriver - ok
10:32:08.0407 0x1cd4  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
10:32:08.0469 0x1cd4  iphlpsvc - ok
10:32:08.0500 0x1cd4  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
10:32:08.0516 0x1cd4  IPMIDRV - ok
10:32:08.0532 0x1cd4  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
10:32:08.0594 0x1cd4  IPNAT - ok
10:32:08.0610 0x1cd4  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
10:32:08.0641 0x1cd4  IRENUM - ok
10:32:08.0656 0x1cd4  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
10:32:08.0656 0x1cd4  isapnp - ok
10:32:08.0688 0x1cd4  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
10:32:08.0703 0x1cd4  iScsiPrt - ok
10:32:08.0734 0x1cd4  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
10:32:08.0766 0x1cd4  kbdclass - ok
10:32:08.0797 0x1cd4  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
10:32:08.0828 0x1cd4  kbdhid - ok
10:32:08.0828 0x1cd4  keycrypt - ok
10:32:08.0844 0x1cd4  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
10:32:08.0859 0x1cd4  KeyIso - ok
10:32:08.0890 0x1cd4  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
10:32:08.0906 0x1cd4  KSecDD - ok
10:32:08.0937 0x1cd4  [ 1C2D8E18AA8FD50CD04C15CC27F7F5AB, 4BA3B0F9F01BD47D66091D3AD86B69A523981D61DFB4D677F2CD39405B2DA989 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
10:32:08.0953 0x1cd4  KSecPkg - ok
10:32:08.0968 0x1cd4  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
10:32:09.0000 0x1cd4  ksthunk - ok
10:32:09.0031 0x1cd4  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
10:32:09.0062 0x1cd4  KtmRm - ok
10:32:09.0093 0x1cd4  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
10:32:09.0124 0x1cd4  LanmanServer - ok
10:32:09.0156 0x1cd4  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
10:32:09.0187 0x1cd4  LanmanWorkstation - ok
10:32:09.0218 0x1cd4  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
10:32:09.0249 0x1cd4  lltdio - ok
10:32:09.0280 0x1cd4  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
10:32:09.0327 0x1cd4  lltdsvc - ok
10:32:09.0343 0x1cd4  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
10:32:09.0374 0x1cd4  lmhosts - ok
10:32:09.0421 0x1cd4  [ A1C148801B4AF64847AEB9F3AD9594EF, FF6ED89EA47DF74C33CD8BFAC48FAED1B979348ABA6B6D94EE07CBD21810F37B ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
10:32:09.0452 0x1cd4  LMS - detected UnsignedFile.Multi.Generic ( 1 )
10:32:09.0499 0x1cd4  LMS ( UnsignedFile.Multi.Generic ) - warning
10:32:12.0244 0x1cd4  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
10:32:12.0276 0x1cd4  LSI_FC - ok
10:32:12.0291 0x1cd4  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
10:32:12.0307 0x1cd4  LSI_SAS - ok
10:32:12.0338 0x1cd4  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
10:32:12.0354 0x1cd4  LSI_SAS2 - ok
10:32:12.0354 0x1cd4  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
10:32:12.0369 0x1cd4  LSI_SCSI - ok
10:32:12.0400 0x1cd4  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
10:32:12.0432 0x1cd4  luafv - ok
10:32:12.0463 0x1cd4  [ 5C3669B71657F22E67A1D4BD49D2CBE7, 7CAE59AA6CA9CBBD70BBD707A155FB169BF3F71096275BF7C0F415B6A092C671 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
10:32:12.0494 0x1cd4  MBAMProtector - ok
10:32:12.0650 0x1cd4  [ 6D8A2EE4244630B290A837E79C0F37A1, 6783BBC0BDC93E4D6D43531A1AD0DF5CD26C3BBFA6384927C5CF65AD97FB04AD ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
10:32:12.0697 0x1cd4  MBAMScheduler - ok
10:32:12.0728 0x1cd4  [ 09D4503CBB6ADB3A54E7C7A75090B728, 6139EA3338FD64205481EDEC813A44F8D395FDA7B67AA431DA61F3631C3EDAE6 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
10:32:12.0759 0x1cd4  MBAMService - ok
10:32:12.0790 0x1cd4  [ 26C43960C99EE861A5D0EDC4DCF3B1C3, 6238FB8E785652040CCE3E7044EA52066CE1BF173A1467474D64A3AB214B6BCD ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
10:32:12.0806 0x1cd4  MBAMSwissArmy - ok
10:32:12.0837 0x1cd4  [ 95EF63A7827D4E3A229CBBCB42619E93, FA38DD035B2C4FC82B60868F49D45A39FBBC96096AAD5A2C8BD752A250255BA7 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
10:32:12.0837 0x1cd4  MBAMWebAccessControl - ok
10:32:12.0868 0x1cd4  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
10:32:12.0884 0x1cd4  Mcx2Svc - ok
10:32:12.0884 0x1cd4  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
10:32:12.0900 0x1cd4  megasas - ok
10:32:12.0931 0x1cd4  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
10:32:12.0946 0x1cd4  MegaSR - ok
10:32:12.0962 0x1cd4  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
10:32:13.0009 0x1cd4  MMCSS - ok
10:32:13.0024 0x1cd4  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
10:32:13.0040 0x1cd4  Modem - ok
10:32:13.0071 0x1cd4  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
10:32:13.0118 0x1cd4  monitor - ok
10:32:13.0149 0x1cd4  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
10:32:13.0180 0x1cd4  mouclass - ok
10:32:13.0227 0x1cd4  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
10:32:13.0258 0x1cd4  mouhid - ok
10:32:13.0274 0x1cd4  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
10:32:13.0290 0x1cd4  mountmgr - ok
10:32:13.0352 0x1cd4  [ 707E98CC15C2224C078C9E71FF1889BC, 958416FE081436FDBF7F2BEBBB2795C54CC4F3F349D6DF463296A7BBA3404F13 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
10:32:13.0368 0x1cd4  MozillaMaintenance - ok
10:32:13.0383 0x1cd4  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
10:32:13.0399 0x1cd4  mpio - ok
10:32:13.0446 0x1cd4  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
10:32:13.0477 0x1cd4  mpsdrv - ok
10:32:13.0508 0x1cd4  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
10:32:13.0570 0x1cd4  MpsSvc - ok
10:32:13.0602 0x1cd4  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
10:32:13.0633 0x1cd4  MRxDAV - ok
10:32:13.0648 0x1cd4  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
10:32:13.0680 0x1cd4  mrxsmb - ok
10:32:13.0695 0x1cd4  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
10:32:13.0726 0x1cd4  mrxsmb10 - ok
10:32:13.0742 0x1cd4  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
10:32:13.0758 0x1cd4  mrxsmb20 - ok
10:32:13.0773 0x1cd4  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
10:32:13.0789 0x1cd4  msahci - ok
10:32:13.0804 0x1cd4  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
10:32:13.0820 0x1cd4  msdsm - ok
10:32:13.0836 0x1cd4  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
10:32:13.0867 0x1cd4  MSDTC - ok
10:32:13.0882 0x1cd4  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
10:32:13.0914 0x1cd4  Msfs - ok
10:32:13.0929 0x1cd4  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
10:32:13.0960 0x1cd4  mshidkmdf - ok
10:32:13.0976 0x1cd4  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
10:32:13.0992 0x1cd4  msisadrv - ok
10:32:14.0038 0x1cd4  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
10:32:14.0070 0x1cd4  MSiSCSI - ok
10:32:14.0070 0x1cd4  msiserver - ok
10:32:14.0085 0x1cd4  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
10:32:14.0116 0x1cd4  MSKSSRV - ok
10:32:14.0163 0x1cd4  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
10:32:14.0210 0x1cd4  MSPCLOCK - ok
10:32:14.0257 0x1cd4  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
10:32:14.0288 0x1cd4  MSPQM - ok
10:32:14.0304 0x1cd4  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
10:32:14.0319 0x1cd4  MsRPC - ok
10:32:14.0335 0x1cd4  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
10:32:14.0335 0x1cd4  mssmbios - ok
10:32:14.0350 0x1cd4  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
10:32:14.0366 0x1cd4  MSTEE - ok
10:32:14.0382 0x1cd4  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
10:32:14.0397 0x1cd4  MTConfig - ok
10:32:14.0428 0x1cd4  [ 19B006B181E3875FD254F7B67ACF1E7C, 1D68D19522E71F16B8B50F8CCFBC9D884CF2DAC40CC409BD5A40A4D4223ABC61 ] MTsensor        C:\Windows\system32\DRIVERS\ASACPI.sys
10:32:14.0428 0x1cd4  MTsensor - ok
10:32:14.0444 0x1cd4  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
10:32:14.0460 0x1cd4  Mup - ok
10:32:14.0506 0x1cd4  [ 841861ADDC16DAF618F207EFCCDFBEBF, 84C9084EB4DA4FD7A8C025413B05C3BED5B0B8557C37FA4054D22815E4151346 ] mv91xx          C:\Windows\system32\drivers\mv91xx.sys
10:32:14.0538 0x1cd4  mv91xx - ok
10:32:14.0584 0x1cd4  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
10:32:14.0631 0x1cd4  napagent - ok
10:32:14.0678 0x1cd4  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
10:32:14.0740 0x1cd4  NativeWifiP - ok
10:32:14.0834 0x1cd4  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
10:32:14.0865 0x1cd4  NDIS - ok
10:32:14.0896 0x1cd4  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
10:32:14.0943 0x1cd4  NdisCap - ok
10:32:14.0959 0x1cd4  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
10:32:14.0990 0x1cd4  NdisTapi - ok
10:32:15.0006 0x1cd4  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
10:32:15.0037 0x1cd4  Ndisuio - ok
10:32:15.0052 0x1cd4  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
10:32:15.0084 0x1cd4  NdisWan - ok
10:32:15.0115 0x1cd4  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
10:32:15.0162 0x1cd4  NDProxy - ok
10:32:15.0162 0x1cd4  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
10:32:15.0208 0x1cd4  NetBIOS - ok
10:32:15.0224 0x1cd4  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
10:32:15.0255 0x1cd4  NetBT - ok
10:32:15.0255 0x1cd4  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
10:32:15.0271 0x1cd4  Netlogon - ok
10:32:15.0302 0x1cd4  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
10:32:15.0349 0x1cd4  Netman - ok
10:32:15.0380 0x1cd4  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:32:15.0396 0x1cd4  NetMsmqActivator - ok
10:32:15.0396 0x1cd4  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:32:15.0411 0x1cd4  NetPipeActivator - ok
10:32:15.0427 0x1cd4  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
10:32:15.0458 0x1cd4  netprofm - ok
10:32:15.0474 0x1cd4  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:32:15.0489 0x1cd4  NetTcpActivator - ok
10:32:15.0489 0x1cd4  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:32:15.0505 0x1cd4  NetTcpPortSharing - ok
10:32:15.0692 0x1cd4  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
10:32:15.0723 0x1cd4  nfrd960 - ok
10:32:15.0754 0x1cd4  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
10:32:15.0786 0x1cd4  NlaSvc - ok
10:32:15.0895 0x1cd4  [ D6691A65D2414AE04200D5FCE7542E90, 91394B20B59D3DB0E54315B9B4B288D80D60E48B34111AF683A0BCD99045C6DE ] nlsX86cc        C:\Windows\SysWOW64\nlssrv32.exe
10:32:15.0926 0x1cd4  nlsX86cc - ok
10:32:15.0942 0x1cd4  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
10:32:15.0973 0x1cd4  Npfs - ok
10:32:15.0988 0x1cd4  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
10:32:16.0035 0x1cd4  nsi - ok
10:32:16.0051 0x1cd4  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
10:32:16.0066 0x1cd4  nsiproxy - ok
10:32:16.0144 0x1cd4  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
10:32:16.0191 0x1cd4  Ntfs - ok
10:32:16.0207 0x1cd4  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
10:32:16.0238 0x1cd4  Null - ok
10:32:16.0285 0x1cd4  [ 285ACEC1B13A15BA520AAE06BACB9CFF, A6F576763818D4EAB2CDA3857F2963F61FDA67D7B581C52E1EB1DDB32FD642C3 ] nusb3hub        C:\Windows\system32\DRIVERS\nusb3hub.sys
10:32:16.0285 0x1cd4  nusb3hub - ok
10:32:16.0316 0x1cd4  [ F6D625FF7B56BB6EA063F0D3A5BBC996, 830196E96C120367BDA8C0EC9D7B85A642D41E8108189B1A72193299A6C005B1 ] nusb3xhc        C:\Windows\system32\DRIVERS\nusb3xhc.sys
10:32:16.0332 0x1cd4  nusb3xhc - ok
10:32:16.0394 0x1cd4  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
10:32:16.0410 0x1cd4  NVHDA - ok
10:32:16.0768 0x1cd4  [ 2232AE1BB51A96A7381A2CA17DF12E24, 4813E27BC14EB3CBD55AF89B098EA5C8DA4C7FF0B6CCB7AACFC43BC0E578C988 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
10:32:17.0065 0x1cd4  nvlddmkm - ok
10:32:17.0096 0x1cd4  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
10:32:17.0112 0x1cd4  nvraid - ok
10:32:17.0143 0x1cd4  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
10:32:17.0174 0x1cd4  nvstor - ok
10:32:17.0252 0x1cd4  [ 2C8DD5A34A81715865D66D7AF39362A6, 62F9D873127921EE2EAA80B73E8994C4BF6DA7EEDACAEA030B8D58E086FD3850 ] nvsvc           C:\Windows\system32\nvvsvc.exe
10:32:17.0299 0x1cd4  nvsvc - ok
10:32:17.0408 0x1cd4  [ 4789E020D2617046862D1790FC235FF6, FCFD56DF2CADA830E7B2D4B91D5A9D2FE783B1396CBA124000765168FA5B6574 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
10:32:17.0439 0x1cd4  nvUpdatusService - ok
10:32:17.0470 0x1cd4  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
10:32:17.0486 0x1cd4  nv_agp - ok
10:32:17.0486 0x1cd4  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
10:32:17.0517 0x1cd4  ohci1394 - ok
10:32:17.0704 0x1cd4  [ ADF2C72E6483D84C89DEC816EFABC01A, ECA0E0B716D143682B0575935F186821815F8439FDE130A4D89C96FA8FC9A26B ] OODefragAgent   C:\Program Files\OO Software\Defrag\oodag.exe
10:32:17.0767 0x1cd4  OODefragAgent - ok
10:32:17.0845 0x1cd4  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
10:32:17.0876 0x1cd4  ose - ok
10:32:18.0063 0x1cd4  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
10:32:18.0157 0x1cd4  osppsvc - ok
10:32:18.0204 0x1cd4  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
10:32:18.0250 0x1cd4  p2pimsvc - ok
10:32:18.0266 0x1cd4  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
10:32:18.0297 0x1cd4  p2psvc - ok
10:32:18.0328 0x1cd4  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
10:32:18.0344 0x1cd4  Parport - ok
10:32:18.0375 0x1cd4  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
10:32:18.0391 0x1cd4  partmgr - ok
10:32:18.0406 0x1cd4  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
10:32:18.0422 0x1cd4  PcaSvc - ok
10:32:18.0438 0x1cd4  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
10:32:18.0453 0x1cd4  pci - ok
10:32:18.0469 0x1cd4  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
10:32:18.0484 0x1cd4  pciide - ok
10:32:18.0531 0x1cd4  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
10:32:18.0547 0x1cd4  pcmcia - ok
10:32:18.0562 0x1cd4  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
10:32:18.0562 0x1cd4  pcw - ok
10:32:18.0656 0x1cd4  [ 20372BE109FEE1C37E2D5216680DB9EB, 2C3737FB3C6BCF81D0A7293667412DDEA649A8AEA40B7ADCFCB9893E8B3C4AF3 ] PDF Architect Helper Service C:\Program Files (x86)\PDF Architect\HelperService.exe
10:32:18.0703 0x1cd4  PDF Architect Helper Service - ok
10:32:18.0765 0x1cd4  [ B90A279073A815A4AA2C45A09EE004FA, 9EA27630C47F5FF99CBBE513C113F3ED01FABA0D59B9D9637764027BCC6EA24A ] PDF Architect Service C:\Program Files (x86)\PDF Architect\ConversionService.exe
10:32:18.0781 0x1cd4  PDF Architect Service - ok
10:32:18.0812 0x1cd4  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
10:32:18.0859 0x1cd4  PEAUTH - ok
10:32:18.0890 0x1cd4  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
10:32:18.0906 0x1cd4  PerfHost - ok
10:32:18.0984 0x1cd4  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
10:32:19.0046 0x1cd4  pla - ok
10:32:19.0093 0x1cd4  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
10:32:19.0140 0x1cd4  PlugPlay - ok
10:32:19.0202 0x1cd4  [ 64CA1485214340CACC315FFDFDED73EF, 3FFF06E313622D3633B4235C1E1B8857DBA8DFA19A6A1E5C3D6D88AE6C6DDCC5 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
10:32:19.0249 0x1cd4  Pml Driver HPZ12 - ok
10:32:19.0249 0x1cd4  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
10:32:19.0280 0x1cd4  PNRPAutoReg - ok
10:32:19.0280 0x1cd4  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
10:32:19.0296 0x1cd4  PNRPsvc - ok
10:32:19.0342 0x1cd4  [ 5BC4D480DD527EB0CF33A67A090A130E, 25B5E34CF5CED4C5C5CB2175018905F0A49191DC1670CA3F797A8434D6F1AE82 ] Point64         C:\Windows\system32\DRIVERS\point64.sys
10:32:19.0374 0x1cd4  Point64 - ok
10:32:19.0436 0x1cd4  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
10:32:19.0498 0x1cd4  PolicyAgent - ok
10:32:19.0530 0x1cd4  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
10:32:19.0561 0x1cd4  Power - ok
10:32:19.0592 0x1cd4  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
10:32:19.0623 0x1cd4  PptpMiniport - ok
10:32:19.0639 0x1cd4  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
10:32:19.0654 0x1cd4  Processor - ok
10:32:19.0701 0x1cd4  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
10:32:19.0732 0x1cd4  ProfSvc - ok
10:32:19.0732 0x1cd4  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
10:32:19.0748 0x1cd4  ProtectedStorage - ok
10:32:19.0779 0x1cd4  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
10:32:19.0826 0x1cd4  Psched - ok
10:32:19.0935 0x1cd4  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
10:32:19.0982 0x1cd4  ql2300 - ok
10:32:19.0998 0x1cd4  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
10:32:20.0013 0x1cd4  ql40xx - ok
10:32:20.0044 0x1cd4  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
10:32:20.0060 0x1cd4  QWAVE - ok
10:32:20.0076 0x1cd4  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
10:32:20.0154 0x1cd4  QWAVEdrv - ok
10:32:20.0154 0x1cd4  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
10:32:20.0185 0x1cd4  RasAcd - ok
10:32:20.0216 0x1cd4  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
10:32:20.0247 0x1cd4  RasAgileVpn - ok
10:32:20.0263 0x1cd4  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
10:32:20.0278 0x1cd4  RasAuto - ok
10:32:20.0294 0x1cd4  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
10:32:20.0341 0x1cd4  Rasl2tp - ok
10:32:20.0356 0x1cd4  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
10:32:20.0403 0x1cd4  RasMan - ok
10:32:20.0419 0x1cd4  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
10:32:20.0450 0x1cd4  RasPppoe - ok
10:32:20.0466 0x1cd4  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
10:32:20.0512 0x1cd4  RasSstp - ok
10:32:20.0528 0x1cd4  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
10:32:20.0575 0x1cd4  rdbss - ok
10:32:20.0590 0x1cd4  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
10:32:20.0606 0x1cd4  rdpbus - ok
10:32:20.0622 0x1cd4  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
10:32:20.0653 0x1cd4  RDPCDD - ok
10:32:20.0684 0x1cd4  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
10:32:20.0700 0x1cd4  RDPENCDD - ok
10:32:20.0715 0x1cd4  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
10:32:20.0746 0x1cd4  RDPREFMP - ok
10:32:20.0778 0x1cd4  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
10:32:20.0809 0x1cd4  RDPWD - ok
10:32:20.0840 0x1cd4  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
10:32:20.0856 0x1cd4  rdyboost - ok
10:32:20.0902 0x1cd4  [ B2D01290C0E0465ACA54C2088E947823, 6FB6E6CFAF3F2F948B753A0CFF6F9058BF3ED0E421204EE58848F0DFD694A747 ] RealNetworks Downloader Resolver Service C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
10:32:20.0918 0x1cd4  RealNetworks Downloader Resolver Service - ok
10:32:20.0949 0x1cd4  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
10:32:20.0996 0x1cd4  RemoteAccess - ok
10:32:21.0012 0x1cd4  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
10:32:21.0043 0x1cd4  RemoteRegistry - ok
10:32:21.0074 0x1cd4  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
10:32:21.0105 0x1cd4  RpcEptMapper - ok
10:32:21.0136 0x1cd4  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
10:32:21.0152 0x1cd4  RpcLocator - ok
10:32:21.0183 0x1cd4  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
10:32:21.0230 0x1cd4  RpcSs - ok
10:32:21.0230 0x1cd4  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
10:32:21.0261 0x1cd4  rspndr - ok
10:32:21.0324 0x1cd4  [ EE082E06A82FF630351D1E0EBBD3D8D0, 537F1A4108BDA72E8DD271466E7B7FCF39D4D55E4129AB35A409AB7AF2E7D219 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
10:32:21.0339 0x1cd4  RTL8167 - ok
10:32:21.0355 0x1cd4  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
10:32:21.0370 0x1cd4  SamSs - ok
10:32:21.0370 0x1cd4  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
10:32:21.0386 0x1cd4  sbp2port - ok
10:32:21.0402 0x1cd4  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
10:32:21.0448 0x1cd4  SCardSvr - ok
10:32:21.0464 0x1cd4  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
10:32:21.0495 0x1cd4  scfilter - ok
10:32:21.0589 0x1cd4  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
10:32:21.0636 0x1cd4  Schedule - ok
10:32:21.0667 0x1cd4  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
10:32:21.0698 0x1cd4  SCPolicySvc - ok
10:32:21.0714 0x1cd4  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
10:32:21.0745 0x1cd4  SDRSVC - ok
10:32:21.0776 0x1cd4  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
10:32:21.0807 0x1cd4  secdrv - ok
10:32:21.0823 0x1cd4  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
10:32:21.0854 0x1cd4  seclogon - ok
10:32:21.0870 0x1cd4  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
10:32:21.0901 0x1cd4  SENS - ok
10:32:21.0932 0x1cd4  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
10:32:21.0979 0x1cd4  SensrSvc - ok
10:32:22.0026 0x1cd4  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
10:32:22.0072 0x1cd4  Serenum - ok
10:32:22.0119 0x1cd4  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
10:32:22.0150 0x1cd4  Serial - ok
10:32:22.0197 0x1cd4  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
10:32:22.0213 0x1cd4  sermouse - ok
10:32:22.0228 0x1cd4  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
10:32:22.0260 0x1cd4  SessionEnv - ok
10:32:22.0275 0x1cd4  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
10:32:22.0291 0x1cd4  sffdisk - ok
10:32:22.0306 0x1cd4  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
10:32:22.0322 0x1cd4  sffp_mmc - ok
10:32:22.0338 0x1cd4  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
10:32:22.0353 0x1cd4  sffp_sd - ok
10:32:22.0369 0x1cd4  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
10:32:22.0384 0x1cd4  sfloppy - ok
10:32:22.0416 0x1cd4  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
10:32:22.0462 0x1cd4  SharedAccess - ok
10:32:22.0494 0x1cd4  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
10:32:22.0525 0x1cd4  ShellHWDetection - ok
10:32:22.0540 0x1cd4  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
10:32:22.0556 0x1cd4  SiSRaid2 - ok
10:32:22.0556 0x1cd4  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
10:32:22.0572 0x1cd4  SiSRaid4 - ok
10:32:22.0603 0x1cd4  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
10:32:22.0681 0x1cd4  Smb - ok
10:32:22.0712 0x1cd4  [ FBE0201AB61E18934C812C34D31A4403, 549E51FC11CCA30B21970C90F4799D6CB94481CDC623B8C319F16DAEFC8A190B ] snapman         C:\Windows\system32\DRIVERS\snapman.sys
10:32:22.0728 0x1cd4  snapman - ok
10:32:22.0759 0x1cd4  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
10:32:22.0806 0x1cd4  SNMPTRAP - ok
10:32:22.0837 0x1cd4  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
10:32:22.0852 0x1cd4  spldr - ok
10:32:22.0915 0x1cd4  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
10:32:22.0977 0x1cd4  Spooler - ok
10:32:23.0071 0x1cd4  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
10:32:23.0164 0x1cd4  sppsvc - ok
10:32:23.0180 0x1cd4  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
10:32:23.0211 0x1cd4  sppuinotify - ok
10:32:23.0258 0x1cd4  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
10:32:23.0289 0x1cd4  srv - ok
10:32:23.0305 0x1cd4  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
10:32:23.0320 0x1cd4  srv2 - ok
10:32:23.0336 0x1cd4  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
10:32:23.0352 0x1cd4  srvnet - ok
10:32:23.0398 0x1cd4  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
10:32:23.0445 0x1cd4  SSDPSRV - ok
10:32:23.0461 0x1cd4  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
10:32:23.0492 0x1cd4  SstpSvc - ok
10:32:23.0570 0x1cd4  [ D2230317777033CD0456990BFC4994E5, 0F2F559593EAD7AB4596E67E9AE56E5ABF5C945201366CFC972357C22A4F776A ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
10:32:23.0586 0x1cd4  Stereo Service - ok
10:32:23.0617 0x1cd4  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
10:32:23.0617 0x1cd4  stexstor - ok
10:32:23.0679 0x1cd4  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
10:32:23.0710 0x1cd4  stisvc - ok
10:32:23.0726 0x1cd4  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
10:32:23.0726 0x1cd4  swenum - ok
10:32:23.0820 0x1cd4  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard     C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
10:32:23.0866 0x1cd4  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
10:32:23.0866 0x1cd4  SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
10:32:26.0659 0x1cd4  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
10:32:26.0706 0x1cd4  swprv - ok
10:32:26.0924 0x1cd4  [ 0FE29D81F372CA2DCE9E49736A3BD3E6, 10ED93BEE7ECBD2AF5E7AB0197CC82A5424FD63A2ED90F0417B266AD06E5F32C ] syncagentsrv    C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
10:32:27.0064 0x1cd4  syncagentsrv - ok
10:32:27.0111 0x1cd4  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
10:32:27.0174 0x1cd4  SysMain - ok
10:32:27.0189 0x1cd4  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
10:32:27.0220 0x1cd4  TabletInputService - ok
10:32:27.0501 0x1cd4  [ AD3EE30660A27DDBC701E90041D8E62B, DA76370793442226CDE6CFD87B793F76E6E06F9E9ECF987E859EB0B5A13F65BB ] TabletServiceWacom C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
10:32:27.0673 0x1cd4  TabletServiceWacom - ok
10:32:27.0704 0x1cd4  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
10:32:27.0751 0x1cd4  TapiSrv - ok
10:32:27.0782 0x1cd4  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
10:32:27.0813 0x1cd4  TBS - ok
10:32:27.0907 0x1cd4  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
10:32:27.0954 0x1cd4  Tcpip - ok
10:32:28.0016 0x1cd4  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
10:32:28.0094 0x1cd4  TCPIP6 - ok
10:32:28.0125 0x1cd4  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
10:32:28.0141 0x1cd4  tcpipreg - ok
10:32:28.0172 0x1cd4  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
10:32:28.0188 0x1cd4  TDPIPE - ok
10:32:28.0250 0x1cd4  [ 07330E30921C70E9D9B416EE43A06349, 398500C12E685BCF732C7F80A2C0E95181E5377A0E6C14CF9A3EE8580083A556 ] tdrpman         C:\Windows\system32\DRIVERS\tdrpman.sys
10:32:28.0281 0x1cd4  tdrpman - ok
10:32:28.0297 0x1cd4  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
10:32:28.0328 0x1cd4  TDTCP - ok
10:32:28.0344 0x1cd4  [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
10:32:28.0375 0x1cd4  tdx - ok
10:32:28.0390 0x1cd4  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
10:32:28.0406 0x1cd4  TermDD - ok
10:32:28.0453 0x1cd4  [ 4FC4C50985E5B840F4D72E57286887B8, 0BCBB4A938803AE3A3532B6D8FFC85594AA9AEF5D8F9792684841BEA8780AE9E ] TermService     C:\Windows\System32\termsrv.dll
10:32:28.0500 0x1cd4  TermService - ok
10:32:28.0500 0x1cd4  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
10:32:28.0531 0x1cd4  Themes - ok
10:32:28.0546 0x1cd4  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
10:32:28.0578 0x1cd4  THREADORDER - ok
10:32:28.0640 0x1cd4  [ DE604462206F7D8C203F767F425FCA8D, 149FBF6367C45415B939A9B1A7A10DA7A5E19F28CE533BCBE2B20DA4B78F8645 ] tib             C:\Windows\system32\DRIVERS\tib.sys
10:32:28.0687 0x1cd4  tib - ok
10:32:28.0812 0x1cd4  [ 3C29FB9FC9B4C511AD69DC50257FEC75, 4906DADE076FD363C53044C805602EEA4D0EF6E92041C693E1BED2286614B36E ] tib_mounter     C:\Windows\system32\DRIVERS\tib_mounter.sys
10:32:28.0827 0x1cd4  tib_mounter - ok
10:32:28.0890 0x1cd4  [ B39AB8DDEEC289240937BF566505A3D1, 86F35F059BEF6E42464CD3B17AC860A959AEC2DF3A8BBA69C57222FB6E7ABA03 ] TouchServiceWacom C:\Program Files\Tablet\Wacom\Wacom_TouchService.exe
10:32:28.0905 0x1cd4  TouchServiceWacom - ok
10:32:28.0921 0x1cd4  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
10:32:28.0968 0x1cd4  TrkWks - ok
10:32:29.0014 0x1cd4  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
10:32:29.0077 0x1cd4  TrustedInstaller - ok
10:32:29.0092 0x1cd4  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
10:32:29.0092 0x1cd4  tssecsrv - ok
10:32:29.0108 0x1cd4  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
10:32:29.0170 0x1cd4  TsUsbFlt - ok
10:32:29.0186 0x1cd4  [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
10:32:29.0202 0x1cd4  TsUsbGD - ok
10:32:29.0264 0x1cd4  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
10:32:29.0311 0x1cd4  tunnel - ok
10:32:29.0326 0x1cd4  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
10:32:29.0342 0x1cd4  uagp35 - ok
10:32:29.0358 0x1cd4  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
10:32:29.0404 0x1cd4  udfs - ok
10:32:29.0420 0x1cd4  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
10:32:29.0467 0x1cd4  UI0Detect - ok
10:32:29.0498 0x1cd4  [ 20BABEFA37F38B3CC26C0E9A26B844FF, F032E66092D585D43B65F5BF4D7DFEE7A3BE1B22E7C63E1CF3D74F0791E99918 ] Uim_IM          C:\Windows\system32\Drivers\Uim_IMx64.sys
10:32:29.0545 0x1cd4  Uim_IM - ok
10:32:29.0592 0x1cd4  [ 441E8BC5E68200038F0F1941A10C85F4, B93FB9DEC5365D526737A50C7958DB7441C515DF4AAACB6306998E18CF14F69B ] Uim_VIM         C:\Windows\system32\Drivers\uim_vimx64.sys
10:32:29.0623 0x1cd4  Uim_VIM - ok
10:32:29.0670 0x1cd4  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
10:32:29.0670 0x1cd4  uliagpkx - ok
10:32:29.0716 0x1cd4  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
10:32:29.0748 0x1cd4  umbus - ok
10:32:29.0763 0x1cd4  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
10:32:29.0779 0x1cd4  UmPass - ok
10:32:29.0919 0x1cd4  [ 41118D920B2B268C0ADC36421248CDCF, 4F99C4913DCFE02B0783FD97F02558E4DD4D7C98553D95A8E26FAAA0C0D67616 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
10:32:29.0997 0x1cd4  UNS - detected UnsignedFile.Multi.Generic ( 1 )
10:32:29.0997 0x1cd4  UNS ( UnsignedFile.Multi.Generic ) - warning
10:32:32.0743 0x1cd4  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
10:32:32.0790 0x1cd4  upnphost - ok
10:32:32.0852 0x1cd4  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
10:32:32.0899 0x1cd4  usbccgp - ok
10:32:32.0930 0x1cd4  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
10:32:32.0977 0x1cd4  usbcir - ok
10:32:32.0992 0x1cd4  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
10:32:33.0008 0x1cd4  usbehci - ok
10:32:33.0039 0x1cd4  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
10:32:33.0055 0x1cd4  usbhub - ok
10:32:33.0070 0x1cd4  [ 58E546BBAF87664FC57E0F6081E4F609, 1DD99D57369A0069654432AB5325AFD8F7D422D531E053EA05FF664BA6BDAEF9 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
10:32:33.0086 0x1cd4  usbohci - ok
10:32:33.0117 0x1cd4  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
10:32:33.0148 0x1cd4  usbprint - ok
10:32:33.0180 0x1cd4  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
10:32:33.0195 0x1cd4  usbscan - ok
10:32:33.0226 0x1cd4  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
10:32:33.0273 0x1cd4  USBSTOR - ok
10:32:33.0289 0x1cd4  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
10:32:33.0289 0x1cd4  usbuhci - ok
10:32:33.0351 0x1cd4  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
10:32:33.0382 0x1cd4  usb_rndisx - ok
10:32:33.0398 0x1cd4  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
10:32:33.0429 0x1cd4  UxSms - ok
10:32:33.0429 0x1cd4  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
10:32:33.0445 0x1cd4  VaultSvc - ok
10:32:33.0445 0x1cd4  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
10:32:33.0460 0x1cd4  vdrvroot - ok
10:32:33.0523 0x1cd4  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
10:32:33.0585 0x1cd4  vds - ok
10:32:33.0616 0x1cd4  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
10:32:33.0648 0x1cd4  vga - ok
10:32:33.0648 0x1cd4  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
10:32:33.0679 0x1cd4  VgaSave - ok
10:32:33.0710 0x1cd4  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
10:32:33.0726 0x1cd4  vhdmp - ok
10:32:33.0741 0x1cd4  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
10:32:33.0757 0x1cd4  viaide - ok
10:32:33.0772 0x1cd4  [ 35E8A18D1C558D5C2FF2FFED2FD396F6, 5516AC03964DD33CF239AB3FB1D41BAB7454DB35FB38C45907614C3DB8F23391 ] vididr          C:\Windows\system32\DRIVERS\vididr.sys
10:32:33.0788 0x1cd4  vididr - ok
10:32:33.0835 0x1cd4  [ 0DCD5C8F2E0B3650C4A29F6569C074FD, 8FB24D79ADE1541C5DD6241A3395EF2E6575A8376111294CD5C87ECA798EDCFD ] vidsflt         C:\Windows\system32\DRIVERS\vidsflt.sys
10:32:33.0835 0x1cd4  vidsflt - ok
10:32:33.0866 0x1cd4  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
10:32:33.0866 0x1cd4  volmgr - ok
10:32:33.0882 0x1cd4  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
10:32:33.0913 0x1cd4  volmgrx - ok
10:32:33.0928 0x1cd4  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
10:32:33.0944 0x1cd4  volsnap - ok
10:32:33.0960 0x1cd4  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
10:32:33.0975 0x1cd4  vsmraid - ok
10:32:34.0038 0x1cd4  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
10:32:34.0116 0x1cd4  VSS - ok
10:32:34.0116 0x1cd4  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
10:32:34.0131 0x1cd4  vwifibus - ok
10:32:34.0162 0x1cd4  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
10:32:34.0194 0x1cd4  W32Time - ok
10:32:34.0209 0x1cd4  [ 68C7FBAADE25F6DE28EC31B0424CC78B, A74D8536F4982A001842F1CF678BF44491FB1D28BD66D931A86D297A7FCC796F ] WacHidRouter    C:\Windows\system32\DRIVERS\wachidrouter.sys
10:32:34.0225 0x1cd4  WacHidRouter - ok
10:32:34.0225 0x1cd4  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
10:32:34.0256 0x1cd4  WacomPen - ok
10:32:34.0287 0x1cd4  [ B59EC4DD1026F059CD95C1627562F3F3, C489D6A711ED0593033B837AD5657AC980EC37902056F2CD457F2CD6649BEF4C ] wacomrouterfilter C:\Windows\system32\DRIVERS\wacomrouterfilter.sys
10:32:34.0318 0x1cd4  wacomrouterfilter - ok
10:32:34.0350 0x1cd4  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
10:32:34.0412 0x1cd4  WANARP - ok
10:32:34.0412 0x1cd4  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
10:32:34.0443 0x1cd4  Wanarpv6 - ok
10:32:34.0506 0x1cd4  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
10:32:34.0537 0x1cd4  WatAdminSvc - ok
10:32:34.0584 0x1cd4  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
10:32:34.0646 0x1cd4  wbengine - ok
10:32:34.0708 0x1cd4  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
10:32:34.0740 0x1cd4  WbioSrvc - ok
10:32:34.0771 0x1cd4  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
10:32:34.0802 0x1cd4  wcncsvc - ok
10:32:34.0818 0x1cd4  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
10:32:34.0833 0x1cd4  WcsPlugInService - ok
10:32:34.0864 0x1cd4  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
10:32:34.0864 0x1cd4  Wd - ok
10:32:34.0942 0x1cd4  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
10:32:34.0974 0x1cd4  Wdf01000 - ok
10:32:35.0020 0x1cd4  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
10:32:35.0098 0x1cd4  WdiServiceHost - ok
10:32:35.0098 0x1cd4  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
10:32:35.0130 0x1cd4  WdiSystemHost - ok
10:32:35.0161 0x1cd4  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
10:32:35.0176 0x1cd4  WebClient - ok
10:32:35.0208 0x1cd4  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
10:32:35.0239 0x1cd4  Wecsvc - ok
10:32:35.0254 0x1cd4  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
10:32:35.0301 0x1cd4  wercplsupport - ok
10:32:35.0332 0x1cd4  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
10:32:35.0364 0x1cd4  WerSvc - ok
10:32:35.0379 0x1cd4  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
10:32:35.0410 0x1cd4  WfpLwf - ok
10:32:35.0426 0x1cd4  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
10:32:35.0442 0x1cd4  WIMMount - ok
10:32:35.0457 0x1cd4  WinDefend - ok
10:32:35.0473 0x1cd4  WinHttpAutoProxySvc - ok
10:32:35.0520 0x1cd4  [ 39ADF5874C700FBE0FDE8BD9F4FF83F4, 9E9AAA11A6BE01E6A6924B5DD1D9F26E93E695AE215157CF86434CC5B56CF99D ] WinI2C-DDC      C:\Program Files (x86)\Quato\iColorDisplay\DDCDrv.sys
10:32:35.0535 0x1cd4  WinI2C-DDC - detected UnsignedFile.Multi.Generic ( 1 )
10:32:35.0535 0x1cd4  WinI2C-DDC ( UnsignedFile.Multi.Generic ) - warning
10:32:35.0535 0x1cd4  Force sending object to P2P due to detect: WinI2C-DDC
10:32:38.0374 0x1cd4  Object send P2P result: true
10:32:41.0167 0x1cd4  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
10:32:41.0229 0x1cd4  Winmgmt - ok
10:32:41.0292 0x1cd4  [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM           C:\Windows\system32\WsmSvc.dll
10:32:41.0370 0x1cd4  WinRM - ok
10:32:41.0401 0x1cd4  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
10:32:41.0432 0x1cd4  WinUsb - ok
10:32:41.0463 0x1cd4  [ EFE5BCBB99A8BD35B3B0E7F22AB978CF, BCAE3684EC5381BA4EFA7637AF565EBD234222B7D2F76BA1F9DDF395B9B1219B ] WiseFS          C:\Program Files (x86)\Wise\Wise Folder Hider\WiseFs64.sys
10:32:41.0463 0x1cd4  WiseFS - ok
10:32:41.0510 0x1cd4  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
10:32:41.0557 0x1cd4  Wlansvc - ok
10:32:41.0604 0x1cd4  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
10:32:41.0619 0x1cd4  wlcrasvc - ok
10:32:41.0744 0x1cd4  [ 7E47C328FC4768CB8BEAFBCFAFA70362, C98BD6A0C2F70E069D5FD3BAB31BD028DFEAC0490D180BBC28A14BE375897D8C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
10:32:41.0791 0x1cd4  wlidsvc - ok
10:32:41.0791 0x1cd4  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
10:32:41.0806 0x1cd4  WmiAcpi - ok
10:32:41.0838 0x1cd4  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
10:32:41.0853 0x1cd4  wmiApSrv - ok
10:32:41.0884 0x1cd4  WMPNetworkSvc - ok
10:32:41.0900 0x1cd4  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
10:32:41.0931 0x1cd4  WPCSvc - ok
10:32:41.0962 0x1cd4  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
10:32:42.0009 0x1cd4  WPDBusEnum - ok
10:32:42.0025 0x1cd4  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
10:32:42.0087 0x1cd4  ws2ifsl - ok
10:32:42.0118 0x1cd4  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
10:32:42.0134 0x1cd4  wscsvc - ok
10:32:42.0134 0x1cd4  WSearch - ok
10:32:42.0212 0x1cd4  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
10:32:42.0259 0x1cd4  wuauserv - ok
10:32:42.0290 0x1cd4  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
10:32:42.0337 0x1cd4  WudfPf - ok
10:32:42.0384 0x1cd4  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
10:32:42.0415 0x1cd4  WUDFRd - ok
10:32:42.0446 0x1cd4  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
10:32:42.0477 0x1cd4  wudfsvc - ok
10:32:42.0508 0x1cd4  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
10:32:42.0555 0x1cd4  WwanSvc - ok
10:32:42.0586 0x1cd4  [ 1D9D643CB69654973A0551C17312034F, 07446EB74F11BA690CFFD416528E60EFA14BDB8073C2DAE33C1EAD1835EA8583 ] X-Rite          C:\Windows\system32\DRIVERS\XrUsb64.sys
10:32:42.0602 0x1cd4  X-Rite - detected UnsignedFile.Multi.Generic ( 1 )
10:32:42.0602 0x1cd4  X-Rite ( UnsignedFile.Multi.Generic ) - warning
10:32:45.0332 0x1cd4  ================ Scan global ===============================
10:32:45.0363 0x1cd4  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
10:32:45.0394 0x1cd4  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
10:32:45.0426 0x1cd4  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
10:32:45.0457 0x1cd4  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
10:32:45.0504 0x1cd4  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
10:32:45.0519 0x1cd4  [ Global ] - ok
10:32:45.0519 0x1cd4  ================ Scan MBR ==================================
10:32:45.0535 0x1cd4  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
10:32:45.0816 0x1cd4  \Device\Harddisk0\DR0 - ok
10:32:45.0816 0x1cd4  ================ Scan VBR ==================================
10:32:45.0831 0x1cd4  [ 75D9ECC7FBD850FE6E7DB76038BDDA22 ] \Device\Harddisk0\DR0\Partition1
10:32:45.0847 0x1cd4  \Device\Harddisk0\DR0\Partition1 - ok
10:32:45.0862 0x1cd4  [ D70450FE7FD75530DFF630C8C50B835B ] \Device\Harddisk0\DR0\Partition2
10:32:45.0862 0x1cd4  \Device\Harddisk0\DR0\Partition2 - ok
10:32:45.0862 0x1cd4  ================ Scan generic autorun ======================
10:32:45.0940 0x1cd4  [ A0B996A6D4F7502EC6A9AADFB87FDA25, 2A79F03DECCC5C11E5B14109F5FBD790A4E005A45C71766E3C85BF14699F034C ] C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
10:32:45.0956 0x1cd4  Acronis Scheduler2 Service - ok
10:32:46.0003 0x1cd4  [ 5AF1E9600E3FF841E522703A4993ED0C, 5189530793747C40B0E3548DA40058989C88A69C593C3E54E6548CFB89B9CE10 ] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe
10:32:46.0018 0x1cd4  IAAnotif - ok
10:32:46.0221 0x1cd4  [ 60EA24BA03CCFDD0CB5FBAD4E8FE0C7B, 4DF30888B316BD9D1FE3E07B687C4A89B93FD02336321C4D1C81FE3BA12C822D ] C:\Program Files\OO Software\Defrag\oodtray.exe
10:32:46.0284 0x1cd4  OODefragTray - ok
10:32:46.0346 0x1cd4  [ 47EA5F76FAB723C61AB4A0D79BAD512C, A7A38EB0A7068B160E6949945EF639F999A06AE35746F6E79C7350745798E5C9 ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
10:32:46.0377 0x1cd4  Adobe ARM - ok
10:32:46.0424 0x1cd4  [ 27CFFB1E41A2BE2A25957A679BD84E10, 521DC8F3439EAA780AE0DA68B0FC6E671963AF76E165590EA83D2F6896B1C941 ] C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe
10:32:46.0455 0x1cd4  AdobeCS5ServiceManager - detected UnsignedFile.Multi.Generic ( 1 )
10:32:46.0455 0x1cd4  AdobeCS5ServiceManager ( UnsignedFile.Multi.Generic ) - warning
10:32:49.0232 0x1cd4  [ 51C8885B6A00904C0252704C9FB0F43A, BF2F58E6697DB10F3D6FB3859FADC2CE1D3CDD318E487E02FDC2BE171AF6CA29 ] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
10:32:49.0248 0x1cd4  NUSB3MON - ok
10:32:49.0279 0x1cd4  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
10:32:49.0310 0x1cd4  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
10:32:49.0310 0x1cd4  SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
10:32:52.0274 0x1cd4  [ B8434467D90B65E5A2D697C7FF511802, A0F5D234A1CA1384160FB63AF40B169B4649DF7D77534DE1B16E1063EC922A87 ] C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
10:32:52.0414 0x1cd4  TrueImageMonitor.exe - ok
10:32:52.0602 0x1cd4  [ 26B558B2D31C7425B455B00E562EAD93, B64D128A2F1FC42BA4376F8EB08D70F4B705745CB983D0631DB45851BF34BBDF ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
10:32:52.0680 0x1cd4  AvastUI.exe - ok
10:32:52.0726 0x1cd4  [ 308F2EE28005510DE616409148CF077B, A2126CB185B0053086BDD6F0A16A503F6CA629AC677E4B7AE6D43C770061D087 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
10:32:52.0758 0x1cd4  SunJavaUpdateSched - ok
10:32:52.0882 0x1cd4  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
10:32:52.0945 0x1cd4  Sidebar - ok
10:32:52.0960 0x1cd4  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
10:32:52.0976 0x1cd4  mctadmin - ok
10:32:53.0007 0x1cd4  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
10:32:53.0054 0x1cd4  Sidebar - ok
10:32:53.0054 0x1cd4  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
10:32:53.0070 0x1cd4  mctadmin - ok
10:32:53.0070 0x1cd4  Folder Size - ok
10:32:53.0428 0x1cd4  [ 4DF6E378A00B6F89CB35078054057C36, 981BE3859AC48F43E739885BDA6756C5583BFD7353A57669067C8FB170DAE097 ] C:\Program Files\CCleaner\CCleaner64.exe
10:32:53.0553 0x1cd4  CCleaner Monitoring - ok
10:32:53.0694 0x1cd4  [ 4DF6E378A00B6F89CB35078054057C36, 981BE3859AC48F43E739885BDA6756C5583BFD7353A57669067C8FB170DAE097 ] C:\Program Files\CCleaner\CCleaner64.exe
10:32:53.0803 0x1cd4  CCleaner Monitoring - ok
10:32:53.0850 0x1cd4  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 9.0.2021.515 ), 0x41000 ( enabled : updated )
10:32:53.0912 0x1cd4  Win FW state via NFP2: enabled
10:33:08.0654 0x1cd4  ============================================================
10:33:08.0654 0x1cd4  Scan finished
10:33:08.0654 0x1cd4  ============================================================
10:33:08.0654 0x1c98  Detected object count: 7
10:33:08.0654 0x1c98  Actual detected object count: 7
10:34:37.0465 0x1c98  LMS ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  LMS ( UnsignedFile.Multi.Generic ) - User select action: Skip 
10:34:37.0465 0x1c98  SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip 
10:34:37.0465 0x1c98  UNS ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  UNS ( UnsignedFile.Multi.Generic ) - User select action: Skip 
10:34:37.0465 0x1c98  WinI2C-DDC ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  WinI2C-DDC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
10:34:37.0465 0x1c98  X-Rite ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  X-Rite ( UnsignedFile.Multi.Generic ) - User select action: Skip 
10:34:37.0465 0x1c98  AdobeCS5ServiceManager ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  AdobeCS5ServiceManager ( UnsignedFile.Multi.Generic ) - User select action: Skip 
10:34:37.0465 0x1c98  SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
10:34:37.0465 0x1c98  SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip
         


Alt 25.10.2014, 19:09   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Jop, alles sauber. MBAM is halt buggy
__________________
--> Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein

Alt 26.10.2014, 11:56   #7
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Das ist ja eine gute Nachricht. Ich habe nun den MBAM neu installiert und einen Suchlauf (einschl. Rootkit) gemacht. Er hat keine Malware gefunden.
Nun habe ich noch die Probleme, dass nach dem Erscheinen des Desktop des PC die Internetverbindung erst nach 4 - 8 Minuten zu Stande kommt sowie die Windows-Updates zum Teil nicht mehr installiert werden. Aber diese Probleme werden nun ja nicht auf der Malware-Ebene liegen.
Herzlichen Dank für die gute und rasche Hilfe.

Alt 26.10.2014, 18:34   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Seit wann ist das so?
Erkläre mal wie deine Inetverbindung aufgebaut ist.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.10.2014, 20:22   #9
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Die Herstellung der Internetverbindung verschlechterte sich zusehends seit März 2014. Den Internet Explorer 9 kann ich nicht updaten auf den 11. Das Update scheitert immer wieder. Den Firefox habe ich de- und reinstalliert. Die Verzögerung besteht bei beiden Browsern.
Heute habe ich auf einen Tipp hin einen Ping gemacht. Die Reaktion war bei allen Linien sehr schnell.
Meine Verbindung: Ich bin bei upc-cablecom. Es besteht ein Kabel-Internetanschluss zu einem Modem (mit eingebautem Router) des Providers.
Danke, dass du dich auch dieses Problem annimmst.

Alt 27.10.2014, 18:13   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Meine Frau hat mal bei Cablecom gearbeitet

Trenn den Router mal 30 min vom Strom. Und versuch mal Google DNS.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.10.2014, 10:59   #11
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Aha. Dann sage ihr lieber nichts von meinen Verbindungsschwierigkeiten, sonst bekommt sie noch Gewissensbisse -

Die Trennung des Routers hat nichts gebracht.

Zu Google DNS: Als bevorzugter DNS-Server habe ich 8.8.8.8 eingetragen, als alternativer DNS-Server 8.8.4.4
Es wird noch eine IP-Adresse verlangt: Welche muss ich eintragen?

Än Gruess vom
peterli

Alt 28.10.2014, 19:32   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Keine, IP auf automatisch lassen. Und dann testen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.10.2014, 18:34   #13
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



Habe ich nun so gemacht. Nach dem Anhäkeln des Tests meldet er, dass er die Probleme zu beheben versucht. Aber am Schluss blieb alles beim alten.
Ich habe nun noch den Laptop am gleichen Modem angeschlossen und da komme ich in der normalen Zeit ins Internet. Offenbar liegt's nicht am Modem (Router).
Da auch die Windows-Updates nicht mehr installiert werden (einige werden gar nicht installiert, andere als installiert gemeldet, dann aber doch ständig als zu installierende neue Updates aufgeführt), habe ich nun im Sinn, eine Inplace Upgrade-Reparatur zu machen. Checkdisks habe ich schon durchgeführt, nützten aber auch nichts.
Was meinst du dazu?
Kürzlich las ich, dass solche Probleme auf vom MBR her kommen können. Man soll diese reparieren. Ob das noch ein vorheriger Schritt sein könnte?

Alt 30.10.2014, 15:42   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



mach zuerst mal das Inplace Upgrade
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.11.2014, 09:45   #15
peterli
 
Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Standard

Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein



So, ich habe das Inplace Upgrade durchgeführt. Nun kann ich die Windows-Updates wieder installieren und auch die Internetverbindung wird schneller hergestellt.
Noch eine letzte Frage: Wenn ich bei Malwarebytes den Bedrohungs-Suchlauf anklicke, steht: "Unser umfangreichster und leistungsfähigster Suchlauf. Er durchsucht alle Bereiche, in denen Malware sich versteckt."
Heisst das, dass auch der Master Boot Record untersucht wird?
Än Gruess
peterli

Antwort

Themen zu Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein
ad-aware, adobe, antivirus, avg, canon, computer, converter, cpu, defender, firefox, flash player, ftp, helper, home, homepage, hängt, iexplore.exe, installation, mozilla, olympus, registry, scan, security, services.exe, software, svchost.exe, tablet, usb




Ähnliche Themen: Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein


  1. Mbam bricht suchlauf ab und laptop hängt sich auf bei der datei NLsdata0022.dll, was soll oder kann ich tun
    Plagegeister aller Art und deren Bekämpfung - 08.03.2015 (9)
  2. Laptop kommt beim hochfahren nur bis zum Windowssymbol und hängt sich dann auf
    Plagegeister aller Art und deren Bekämpfung - 12.02.2015 (3)
  3. Avira findet was, entfernt es nicht und hängt sich dann beim Scan auf
    Plagegeister aller Art und deren Bekämpfung - 29.10.2013 (35)
  4. Laptop hängt sich auf / friert ein
    Plagegeister aller Art und deren Bekämpfung - 13.10.2013 (20)
  5. Bei vollständigem Suchlauf mit Malwarebytes' 4 mal Trojan.Banker gefunden
    Log-Analyse und Auswertung - 12.04.2012 (7)
  6. Pc hängt sich auf. Bildschirm friert ein!
    Netzwerk und Hardware - 27.12.2010 (3)
  7. Problem: Pc hängt sich auf und ist dann nur noch über Netzschalter auszuschalten
    Plagegeister aller Art und deren Bekämpfung - 28.04.2010 (0)
  8. Laptop hängt sich auf/friert ein!
    Log-Analyse und Auswertung - 15.01.2010 (9)
  9. PC hängt sich mehrfach auf - läuft dann eine Weile problemlos - hängt dann wieder...
    Log-Analyse und Auswertung - 06.12.2009 (1)
  10. PC hängt sich ständig auf bzw. friert ein
    Log-Analyse und Auswertung - 19.05.2009 (0)
  11. PC hängt sich auf - Bildschirm friert ein
    Netzwerk und Hardware - 12.10.2008 (4)
  12. Notebook erst langsam, dann hängt er sich auf
    Alles rund um Windows - 06.01.2008 (2)
  13. PC friert ein/hängt sich auf
    Log-Analyse und Auswertung - 19.08.2007 (13)
  14. PC hängt sich auf/friert ein
    Mülltonne - 12.08.2007 (4)
  15. Probllem: PC friert ein/hängt sich auf
    Mülltonne - 12.08.2007 (2)
  16. PC friert ein, hängt sich ohne grund auf und..und..
    Log-Analyse und Auswertung - 28.06.2006 (5)

Zum Thema Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein - Guten Tag Bei vollständigem Suchlauf hängt sich MBAM nach etwa 1 1/2 Stunden auf und dann friert auch der PC ein. Die letzte Zeile im MBAM ist C/Windows/winsxs/x86 microsoft-windows-dskquoui.ressources .... - Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein...
Archiv
Du betrachtest: Malwarebytes Pro hängt sich bei vollständigem Suchlauf auf, dann friert auch der PC ein auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.