Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.03.2015, 12:14   #1
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Hallo liebe Leute!

Ich bin durch reichhaltiges Googlen auf eure Seite gestoßen und hab mal einige Themen überflogen... Die Beratung klang super! Deswegen hier mein Problem:

Wir wollten nach längerer Zeit nochmal über LAN etwas zocken, aber komischerweise fand ich im Netzwerk keinen, sei es über einen gemeinsamen Hotspot, oder über Hamachi. Ich wollte darauf hin meine Firewall ausschalten und merkte, dass das nicht geht, da da nur steht:
"Empfohlene Einstellungen" ...
Wenn ich darauf klicke, erscheint dieses Win 7 Wartezeichen, im Fenster oben erscheint: "Keine Rückmeldung", und wenn alles sich wieder gefangen hat, hat sich nix geändert... also man kommt nicht in die Einstellungen rein... Ich habe dann auf eigene Faust mal versucht den Dienst neu zu starten, aber dann erscheint immer die Fehlermeldung:
"Windows-Firewall auf Lokaler Computer konnte nicht gestartet werden. Weitere Informationen finden Sie im Systemereignisportokoll. Setzen Sie sich mit dem Diensthersteller in Verbindung, wenn es sich um einen Nicht-Microsoft-Dienst handelt. Beziehen Sie sich auf den dienstspezifischen Fehlercode 5."


Hier die Logs, die man erstellen sollte:

FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 29-02-2015
Ran by *** (administrator) on *** on 02-03-2015 11:46:26
Running from C:\Users\***\Downloads
Loaded Profiles: *** (Available profiles: ***)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Dassault Systemes) C:\Program Files\Dassault Systemes\B21\win_b64\code\bin\CATSysDemon.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\LiveBoost.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Spotify Ltd) C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [525312 2011-01-25] (IDT, Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2011-01-12] (Intel Corporation)
HKLM-x32\...\Run: [HPOSD] => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe [379960 2011-08-19] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [578944 2012-03-05] (Hewlett-Packard Development Company, 

L.P.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-02-28] (LogMeIn Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2015-03-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [iolo WebUpdate Reboot] => [X]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23308256 2015-02-08] (Google)
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Run: [Spotify Web Helper] => C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-18] 

(Spotify Ltd)
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\MountPoints2: {31ab76c6-a2ad-11e1-a3a5-2c27d7d09030} - H:\SETUP.EXE
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\MountPoints2: {c8ff8ed7-c368-11e1-ab94-2c27d7d09030} - G:\pushinst.exe
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
BootExecute: autocheck autochk * 1挀۶䋬ጢ졤ጢ烰۵砐ɚ焌۵＀`t༐੃疌፭⇜ʯ耴ௗ건ଏ᦬௦ꋬ௧௧꽼ଊ௧ὼʿἄ௨ᶬ੃āeꢁસҰAC:\Windows\System32\svchost.exe -k LocalServiceAndNoImpersonation

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
AutoConfigURL: [S-1-5-21-3442608748-3166315647-1265210741-1000] => hxxp://www.noc.fh-koeln.de/proxy.pac
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
SearchScopes: HKLM -> {64E31182-ECC8-414D-9151-D759981F3DA6} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de2-vsb-21&link%5Fcode=qs&index=aps&field-

keywords={searchTerms}
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKLM-x32 -> {64E31182-ECC8-414D-9151-D759981F3DA6} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de2-vsb-21&link

%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: No Name -> {11111111-1111-1111-1111-110311531182} ->  No File
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll 

(Microsoft Corp.)
BHO: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll 

(Skype Technologies S.A.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck

\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft 

Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck

\HPNetworkCheckPlugin.dll (Hewlett-Packard)
BHO-x32: No Name -> {f9c8ce1b-66a0-4f45-af10-5f24ef19bc4e} ->  No File
Toolbar: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype 

Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype 

Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-04-20] (EasyBits Software 

Corp.)
Winsock: Catalog9 01 C:\Windows\SysWOW64\BDL.dll [318808] (OM Inc.)
Winsock: Catalog9 02 C:\Windows\SysWOW64\BDL.dll [318808] (OM Inc.)
Winsock: Catalog9 03 C:\Windows\SysWOW64\BDL.dll [318808] (OM Inc.)
Winsock: Catalog9 04 C:\Windows\SysWOW64\BDL.dll [318808] (OM Inc.)
Winsock: Catalog9 15 C:\Windows\SysWOW64\BDL.dll [318808] (OM Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2
Tcpip\..\Interfaces\{481A47C2-6459-4798-9CE9-97F000667D55}: [NameServer] 156.154.70.25,156.154.71.25
Tcpip\..\Interfaces\{A7388F77-9C37-40BE-8DE8-57FF5F9F824D}: [NameServer] 156.154.70.25,156.154.71.25
Tcpip\..\Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}: [NameServer] 156.154.70.25,156.154.71.25

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178
FF Homepage: https://www.google.de/?gws_rd=ssl
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Avira Browser Safety - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions\abs@avira.com [2015-03-02]
FF Extension: WEB.DE MailCheck - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions\toolbar@web.de [2015-03-02]
FF Extension: Adblock Plus Pop-up Addon - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions

\adblockpopups@jessehakanen.net.xpi [2014-10-20]
FF Extension: {fb7a27c8-c8e9-4b48-b06e-eea84e98288d} - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions\{fb7a27c8-c8e9-

4b48-b06e-eea84e98288d}.xpi [2014-06-11]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-02-25]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-02-25]
FF Extension: UITBAutoInstaller - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{edd7fc99-d65c-4979-85c2-ddeed30c50c7} [2015-03-02]
FF HKLM-x32\...\Firefox\Extensions: [istart_ffnt@gmail.com] - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\extensions

\istart_ffnt@gmail.com

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.istartsurf.com/?type=hp&ts=1425244323&from=squadm&uid=ST9500325AS_6VESH81K
CHR StartupUrls: Default -> "hxxp://www.istartsurf.com/?type=hp&ts=1425244323&from=squadm&uid=ST9500325AS_6VESH81K"
CHR DefaultSearchKeyword: Default -> istartsurf
CHR DefaultSearchURL: Default -> hxxp://www.istartsurf.com/web/?type=ds&ts=1425244323&from=squadm&uid=ST9500325AS_6VESH81K&q={searchTerms}
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-08-28]
CHR Extension: (Google Drive) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-08-28]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-

19]
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-08-28]
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-08-28]
CHR Extension: (HD Cinema Plus 1..7V01.03) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni [2015-03-01]
CHR Extension: (No Name) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\gimkdkfdpcikeiiedmgmlhphnjcekhoo [2015-03-01]
CHR Extension: (No Name) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfkilfadjoneaheacgmkahfgcjchkpad [2014-06-11]
CHR Extension: (Google Wallet) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-28]
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-08-28]
CHR HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - 

https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ocbnpbkmjpgbdcgiflkgkpnkinifpgpj] - C:\Users\***\ChromeExtensions\ocbnpbkmjpgbdcgiflkgkpnkinifpgpj\amazon-icon-2.crx [2015-03-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2015-03-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2015-03-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [993584 2015-03-01] (Avira Operations GmbH & Co. KG)
R2 BBDemon; C:\Program Files\Dassault Systemes\B21\win_b64\code\bin\CATSysDemon.exe [46592 2011-01-08] (Dassault Systemes) [File not signed]
S4 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [86528 2012-09-27] (Hewlett-Packard Company) [File not 

signed]
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2372096 2011-02-18] (Realsil Microelectronics Inc.) [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-02-28] (LogMeIn, Inc.)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
S4 NitroDriverReadSpool8; C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [230408 2013-04-30] (Nitro PDF Software)
S4 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [762320 2014-12-18] (Tunngle.net GmbH)
S2 wefohoti; C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030\snsi2E42.tmp [142336 2015-03-01] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 cae99edb; "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\Super Optimizer\SupOptStats.dll",ENT
S2 cufozuso; C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030\nst7A76.tmpfs [X]
S2 ioloSystemService; "C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2015-03-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2015-03-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2009-03-20] (AVM Berlin)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-11-06] (Disc Soft Ltd)
R1 ElRawDisk; C:\Windows\system32\drivers\ElRawDsk.sys [30752 2013-04-05] (EldoS Corporation)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2009-03-20] (AVM GmbH)
R1 LUMDriver; C:\Windows\system32\drivers\LUMDriver.sys [24592 2008-10-23] (IBM)
R1 qrnfd_1_10_0_9; C:\Windows\System32\drivers\qrnfd_1_10_0_9.sys [58224 2015-02-06] (Quick Ref)
R1 RawDisk3; C:\Windows\system32\drivers\rawdsk3.sys [32912 2014-09-30] (EldoS Corporation)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2012-05-20] (Duplex Secure Ltd.)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2014-12-18] (Tunngle.net)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52592 2014-06-11] (Cisco Systems, Inc.)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-02 11:46 - 2015-03-02 11:47 - 00023394 _____ () C:\Users\***\Downloads\FRST.txt
2015-03-02 11:46 - 2015-03-02 11:46 - 00000000 ____D () C:\FRST
2015-03-02 11:45 - 2015-03-02 11:45 - 02092544 _____ (Farbar) C:\Users\***\Downloads\FRST64.exe
2015-03-02 11:45 - 2015-03-02 11:45 - 00000574 _____ () C:\Users\***\Downloads\defogger_disable.log
2015-03-02 11:45 - 2015-03-02 11:45 - 00000188 _____ () C:\Users\***\defogger_reenable
2015-03-02 11:44 - 2015-03-02 11:44 - 00050477 _____ () C:\Users\***\Downloads\Defogger.exe
2015-03-02 11:33 - 2015-03-02 11:33 - 00000000 ____D () C:\navigon123
2015-03-02 11:21 - 2015-03-02 11:21 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2015-03-02 11:08 - 2015-03-02 11:08 - 00002090 _____ () C:\Users\***\Desktop\Rkill.txt
2015-03-02 10:50 - 2015-03-02 10:50 - 00000000 ____D () C:\Users\***\Desktop\rkill
2015-03-02 10:50 - 2015-03-02 10:50 - 00000000 ____D () C:\Users\***\AppData\Local\Temp7732e6817aba858991cb6a1f76235162
2015-03-02 10:50 - 2015-03-02 10:50 - 00000000 ____D () C:\Program Files (x86)\WEB.DE MailCheck
2015-03-02 10:49 - 2015-03-02 10:49 - 01045496 _____ () C:\Users\***\Downloads\rKill-lnstall.exe
2015-03-02 10:49 - 2015-03-02 10:49 - 00000000 ____D () C:\Users\***\Downloads\rKill
2015-03-02 10:49 - 2015-03-02 10:49 - 00000000 ____D () C:\Users\***\AppData\Local\Temp59dc060b391d046ba0dc22d3f9c3c01e
2015-03-02 10:33 - 2015-03-02 10:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-03-02 05:00 - 2015-03-02 05:00 - 00000000 ____D () C:\Windows\system32\appraiser
2015-03-02 03:34 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-02 03:34 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-02 03:34 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-02 03:34 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-02 03:34 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-02 03:34 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-02 03:34 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-02 03:34 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-02 03:34 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-02 03:34 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-02 03:11 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-03-02 03:11 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2015-03-01 22:47 - 2015-03-01 22:47 - 00000004 _____ () C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-03-01 22:41 - 2015-03-02 10:58 - 00000000 ____D () C:\AdwCleaner
2015-03-01 22:39 - 2015-03-01 22:40 - 02126848 _____ () C:\Users\***\Downloads\adwcleaner_4.111.exe
2015-03-01 22:27 - 2015-03-01 22:27 - 00003152 _____ () C:\Windows\System32\Tasks\{7DAD2B53-5CC4-4D5A-929B-2D752A7CAF25}
2015-03-01 22:18 - 2015-03-01 22:16 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-03-01 22:15 - 2015-03-01 22:48 - 00000000 ____D () C:\ProgramData\{b0ded784-c691-9ac8-b0de-ed784c695e13}
2015-03-01 22:12 - 2015-03-02 11:00 - 00001686 _____ () C:\Windows\Tasks\NKSYZISP.job
2015-03-01 22:12 - 2015-03-02 11:00 - 00001332 _____ () C:\Windows\Tasks\GVX.job
2015-03-01 22:12 - 2015-03-01 22:12 - 00004712 _____ () C:\Windows\System32\Tasks\NKSYZISP
2015-03-01 22:12 - 2015-03-01 22:12 - 00004358 _____ () C:\Windows\System32\Tasks\GVX
2015-03-01 22:11 - 2015-03-02 10:06 - 00000000 ____D () C:\Program Files (x86)\HD Cinema Plus 1..7V01.03
2015-03-01 22:11 - 2015-03-01 22:52 - 00000000 ____D () C:\ProgramData\IpgdOysemtX
2015-03-01 22:08 - 2015-03-01 22:10 - 00008544 _____ () C:\Windows\SysWOW64\BasementDusterOff.ini
2015-03-01 22:08 - 2015-03-01 22:10 - 00008544 _____ () C:\Windows\system32\BasementDusterOff.ini
2015-03-01 22:07 - 2015-03-02 10:55 - 00000000 ____D () C:\Program Files (x86)\QuickRef_1.10.0.9
2015-03-01 22:07 - 2015-02-24 14:51 - 00318808 _____ (OM Inc.) C:\Windows\SysWOW64\BDL.dll
2015-03-01 22:05 - 2015-03-01 22:05 - 00000000 ____D () C:\Users\***\AppData\Roaming\Avira
2015-03-01 22:04 - 2015-03-02 10:33 - 00002070 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2015-03-01 22:04 - 2015-03-01 22:16 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-03-01 22:04 - 2015-03-01 22:16 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-03-01 22:04 - 2015-03-01 22:04 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-01 22:04 - 2013-12-18 09:32 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-03-01 22:03 - 2015-03-01 22:03 - 00000000 ____D () C:\Users\***\AppData\Roaming\dlg
2015-03-01 21:57 - 2015-03-02 11:06 - 00000000 ____D () C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030
2015-03-01 21:56 - 2015-03-02 10:26 - 00000000 ____D () C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030
2015-03-01 21:31 - 2015-03-01 21:31 - 01010176 _____ () C:\Users\***\Downloads\MicrosoftFixit50884.msi
2015-03-01 21:25 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-01 21:25 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-01 21:25 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-01 21:25 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-03-01 21:19 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-03-01 21:19 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-03-01 21:19 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-01 21:19 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-03-01 21:19 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-03-01 21:19 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2015-03-01 21:18 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-01 21:18 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-01 21:18 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-01 21:18 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-01 21:18 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-01 21:18 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-01 21:18 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-01 21:18 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-01 21:18 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-01 21:18 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-01 21:18 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-01 21:18 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-01 21:18 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-01 21:18 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-01 21:18 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-01 21:18 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-01 21:18 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-01 21:18 - 2015-01-12 03:33 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-01 21:18 - 2015-01-12 03:32 - 06041088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-01 21:18 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-01 21:18 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-01 21:18 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-01 21:18 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-01 21:18 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-01 21:18 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-01 21:18 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-01 21:18 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-01 21:18 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-01 21:18 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-01 21:18 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-01 21:18 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-01 21:18 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-01 21:18 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-01 21:18 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-01 21:18 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-01 21:18 - 2015-01-12 02:55 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-01 21:18 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-01 21:18 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-01 21:18 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-01 21:18 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-01 21:18 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-01 21:18 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-01 21:18 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-01 21:18 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-01 21:18 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-01 21:18 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-01 21:18 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-01 21:18 - 2015-01-12 02:29 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-01 21:18 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-01 21:18 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-01 21:18 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-01 21:18 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-01 21:18 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-01 21:18 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-01 21:18 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-01 21:18 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-01 21:18 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-01 21:18 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-01 21:18 - 2014-12-11 18:47 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-03-01 21:18 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-03-01 21:18 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-03-01 21:18 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-03-01 21:18 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2015-03-01 21:18 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-03-01 21:18 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-03-01 21:17 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-01 21:17 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-01 21:17 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-01 21:17 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-01 21:17 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-01 21:17 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-01 21:17 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-01 21:17 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-01 21:17 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-01 21:17 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-01 21:17 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-01 21:17 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-01 21:17 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-01 21:17 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-01 21:17 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-01 21:17 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-01 21:17 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-01 21:17 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-01 21:17 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-03-01 21:17 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-01 21:17 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-01 21:17 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-03-01 21:17 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-03-01 21:17 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-03-01 21:17 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2015-03-01 21:17 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-03-01 21:17 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-01 21:17 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-01 21:17 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-01 21:17 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-01 21:17 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-01 21:17 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-01 21:17 - 2014-08-29 03:07 - 05780480 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-03-01 21:17 - 2014-08-29 03:07 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-03-01 21:17 - 2014-08-29 03:07 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-03-01 21:17 - 2014-08-29 03:06 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-03-01 21:17 - 2014-08-29 02:44 - 04922368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-03-01 21:17 - 2014-08-29 02:44 - 01050112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-03-01 21:17 - 2014-08-29 02:44 - 00269312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-03-01 21:17 - 2014-08-29 02:44 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-03-01 21:17 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-03-01 21:17 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-03-01 21:17 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-03-01 21:17 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-03-01 21:17 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2015-03-01 21:17 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2015-03-01 21:17 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-01 21:17 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-01 21:17 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-01 21:17 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-01 21:16 - 2014-08-29 03:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-01 21:15 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-03-01 21:15 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-03-01 21:15 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-03-01 21:15 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2015-03-01 21:15 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-03-01 21:15 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-03-01 21:15 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-03-01 21:15 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-03-01 21:15 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-03-01 21:15 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2015-03-01 21:15 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2015-03-01 21:15 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2015-03-01 21:15 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2015-03-01 21:15 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2015-03-01 21:15 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-03-01 21:15 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2015-03-01 21:14 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-03-01 21:14 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2015-03-01 21:13 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2015-03-01 21:13 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2015-03-01 21:13 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2015-03-01 21:13 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2015-03-01 21:13 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2015-03-01 21:13 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-03-01 21:11 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-03-01 21:11 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-03-01 21:11 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-03-01 21:11 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-03-01 21:10 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-01 21:10 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-01 21:10 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-01 21:10 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-01 21:10 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-01 21:10 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-01 21:10 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-01 21:08 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-28 23:02 - 2015-03-02 11:01 - 00000000 ____D () C:\Users\***\AppData\Local\LogMeIn Hamachi
2015-02-28 23:02 - 2015-02-28 23:02 - 00000926 _____ () C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-02-28 23:02 - 2015-02-28 23:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-02-28 23:02 - 2015-02-28 23:02 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2015-02-28 22:59 - 2015-02-28 22:59 - 01203488 _____ () C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2015-02-28 21:26 - 2005-09-22 21:23 - 00005772 _____ () C:\Users\***\Downloads\sharedaccess.reg
2015-02-28 21:25 - 2015-02-28 21:25 - 00001098 _____ () C:\Users\***\Downloads\sharedaccess.zip
2015-02-25 20:40 - 2015-02-25 20:40 - 00159230 _____ () C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo(1).xlsx
2015-02-25 20:15 - 2015-03-02 10:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-25 12:35 - 2015-02-25 12:35 - 00159230 _____ () C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo.xlsx
2015-02-16 16:20 - 2015-02-28 23:02 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\Drivers\hamachi.sys
2015-02-10 00:32 - 2015-02-10 00:32 - 00010998 _____ () C:\Users\***\Documents\Platzhirsch.xlsx
2015-02-08 23:52 - 2015-02-08 23:52 - 00639912 _____ (Oracle Corporation) C:\Users\***\Downloads\jxpiinstall.exe
2015-02-08 11:09 - 2015-02-08 11:22 - 06702954 _____ () C:\Users\***\Downloads\Akustik V4.pptx
2015-02-08 10:25 - 2015-03-02 11:02 - 00000000 ___RD () C:\Users\***\Google Drive
2015-02-08 10:25 - 2015-02-08 11:10 - 00001906 _____ () C:\Users\***\Desktop\Google Drive.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00880208 _____ (Google Inc.) C:\Users\***\Downloads\googledrivesync.exe
2015-02-08 10:22 - 2015-02-08 10:22 - 00002042 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00002040 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00002030 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-02-08 00:43 - 2015-02-09 22:12 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-02-08 00:43 - 2015-02-08 10:03 - 00000000 ____D () C:\Users\***\Desktop\mbar
2015-02-08 00:43 - 2015-02-08 01:23 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-08 00:43 - 2015-02-08 01:22 - 00097496 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-08 00:42 - 2015-02-08 00:42 - 16466552 _____ (Malwarebytes Corp.) C:\Users\***\Downloads\mbar-1.08.3.1004.exe
2015-02-06 20:58 - 2015-02-06 20:58 - 00058224 _____ (Quick Ref) C:\Windows\system32\Drivers\qrnfd_1_10_0_9.sys
2015-02-05 23:48 - 2015-02-05 23:48 - 05070512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2015-02-01 21:34 - 2015-02-01 21:34 - 08542008 _____ () C:\Users\***\Documents\Urlaub in Deutschland 2.pptx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-02 11:45 - 2011-09-22 18:31 - 00000000 ____D () C:\Users\***
2015-03-02 11:31 - 2013-11-18 13:15 - 00000000 ____D () C:\Program Files (x86)\iolo
2015-03-02 11:31 - 2013-08-28 18:40 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-02 11:14 - 2011-04-20 08:54 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-03-02 11:09 - 2011-05-13 00:42 - 01880667 _____ () C:\Windows\WindowsUpdate.log
2015-03-02 11:09 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-02 11:09 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-02 11:02 - 2012-07-03 16:43 - 00000000 ___RD () C:\Users\***\Dropbox
2015-03-02 11:02 - 2012-07-03 16:42 - 00000000 ____D () C:\Users\***\AppData\Roaming\Dropbox
2015-03-02 11:00 - 2013-10-26 12:39 - 00017136 _____ () C:\Windows\setupact.log
2015-03-02 11:00 - 2013-10-26 12:38 - 00617220 _____ () C:\Windows\PFRO.log
2015-03-02 11:00 - 2013-08-28 18:40 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-02 11:00 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-02 10:58 - 2013-08-28 18:43 - 00001282 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-03-02 10:58 - 2013-08-28 18:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-03-02 10:58 - 2011-10-03 22:35 - 00000000 ____D () C:\ProgramData\ICQ
2015-03-02 10:58 - 2011-09-22 18:57 - 00001065 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-03-02 10:58 - 2011-09-22 18:57 - 00001053 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-03-02 10:58 - 2011-09-22 18:37 - 00000995 _____ () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-02 10:58 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-02 10:50 - 2011-10-30 23:37 - 00000000 ____D () C:\Users\***\AppData\Local\CrashDumps
2015-03-02 10:49 - 2014-06-11 15:40 - 00000185 _____ () C:\Users\***\Desktop\Amazon.de.url
2015-03-02 10:49 - 2014-06-11 15:40 - 00000000 ____D () C:\Users\***\ChromeExtensions
2015-03-02 10:48 - 2012-04-04 08:26 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-02 08:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-02 05:28 - 2011-09-22 18:35 - 00124376 _____ () C:\Users\***\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-02 05:23 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-03-02 05:21 - 2009-07-14 05:45 - 00479536 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-02 05:00 - 2014-05-07 08:41 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-03-02 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-02 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-03-02 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-03-02 04:48 - 2012-03-13 15:15 - 00000000 ____D () C:\Users\***\AppData\Roaming\Spotify
2015-03-02 04:37 - 2011-10-20 15:21 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-02 04:16 - 2014-06-24 22:18 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-02 04:07 - 2009-07-14 03:34 - 00000478 _____ () C:\Windows\win.ini
2015-03-02 03:40 - 2011-10-10 21:29 - 01745566 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-03-02 03:40 - 2011-04-20 18:24 - 00792830 _____ () C:\Windows\system32\perfh007.dat
2015-03-02 03:40 - 2011-04-20 18:24 - 00205024 _____ () C:\Windows\system32\perfc007.dat
2015-03-02 03:40 - 2009-07-14 06:13 - 01745566 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-01 22:39 - 2011-09-22 18:37 - 00003930 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{DD6E649E-A66D-40AB-8278-902AD72A056B}
2015-03-01 22:04 - 2013-03-11 08:49 - 00000000 ____D () C:\ProgramData\Avira
2015-02-28 23:37 - 2013-11-18 17:54 - 00000000 ____D () C:\ProgramData\COMODO
2015-02-28 23:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-02-28 22:57 - 2014-12-18 18:42 - 00000000 ____D () C:\ProgramData\Tunngle
2015-02-27 20:21 - 2012-04-25 21:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-27 20:00 - 2012-03-13 15:15 - 00000000 ____D () C:\Users\***\AppData\Local\Spotify
2015-02-27 19:59 - 2014-11-05 10:39 - 00003186 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor***
2015-02-27 19:59 - 2014-11-05 10:39 - 00000332 _____ () C:\Windows\Tasks\HPCeeScheduleFor***.job
2015-02-26 00:42 - 2014-08-14 10:08 - 00000000 ____D () C:\Users\***\Documents\OpenTTD
2015-02-16 17:26 - 2012-07-03 16:43 - 00001234 _____ () C:\Users\***\Desktop\Dropbox.lnk
2015-02-16 16:39 - 2012-07-03 16:42 - 00000000 ____D () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-02-12 02:00 - 2014-06-23 20:54 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-02-12 01:04 - 2012-12-07 19:48 - 00003218 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor***-HP$
2015-02-12 01:04 - 2012-12-07 19:48 - 00000342 _____ () C:\Windows\Tasks\HPCeeScheduleFor***-HP$.job
2015-02-09 23:28 - 2014-12-30 00:58 - 00053090 _____ () C:\Users\***\Documents\MappeTour.xlsx
2015-02-08 23:57 - 2013-10-03 14:08 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-08 23:56 - 2013-10-23 20:50 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-08 23:54 - 2013-10-23 20:50 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-08 23:54 - 2013-10-03 14:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-08 23:53 - 2014-11-10 17:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-08 23:53 - 2014-11-10 17:16 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-08 23:53 - 2014-11-10 17:16 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-02-08 10:23 - 2013-08-28 18:40 - 00000000 ____D () C:\Users\***\AppData\Local\Google
2015-02-08 10:22 - 2013-08-28 18:40 - 00000000 ____D () C:\Program Files (x86)\Google
2015-02-08 01:19 - 2011-05-13 00:42 - 00000000 ____D () C:\Windows\SoftwareDistribution.old
2015-02-05 23:48 - 2012-04-04 08:26 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-05 23:48 - 2012-04-04 08:26 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-05 23:48 - 2011-09-22 21:51 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-03 22:26 - 2013-08-28 18:40 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-03 22:26 - 2013-08-28 18:40 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

==================== Files in the root of some directories =======

2012-10-17 16:09 - 2012-10-17 16:09 - 0009142 _____ () C:\Users\***\AppData\Roaming\CompatAdmin.log
2014-11-06 19:37 - 2014-11-27 17:51 - 0000000 _____ () C:\Users\***\AppData\Roaming\FileIn.cns
2014-11-06 19:37 - 2014-11-27 17:51 - 0000000 _____ () C:\Users\***\AppData\Roaming\FileOut.cns
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\***\AppData\Roaming\GVX
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\***\AppData\Roaming\NKSYZISP
2012-07-12 11:55 - 2012-07-12 11:55 - 0000048 _____ () C:\Users\***\AppData\Local\***-HP.cfg

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\amazonicon_v10.exe
C:\Users\***\AppData\Local\Temp\amazoninstallernircmdc.exe
C:\Users\***\AppData\Local\Temp\avgnt.exe
C:\Users\***\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpqukpuw.dll
C:\Users\***\AppData\Local\Temp\mailcheck_ff_2014_12_02.exe
C:\Users\***\AppData\Local\Temp\Quarantine.exe
C:\Users\***\AppData\Local\Temp\sdan.exe
C:\Users\***\AppData\Local\Temp\sdapk.exe
C:\Users\***\AppData\Local\Temp\sdaspwn.exe
C:\Users\***\AppData\Local\Temp\sqlite3.dll
C:\Users\***\AppData\Local\Temp\TUUUninstallHelper.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-23 19:31

==================== End Of Log ============================
         
Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-02-2015
Ran by *** at 2015-03-02 11:47:54
Running from C:\Users\***\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
ATI Catalyst Install Manager (HKLM\...\{127BEDB9-CFBA-91A2-BCC1-A3A21AFA02F6}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
BCL easyConverter Desktop 3 (Word Version) (HKLM-x32\...\{8C5845B5-729F-40E3-A945-4454E67F65F4}) (Version: 3.0.18 - BCL Technologies)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Big Rig Europe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{1E03DB52-D5CB-4338-A338-E526DD4D4DB1}) (Version: 7.0.610.0 - Microsoft Corporation)
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Caesar 3 (HKLM-x32\...\Caesar 3) (Version:  - )
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
ccc-core-static (x32 Version: 2011.0407.736.11742 - Ihr Firmenname) Hidden
Championship Manager 00-01 (HKLM-x32\...\cm0001) (Version:  - )
Championship Manager 01-02 (HKLM-x32\...\Championship Manager 01-02) (Version:  - )
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cisco AnyConnect Diagnostics and Reporting Tool (HKLM-x32\...\{D9ABE01A-6E18-4F30-9ED6-2494A5019074}) (Version: 3.1.05170 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.05170 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.05170 - Cisco Systems, Inc.) Hidden
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.5.1.3922 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dassault Systemes Software B21 (HKLM\...\Dassault Systemes B21_0) (Version:  - )
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Dassault Systemes Software VC9 Prerequisites x86-x64 (HKLM\...\{F2F2DEA7-36AB-4E13-907C-D8BDE775EF97}) (Version: 9.1.2 - Dassault Systemes)
Dev-C++ 5 beta 9 release (4.9.9.2) (HKLM-x32\...\Dev-C++) (Version:  - )
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
Dropbox (HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Dropbox) (Version: 3.2.6 - Dropbox, Inc.)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 (HKLM-x32\...\{3877C901-7B90-4727-A639-B6ED2DD59D43}) (Version: 1.0.0 - Hewlett-Packard)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Fishdom (x32 Version: 2.2.0.95 - WildTangent) Hidden
Gangsters (HKLM-x32\...\Gangsters) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.115 - Google Inc.)
Google Drive (HKLM-x32\...\{65EACBB4-B0B8-4A5B-AE46-22DBE15C70B5}) (Version: 1.19.8406.6504 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
HD Cinema Plus 1..7V01.03 (HKLM-x32\...\HD Cinema Plus 1..7V01.03) (Version: 1.36.01.22 - HD PlusV01.03)
HP Connection Manager (HKLM-x32\...\{B65FCAA5-F3A6-4B3F-ABEE-CBC2B085796B}) (Version: 4.1.25.1 - Hewlett-Packard Company)
HP Documentation (HKLM-x32\...\{6C453C9C-38AE-494D-BF89-7AA0DE87F3E5}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.2.4 - WildTangent)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{872B1C80-38EC-4A31-A25C-980820593900}) (Version: 1.2.3 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{210A03F5-B2ED-4947-B27E-516F50CBB292}) (Version: 8.6.4530.3651 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.1.13253.3682 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{D2462056-BA75-4B2C-8267-DFEA2B6AC4AE}) (Version: 4.6.10.1 - Hewlett-Packard Company)
ICQ Sparberater (HKLM-x32\...\{FE163F11-1919-4257-A280-FF5AF8DAEECB}) (Version: 1.2.662 - solute gmbh)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6324.0 - IDT)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3074 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Java 7 Update 13 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217013FF}) (Version: 7.0.130 - Oracle)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216033FF}) (Version: 6.0.350 - Oracle)
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
lcc-win32 version 3.2 (base system) (HKLM-x32\...\lcc-win32 (base system)_is1) (Version:  - Logiciels/Informatique, Jacob Navia)
License Use Management Runtime (HKLM\...\{F56276DC-0293-4DC1-8E6D-CC98439639F1}) (Version: 4.6.8.13 - IBM)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.319 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.319 - LogMeIn, Inc.) Hidden
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Mah Jong Medley (x32 Version: 2.2.0.95 - WildTangent) Hidden
Maple 16 (HKLM-x32\...\Maple 16) (Version: 16.0.0.0 - Maplesoft)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Application Compatibility Toolkit 5.6 (HKLM-x32\...\{0F5AEBB0-43F3-4571-ACE7-A7942E8AA179}) (Version: 5.6.7324.0 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0407-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM-x32\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - 

Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Express Edition - DEU (HKLM-x32\...\Microsoft Visual C++ 2008 Express Edition - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (HKLM\...\Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU) (Version:  - Microsoft 

Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft 

Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - 

DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework (HKLM\...\{53C900F7-0CB1-3EDE-B9F3-76EDE6F0C253}) (Version: 3.5.21022 - Microsoft)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32 (HKLM\...\{11EB1163-5761-4BC6-8F48-98DCF6A46BBF}) (Version: 6.1.5288.17011 - Microsoft 

Corporation)
Microsoft Windows SDK for Visual Studio 2008 Headers and Libraries (HKLM\...\{5DE154DF-A55E-4FA5-BE59-32E78FCACF3E}) (Version: 6.1.5288.17011 - Microsoft Corporation)
Mozilla Firefox 36.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0 (x86 de)) (Version: 36.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mumble 1.2.7 (HKLM-x32\...\{FEFBBD52-B304-4D81-9DF8-E19C1373AC30}) (Version: 1.2.7 - Thorvald Natvig)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Namco All-Stars PAC-MAN (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nitro Pro 8 (HKLM\...\{CE94C252-25AD-41A0-97B6-DD4F0E886F26}) (Version: 8.5.3.14 - Nitro)
OpenTTD 1.4.1 (HKLM-x32\...\OpenTTD) (Version: 1.4.1 - OpenTTD)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.4.3 - Frank Heindörfer, Philip Chinery)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Quick Ref 1.10.0.9 (HKLM-x32\...\QuickRef_1.10.0.9) (Version: 1.10.0.9 - Quick Ref)
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Ralink RT5390 802.11b/g/n WiFi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309B0}) (Version: 3.01.16.2 - Ralink)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.77 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 2.0.0 - Hewlett-Packard) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-

A52B21A49B5B}) (Version:  - Microsoft)
Sierra-Dienstprogramme (HKLM-x32\...\Sierra-Dienstprogramme) (Version:  - )
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 6.3.11079 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Spotify (HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
Tunngle Version Tunngle (HKLM-x32\...\Tunngle_is1) (Version: Tunngle - Tunngle.net GmbH)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VBA (3821b) (x32 Version: 6.01.00.1234 - Microsoft Corporation) Hidden
VC Runtimes MSI (x32 Version: 9.0.21022 - Microsoft) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
WEB.DE MailCheck für Mozilla Firefox (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar FF) (Version: 3.0.2.1739 - 1&1 Mail & Media GmbH)
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
WildTangent Games App (HP Games) (x32 Version: 4.0.5.2 - WildTangent) Hidden
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming

\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points  =========================

02-03-2015 08:15:01 Geplanter Prüfpunkt
02-03-2015 11:13:16 Entfernt KVB Linie 5 Version 3
02-03-2015 11:23:02 TuneUp Utilities 2014 wird entfernt
02-03-2015 11:24:35 TuneUp Utilities 2014 (de-DE) wird entfernt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2012-07-12 20:13 - 00000698 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {00ABC19D-9FF6-4E2C-861E-4E8572E48A9C} - System32\Tasks\{7DAD2B53-5CC4-4D5A-929B-2D752A7CAF25} => pcalua.exe -a C:\Users\***\AppData\Roaming\istartsurf

\UninstallManager.exe -c  -ptid=squadm
Task: {057A86A8-E429-4301-B3E1-120D8EC032C9} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {0BBF8BCE-8287-434A-8E3A-F6D868C45E10} - System32\Tasks\ServicePlan => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2011-01-31] ()
Task: {1849DDF0-62D0-4CE7-B145-41D2731EFFA9} - System32\Tasks\{70B4AD50-4E16-49A8-BC9E-491D73D40621} => pcalua.exe -a C:\Users\***\Downloads\msicuu2.exe -d C:\Users

\***\Downloads
Task: {22C0D939-EB09-46E2-8FA0-583C9CB8D815} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support 

Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2013-11-22] (Hewlett-Packard)
Task: {286201CE-F8B5-4C17-9037-089A54A56D6D} - System32\Tasks\{ED440697-AC73-41E4-A3B6-C229CE9B2478} => pcalua.exe -a C:\Users\***\Downloads\cm00_389.exe -d C:\Users

\***\Downloads
Task: {28F49B9C-96CE-441F-85A8-B203EC5EFE36} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-

Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {36867DFC-42E4-4ECB-9810-078C5E5F0601} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-03-22] (CyberLink)
Task: {3BF1BDA2-CB9A-4BF4-A5A1-301E00B1361B} - System32\Tasks\{F5B7EFA9-F5AA-454F-B17B-4E307DD0E2B7} => pcalua.exe -a E:\setup.exe -d E:\
Task: {3F8D2FB6-16E2-4A1E-A805-70A1E8E55448} - System32\Tasks\{3EB8EA54-6C71-4D0B-ADE5-6E2D331EFE83} => pcalua.exe -a C:\Users\***\AppData\Local\AdTrustMedia\PrivDog

\PrivDog_ie_setup.exe -d C:\Users\***\AppData\Local\AdTrustMedia\PrivDog -c /u /s /t /nd
Task: {3FAF1055-F46C-47D1-8C2C-81CF1BF3CFA7} - System32\Tasks\{0D05C1B8-E5B4-41D8-AB25-59EACAE5536D} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: {47EEE377-1430-4E52-9AC0-3670ECC43A9B} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-02-08] 

(Oracle Corporation)
Task: {504C9603-E58F-48FA-80D4-A6470308F980} - System32\Tasks\NKSYZISP => C:\Users\***\AppData\Roaming\NKSYZISP.exe <==== ATTENTION
Task: {53BC3B14-72B8-481F-8711-E35879151F27} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-28] (Google 

Inc.)
Task: {55853194-8E71-48AF-BA10-2C373BB676C6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-28] (Google 

Inc.)
Task: {6A406A2D-886D-4BB6-A09D-B5959936D29B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\First Boot => C:\Program Files (x86)\Hewlett-Packard\HP Support 

Framework\HPSF_Utils.exe [2012-09-27] (Hewlett-Packard Company)
Task: {7FB86447-A24F-4F8C-8023-845C0699B373} - System32\Tasks\{32F420DB-D7FD-4297-A390-94FAD9775363} => pcalua.exe -a E:\setup.exe -d E:\
Task: {85A588B6-2802-4F3D-8CC7-46194B3D6040} - System32\Tasks\{85109144-7413-4F08-BB24-2368A31F255F} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: {866EEFF4-F079-42EA-8355-E9C2F8B15A6D} - System32\Tasks\{A9AD7F97-440D-4D9C-8EEF-049C4076DF35} => pcalua.exe -a C:\Users\***\Downloads\vcredist_IA64.exe -d C:

\Users\***\Downloads
Task: {88BB7A79-C3B7-4D84-8140-B78280725863} - System32\Tasks\{9B0BFEEC-1271-40AC-A1E8-5470017DC7F3} => pcalua.exe -a C:\Users\***\Documents\Kram\Spiele\MSTS\NewRoads

\NewRoads_V40_MSTS1_Setup.exe -d C:\Users\***\Documents\Kram\Spiele\MSTS\NewRoads
Task: {93D0FE12-F399-4DC0-A0A4-888786B25DC7} - System32\Tasks\{0DC80CFA-56FD-431B-A835-C2CD395010AE} => Firefox.exe 

hxxp://ui.skype.com/ui/0/5.1.0.104.161/de/abandoninstall?page=tsMain&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {980490C0-E1F3-48B9-90F3-9E7A249FE1E3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-

Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2013-11-22] (Hewlett-Packard)
Task: {9A2D6300-E14D-4800-9484-F33E61922FBB} - System32\Tasks\HPCeeScheduleFor***-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] 

(Hewlett-Packard)
Task: {9EF4F3DA-C470-4E94-AD3E-CF68436F316F} - System32\Tasks\{3633F093-E3F6-4530-8503-3A021A446063} => pcalua.exe -a C:\Windows\iun6002ev.exe -c "C:\Program Files 

(x86)\Championship Manager 00-01\irunin.ini"
Task: {A79DA918-2F19-41FB-B4F0-1672ABD97830} - System32\Tasks\{644FC55B-58F3-4EEE-926E-8583B5312CC6} => C:\Users\***\Desktop\icq_hack.exe
Task: {A7D5C5EC-D545-4465-A5BC-7BC4DEDB8BEE} - System32\Tasks\{BF3EA100-4C84-4A04-AF62-E547CD34CCCC} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: {AD7DDE9F-AF18-429E-9A6C-F024A89AD603} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-

05] (Adobe Systems Incorporated)
Task: {B7DD2178-5626-44A0-ADAA-99FF3A0CFD17} - System32\Tasks\{50852056-1FB8-4192-A83A-5BF784B4A59A} => pcalua.exe -a C:\Users\***\Downloads\SetupMTMDE.exe -d C:

\Users\***\Downloads
Task: {BF372A37-F5EF-4EE6-AFDC-68212FD1D3C7} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2011-01-31] ()
Task: {C5F4E91E-F471-4C60-BC46-E86D293B7844} - System32\Tasks\GVX => C:\Users\***\AppData\Roaming\GVX.exe <==== ATTENTION
Task: {CEF4468B-50AE-43CD-AD37-44F623B46B0A} - System32\Tasks\{0E152DB6-AF4F-4AB2-8B9A-F3CCD2B73F97} => C:\Users\***\Desktop\icq_hack.exe
Task: {CF89EC47-4361-48C2-8B21-A8C6C6E429DD} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe 

[2015-01-05] (Adobe Systems Incorporated)
Task: {DAEF5981-A0CA-47F8-821A-C8F6EA2B2177} - System32\Tasks\{58CEA184-1182-42E7-8B64-61FE19CA675D} => C:\Users\***\Desktop\icq_hack.exe
Task: {DC891B25-EF28-4EDF-947A-777EADF9A307} - System32\Tasks\{ACC0662B-F10C-46D4-B92F-908A9661C1A7} => pcalua.exe -a C:\Gangsters_1\SETUP.EXE -d C:\Gangsters_1
Task: {EA04B1BB-81A4-4247-A95A-C84F5647ABF0} - System32\Tasks\HPCeeScheduleFor*** => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] 

(Hewlett-Packard)
Task: {F8168BEF-F2CC-4256-9234-959112D1FF4F} - System32\Tasks\{0D3448CC-E5AE-497E-A6C8-63C510E0F4BA} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GVX.job => C:\Users\***\AppData\Roaming\GVX.exe <==== ATTENTION
Task: C:\Windows\Tasks\HPCeeScheduleFor***-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor***.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\NKSYZISP.job => C:\Users\***\AppData\Roaming\NKSYZISP.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) ==============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2011-11-02 17:41 - 2011-05-28 22:05 - 00164864 _____ () C:\Program Files\WinRAR\rarext.dll
2011-01-08 01:57 - 2011-01-08 01:57 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00750080 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-02 11:01 - 2015-03-02 11:01 - 00043008 _____ () c:\users\***\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpqukpuw.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00047616 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00865280 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00200704 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2015-03-02 11:01 - 2015-03-02 11:01 - 00098816 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32api.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00110080 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\pywintypes27.dll
2015-03-02 11:01 - 2015-03-02 11:01 - 00364544 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\pythoncom27.dll
2015-03-02 11:01 - 2015-03-02 11:01 - 00045568 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\_socket.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 01160704 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\_ssl.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00320512 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32com.shell.shell.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00713216 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\_hashlib.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 01175040 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._core_.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00805888 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._gdi_.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00811008 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._windows_.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 01062400 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._controls_.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00735232 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._misc_.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00557056 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\pysqlite2._sqlite.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00128512 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\_elementtree.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00127488 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\pyexpat.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00087552 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\_ctypes.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00119808 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32file.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00108544 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32security.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00007168 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\hashobjs_ext.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00167936 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32gui.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00018432 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32event.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00038912 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32inet.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00011264 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32crypt.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00070656 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._html2.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00027136 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\_multiprocessing.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00035840 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32process.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00686080 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\unicodedata.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00122368 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._wizard.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00024064 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32pipe.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00025600 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32pdh.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00525640 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\windows._lib_cacheinvalidation.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00010240 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\select.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00017408 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32profile.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00022528 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\win32ts.pyd
2015-03-02 11:01 - 2015-03-02 11:01 - 00078336 _____ () C:\Users\***\AppData\Local\Temp\_MEI37362\wx._animate.pyd
2015-03-02 05:38 - 2015-03-02 05:38 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\9b1cac8d98bd69d3e56a26ff2f96f266\IsdiInterop.ni.dll
2011-05-13 00:40 - 2011-01-12 16:56 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences
AlternateDataStreams: C:\Windows\SysWOW64\FlashPlayerApp.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\FlashPlayerInstaller.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\java.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\javaw.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\javaws.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\hamachi.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\tap0901t.sys:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\20150108_Auswertung Fragebögen_AlMa_FaRi.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\20150112_Auswertung Fragebögen_AlMa_FaRi.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\20150112_Auswertung Fragebögen_AlMa_FaRi.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\ACP_Presentation_Proposal.pptx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\ACP_Presentation_Proposal.pptx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Akustik V4.pptx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Akustik V4.pptx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\AM-Belage-141113.pdf:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\AM-Belage-141113.pdf:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Auswertung Fragebögen_15122014.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Auswertung Fragebögen_15122014.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Betzler-AM-Bremsbelage-Deutsch und Englisch-141204.pdf:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Bewerbung Porsche.pdf:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Bewerbung Porsche.pdf:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Book1.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Book1.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Checkliste zur Erstellung des Abschlussberichts.docx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Checkliste zur Erstellung des Abschlussberichts.docx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\ElsterFormular - CHIP-Installer.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\googledrivesync.exe:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\googledrivesync.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\jxpiinstall.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\mbar-1.08.3.1004.exe:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\mbar-1.08.3.1004.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\MinitabGraphen.pptx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\MinitabGraphen.pptx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Randomisierung.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Randomisierung.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Termine_Daten.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Termine_Daten.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\sharedaccess.zip:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\sharedaccess.zip:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Test Report_141216.docx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Test Report_141216.docx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Tunngle_Setup_v5.0.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo(1).xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo.xlsx:$CmdZnID

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 156.154.70.25 - 156.154.71.25

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: BBSvc => 3
MSCONFIG\Services: fsssvc => 3
MSCONFIG\Services: ose => 3
MSCONFIG\Services: osppsvc => 3
MSCONFIG\Services: Skype C2C Service => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Spooler => 2
MSCONFIG\Services: TabletInputService => 3
MSCONFIG\Services: TapiSrv => 3
MSCONFIG\Services: vpnagent => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan 

Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^***^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupreg: ApnUpdater => 
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EPSON SX430 Series => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE /FU "C:\Users\***\AppData\Local\Temp\E_S8872.tmp" /EF "HKCU"
MSCONFIG\startupreg: EPSON SX430 Series (Kopie 1) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE /FU "C:\Users\***\AppData\Local\Temp\E_S8805.tmp" /EF "HKCU"
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: msnmsgr => ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Spotify => "C:\Users\***\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SweetIM => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
MSCONFIG\startupreg: Sweetpacks Communicator => C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
MSCONFIG\startupreg: Xvid => C:\Program Files (x86)\Xvid\CheckUpdate.exe

==================== Accounts: =============================

Administrator (S-1-5-21-3442608748-3166315647-1265210741-500 - Administrator - Disabled)
Gast (S-1-5-21-3442608748-3166315647-1265210741-501 - Limited - Disabled)
*** (S-1-5-21-3442608748-3166315647-1265210741-1000 - Administrator - Enabled) => C:\Users\***

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/02/2015 11:24:05 AM) (Source: Microsoft-Windows-RestartManager) (EventID: 10006) (User: ***-HP)
Description: Die Anwendung oder der Dienst "Windows-Explorer" konnte nicht heruntergefahren werden.

Error: (03/02/2015 11:01:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/02/2015 10:50:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 36.0.0.5531, Zeitstempel: 0x54eb029a
Name des fehlerhaften Moduls: mozalloc.dll, Version: 36.0.0.5531, Zeitstempel: 0x54eaf3b7
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001e02
ID des fehlerhaften Prozesses: 0x1744
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (03/02/2015 05:27:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/02/2015 05:22:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/02/2015 03:05:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddWin32ServiceFiles: Unable to back up image of service URL Flash Drive since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei 

nicht finden.
.

Error: (03/02/2015 03:05:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddWin32ServiceFiles: Unable to back up image of service globalUpdate Update Service (globalUpdatem) since QueryServiceConfig API failed

System Error:
Das System 

kann die angegebene Datei nicht finden.
.

Error: (03/02/2015 03:05:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddLegacyDriverFiles: Unable to back up image of binary webTinstMK.

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (03/01/2015 10:55:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/01/2015 10:48:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003


System errors:
=============
Error: (03/02/2015 11:11:34 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "iolo System Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/02/2015 11:10:22 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "Windows Firewall/Internet Connection Sharing (ICS)" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass 

interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (03/02/2015 11:08:43 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Mains Electricity Log-in Name" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/02/2015 11:08:42 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Bulletin Board Megabyte" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/02/2015 11:04:06 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Intel(R) Management and Security Application User Notification Service" ist vom Dienst "Intel(R) Management and Security Application Local 

Management Service" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (03/02/2015 11:01:24 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
sptd

Error: (03/02/2015 11:01:08 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst SuperOptimizer Stats erreicht.

Error: (03/02/2015 11:00:38 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows-Firewall" wurde mit folgendem dienstspezifischem Fehler beendet: %%5.

Error: (03/02/2015 11:00:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Gruppenrichtlinienclient" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/02/2015 11:00:37 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Gruppenrichtlinienclient erreicht.


Microsoft Office Sessions:
=========================
Error: (03/02/2015 11:24:05 AM) (Source: Microsoft-Windows-RestartManager) (EventID: 10006) (User: ***-HP)
Description: 1C:\Windows\explorer.exeWindows-Explorer0411718200

Error: (03/02/2015 11:01:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/02/2015 10:50:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe36.0.0.553154eb029amozalloc.dll36.0.0.553154eaf3b78000000300001e02174401d054cd9099b714C:\Program Files (x86)\Mozilla Firefox\plugin-

container.exeC:\Program Files (x86)\Mozilla Firefox\mozalloc.dll7e6d5dca-c0c1-11e4-b3f7-2c27d7d09030

Error: (03/02/2015 05:27:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/02/2015 05:22:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/02/2015 03:05:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: 
Details:
AddWin32ServiceFiles: Unable to back up image of service URL Flash Drive since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei 

nicht finden.

Error: (03/02/2015 03:05:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: 
Details:
AddWin32ServiceFiles: Unable to back up image of service globalUpdate Update Service (globalUpdatem) since QueryServiceConfig API failed

System Error:
Das System 

kann die angegebene Datei nicht finden.

Error: (03/02/2015 03:05:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: 
Details:
AddLegacyDriverFiles: Unable to back up image of binary webTinstMK.

System Error:
Das System kann die angegebene Datei nicht finden.

Error: (03/01/2015 10:55:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003

Error: (03/01/2015 10:48:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 

990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-12-15 23:30:41.176
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 23:23:11.647
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 22:55:33.256
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 22:47:35.618
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 22:42:21.888
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 21:49:05.682
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 20:27:08.289
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 19:01:04.962
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 18:30:28.985
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 18:22:03.479
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener 

Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 45%
Total physical RAM: 4043.86 MB
Available physical RAM: 2197.36 MB
Total Pagefile: 8085.91 MB
Available Pagefile: 5944.21 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:450.91 GB) (Free:361.96 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:14.55 GB) (Free:1.59 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.08 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 5BAEE7E5)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         
GMER - Log schick ich nach der ersten Antwort, sodass es nicht nach pushen aussieht

Danke im Voraus!

Alt 02.03.2015, 12:20   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



hi,

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________

__________________

Alt 02.03.2015, 13:47   #3
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Danke für die schnelle Reaktion!!

Hier die Logs:

TDSS:

Code:
ATTFilter
12:22:44.0238 0x0ec8  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
12:22:51.0171 0x0ec8  ============================================================
12:22:51.0171 0x0ec8  Current date / time: 2015/03/02 12:22:51.0171
12:22:51.0171 0x0ec8  SystemInfo:
12:22:51.0172 0x0ec8  
12:22:51.0172 0x0ec8  OS Version: 6.1.7601 ServicePack: 1.0
12:22:51.0172 0x0ec8  Product type: Workstation
12:22:51.0172 0x0ec8  ComputerName: ***-HP
12:22:51.0172 0x0ec8  UserName: ***
12:22:51.0172 0x0ec8  Windows directory: C:\Windows
12:22:51.0172 0x0ec8  System windows directory: C:\Windows
12:22:51.0172 0x0ec8  Running under WOW64
12:22:51.0172 0x0ec8  Processor architecture: Intel x64
12:22:51.0172 0x0ec8  Number of processors: 4
12:22:51.0172 0x0ec8  Page size: 0x1000
12:22:51.0172 0x0ec8  Boot type: Normal boot
12:22:51.0172 0x0ec8  ============================================================
12:22:51.0557 0x0ec8  KLMD registered as C:\Windows\system32\drivers\05760837.sys
12:22:52.0142 0x0ec8  System UUID: {D38105FE-C59A-0F12-8B72-4B6B4609E24F}
12:22:53.0353 0x0ec8  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:22:53.0357 0x0ec8  ============================================================
12:22:53.0357 0x0ec8  \Device\Harddisk0\DR0:
12:22:53.0357 0x0ec8  MBR partitions:
12:22:53.0357 0x0ec8  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x63800
12:22:53.0357 0x0ec8  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x64000, BlocksNum 0x385D3000
12:22:53.0357 0x0ec8  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x38637000, BlocksNum 0x1D1B000
12:22:53.0357 0x0ec8  \Device\Harddisk0\DR0\Partition4: MBR, Type 0xC, StartLBA 0x3A352000, BlocksNum 0x33830
12:22:53.0357 0x0ec8  ============================================================
12:22:53.0388 0x0ec8  C: <-> \Device\Harddisk0\DR0\Partition2
12:22:53.0438 0x0ec8  D: <-> \Device\Harddisk0\DR0\Partition3
12:22:53.0452 0x0ec8  F: <-> \Device\Harddisk0\DR0\Partition4
12:22:53.0453 0x0ec8  ============================================================
12:22:53.0453 0x0ec8  Initialize success
12:22:53.0453 0x0ec8  ============================================================
12:23:31.0757 0x16ac  ============================================================
12:23:31.0757 0x16ac  Scan started
12:23:31.0757 0x16ac  Mode: Manual; SigCheck; TDLFS; 
12:23:31.0757 0x16ac  ============================================================
12:23:31.0757 0x16ac  KSN ping started
12:24:11.0604 0x16ac  KSN ping finished: true
12:24:12.0369 0x16ac  ================ Scan system memory ========================
12:24:12.0369 0x16ac  System memory - ok
12:24:12.0369 0x16ac  ================ Scan services =============================
12:24:12.0509 0x16ac  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
12:24:12.0556 0x16ac  1394ohci - ok
12:24:12.0603 0x16ac  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
12:24:12.0634 0x16ac  ACPI - ok
12:24:12.0650 0x16ac  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
12:24:12.0712 0x16ac  AcpiPmi - ok
12:24:12.0759 0x16ac  [ D0B11E40EA74A98A5E133DF1F5276240, BAD5885CD8CC271D59DFA95159EFC3AC36D2BA11B6DA593AAED0C45F1C2F280F ] acsock          C:\Windows\system32\DRIVERS\acsock64.sys
12:24:12.0790 0x16ac  acsock - ok
12:24:12.0915 0x16ac  [ 4C72FDD915D62EAEF149BD9C73AB9CF4, 8EA45A1B88DFD819F0ADA3AF36D464E1BF52574269592370E0CC8D0490680E1F ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:24:12.0915 0x16ac  AdobeARMservice - ok
12:24:13.0040 0x16ac  [ 080255CDCB878813B481B8C348D47D8E, 75808821FBC732D0504795B8F85852E4C01D3B412989A1E597E1295CFF7B7A45 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:24:13.0071 0x16ac  AdobeFlashPlayerUpdateSvc - ok
12:24:13.0118 0x16ac  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
12:24:13.0149 0x16ac  adp94xx - ok
12:24:13.0180 0x16ac  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
12:24:13.0211 0x16ac  adpahci - ok
12:24:13.0258 0x16ac  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
12:24:13.0289 0x16ac  adpu320 - ok
12:24:13.0336 0x16ac  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
12:24:13.0367 0x16ac  AeLookupSvc - ok
12:24:13.0430 0x16ac  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
12:24:13.0508 0x16ac  AFD - ok
12:24:13.0554 0x16ac  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
12:24:13.0570 0x16ac  agp440 - ok
12:24:13.0586 0x16ac  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
12:24:13.0601 0x16ac  ALG - ok
12:24:13.0617 0x16ac  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
12:24:13.0617 0x16ac  aliide - ok
12:24:13.0648 0x16ac  [ 2902A4FE2571CCB491E3CA51B75F8D2D, D0596095961B45B15CB3E2209ADE1FD39A7C3EC3EFD8BF1C552584BA498D0E09 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
12:24:13.0742 0x16ac  AMD External Events Utility - ok
12:24:13.0788 0x16ac  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
12:24:13.0804 0x16ac  amdide - ok
12:24:13.0835 0x16ac  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
12:24:13.0851 0x16ac  AmdK8 - ok
12:24:14.0163 0x16ac  [ 49A9A2FB39E682C4C7B2C27033B714D0, 9556CC3A3EBE80E336F434887A4D5A43FEDAFCE71693975E38F332DA88E621A8 ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
12:24:14.0553 0x16ac  amdkmdag - ok
12:24:14.0584 0x16ac  [ 692C5A435F65CFD629F5338021F1364D, BAD02DD5F7ECF7D0B334B06AA05957B9C1F5F95E3AA072E60E4C730965D0798C ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
12:24:14.0615 0x16ac  amdkmdap - ok
12:24:14.0662 0x16ac  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
12:24:14.0678 0x16ac  AmdPPM - ok
12:24:14.0709 0x16ac  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
12:24:14.0724 0x16ac  amdsata - ok
12:24:14.0771 0x16ac  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
12:24:14.0818 0x16ac  amdsbs - ok
12:24:14.0834 0x16ac  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
12:24:14.0849 0x16ac  amdxata - ok
12:24:14.0943 0x16ac  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
12:24:14.0974 0x16ac  AntiVirSchedulerService - ok
12:24:15.0021 0x16ac  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
12:24:15.0052 0x16ac  AntiVirService - ok
12:24:15.0083 0x16ac  [ 027820FE847A7B4245234A4E6E825BE1, EB5638C22C52D0B07F9782B7660BBA730A10A80DC138B7DAD20F849221DEF80B ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
12:24:15.0114 0x16ac  AntiVirWebService - ok
12:24:15.0130 0x16ac  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
12:24:15.0177 0x16ac  AppID - ok
12:24:15.0192 0x16ac  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
12:24:15.0239 0x16ac  AppIDSvc - ok
12:24:15.0255 0x16ac  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
12:24:15.0286 0x16ac  Appinfo - ok
12:24:15.0302 0x16ac  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
12:24:15.0317 0x16ac  arc - ok
12:24:15.0348 0x16ac  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
12:24:15.0364 0x16ac  arcsas - ok
12:24:15.0458 0x16ac  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
12:24:15.0473 0x16ac  aspnet_state - ok
12:24:15.0489 0x16ac  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
12:24:15.0520 0x16ac  AsyncMac - ok
12:24:15.0551 0x16ac  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
12:24:15.0567 0x16ac  atapi - ok
12:24:15.0629 0x16ac  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
12:24:15.0676 0x16ac  AudioEndpointBuilder - ok
12:24:15.0707 0x16ac  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioSrv        C:\Windows\System32\Audiosrv.dll
12:24:15.0723 0x16ac  AudioSrv - ok
12:24:15.0754 0x16ac  [ 1B87A1F2FA5B91AC1A7D171B8D952441, 4CB21F6567021DAE6B2E35B9BA84D015580E2DDFEBEB1AA9637BD93F42883DD2 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
12:24:15.0770 0x16ac  avgntflt - ok
12:24:15.0801 0x16ac  [ AF61774060F277FE45CBD3A9A8E7D45A, 2F96DC9735BAF017603D72A258BF7A772BF8C4AFECB5AA0CAD8F8E3CCAA0F2B5 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
12:24:15.0816 0x16ac  avipbb - ok
12:24:15.0848 0x16ac  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
12:24:15.0863 0x16ac  avkmgr - ok
12:24:15.0894 0x16ac  [ 1DC2F715792CF33428AD7993ACBD224D, 129FBD517E016914CD61C35894C0B9B2074E680F1EB21201597E5C13CAF4529F ] avmeject        C:\Windows\system32\drivers\avmeject.sys
12:24:15.0910 0x16ac  avmeject - ok
12:24:15.0957 0x16ac  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
12:24:15.0988 0x16ac  AxInstSV - ok
12:24:16.0035 0x16ac  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
12:24:16.0066 0x16ac  b06bdrv - ok
12:24:16.0144 0x16ac  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
12:24:16.0160 0x16ac  b57nd60a - ok
12:24:16.0316 0x16ac  [ 0C4D8A266B11D747F454D0B7C7C78B1A, 8994721C833D333F659D527E803C4C0E03010B628E60AFD9D62194D93D2F9517 ] BBDemon         C:\Program Files\Dassault Systemes\B21\win_b64\code\bin\CATSysDemon.exe
12:24:16.0331 0x16ac  BBDemon - detected UnsignedFile.Multi.Generic ( 1 )
12:24:20.0435 0x16ac  BBDemon ( UnsignedFile.Multi.Generic ) - warning
12:24:23.0290 0x16ac  [ 93EE7D9C35AE7E9FFDA148D7805F1421, 9D88D5CC08F887B35A893FEC80D8CC4A9E4EAAF533E27D0F1B9CC36C171C92DA ] BBSvc           C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
12:24:23.0305 0x16ac  BBSvc - ok
12:24:23.0493 0x16ac  [ 9E84A931DBEE0292E38ED672F6293A99, 2945EAF0AC091709E0C5508B45EC343EDE507AC2B08A2D7D64F286D38424CBC4 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
12:24:23.0602 0x16ac  BCM43XX - ok
12:24:23.0649 0x16ac  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
12:24:23.0664 0x16ac  BDESVC - ok
12:24:23.0680 0x16ac  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
12:24:23.0711 0x16ac  Beep - ok
12:24:23.0742 0x16ac  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
12:24:23.0789 0x16ac  BFE - ok
12:24:23.0851 0x16ac  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
12:24:23.0929 0x16ac  BITS - ok
12:24:23.0961 0x16ac  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
12:24:23.0976 0x16ac  blbdrive - ok
12:24:24.0007 0x16ac  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
12:24:24.0054 0x16ac  bowser - ok
12:24:24.0132 0x16ac  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
12:24:24.0148 0x16ac  BrFiltLo - ok
12:24:24.0179 0x16ac  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
12:24:24.0195 0x16ac  BrFiltUp - ok
12:24:24.0241 0x16ac  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
12:24:24.0257 0x16ac  Browser - ok
12:24:24.0319 0x16ac  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
12:24:24.0335 0x16ac  Brserid - ok
12:24:24.0366 0x16ac  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
12:24:24.0382 0x16ac  BrSerWdm - ok
12:24:24.0413 0x16ac  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
12:24:24.0413 0x16ac  BrUsbMdm - ok
12:24:24.0429 0x16ac  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
12:24:24.0429 0x16ac  BrUsbSer - ok
12:24:24.0444 0x16ac  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
12:24:24.0460 0x16ac  BTHMODEM - ok
12:24:24.0522 0x16ac  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
12:24:24.0569 0x16ac  bthserv - ok
12:24:24.0600 0x16ac  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] cae99edb        C:\Windows\system32\rundll32.exe
12:24:24.0616 0x16ac  cae99edb - ok
12:24:24.0631 0x16ac  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
12:24:24.0663 0x16ac  cdfs - ok
12:24:24.0678 0x16ac  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
12:24:24.0709 0x16ac  cdrom - ok
12:24:24.0741 0x16ac  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
12:24:24.0772 0x16ac  CertPropSvc - ok
12:24:24.0803 0x16ac  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
12:24:24.0819 0x16ac  circlass - ok
12:24:24.0865 0x16ac  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
12:24:24.0897 0x16ac  CLFS - ok
12:24:24.0943 0x16ac  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:24:24.0959 0x16ac  clr_optimization_v2.0.50727_32 - ok
12:24:25.0021 0x16ac  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:24:25.0037 0x16ac  clr_optimization_v2.0.50727_64 - ok
12:24:25.0115 0x16ac  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
12:24:25.0131 0x16ac  clr_optimization_v4.0.30319_32 - ok
12:24:25.0193 0x16ac  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
12:24:25.0209 0x16ac  clr_optimization_v4.0.30319_64 - ok
12:24:25.0224 0x16ac  [ 50F92C943F18B070F166D019DFAB3D9A, A997EAFFC1598B1D0A9E1A4475F25418CA8AA6B703B53A71B1AF028E247C9950 ] clwvd           C:\Windows\system32\DRIVERS\clwvd.sys
12:24:25.0240 0x16ac  clwvd - ok
12:24:25.0271 0x16ac  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
12:24:25.0271 0x16ac  CmBatt - ok
12:24:25.0318 0x16ac  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
12:24:25.0318 0x16ac  cmdide - ok
12:24:25.0380 0x16ac  [ E45CDE1C8340DFEDF1D6724263F39E5B, 8B8091D0A8FF08170F34DA01A4201DAE7C3D026226BC77B5C2EC67657C670168 ] CNG             C:\Windows\system32\Drivers\cng.sys
12:24:25.0427 0x16ac  CNG - ok
12:24:25.0443 0x16ac  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
12:24:25.0443 0x16ac  Compbatt - ok
12:24:25.0458 0x16ac  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
12:24:25.0474 0x16ac  CompositeBus - ok
12:24:25.0474 0x16ac  COMSysApp - ok
12:24:25.0474 0x16ac  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
12:24:25.0489 0x16ac  crcdisk - ok
12:24:25.0536 0x16ac  [ 19D511CC455C19DE1ADF60E6C39C85B6, 2A05DD5EF3D0BEC2C9F4EA186E0E2D0F7BE0BF6A473D51194B09D33773AC7FAA ] CryptSvc        C:\Windows\system32\cryptsvc.dll
12:24:25.0552 0x16ac  CryptSvc - ok
12:24:25.0692 0x16ac  [ F1CDC9F5C1DFB4B8D9ABDE0744B75E68, B00A2D3B2268EE84279E6238678BDF12B41B51EF74CB033C44623DB51F86CE10 ] cufozuso        C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030\nst7A76.tmpfs
12:24:25.0723 0x16ac  cufozuso - detected UnsignedFile.Multi.Generic ( 1 )
12:24:28.0391 0x16ac  cufozuso ( UnsignedFile.Multi.Generic ) - warning
12:24:28.0391 0x16ac  Force sending object to P2P due to detect: cufozuso
12:24:35.0208 0x16ac  Object send P2P result: true
12:24:37.0985 0x16ac  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
12:24:38.0032 0x16ac  DcomLaunch - ok
12:24:38.0063 0x16ac  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
12:24:38.0110 0x16ac  defragsvc - ok
12:24:38.0141 0x16ac  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
12:24:38.0172 0x16ac  DfsC - ok
12:24:38.0203 0x16ac  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
12:24:38.0235 0x16ac  Dhcp - ok
12:24:38.0235 0x16ac  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
12:24:38.0266 0x16ac  discache - ok
12:24:38.0297 0x16ac  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
12:24:38.0313 0x16ac  Disk - ok
12:24:38.0344 0x16ac  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
12:24:38.0359 0x16ac  Dnscache - ok
12:24:38.0375 0x16ac  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
12:24:38.0422 0x16ac  dot3svc - ok
12:24:38.0437 0x16ac  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
12:24:38.0484 0x16ac  DPS - ok
12:24:38.0515 0x16ac  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
12:24:38.0531 0x16ac  drmkaud - ok
12:24:38.0593 0x16ac  [ 33F90B202E9DD9B7D489EB59310FDC34, 6ECF6669433E090E9CF6B1875AF18D2C06F8CDB3901D58BF89C3E2202574ABBD ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
12:24:38.0625 0x16ac  dtsoftbus01 - ok
12:24:38.0671 0x16ac  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
12:24:38.0734 0x16ac  DXGKrnl - ok
12:24:38.0765 0x16ac  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
12:24:38.0812 0x16ac  EapHost - ok
12:24:38.0952 0x16ac  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
12:24:39.0139 0x16ac  ebdrv - ok
12:24:39.0186 0x16ac  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] EFS             C:\Windows\System32\lsass.exe
12:24:39.0217 0x16ac  EFS - ok
12:24:39.0311 0x16ac  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
12:24:39.0373 0x16ac  ehRecvr - ok
12:24:39.0389 0x16ac  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
12:24:39.0405 0x16ac  ehSched - ok
12:24:39.0420 0x16ac  [ BE2902E13CA69383F449B6BF927844FB, F092785E305D8E1FE795AF98A7A7B7B4548A0D6687060568C9E078FFA8D65C1C ] ElbyCDIO        C:\Windows\system32\Drivers\ElbyCDIO.sys
12:24:39.0436 0x16ac  ElbyCDIO - ok
12:24:39.0467 0x16ac  [ 627350A11295D82BF78D155B12FFD0EF, BF4A80A379803C765EF5163EE7422A30D8F35820E38690F11A27FA605DD20FFA ] ElRawDisk       C:\Windows\system32\drivers\ElRawDsk.sys
12:24:39.0483 0x16ac  ElRawDisk - ok
12:24:39.0529 0x16ac  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
12:24:39.0561 0x16ac  elxstor - ok
12:24:39.0592 0x16ac  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
12:24:39.0607 0x16ac  ErrDev - ok
12:24:39.0639 0x16ac  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
12:24:39.0685 0x16ac  EventSystem - ok
12:24:39.0732 0x16ac  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
12:24:39.0763 0x16ac  exfat - ok
12:24:39.0763 0x16ac  ezSharedSvc - ok
12:24:39.0779 0x16ac  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
12:24:39.0826 0x16ac  fastfat - ok
12:24:39.0857 0x16ac  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
12:24:39.0919 0x16ac  Fax - ok
12:24:39.0951 0x16ac  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
12:24:39.0966 0x16ac  fdc - ok
12:24:39.0982 0x16ac  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
12:24:40.0013 0x16ac  fdPHost - ok
12:24:40.0044 0x16ac  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
12:24:40.0075 0x16ac  FDResPub - ok
12:24:40.0075 0x16ac  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
12:24:40.0091 0x16ac  FileInfo - ok
12:24:40.0107 0x16ac  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
12:24:40.0138 0x16ac  Filetrace - ok
12:24:40.0153 0x16ac  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
12:24:40.0153 0x16ac  flpydisk - ok
12:24:40.0185 0x16ac  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
12:24:40.0200 0x16ac  FltMgr - ok
12:24:40.0278 0x16ac  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
12:24:40.0356 0x16ac  FontCache - ok
12:24:40.0403 0x16ac  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:24:40.0419 0x16ac  FontCache3.0.0.0 - ok
12:24:40.0434 0x16ac  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
12:24:40.0450 0x16ac  FsDepends - ok
12:24:40.0497 0x16ac  [ 07DA62C960DDCCC2D35836AEAB4FC578, C67A29E928AF59BF7FB573FAC2176C5598F595406AA90DDB4A364A15BC89A6C4 ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
12:24:40.0512 0x16ac  fssfltr - ok
12:24:40.0621 0x16ac  [ 28DDEEEC44E988657B732CF404D504CB, 47F83018E5449CDCED3DD447991788EBAAC92C418D4513FBA9408C45E9AB8E7E ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
12:24:40.0777 0x16ac  fsssvc - ok
12:24:40.0824 0x16ac  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
12:24:40.0840 0x16ac  Fs_Rec - ok
12:24:40.0887 0x16ac  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
12:24:40.0902 0x16ac  fvevol - ok
12:24:40.0965 0x16ac  [ 444534CBA693DD23C1CC589681E01656, DF8ED7FFA66E0A88EBB58A491A177D8CEB35B08B0911D7A1F4B8865755DC27CE ] FWLANUSB        C:\Windows\system32\DRIVERS\fwlanusb.sys
12:24:41.0011 0x16ac  FWLANUSB - ok
12:24:41.0027 0x16ac  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
12:24:41.0043 0x16ac  gagp30kx - ok
12:24:41.0089 0x16ac  [ C403C5DB49A0F9AAF4F2128EDC0106D8, 3C6948B63278022D8182F773C5FA15784514F76C1546118DDBADBA322B962D12 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
12:24:41.0105 0x16ac  GamesAppService - ok
12:24:41.0199 0x16ac  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
12:24:41.0277 0x16ac  gpsvc - ok
12:24:41.0355 0x16ac  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:24:41.0370 0x16ac  gupdate - ok
12:24:41.0386 0x16ac  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:24:41.0386 0x16ac  gupdatem - ok
12:24:41.0417 0x16ac  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
12:24:41.0433 0x16ac  hamachi - ok
12:24:41.0542 0x16ac  [ B2D769C3899865902706A924CED699C7, 0E80C639BB6EA4E4CCA537494E8F96CB921DEB91429FFD0E93BBE966EF792916 ] Hamachi2Svc     C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
12:24:41.0604 0x16ac  Hamachi2Svc - ok
12:24:41.0651 0x16ac  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
12:24:41.0667 0x16ac  hcw85cir - ok
12:24:41.0729 0x16ac  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
12:24:41.0760 0x16ac  HdAudAddService - ok
12:24:41.0791 0x16ac  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
12:24:41.0823 0x16ac  HDAudBus - ok
12:24:41.0823 0x16ac  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
12:24:41.0838 0x16ac  HidBatt - ok
12:24:41.0838 0x16ac  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
12:24:41.0854 0x16ac  HidBth - ok
12:24:41.0854 0x16ac  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
12:24:41.0869 0x16ac  HidIr - ok
12:24:41.0885 0x16ac  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
12:24:41.0932 0x16ac  hidserv - ok
12:24:41.0947 0x16ac  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
12:24:41.0979 0x16ac  HidUsb - ok
12:24:42.0010 0x16ac  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
12:24:42.0041 0x16ac  hkmsvc - ok
12:24:42.0072 0x16ac  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
12:24:42.0166 0x16ac  HomeGroupListener - ok
12:24:42.0197 0x16ac  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
12:24:42.0213 0x16ac  HomeGroupProvider - ok
12:24:42.0275 0x16ac  [ BB1FC298BE53AAB1E110F6E786BD8AC5, C2DA2C3CE96D5F8B50013063B5EF7BED7478636896C709A7AF34855B2E69B9F1 ] HP Support Assistant Service C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
12:24:42.0275 0x16ac  HP Support Assistant Service - detected UnsignedFile.Multi.Generic ( 1 )
12:24:45.0052 0x16ac  Detect skipped due to KSN trusted
12:24:45.0052 0x16ac  HP Support Assistant Service - ok
12:24:45.0145 0x16ac  [ 3DC11A802353401332D49C3CBFBBE5FC, E812E8A4ED64FEC346BE6B175CE651CFC553A23F31B0ABC5D50E6995A7F130DF ] HPClientSvc     C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
12:24:45.0161 0x16ac  HPClientSvc - ok
12:24:45.0223 0x16ac  [ E07F8E78D08D9269E3365C2A4F637191, D409596D334F9C968240647694681C31E5AB8A7924FB48281F5A2D53E6A0021A ] hpCMSrv         C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
12:24:45.0255 0x16ac  hpCMSrv - ok
12:24:45.0333 0x16ac  [ 514455F6586473791C5C6B25BA4E1BAB, 0C2CAE8F35241F1B936C502AAB7C9303C643D898BAB1D060FCA1E6B3A7D9FDB9 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
12:24:45.0395 0x16ac  hpqwmiex - ok
12:24:45.0426 0x16ac  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
12:24:45.0442 0x16ac  HpSAMD - ok
12:24:45.0473 0x16ac  [ 2BEC76BDCD1BC080210325E7B5094834, 9CD9DF5C974C20F38423B07063A4F44E533B3B4EF39E01AC701C04BFC5F3EC53 ] HPWMISVC        C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
12:24:45.0489 0x16ac  HPWMISVC - ok
12:24:45.0535 0x16ac  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
12:24:45.0613 0x16ac  HTTP - ok
12:24:45.0629 0x16ac  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
12:24:45.0629 0x16ac  hwpolicy - ok
12:24:45.0660 0x16ac  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
12:24:45.0676 0x16ac  i8042prt - ok
12:24:45.0723 0x16ac  [ D469B77687E12FE43E344806740B624D, DFDD486FD040813BF4E5DDB504CF9E0BFBF6D4E540DDDA4829F9B675ACF63E89 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
12:24:45.0738 0x16ac  iaStor - ok
12:24:45.0785 0x16ac  [ 983FC69644DDF0486C8DFEA262948D1A, 329EC95117C31E61F6D22D79CFF339D70A70522710E7DC0CED06EC95E6D4B34F ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
12:24:45.0801 0x16ac  IAStorDataMgrSvc - ok
12:24:45.0847 0x16ac  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
12:24:45.0879 0x16ac  iaStorV - ok
12:24:46.0050 0x16ac  [ D22D82D74FD1B6C77E7556DBDC3EA9D2, D18B461034A2ECF76E87D13EADA8F9292E44D441B99519D382B29CF99875E5AD ] IconMan_R       C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
12:24:46.0113 0x16ac  IconMan_R - detected UnsignedFile.Multi.Generic ( 1 )
12:24:56.0128 0x16ac  IconMan_R ( UnsignedFile.Multi.Generic ) - warning
12:25:16.0564 0x16ac  [ 6F95324909B502E2651442C1548AB12F, FF1B104990FE186C6100ED229A45345FF695323AC778688EC11AA8F5A87B141E ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
12:25:16.0579 0x16ac  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
12:25:23.0833 0x16ac  Detect skipped due to KSN trusted
12:25:23.0833 0x16ac  IDriverT - ok
12:25:23.0943 0x16ac  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:25:24.0036 0x16ac  idsvc - ok
12:25:24.0052 0x16ac  IEEtwCollectorService - ok
12:25:24.0083 0x16ac  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
12:25:24.0099 0x16ac  iirsp - ok
12:25:24.0161 0x16ac  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
12:25:24.0270 0x16ac  IKEEXT - ok
12:25:24.0301 0x16ac  [ FC727061C0F47C8059E88E05D5C8E381, C7A3782F5D86C7FDE57AA1F2EE81638C5FC3072ACC6E572BA2EC7B3CFF389800 ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
12:25:24.0333 0x16ac  IntcDAud - ok
12:25:24.0379 0x16ac  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
12:25:24.0395 0x16ac  intelide - ok
12:25:24.0816 0x16ac  [ 78527E6A4D78B1153925914C55872BEB, 3E8AE58CC3A3D0B74471CBE92C7B36182E3638FCB131FBB1F9B560914E4037A9 ] intelkmd        C:\Windows\system32\DRIVERS\igdpmd64.sys
12:25:25.0300 0x16ac  intelkmd - ok
12:25:25.0347 0x16ac  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
12:25:25.0362 0x16ac  intelppm - ok
12:25:25.0393 0x16ac  ioloSystemService - ok
12:25:25.0425 0x16ac  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
12:25:25.0471 0x16ac  IPBusEnum - ok
12:25:25.0471 0x16ac  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:25:25.0518 0x16ac  IpFilterDriver - ok
12:25:25.0565 0x16ac  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
12:25:25.0596 0x16ac  iphlpsvc - ok
12:25:25.0643 0x16ac  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
12:25:25.0674 0x16ac  IPMIDRV - ok
12:25:25.0674 0x16ac  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
12:25:25.0705 0x16ac  IPNAT - ok
12:25:25.0737 0x16ac  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
12:25:25.0752 0x16ac  IRENUM - ok
12:25:25.0783 0x16ac  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
12:25:25.0799 0x16ac  isapnp - ok
12:25:25.0861 0x16ac  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
12:25:25.0877 0x16ac  iScsiPrt - ok
12:25:25.0924 0x16ac  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
12:25:25.0939 0x16ac  kbdclass - ok
12:25:25.0955 0x16ac  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
12:25:25.0971 0x16ac  kbdhid - ok
12:25:25.0986 0x16ac  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] KeyIso          C:\Windows\system32\lsass.exe
12:25:26.0002 0x16ac  KeyIso - ok
12:25:26.0033 0x16ac  [ C60C6B9A2E50B0404F6789C62B428C03, 0DFFAACBA038FB3D994049E7BBC8E0C63CB8B4A68C4AB770AD995B66B017C25B ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
12:25:26.0049 0x16ac  KSecDD - ok
12:25:26.0064 0x16ac  [ 78D152A9FD5747FF6AA89C79F0346F62, 69138077E84E5324751E3C8B80D05BE58EDF03CEC84F69B734537F10F6998F3B ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
12:25:26.0080 0x16ac  KSecPkg - ok
12:25:26.0095 0x16ac  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
12:25:26.0127 0x16ac  ksthunk - ok
12:25:26.0189 0x16ac  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
12:25:26.0236 0x16ac  KtmRm - ok
12:25:26.0283 0x16ac  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
12:25:26.0314 0x16ac  LanmanServer - ok
12:25:26.0345 0x16ac  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
12:25:26.0376 0x16ac  LanmanWorkstation - ok
12:25:26.0392 0x16ac  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
12:25:26.0423 0x16ac  lltdio - ok
12:25:26.0470 0x16ac  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
12:25:26.0517 0x16ac  lltdsvc - ok
12:25:26.0563 0x16ac  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
12:25:26.0595 0x16ac  lmhosts - ok
12:25:26.0704 0x16ac  [ DECDC94EE980974EDFE4663B28A127C1, 9546F6B6F049EAD3D503A18CA106A1716AFE46CA40769D3DB128A3C152E02D30 ] LMIGuardianSvc  C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
12:25:26.0719 0x16ac  LMIGuardianSvc - ok
12:25:26.0766 0x16ac  [ D75C4B4A8FE6D7FD74A7EECDBAEC729F, 9BB0A3BE7CCDF62CF0A67CB67019364965F6567BE29BA6D153B8E36F88058302 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:25:26.0782 0x16ac  LMS - ok
12:25:26.0829 0x16ac  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
12:25:26.0860 0x16ac  LSI_FC - ok
12:25:26.0891 0x16ac  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
12:25:26.0907 0x16ac  LSI_SAS - ok
12:25:26.0907 0x16ac  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
12:25:26.0922 0x16ac  LSI_SAS2 - ok
12:25:26.0969 0x16ac  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
12:25:26.0985 0x16ac  LSI_SCSI - ok
12:25:27.0016 0x16ac  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
12:25:27.0047 0x16ac  luafv - ok
12:25:27.0094 0x16ac  [ A9CB64B40E4F715699D6EC1E8564F5E5, E5BD7F8645F8F4C33FEAA8F29B3D0F4BE24BD61CFAED842E51BEDE5234B88264 ] LUMDriver       C:\Windows\system32\drivers\LUMDriver.sys
12:25:27.0109 0x16ac  LUMDriver - ok
12:25:27.0156 0x16ac  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
12:25:27.0172 0x16ac  Mcx2Svc - ok
12:25:27.0234 0x16ac  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
12:25:27.0250 0x16ac  megasas - ok
12:25:27.0297 0x16ac  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
12:25:27.0359 0x16ac  MegaSR - ok
12:25:27.0390 0x16ac  [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
12:25:27.0406 0x16ac  MEIx64 - ok
12:25:27.0468 0x16ac  Microsoft SharePoint Workspace Audit Service - ok
12:25:27.0499 0x16ac  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
12:25:27.0546 0x16ac  MMCSS - ok
12:25:27.0562 0x16ac  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
12:25:27.0593 0x16ac  Modem - ok
12:25:27.0609 0x16ac  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
12:25:27.0624 0x16ac  monitor - ok
12:25:27.0655 0x16ac  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
12:25:27.0671 0x16ac  mouclass - ok
12:25:27.0687 0x16ac  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
12:25:27.0702 0x16ac  mouhid - ok
12:25:27.0718 0x16ac  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
12:25:27.0733 0x16ac  mountmgr - ok
12:25:27.0780 0x16ac  [ 5C2B2F10C847834C6DA4E680A4093BA3, 0222EBC8789765613184F47339A1DBD118ED209B72BC5565A8A7D4FB4CCF5418 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
12:25:27.0796 0x16ac  MozillaMaintenance - ok
12:25:27.0843 0x16ac  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
12:25:27.0858 0x16ac  mpio - ok
12:25:27.0905 0x16ac  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
12:25:27.0952 0x16ac  mpsdrv - ok
12:25:27.0999 0x16ac  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
12:25:28.0061 0x16ac  MpsSvc - ok
12:25:28.0092 0x16ac  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
12:25:28.0155 0x16ac  MRxDAV - ok
12:25:28.0201 0x16ac  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
12:25:28.0264 0x16ac  mrxsmb - ok
12:25:28.0326 0x16ac  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:25:28.0342 0x16ac  mrxsmb10 - ok
12:25:28.0357 0x16ac  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:25:28.0373 0x16ac  mrxsmb20 - ok
12:25:28.0404 0x16ac  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
12:25:28.0420 0x16ac  msahci - ok
12:25:28.0467 0x16ac  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
12:25:28.0498 0x16ac  msdsm - ok
12:25:28.0560 0x16ac  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
12:25:28.0576 0x16ac  MSDTC - ok
12:25:28.0638 0x16ac  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
12:25:28.0669 0x16ac  Msfs - ok
12:25:28.0685 0x16ac  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
12:25:28.0716 0x16ac  mshidkmdf - ok
12:25:28.0747 0x16ac  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
12:25:28.0763 0x16ac  msisadrv - ok
12:25:28.0794 0x16ac  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
12:25:28.0825 0x16ac  MSiSCSI - ok
12:25:28.0841 0x16ac  msiserver - ok
12:25:28.0857 0x16ac  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
12:25:28.0888 0x16ac  MSKSSRV - ok
12:25:28.0903 0x16ac  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
12:25:28.0935 0x16ac  MSPCLOCK - ok
12:25:28.0935 0x16ac  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
12:25:28.0966 0x16ac  MSPQM - ok
12:25:29.0013 0x16ac  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
12:25:29.0044 0x16ac  MsRPC - ok
12:25:29.0059 0x16ac  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
12:25:29.0075 0x16ac  mssmbios - ok
12:25:29.0075 0x16ac  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
12:25:29.0106 0x16ac  MSTEE - ok
12:25:29.0293 0x16ac  [ 0F4DD44765A7D23E0CD9965EE900558F, 4D61960F02C2F9281263833F04B203398A9D4E72F3819383420DA31FF8D581FE ] msvsmon90       C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe
12:25:29.0403 0x16ac  msvsmon90 - ok
12:25:29.0434 0x16ac  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
12:25:29.0449 0x16ac  MTConfig - ok
12:25:29.0481 0x16ac  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
12:25:29.0496 0x16ac  Mup - ok
12:25:29.0543 0x16ac  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
12:25:29.0590 0x16ac  napagent - ok
12:25:29.0621 0x16ac  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
12:25:29.0652 0x16ac  NativeWifiP - ok
12:25:29.0715 0x16ac  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
12:25:29.0777 0x16ac  NDIS - ok
12:25:29.0793 0x16ac  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
12:25:29.0824 0x16ac  NdisCap - ok
12:25:29.0824 0x16ac  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
12:25:29.0855 0x16ac  NdisTapi - ok
12:25:29.0871 0x16ac  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
12:25:29.0902 0x16ac  Ndisuio - ok
12:25:29.0933 0x16ac  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
12:25:29.0964 0x16ac  NdisWan - ok
12:25:29.0980 0x16ac  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
12:25:30.0011 0x16ac  NDProxy - ok
12:25:30.0027 0x16ac  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
12:25:30.0058 0x16ac  NetBIOS - ok
12:25:30.0058 0x16ac  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
12:25:30.0105 0x16ac  NetBT - ok
12:25:30.0120 0x16ac  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] Netlogon        C:\Windows\system32\lsass.exe
12:25:30.0151 0x16ac  Netlogon - ok
12:25:30.0198 0x16ac  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
12:25:30.0261 0x16ac  Netman - ok
12:25:30.0323 0x16ac  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:25:30.0354 0x16ac  NetMsmqActivator - ok
12:25:30.0354 0x16ac  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:25:30.0370 0x16ac  NetPipeActivator - ok
12:25:30.0401 0x16ac  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
12:25:30.0463 0x16ac  netprofm - ok
12:25:30.0573 0x16ac  [ 2EED549279D7FBD10B846B5397573967, 4F7EBB6C1AC58D1EFFA7A86AC799137FC88F5CCA3AC27E563B4EE2AF1EAE4ECC ] netr28x         C:\Windows\system32\DRIVERS\netr28x.sys
12:25:30.0697 0x16ac  netr28x - ok
12:25:30.0729 0x16ac  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:25:30.0729 0x16ac  NetTcpActivator - ok
12:25:30.0760 0x16ac  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:25:30.0775 0x16ac  NetTcpPortSharing - ok
12:25:30.0822 0x16ac  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
12:25:30.0838 0x16ac  nfrd960 - ok
12:25:30.0963 0x16ac  [ 4CD69689AACF0B3FC6D54F8F2AB0028F, FEF0C373F4AE89E1E1874BCD8E71DBE107CF8C21899B58684CDCE131AEA14854 ] NitroDriverReadSpool8 C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe
12:25:30.0978 0x16ac  NitroDriverReadSpool8 - ok
12:25:31.0025 0x16ac  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
12:25:31.0087 0x16ac  NlaSvc - ok
12:25:31.0212 0x16ac  [ 1AC42D7FDBE6DF0CE907C8CD59E9C55A, D9AB8BF0E963EB4990B7F89E3655D4A9803880F1B3189EF7956721CDB992E162 ] nlsX86cc        C:\Windows\SysWOW64\NLSSRV32.EXE
12:25:31.0243 0x16ac  nlsX86cc - ok
12:25:31.0259 0x16ac  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
12:25:31.0290 0x16ac  Npfs - ok
12:25:31.0337 0x16ac  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
12:25:31.0368 0x16ac  nsi - ok
12:25:31.0384 0x16ac  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
12:25:31.0431 0x16ac  nsiproxy - ok
12:25:31.0509 0x16ac  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
12:25:31.0587 0x16ac  Ntfs - ok
12:25:31.0618 0x16ac  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
12:25:31.0649 0x16ac  Null - ok
12:25:31.0680 0x16ac  [ A85B4F2EF3A7304A5399EF0526423040, E45854691BA6AE36E53C2922CC93FF13DC2D84CBE7FE13A2F0B1CE1C16D1D158 ] NVENETFD        C:\Windows\system32\DRIVERS\nvm62x64.sys
12:25:31.0711 0x16ac  NVENETFD - ok
12:25:31.0743 0x16ac  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
12:25:31.0758 0x16ac  nvraid - ok
12:25:31.0774 0x16ac  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
12:25:31.0789 0x16ac  nvstor - ok
12:25:31.0899 0x16ac  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
12:25:31.0914 0x16ac  nv_agp - ok
12:25:31.0977 0x16ac  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
12:25:31.0992 0x16ac  ohci1394 - ok
12:25:32.0117 0x16ac  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:25:32.0148 0x16ac  ose - ok
12:25:32.0367 0x16ac  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
12:25:32.0491 0x16ac  osppsvc - ok
12:25:32.0538 0x16ac  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
12:25:32.0569 0x16ac  p2pimsvc - ok
12:25:32.0601 0x16ac  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
12:25:32.0647 0x16ac  p2psvc - ok
12:25:32.0694 0x16ac  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
12:25:32.0710 0x16ac  Parport - ok
12:25:32.0757 0x16ac  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
12:25:32.0772 0x16ac  partmgr - ok
12:25:32.0788 0x16ac  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
12:25:32.0819 0x16ac  PcaSvc - ok
12:25:32.0835 0x16ac  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
12:25:32.0866 0x16ac  pci - ok
12:25:32.0881 0x16ac  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
12:25:32.0897 0x16ac  pciide - ok
12:25:32.0944 0x16ac  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
12:25:32.0959 0x16ac  pcmcia - ok
12:25:33.0006 0x16ac  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
12:25:33.0022 0x16ac  pcw - ok
12:25:33.0053 0x16ac  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
12:25:33.0131 0x16ac  PEAUTH - ok
12:25:33.0162 0x16ac  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
12:25:33.0178 0x16ac  PerfHost - ok
12:25:33.0240 0x16ac  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
12:25:33.0349 0x16ac  pla - ok
12:25:33.0396 0x16ac  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
12:25:33.0427 0x16ac  PlugPlay - ok
12:25:33.0443 0x16ac  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
12:25:33.0474 0x16ac  PNRPAutoReg - ok
12:25:33.0490 0x16ac  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
12:25:33.0505 0x16ac  PNRPsvc - ok
12:25:33.0568 0x16ac  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
12:25:33.0615 0x16ac  PolicyAgent - ok
12:25:33.0677 0x16ac  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
12:25:33.0708 0x16ac  Power - ok
12:25:33.0739 0x16ac  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
12:25:33.0786 0x16ac  PptpMiniport - ok
12:25:33.0817 0x16ac  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
12:25:33.0833 0x16ac  Processor - ok
12:25:33.0880 0x16ac  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
12:25:33.0942 0x16ac  ProfSvc - ok
12:25:33.0973 0x16ac  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] ProtectedStorage C:\Windows\system32\lsass.exe
12:25:33.0989 0x16ac  ProtectedStorage - ok
12:25:34.0005 0x16ac  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
12:25:34.0051 0x16ac  Psched - ok
12:25:34.0145 0x16ac  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
12:25:34.0239 0x16ac  ql2300 - ok
12:25:34.0254 0x16ac  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
12:25:34.0270 0x16ac  ql40xx - ok
12:25:34.0301 0x16ac  [ A8A959E72DC3BF2EA7BD20DD2343F366, 8DF68863F956278D3DA57282EA973ED275B94D1F2897AE4786C28A8BE56A805F ] qrnfd_1_10_0_9  C:\Windows\system32\drivers\qrnfd_1_10_0_9.sys
12:25:34.0301 0x16ac  qrnfd_1_10_0_9 - ok
12:25:34.0332 0x16ac  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
12:25:34.0363 0x16ac  QWAVE - ok
12:25:34.0395 0x16ac  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
12:25:34.0426 0x16ac  QWAVEdrv - ok
12:25:34.0426 0x16ac  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
12:25:34.0457 0x16ac  RasAcd - ok
12:25:34.0473 0x16ac  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
12:25:34.0519 0x16ac  RasAgileVpn - ok
12:25:34.0535 0x16ac  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
12:25:34.0566 0x16ac  RasAuto - ok
12:25:34.0582 0x16ac  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
12:25:34.0613 0x16ac  Rasl2tp - ok
12:25:34.0644 0x16ac  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
12:25:34.0691 0x16ac  RasMan - ok
12:25:34.0707 0x16ac  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
12:25:34.0738 0x16ac  RasPppoe - ok
12:25:34.0753 0x16ac  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
12:25:34.0785 0x16ac  RasSstp - ok
12:25:34.0831 0x16ac  [ CE8517999196B6DDDC0E369CB5E35283, 22C32DAC8D470767674AE1F71BE3F77BFE60439EEC6F59100BFEA978F68447A9 ] RawDisk3        C:\Windows\system32\drivers\rawdsk3.sys
12:25:34.0847 0x16ac  RawDisk3 - ok
12:25:34.0878 0x16ac  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
12:25:34.0925 0x16ac  rdbss - ok
12:25:34.0956 0x16ac  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
12:25:34.0972 0x16ac  rdpbus - ok
12:25:35.0003 0x16ac  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
12:25:35.0034 0x16ac  RDPCDD - ok
12:25:35.0050 0x16ac  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
12:25:35.0081 0x16ac  RDPENCDD - ok
12:25:35.0097 0x16ac  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
12:25:35.0128 0x16ac  RDPREFMP - ok
12:25:35.0190 0x16ac  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
12:25:35.0237 0x16ac  RdpVideoMiniport - ok
12:25:35.0284 0x16ac  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
12:25:35.0331 0x16ac  RDPWD - ok
12:25:35.0377 0x16ac  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
12:25:35.0393 0x16ac  rdyboost - ok
12:25:35.0471 0x16ac  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
12:25:35.0502 0x16ac  RemoteAccess - ok
12:25:35.0518 0x16ac  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
12:25:35.0565 0x16ac  RemoteRegistry - ok
12:25:35.0565 0x16ac  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
12:25:35.0611 0x16ac  RpcEptMapper - ok
12:25:35.0611 0x16ac  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
12:25:35.0627 0x16ac  RpcLocator - ok
12:25:35.0658 0x16ac  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
12:25:35.0705 0x16ac  RpcSs - ok
12:25:35.0736 0x16ac  [ 546D7F426776090B90EF5F195B6AE662, E67598E1CA5F98184DD7380E7AFD65C18C99EDC3326909EBFF2A61F95C3A027D ] RSPCIESTOR      C:\Windows\system32\DRIVERS\RtsPStor.sys
12:25:35.0752 0x16ac  RSPCIESTOR - ok
12:25:35.0783 0x16ac  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
12:25:35.0830 0x16ac  rspndr - ok
12:25:35.0877 0x16ac  [ 9140DB0911DE035FED0A9A77A2D156EA, 07C9D7E2978062ABD84B58B390360D4C0F72C6A5A2310444579DC095943BD008 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
12:25:35.0923 0x16ac  RTL8167 - ok
12:25:35.0939 0x16ac  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] SamSs           C:\Windows\system32\lsass.exe
12:25:35.0986 0x16ac  SamSs - ok
12:25:36.0001 0x16ac  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
12:25:36.0033 0x16ac  sbp2port - ok
12:25:36.0079 0x16ac  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
12:25:36.0126 0x16ac  SCardSvr - ok
12:25:36.0126 0x16ac  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
12:25:36.0157 0x16ac  scfilter - ok
12:25:36.0220 0x16ac  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
12:25:36.0329 0x16ac  Schedule - ok
12:25:36.0360 0x16ac  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
12:25:36.0376 0x16ac  SCPolicySvc - ok
12:25:36.0407 0x16ac  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\Windows\system32\DRIVERS\sdbus.sys
12:25:36.0438 0x16ac  sdbus - ok
12:25:36.0485 0x16ac  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
12:25:36.0501 0x16ac  SDRSVC - ok
12:25:36.0563 0x16ac  [ CC781378E7EDA615D2CDCA3B17829FA4, 137BF83A2A3D69335AD031B8D73473526F782CB8917A34B3CD92F923E7660F2A ] SeaPort         C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
12:25:36.0579 0x16ac  SeaPort - ok
12:25:36.0594 0x16ac  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
12:25:36.0625 0x16ac  secdrv - ok
12:25:36.0641 0x16ac  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
12:25:36.0672 0x16ac  seclogon - ok
12:25:36.0688 0x16ac  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
12:25:36.0719 0x16ac  SENS - ok
12:25:36.0735 0x16ac  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
12:25:36.0750 0x16ac  SensrSvc - ok
12:25:36.0781 0x16ac  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
12:25:36.0797 0x16ac  Serenum - ok
12:25:36.0813 0x16ac  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
12:25:36.0828 0x16ac  Serial - ok
12:25:36.0859 0x16ac  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
12:25:36.0875 0x16ac  sermouse - ok
12:25:36.0906 0x16ac  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
12:25:36.0937 0x16ac  SessionEnv - ok
12:25:36.0953 0x16ac  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
12:25:36.0969 0x16ac  sffdisk - ok
12:25:36.0969 0x16ac  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
12:25:36.0984 0x16ac  sffp_mmc - ok
12:25:37.0015 0x16ac  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
12:25:37.0031 0x16ac  sffp_sd - ok
12:25:37.0047 0x16ac  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
12:25:37.0062 0x16ac  sfloppy - ok
12:25:37.0125 0x16ac  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
12:25:37.0171 0x16ac  SharedAccess - ok
12:25:37.0203 0x16ac  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
12:25:37.0265 0x16ac  ShellHWDetection - ok
12:25:37.0296 0x16ac  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
12:25:37.0312 0x16ac  SiSRaid2 - ok
12:25:37.0343 0x16ac  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
12:25:37.0359 0x16ac  SiSRaid4 - ok
12:25:37.0546 0x16ac  [ 388AE59FE75F1B959DFA0900923C61BB, 0D47F8B4B4FBE5BF041DBE75B0A14D905E9310FFA6F0160746455B38A349EA54 ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
12:25:37.0624 0x16ac  Skype C2C Service - ok
12:25:37.0655 0x16ac  [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
12:25:37.0702 0x16ac  SkypeUpdate - ok
12:25:37.0733 0x16ac  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
12:25:37.0764 0x16ac  Smb - ok
12:25:37.0795 0x16ac  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
12:25:37.0811 0x16ac  SNMPTRAP - ok
12:25:37.0827 0x16ac  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
12:25:37.0842 0x16ac  spldr - ok
12:25:37.0889 0x16ac  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
12:25:37.0936 0x16ac  Spooler - ok
12:25:38.0061 0x16ac  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
12:25:38.0170 0x16ac  sppsvc - ok
12:25:38.0185 0x16ac  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
12:25:38.0232 0x16ac  sppuinotify - ok
12:25:38.0279 0x16ac  [ 9AB59CF736981ED1F83C6AB5FAA8BA5C, 997F3134B5CE3FD73E88E4823FE94D1D0FFA8BE05A35F9982C49A7ED84385A76 ] sptd            C:\Windows\System32\Drivers\sptd.sys
12:25:38.0357 0x16ac  sptd - ok
12:25:38.0404 0x16ac  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
12:25:38.0482 0x16ac  srv - ok
12:25:38.0529 0x16ac  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
12:25:38.0575 0x16ac  srv2 - ok
12:25:38.0622 0x16ac  [ 0C4540311E11664B245A263E1154CEF8, 63376322BFFAFF2F166AF3FDD3F1A346C21FAE21F406F659F8630779D1D6525D ] SrvHsfHDA       C:\Windows\system32\DRIVERS\VSTAZL6.SYS
12:25:38.0653 0x16ac  SrvHsfHDA - ok
12:25:38.0716 0x16ac  [ 02071D207A9858FBE3A48CBFD59C4A04, FEA4DEBAEC3465E0C7C1E8B721805922F6BBCB96A60A193B11688F4252F4B89E ] SrvHsfV92       C:\Windows\system32\DRIVERS\VSTDPV6.SYS
12:25:38.0809 0x16ac  SrvHsfV92 - ok
12:25:38.0856 0x16ac  [ 18E40C245DBFAF36FD0134A7EF2DF396, 0138A68958112101A5D3BD94114F320CE80B0C9A93E009AC78DE7415FCCC7DE7 ] SrvHsfWinac     C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
12:25:38.0934 0x16ac  SrvHsfWinac - ok
12:25:38.0981 0x16ac  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
12:25:39.0043 0x16ac  srvnet - ok
12:25:39.0090 0x16ac  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
12:25:39.0121 0x16ac  SSDPSRV - ok
12:25:39.0137 0x16ac  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
12:25:39.0184 0x16ac  SstpSvc - ok
12:25:39.0293 0x16ac  [ B2D8B364A831427A5741F6C408FA8AE3, 17BA3A936B26A2E4169F87C5E84DDA1E7892511D6B8A2E39564CCC930F582A64 ] STacSV          C:\Program Files\IDT\WDM\STacSV64.exe
12:25:39.0340 0x16ac  STacSV - ok
12:25:39.0418 0x16ac  [ CC7ED069C2FC82B5B1555C2044C765CC, CE43363544A3EE2C5133CD0D47BF34AFAFA4EAD6AC9EB9A772EE55E89D4D89D4 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
12:25:39.0465 0x16ac  Steam Client Service - ok
12:25:39.0511 0x16ac  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
12:25:39.0527 0x16ac  stexstor - ok
12:25:39.0574 0x16ac  [ EF5ACDE92BA3F691BBFEF781CB063501, 4E16919DE52D8766FF88921F6B95B4015842F28EA19EAEF1D808BB3161713583 ] STHDA           C:\Windows\system32\DRIVERS\stwrt64.sys
12:25:39.0621 0x16ac  STHDA - ok
12:25:39.0652 0x16ac  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
12:25:39.0714 0x16ac  stisvc - ok
12:25:39.0730 0x16ac  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
12:25:39.0730 0x16ac  swenum - ok
12:25:39.0777 0x16ac  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
12:25:39.0839 0x16ac  swprv - ok
12:25:39.0886 0x16ac  [ AC3CC98B1BDB6540021D3FFB105AC2B9, 671146CC16139AECE0BCCC44983807E045A930E262F64461D0D882A0A0B77E4F ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
12:25:39.0901 0x16ac  SynTP - ok
12:25:39.0979 0x16ac  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
12:25:40.0073 0x16ac  SysMain - ok
12:25:40.0089 0x16ac  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
12:25:40.0104 0x16ac  TabletInputService - ok
12:25:40.0167 0x16ac  [ B08740047145B9BCE15BF75CA0F9718A, 3E2A8A5A2A4DC4D0F05E22EA2C0EBD85AA5C7C6854E873D53538D1F54B8F7C63 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
12:25:40.0198 0x16ac  tap0901t - ok
12:25:40.0245 0x16ac  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
12:25:40.0291 0x16ac  TapiSrv - ok
12:25:40.0307 0x16ac  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
12:25:40.0338 0x16ac  TBS - ok
12:25:40.0432 0x16ac  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
12:25:40.0557 0x16ac  Tcpip - ok
12:25:40.0619 0x16ac  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
12:25:40.0666 0x16ac  TCPIP6 - ok
12:25:40.0728 0x16ac  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
12:25:40.0744 0x16ac  tcpipreg - ok
12:25:40.0759 0x16ac  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
12:25:40.0791 0x16ac  TDPIPE - ok
12:25:40.0837 0x16ac  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
12:25:40.0853 0x16ac  TDTCP - ok
12:25:40.0884 0x16ac  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
12:25:40.0931 0x16ac  tdx - ok
12:25:40.0962 0x16ac  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
12:25:40.0978 0x16ac  TermDD - ok
12:25:41.0025 0x16ac  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
12:25:41.0118 0x16ac  TermService - ok
12:25:41.0181 0x16ac  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
12:25:41.0212 0x16ac  Themes - ok
12:25:41.0243 0x16ac  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
12:25:41.0274 0x16ac  THREADORDER - ok
12:25:41.0305 0x16ac  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
12:25:41.0337 0x16ac  TrkWks - ok
12:25:41.0399 0x16ac  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
12:25:41.0430 0x16ac  TrustedInstaller - ok
12:25:41.0461 0x16ac  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
12:25:41.0477 0x16ac  tssecsrv - ok
12:25:41.0508 0x16ac  [ 17C6B51CBCCDED95B3CC14E22791F85E, EE417C19E9B2C258D62A74F1F2421AFFBAC67ACD62481CAA08F5B6A3439C1D7C ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
12:25:41.0539 0x16ac  TsUsbFlt - ok
12:25:41.0571 0x16ac  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
12:25:41.0602 0x16ac  TsUsbGD - ok
12:25:41.0633 0x16ac  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
12:25:41.0664 0x16ac  tunnel - ok
12:25:41.0758 0x16ac  [ A96BE6F92EDE53BA5997B2AE7367EACD, D2CE331F0BBA15C19A66BEF91FBDA96536F656C89DC9FE1A2F88D0C368986BB2 ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
12:25:41.0789 0x16ac  TunngleService - ok
12:25:41.0820 0x16ac  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
12:25:41.0836 0x16ac  uagp35 - ok
12:25:41.0867 0x16ac  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
12:25:41.0898 0x16ac  udfs - ok
12:25:41.0945 0x16ac  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
12:25:41.0961 0x16ac  UI0Detect - ok
12:25:42.0007 0x16ac  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
12:25:42.0023 0x16ac  uliagpkx - ok
12:25:42.0070 0x16ac  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
12:25:42.0085 0x16ac  umbus - ok
12:25:42.0101 0x16ac  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
12:25:42.0117 0x16ac  UmPass - ok
12:25:42.0319 0x16ac  [ 758C2CE427C343F780A205E28555C98D, E3413BA433CD26DD61D3257B08B8354478A049A972EFAC53C303690BC71DD7E1 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
12:25:42.0382 0x16ac  UNS - ok
12:25:42.0429 0x16ac  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
12:25:42.0475 0x16ac  upnphost - ok
12:25:42.0491 0x16ac  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
12:25:42.0522 0x16ac  usbccgp - ok
12:25:42.0569 0x16ac  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
12:25:42.0616 0x16ac  usbcir - ok
12:25:42.0663 0x16ac  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
12:25:42.0678 0x16ac  usbehci - ok
12:25:42.0694 0x16ac  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
12:25:42.0725 0x16ac  usbhub - ok
12:25:42.0741 0x16ac  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
12:25:42.0756 0x16ac  usbohci - ok
12:25:42.0787 0x16ac  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
12:25:42.0803 0x16ac  usbprint - ok
12:25:42.0819 0x16ac  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
12:25:42.0850 0x16ac  usbscan - ok
12:25:42.0897 0x16ac  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
12:25:42.0943 0x16ac  USBSTOR - ok
12:25:42.0959 0x16ac  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
12:25:42.0975 0x16ac  usbuhci - ok
12:25:43.0006 0x16ac  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
12:25:43.0053 0x16ac  usbvideo - ok
12:25:43.0115 0x16ac  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
12:25:43.0146 0x16ac  UxSms - ok
12:25:43.0162 0x16ac  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] VaultSvc        C:\Windows\system32\lsass.exe
12:25:43.0162 0x16ac  VaultSvc - ok
12:25:43.0193 0x16ac  [ 3EEBF3C348C3DEB4CF6F10F2E6E222CD, 5D85364945ABF28965C7AD75A0EAD54EDBC8C72D64BB3E82D7FDAAD63BDB564E ] VClone          C:\Windows\system32\DRIVERS\VClone.sys
12:25:43.0240 0x16ac  VClone - ok
12:25:43.0271 0x16ac  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
12:25:43.0287 0x16ac  vdrvroot - ok
12:25:43.0318 0x16ac  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
12:25:43.0380 0x16ac  vds - ok
12:25:43.0427 0x16ac  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
12:25:43.0443 0x16ac  vga - ok
12:25:43.0474 0x16ac  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
12:25:43.0505 0x16ac  VgaSave - ok
12:25:43.0536 0x16ac  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
12:25:43.0567 0x16ac  vhdmp - ok
12:25:43.0583 0x16ac  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
12:25:43.0599 0x16ac  viaide - ok
12:25:43.0645 0x16ac  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
12:25:43.0645 0x16ac  volmgr - ok
12:25:43.0692 0x16ac  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
12:25:43.0708 0x16ac  volmgrx - ok
12:25:43.0739 0x16ac  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
12:25:43.0755 0x16ac  volsnap - ok
12:25:43.0817 0x16ac  [ B9B364EAD1438DD80A820D214E821D28, FF93A9289961378CA89D708519CB27D9ABB27D8556985AB4A40DEEFE86F1FBE0 ] vpnagent        C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
12:25:43.0848 0x16ac  vpnagent - ok
12:25:43.0879 0x16ac  [ 0F42C39016F82F345C0F2DB2D5B90EB4, 2E957E72BB8D0293F61FA7385BA9400DF7759E1E3D35FE24F3877A6460988F4D ] vpnva           C:\Windows\system32\DRIVERS\vpnva64-6.sys
12:25:43.0895 0x16ac  vpnva - ok
12:25:43.0911 0x16ac  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
12:25:43.0926 0x16ac  vsmraid - ok
12:25:44.0020 0x16ac  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
12:25:44.0113 0x16ac  VSS - ok
12:25:44.0145 0x16ac  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
12:25:44.0160 0x16ac  vwifibus - ok
12:25:44.0191 0x16ac  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
12:25:44.0207 0x16ac  vwififlt - ok
12:25:44.0223 0x16ac  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
12:25:44.0238 0x16ac  vwifimp - ok
12:25:44.0269 0x16ac  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
12:25:44.0332 0x16ac  W32Time - ok
12:25:44.0363 0x16ac  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
12:25:44.0379 0x16ac  WacomPen - ok
12:25:44.0425 0x16ac  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
12:25:44.0457 0x16ac  WANARP - ok
12:25:44.0472 0x16ac  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
12:25:44.0503 0x16ac  Wanarpv6 - ok
12:25:44.0550 0x16ac  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
12:25:44.0644 0x16ac  wbengine - ok
12:25:44.0659 0x16ac  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
12:25:44.0691 0x16ac  WbioSrvc - ok
12:25:44.0722 0x16ac  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
12:25:44.0753 0x16ac  wcncsvc - ok
12:25:44.0769 0x16ac  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
12:25:44.0784 0x16ac  WcsPlugInService - ok
12:25:44.0831 0x16ac  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
12:25:44.0847 0x16ac  Wd - ok
12:25:44.0909 0x16ac  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
12:25:44.0971 0x16ac  Wdf01000 - ok
12:25:45.0003 0x16ac  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
12:25:45.0049 0x16ac  WdiServiceHost - ok
12:25:45.0096 0x16ac  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
12:25:45.0112 0x16ac  WdiSystemHost - ok
12:25:45.0159 0x16ac  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
12:25:45.0190 0x16ac  WebClient - ok
12:25:45.0221 0x16ac  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
12:25:45.0268 0x16ac  Wecsvc - ok
12:25:45.0393 0x16ac  [ 72412D1A0FDF84D44BBD18053B8F8890, FEC697541E3A06F5518F7CA571D280317CF318CD138F6DE7E09E6E56E66E3BE6 ] wefohoti        C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030\snsi2E42.tmp
12:25:45.0424 0x16ac  wefohoti - detected UnsignedFile.Multi.Generic ( 1 )
12:25:48.0107 0x16ac  wefohoti ( UnsignedFile.Multi.Generic ) - warning
12:25:50.0899 0x16ac  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
12:25:50.0931 0x16ac  wercplsupport - ok
12:25:50.0946 0x16ac  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
12:25:50.0977 0x16ac  WerSvc - ok
12:25:51.0009 0x16ac  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
12:25:51.0040 0x16ac  WfpLwf - ok
12:25:51.0055 0x16ac  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
12:25:51.0071 0x16ac  WIMMount - ok
12:25:51.0087 0x16ac  WinDefend - ok
12:25:51.0102 0x16ac  WinHttpAutoProxySvc - ok
12:25:51.0165 0x16ac  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
12:25:51.0196 0x16ac  Winmgmt - ok
12:25:51.0289 0x16ac  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
12:25:51.0445 0x16ac  WinRM - ok
12:25:51.0539 0x16ac  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
12:25:51.0555 0x16ac  WinUsb - ok
12:25:51.0633 0x16ac  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
12:25:51.0726 0x16ac  Wlansvc - ok
12:25:51.0757 0x16ac  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
12:25:51.0773 0x16ac  wlcrasvc - ok
12:25:51.0929 0x16ac  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
12:25:51.0976 0x16ac  wlidsvc - ok
12:25:52.0023 0x16ac  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
12:25:52.0038 0x16ac  WmiAcpi - ok
12:25:52.0069 0x16ac  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
12:25:52.0101 0x16ac  wmiApSrv - ok
12:25:52.0116 0x16ac  WMPNetworkSvc - ok
12:25:52.0163 0x16ac  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
12:25:52.0179 0x16ac  WPCSvc - ok
12:25:52.0194 0x16ac  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
12:25:52.0225 0x16ac  WPDBusEnum - ok
12:25:52.0241 0x16ac  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
12:25:52.0272 0x16ac  ws2ifsl - ok
12:25:52.0303 0x16ac  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
12:25:52.0319 0x16ac  wscsvc - ok
12:25:52.0319 0x16ac  WSearch - ok
12:25:52.0444 0x16ac  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
12:25:52.0537 0x16ac  wuauserv - ok
12:25:52.0569 0x16ac  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
12:25:52.0600 0x16ac  WudfPf - ok
12:25:52.0615 0x16ac  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
12:25:52.0647 0x16ac  WUDFRd - ok
12:25:52.0678 0x16ac  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
12:25:52.0693 0x16ac  wudfsvc - ok
12:25:52.0725 0x16ac  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
12:25:52.0771 0x16ac  WwanSvc - ok
12:25:52.0803 0x16ac  ================ Scan global ===============================
12:25:52.0881 0x16ac  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
12:25:52.0927 0x16ac  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
12:25:52.0959 0x16ac  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
12:25:52.0990 0x16ac  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
12:25:53.0021 0x16ac  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
12:25:53.0037 0x16ac  [ Global ] - ok
12:25:53.0037 0x16ac  ================ Scan MBR ==================================
12:25:53.0052 0x16ac  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
12:25:53.0489 0x16ac  \Device\Harddisk0\DR0 - ok
12:25:53.0505 0x16ac  ================ Scan VBR ==================================
12:25:53.0505 0x16ac  [ 5ECDDF2A719A6EDAA7701A94116D7473 ] \Device\Harddisk0\DR0\Partition1
12:25:53.0505 0x16ac  \Device\Harddisk0\DR0\Partition1 - ok
12:25:53.0536 0x16ac  [ 2055E714D191040742409FDF08BA0B9F ] \Device\Harddisk0\DR0\Partition2
12:25:53.0536 0x16ac  \Device\Harddisk0\DR0\Partition2 - ok
12:25:53.0567 0x16ac  [ 91231587BDB9D32E3A1C27A0F9E406CA ] \Device\Harddisk0\DR0\Partition3
12:25:53.0567 0x16ac  \Device\Harddisk0\DR0\Partition3 - ok
12:25:53.0583 0x16ac  [ 56B2E4A9CBA42AB49D56BF68B484F1E2 ] \Device\Harddisk0\DR0\Partition4
12:25:53.0583 0x16ac  \Device\Harddisk0\DR0\Partition4 - ok
12:25:53.0583 0x16ac  ================ Scan generic autorun ======================
12:25:53.0629 0x16ac  [ 013B8DA873FEB27F018402D56AB8E7EE, C0531A0425592346672E2EFC225C7224EB5A6FF6BA7FF9A4EF06DE7DAA5CAD7E ] C:\Windows\system32\igfxtray.exe
12:25:53.0645 0x16ac  IgfxTray - ok
12:25:53.0676 0x16ac  [ 058D57CC9AB11F82081F614E4CF21AFC, 9FEA64E61ED82337C56C6CFAEEF15A74D56AB10AAEA4799594CB395E9CA50CFB ] C:\Windows\system32\hkcmd.exe
12:25:53.0692 0x16ac  HotKeysCmds - ok
12:25:53.0707 0x16ac  [ ED3C7A8D16434091ED6D5AF7F98DA64D, E92A7E4D2C6D78DBF85FB715BAC68B98ADB08836D60C82CD53B70161D3602D16 ] C:\Windows\system32\igfxpers.exe
12:25:53.0739 0x16ac  Persistence - ok
12:25:53.0739 0x16ac  SynTPEnh - ok
12:25:53.0770 0x16ac  [ 759CDFE07A593142AD7FD5029E582FE3, 24DF8DD2003F2460CE08C2B64CFC8576DFA2067E71DE2F8FA94553D2391D8471 ] C:\Program Files\IDT\WDM\sttray64.exe
12:25:53.0801 0x16ac  SysTrayApp - ok
12:25:53.0848 0x16ac  [ 41D1214B86A06FD29423A797EBDA17E4, ABC79107DDD5890C54B844CD5C69747121083DA69A77C02068D2B9C349FB1614 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
12:25:53.0863 0x16ac  IAStorIcon - ok
12:25:53.0910 0x16ac  [ 8A3B69683E63808719D24E1C68C21CC7, C27B2F3996B55619B45BDB332B0F3262A68CE7EEC78730C6D96B752D086C8B1D ] C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
12:25:53.0926 0x16ac  HPOSD - ok
12:25:53.0957 0x16ac  [ 8192B2E274607D1D530F5C191698C544, E20D5803AFC7BF69906284CEA869F6C773A4E0D20067599F5E11D5EE248109F7 ] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
12:25:53.0988 0x16ac  HP Quick Launch - ok
12:25:54.0066 0x16ac  [ 187F4C75A89E3F412322C94526320074, D78FA7EF93C8C7B4326A5B6DB04A92ADD091DF00658FA8731D07C5D3BE29ED04 ] C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
12:25:54.0097 0x16ac  BCSSync - ok
12:25:54.0285 0x16ac  [ 30BDC4ED2EF99EB8CB6F0005B1DAA4AA, 45BA59198D99B60469CE2CD9DFC56EF94488B3AFDB7362B054373891F307D10A ] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
12:25:54.0456 0x16ac  LogMeIn Hamachi Ui - ok
12:25:54.0550 0x16ac  [ A162B967A88BF374A81E01EF6E7A2655, 3616D7DDF72964EB1C7C40E45CCEFD7116252607068AEB9FB093F20064FB5BA2 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
12:25:54.0612 0x16ac  avgnt - ok
12:25:54.0721 0x16ac  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
12:25:54.0909 0x16ac  Sidebar - ok
12:25:54.0955 0x16ac  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
12:25:54.0987 0x16ac  mctadmin - ok
12:25:55.0033 0x16ac  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
12:25:55.0065 0x16ac  Sidebar - ok
12:25:55.0080 0x16ac  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
12:25:55.0096 0x16ac  mctadmin - ok
12:25:55.0158 0x16ac  GoogleDriveSync - ok
12:25:55.0314 0x16ac  [ 08DFA176E4FC0E63ACD8EC854449D2B0, B8CA204C3F318CD9D12F61CDDA5C66184A48D6206F019AD11DB2605FDBEB288D ] C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
12:25:55.0392 0x16ac  Spotify Web Helper - ok
12:25:55.0392 0x16ac  Waiting for KSN requests completion. In queue: 36
12:25:56.0406 0x16ac  Waiting for KSN requests completion. In queue: 36
12:25:57.0420 0x16ac  Waiting for KSN requests completion. In queue: 36
12:25:58.0528 0x16ac  AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 14.0.7.440 ), 0x41000 ( enabled : updated )
12:25:58.0575 0x16ac  Win FW state via NFP2: enabled
12:26:13.0286 0x16ac  ============================================================
12:26:13.0286 0x16ac  Scan finished
12:26:13.0286 0x16ac  ============================================================
12:26:13.0286 0x0974  Detected object count: 4
12:26:13.0286 0x0974  Actual detected object count: 4
12:26:44.0127 0x0974  BBDemon ( UnsignedFile.Multi.Generic ) - skipped by user
12:26:44.0127 0x0974  BBDemon ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:26:44.0127 0x0974  cufozuso ( UnsignedFile.Multi.Generic ) - skipped by user
12:26:44.0127 0x0974  cufozuso ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:26:44.0127 0x0974  IconMan_R ( UnsignedFile.Multi.Generic ) - skipped by user
12:26:44.0127 0x0974  IconMan_R ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:26:44.0127 0x0974  wefohoti ( UnsignedFile.Multi.Generic ) - skipped by user
12:26:44.0127 0x0974  wefohoti ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:29:34.0506 0x0fc8  Deinitialize success
         
erste AntiMalware:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.03.02.03
  rootkit: v2015.02.25.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17633
*** :: ***-HP [administrator]

02.03.2015 12:31:32
mbar-log-2015-03-02 (12-31-32).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 363423
Time elapsed: 24 minute(s), 55 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\WINDOWS\SYSTEM32\drivers\qrnfd_1_10_0_9.sys (PUP.Optional.QuickRef.A) -> Delete on reboot. [a8a959e72dc3bf2ea7bd20dd2343f366]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
zweiter AntiMalware:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.03.02.03
  rootkit: v2015.02.25.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17633
*** :: ***-HP [administrator]

02.03.2015 13:16:35
mbar-log-2015-03-02 (13-16-35).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | 

Physical Sectors | Memory | Startup | Registry | File 

System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 363034
Time elapsed: 26 minute(s), 55 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
__________________

Alt 02.03.2015, 17:07   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Starte TDSSkiller.exe mit Doppelklick.
Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Drücke auf Start Scan.
    Mache während dem Scan nichts am Rechner
  • Gehe sicher das Cure ( default ) angehackt ist !
  • Drücke Continue --> Reboot.
TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern ( Meistens C:\ )
Als Beispiel: C:\TDSSKiller.<version_date_time>log.txt

Poste den Inhalt bitte hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.03.2015, 17:17   #5
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Ich habe den Scan jetzt gemacht und 5 Threats gefunden, aber nirgendwo die Möglichkeit Cure anzuhaken... Es gibt nur Skip, Copy to quarantine und Delete...
Hab ich was falsch gemacht?


Alt 03.03.2015, 07:08   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Dann wähle delete
__________________
--> Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?

Alt 03.03.2015, 10:16   #7
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Das habe ich mir schon fast gedacht, aber sicher ist eben sicher

So, hier nochmal die zwei TDSS Logs

Vorher:

Code:
ATTFilter
10:00:06.0730 0x1028  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
10:00:09.0335 0x1028  ============================================================
10:00:09.0335 0x1028  Current date / time: 2015/03/03 10:00:09.0335
10:00:09.0335 0x1028  SystemInfo:
10:00:09.0335 0x1028  
10:00:09.0335 0x1028  OS Version: 6.1.7601 ServicePack: 1.0
10:00:09.0335 0x1028  Product type: Workstation
10:00:09.0335 0x1028  ComputerName: ***-HP
10:00:09.0335 0x1028  UserName: ***
10:00:09.0335 0x1028  Windows directory: C:\Windows
10:00:09.0335 0x1028  System windows directory: C:\Windows
10:00:09.0335 0x1028  Running under WOW64
10:00:09.0335 0x1028  Processor architecture: Intel x64
10:00:09.0335 0x1028  Number of processors: 4
10:00:09.0335 0x1028  Page size: 0x1000
10:00:09.0335 0x1028  Boot type: Normal boot
10:00:09.0335 0x1028  ============================================================
10:00:10.0053 0x1028  KLMD registered as C:\Windows\system32\drivers\86236737.sys
10:00:10.0302 0x1028  System UUID: {D38105FE-C59A-0F12-8B72-4B6B4609E24F}
10:00:10.0802 0x1028  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
10:00:10.0802 0x1028  ============================================================
10:00:10.0802 0x1028  \Device\Harddisk0\DR0:
10:00:10.0802 0x1028  MBR partitions:
10:00:10.0802 0x1028  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x63800
10:00:10.0802 0x1028  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x64000, BlocksNum 0x385D3000
10:00:10.0802 0x1028  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x38637000, BlocksNum 0x1D1B000
10:00:10.0802 0x1028  \Device\Harddisk0\DR0\Partition4: MBR, Type 0xC, StartLBA 0x3A352000, BlocksNum 0x33830
10:00:10.0802 0x1028  ============================================================
10:00:10.0848 0x1028  C: <-> \Device\Harddisk0\DR0\Partition2
10:00:10.0895 0x1028  D: <-> \Device\Harddisk0\DR0\Partition3
10:00:10.0895 0x1028  F: <-> \Device\Harddisk0\DR0\Partition4
10:00:10.0895 0x1028  ============================================================
10:00:10.0895 0x1028  Initialize success
10:00:10.0895 0x1028  ============================================================
10:00:16.0886 0x08c0  ============================================================
10:00:16.0886 0x08c0  Scan started
10:00:16.0886 0x08c0  Mode: Manual; SigCheck; TDLFS; 
10:00:16.0886 0x08c0  ============================================================
10:00:16.0886 0x08c0  KSN ping started
10:00:56.0681 0x08c0  KSN ping finished: true
10:00:57.0336 0x08c0  ================ Scan system memory ========================
10:00:57.0336 0x08c0  System memory - ok
10:00:57.0336 0x08c0  ================ Scan services =============================
10:00:57.0477 0x08c0  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
10:00:57.0570 0x08c0  1394ohci - ok
10:00:57.0648 0x08c0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
10:00:57.0664 0x08c0  ACPI - ok
10:00:57.0664 0x08c0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
10:00:57.0773 0x08c0  AcpiPmi - ok
10:00:57.0820 0x08c0  [ D0B11E40EA74A98A5E133DF1F5276240, BAD5885CD8CC271D59DFA95159EFC3AC36D2BA11B6DA593AAED0C45F1C2F280F ] acsock          C:\Windows\system32\DRIVERS\acsock64.sys
10:00:57.0836 0x08c0  acsock - ok
10:00:57.0929 0x08c0  [ 4C72FDD915D62EAEF149BD9C73AB9CF4, 8EA45A1B88DFD819F0ADA3AF36D464E1BF52574269592370E0CC8D0490680E1F ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
10:00:57.0945 0x08c0  AdobeARMservice - ok
10:00:58.0070 0x08c0  [ 080255CDCB878813B481B8C348D47D8E, 75808821FBC732D0504795B8F85852E4C01D3B412989A1E597E1295CFF7B7A45 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
10:00:58.0085 0x08c0  AdobeFlashPlayerUpdateSvc - ok
10:00:58.0132 0x08c0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
10:00:58.0163 0x08c0  adp94xx - ok
10:00:58.0210 0x08c0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
10:00:58.0226 0x08c0  adpahci - ok
10:00:58.0272 0x08c0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
10:00:58.0319 0x08c0  adpu320 - ok
10:00:58.0366 0x08c0  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
10:00:58.0553 0x08c0  AeLookupSvc - ok
10:00:58.0616 0x08c0  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
10:00:58.0694 0x08c0  AFD - ok
10:00:58.0756 0x08c0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
10:00:58.0772 0x08c0  agp440 - ok
10:00:58.0818 0x08c0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
10:00:58.0896 0x08c0  ALG - ok
10:00:58.0912 0x08c0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
10:00:58.0928 0x08c0  aliide - ok
10:00:58.0959 0x08c0  [ 2902A4FE2571CCB491E3CA51B75F8D2D, D0596095961B45B15CB3E2209ADE1FD39A7C3EC3EFD8BF1C552584BA498D0E09 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
10:00:59.0068 0x08c0  AMD External Events Utility - ok
10:00:59.0115 0x08c0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
10:00:59.0130 0x08c0  amdide - ok
10:00:59.0208 0x08c0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
10:00:59.0271 0x08c0  AmdK8 - ok
10:00:59.0552 0x08c0  [ 49A9A2FB39E682C4C7B2C27033B714D0, 9556CC3A3EBE80E336F434887A4D5A43FEDAFCE71693975E38F332DA88E621A8 ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
10:00:59.0957 0x08c0  amdkmdag - ok
10:00:59.0988 0x08c0  [ 692C5A435F65CFD629F5338021F1364D, BAD02DD5F7ECF7D0B334B06AA05957B9C1F5F95E3AA072E60E4C730965D0798C ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
10:01:00.0020 0x08c0  amdkmdap - ok
10:01:00.0098 0x08c0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
10:01:00.0113 0x08c0  AmdPPM - ok
10:01:00.0144 0x08c0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
10:01:00.0160 0x08c0  amdsata - ok
10:01:00.0207 0x08c0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
10:01:00.0254 0x08c0  amdsbs - ok
10:01:00.0285 0x08c0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
10:01:00.0285 0x08c0  amdxata - ok
10:01:00.0363 0x08c0  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
10:01:00.0394 0x08c0  AntiVirSchedulerService - ok
10:01:00.0441 0x08c0  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
10:01:00.0441 0x08c0  AntiVirService - ok
10:01:00.0488 0x08c0  [ 027820FE847A7B4245234A4E6E825BE1, EB5638C22C52D0B07F9782B7660BBA730A10A80DC138B7DAD20F849221DEF80B ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
10:01:00.0519 0x08c0  AntiVirWebService - ok
10:01:00.0550 0x08c0  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
10:01:00.0581 0x08c0  AppID - ok
10:01:00.0612 0x08c0  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
10:01:00.0675 0x08c0  AppIDSvc - ok
10:01:00.0706 0x08c0  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
10:01:00.0768 0x08c0  Appinfo - ok
10:01:00.0815 0x08c0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
10:01:00.0831 0x08c0  arc - ok
10:01:00.0831 0x08c0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
10:01:00.0846 0x08c0  arcsas - ok
10:01:00.0956 0x08c0  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
10:01:00.0971 0x08c0  aspnet_state - ok
10:01:00.0987 0x08c0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
10:01:01.0034 0x08c0  AsyncMac - ok
10:01:01.0080 0x08c0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
10:01:01.0096 0x08c0  atapi - ok
10:01:01.0143 0x08c0  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
10:01:01.0252 0x08c0  AudioEndpointBuilder - ok
10:01:01.0299 0x08c0  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioSrv        C:\Windows\System32\Audiosrv.dll
10:01:01.0314 0x08c0  AudioSrv - ok
10:01:01.0361 0x08c0  [ 1B87A1F2FA5B91AC1A7D171B8D952441, 4CB21F6567021DAE6B2E35B9BA84D015580E2DDFEBEB1AA9637BD93F42883DD2 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
10:01:01.0361 0x08c0  avgntflt - ok
10:01:01.0392 0x08c0  [ AF61774060F277FE45CBD3A9A8E7D45A, 2F96DC9735BAF017603D72A258BF7A772BF8C4AFECB5AA0CAD8F8E3CCAA0F2B5 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
10:01:01.0408 0x08c0  avipbb - ok
10:01:01.0424 0x08c0  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
10:01:01.0439 0x08c0  avkmgr - ok
10:01:01.0486 0x08c0  [ 1DC2F715792CF33428AD7993ACBD224D, 129FBD517E016914CD61C35894C0B9B2074E680F1EB21201597E5C13CAF4529F ] avmeject        C:\Windows\system32\drivers\avmeject.sys
10:01:01.0486 0x08c0  avmeject - ok
10:01:01.0548 0x08c0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
10:01:01.0658 0x08c0  AxInstSV - ok
10:01:01.0751 0x08c0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
10:01:01.0829 0x08c0  b06bdrv - ok
10:01:01.0876 0x08c0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
10:01:01.0907 0x08c0  b57nd60a - ok
10:01:02.0079 0x08c0  [ 0C4D8A266B11D747F454D0B7C7C78B1A, 8994721C833D333F659D527E803C4C0E03010B628E60AFD9D62194D93D2F9517 ] BBDemon         C:\Program Files\Dassault Systemes\B21\win_b64\code\bin\CATSysDemon.exe
10:01:02.0126 0x08c0  BBDemon - detected UnsignedFile.Multi.Generic ( 1 )
10:01:07.0336 0x08c0  BBDemon ( UnsignedFile.Multi.Generic ) - warning
10:01:07.0336 0x08c0  Force sending object to P2P due to detect: BBDemon
10:01:10.0113 0x08c0  Object send P2P result: true
10:01:12.0952 0x08c0  [ 93EE7D9C35AE7E9FFDA148D7805F1421, 9D88D5CC08F887B35A893FEC80D8CC4A9E4EAAF533E27D0F1B9CC36C171C92DA ] BBSvc           C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
10:01:12.0968 0x08c0  BBSvc - ok
10:01:13.0155 0x08c0  [ 9E84A931DBEE0292E38ED672F6293A99, 2945EAF0AC091709E0C5508B45EC343EDE507AC2B08A2D7D64F286D38424CBC4 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
10:01:13.0280 0x08c0  BCM43XX - ok
10:01:13.0326 0x08c0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
10:01:13.0404 0x08c0  BDESVC - ok
10:01:13.0436 0x08c0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
10:01:13.0482 0x08c0  Beep - ok
10:01:13.0529 0x08c0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
10:01:13.0623 0x08c0  BFE - ok
10:01:13.0685 0x08c0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
10:01:13.0763 0x08c0  BITS - ok
10:01:13.0810 0x08c0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
10:01:13.0841 0x08c0  blbdrive - ok
10:01:13.0904 0x08c0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
10:01:13.0950 0x08c0  bowser - ok
10:01:14.0013 0x08c0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
10:01:14.0028 0x08c0  BrFiltLo - ok
10:01:14.0060 0x08c0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
10:01:14.0106 0x08c0  BrFiltUp - ok
10:01:14.0153 0x08c0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
10:01:14.0184 0x08c0  Browser - ok
10:01:14.0231 0x08c0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
10:01:14.0278 0x08c0  Brserid - ok
10:01:14.0294 0x08c0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
10:01:14.0325 0x08c0  BrSerWdm - ok
10:01:14.0356 0x08c0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
10:01:14.0403 0x08c0  BrUsbMdm - ok
10:01:14.0403 0x08c0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
10:01:14.0418 0x08c0  BrUsbSer - ok
10:01:14.0434 0x08c0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
10:01:14.0450 0x08c0  BTHMODEM - ok
10:01:14.0512 0x08c0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
10:01:14.0574 0x08c0  bthserv - ok
10:01:14.0637 0x08c0  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] cae99edb        C:\Windows\system32\rundll32.exe
10:01:14.0668 0x08c0  cae99edb - ok
10:01:14.0730 0x08c0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
10:01:14.0762 0x08c0  cdfs - ok
10:01:14.0777 0x08c0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
10:01:14.0824 0x08c0  cdrom - ok
10:01:14.0855 0x08c0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
10:01:14.0902 0x08c0  CertPropSvc - ok
10:01:14.0933 0x08c0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
10:01:14.0949 0x08c0  circlass - ok
10:01:14.0980 0x08c0  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
10:01:14.0996 0x08c0  CLFS - ok
10:01:15.0074 0x08c0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
10:01:15.0089 0x08c0  clr_optimization_v2.0.50727_32 - ok
10:01:15.0136 0x08c0  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
10:01:15.0152 0x08c0  clr_optimization_v2.0.50727_64 - ok
10:01:15.0230 0x08c0  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
10:01:15.0245 0x08c0  clr_optimization_v4.0.30319_32 - ok
10:01:15.0292 0x08c0  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
10:01:15.0308 0x08c0  clr_optimization_v4.0.30319_64 - ok
10:01:15.0323 0x08c0  [ 50F92C943F18B070F166D019DFAB3D9A, A997EAFFC1598B1D0A9E1A4475F25418CA8AA6B703B53A71B1AF028E247C9950 ] clwvd           C:\Windows\system32\DRIVERS\clwvd.sys
10:01:15.0339 0x08c0  clwvd - ok
10:01:15.0370 0x08c0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
10:01:15.0370 0x08c0  CmBatt - ok
10:01:15.0417 0x08c0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
10:01:15.0432 0x08c0  cmdide - ok
10:01:15.0495 0x08c0  [ E45CDE1C8340DFEDF1D6724263F39E5B, 8B8091D0A8FF08170F34DA01A4201DAE7C3D026226BC77B5C2EC67657C670168 ] CNG             C:\Windows\system32\Drivers\cng.sys
10:01:15.0510 0x08c0  CNG - ok
10:01:15.0526 0x08c0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
10:01:15.0542 0x08c0  Compbatt - ok
10:01:15.0542 0x08c0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
10:01:15.0588 0x08c0  CompositeBus - ok
10:01:15.0588 0x08c0  COMSysApp - ok
10:01:15.0588 0x08c0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
10:01:15.0604 0x08c0  crcdisk - ok
10:01:15.0651 0x08c0  [ 19D511CC455C19DE1ADF60E6C39C85B6, 2A05DD5EF3D0BEC2C9F4EA186E0E2D0F7BE0BF6A473D51194B09D33773AC7FAA ] CryptSvc        C:\Windows\system32\cryptsvc.dll
10:01:15.0698 0x08c0  CryptSvc - ok
10:01:15.0854 0x08c0  [ F1CDC9F5C1DFB4B8D9ABDE0744B75E68, B00A2D3B2268EE84279E6238678BDF12B41B51EF74CB033C44623DB51F86CE10 ] cufozuso        C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030\nst7A76.tmpfs
10:01:15.0885 0x08c0  cufozuso - detected UnsignedFile.Multi.Generic ( 1 )
10:01:18.0740 0x08c0  Detect turned to UDS exact due to KSN untrusted
10:01:18.0740 0x08c0  cufozuso ( UDS:DangerousObject.Multi.Generic ) - infected
10:01:18.0740 0x08c0  Force sending object to P2P due to detect: cufozuso
10:01:21.0516 0x08c0  Object send P2P result: true
10:01:24.0309 0x08c0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
10:01:24.0371 0x08c0  DcomLaunch - ok
10:01:24.0418 0x08c0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
10:01:24.0480 0x08c0  defragsvc - ok
10:01:24.0527 0x08c0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
10:01:24.0574 0x08c0  DfsC - ok
10:01:24.0605 0x08c0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
10:01:24.0683 0x08c0  Dhcp - ok
10:01:24.0699 0x08c0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
10:01:24.0761 0x08c0  discache - ok
10:01:24.0792 0x08c0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
10:01:24.0808 0x08c0  Disk - ok
10:01:24.0839 0x08c0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
10:01:24.0902 0x08c0  Dnscache - ok
10:01:24.0933 0x08c0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
10:01:24.0995 0x08c0  dot3svc - ok
10:01:25.0026 0x08c0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
10:01:25.0089 0x08c0  DPS - ok
10:01:25.0136 0x08c0  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
10:01:25.0182 0x08c0  drmkaud - ok
10:01:25.0245 0x08c0  [ 33F90B202E9DD9B7D489EB59310FDC34, 6ECF6669433E090E9CF6B1875AF18D2C06F8CDB3901D58BF89C3E2202574ABBD ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
10:01:25.0276 0x08c0  dtsoftbus01 - ok
10:01:25.0323 0x08c0  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
10:01:25.0385 0x08c0  DXGKrnl - ok
10:01:25.0416 0x08c0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
10:01:25.0463 0x08c0  EapHost - ok
10:01:25.0635 0x08c0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
10:01:25.0869 0x08c0  ebdrv - ok
10:01:25.0916 0x08c0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] EFS             C:\Windows\System32\lsass.exe
10:01:25.0978 0x08c0  EFS - ok
10:01:26.0072 0x08c0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
10:01:26.0181 0x08c0  ehRecvr - ok
10:01:26.0196 0x08c0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
10:01:26.0243 0x08c0  ehSched - ok
10:01:26.0306 0x08c0  [ BE2902E13CA69383F449B6BF927844FB, F092785E305D8E1FE795AF98A7A7B7B4548A0D6687060568C9E078FFA8D65C1C ] ElbyCDIO        C:\Windows\system32\Drivers\ElbyCDIO.sys
10:01:26.0321 0x08c0  ElbyCDIO - ok
10:01:26.0337 0x08c0  [ 627350A11295D82BF78D155B12FFD0EF, BF4A80A379803C765EF5163EE7422A30D8F35820E38690F11A27FA605DD20FFA ] ElRawDisk       C:\Windows\system32\drivers\ElRawDsk.sys
10:01:26.0352 0x08c0  ElRawDisk - ok
10:01:26.0415 0x08c0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
10:01:26.0446 0x08c0  elxstor - ok
10:01:26.0477 0x08c0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
10:01:26.0508 0x08c0  ErrDev - ok
10:01:26.0571 0x08c0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
10:01:26.0633 0x08c0  EventSystem - ok
10:01:26.0664 0x08c0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
10:01:26.0727 0x08c0  exfat - ok
10:01:26.0727 0x08c0  ezSharedSvc - ok
10:01:26.0774 0x08c0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
10:01:26.0820 0x08c0  fastfat - ok
10:01:26.0883 0x08c0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
10:01:26.0976 0x08c0  Fax - ok
10:01:27.0023 0x08c0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
10:01:27.0054 0x08c0  fdc - ok
10:01:27.0086 0x08c0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
10:01:27.0117 0x08c0  fdPHost - ok
10:01:27.0117 0x08c0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
10:01:27.0179 0x08c0  FDResPub - ok
10:01:27.0210 0x08c0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
10:01:27.0210 0x08c0  FileInfo - ok
10:01:27.0226 0x08c0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
10:01:27.0289 0x08c0  Filetrace - ok
10:01:27.0304 0x08c0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
10:01:27.0335 0x08c0  flpydisk - ok
10:01:27.0367 0x08c0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
10:01:27.0382 0x08c0  FltMgr - ok
10:01:27.0460 0x08c0  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
10:01:27.0554 0x08c0  FontCache - ok
10:01:27.0616 0x08c0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
10:01:27.0616 0x08c0  FontCache3.0.0.0 - ok
10:01:27.0647 0x08c0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
10:01:27.0663 0x08c0  FsDepends - ok
10:01:27.0710 0x08c0  [ 07DA62C960DDCCC2D35836AEAB4FC578, C67A29E928AF59BF7FB573FAC2176C5598F595406AA90DDB4A364A15BC89A6C4 ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
10:01:27.0725 0x08c0  fssfltr - ok
10:01:27.0835 0x08c0  [ 28DDEEEC44E988657B732CF404D504CB, 47F83018E5449CDCED3DD447991788EBAAC92C418D4513FBA9408C45E9AB8E7E ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
10:01:28.0006 0x08c0  fsssvc - ok
10:01:28.0037 0x08c0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
10:01:28.0053 0x08c0  Fs_Rec - ok
10:01:28.0100 0x08c0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
10:01:28.0115 0x08c0  fvevol - ok
10:01:28.0162 0x08c0  [ 444534CBA693DD23C1CC589681E01656, DF8ED7FFA66E0A88EBB58A491A177D8CEB35B08B0911D7A1F4B8865755DC27CE ] FWLANUSB        C:\Windows\system32\DRIVERS\fwlanusb.sys
10:01:28.0225 0x08c0  FWLANUSB - ok
10:01:28.0240 0x08c0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
10:01:28.0256 0x08c0  gagp30kx - ok
10:01:28.0303 0x08c0  [ C403C5DB49A0F9AAF4F2128EDC0106D8, 3C6948B63278022D8182F773C5FA15784514F76C1546118DDBADBA322B962D12 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
10:01:28.0334 0x08c0  GamesAppService - ok
10:01:28.0396 0x08c0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
10:01:28.0490 0x08c0  gpsvc - ok
10:01:28.0568 0x08c0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:01:28.0583 0x08c0  gupdate - ok
10:01:28.0599 0x08c0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:01:28.0599 0x08c0  gupdatem - ok
10:01:28.0630 0x08c0  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
10:01:28.0646 0x08c0  hamachi - ok
10:01:28.0755 0x08c0  [ B2D769C3899865902706A924CED699C7, 0E80C639BB6EA4E4CCA537494E8F96CB921DEB91429FFD0E93BBE966EF792916 ] Hamachi2Svc     C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
10:01:28.0864 0x08c0  Hamachi2Svc - ok
10:01:28.0911 0x08c0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
10:01:28.0973 0x08c0  hcw85cir - ok
10:01:29.0020 0x08c0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
10:01:29.0067 0x08c0  HdAudAddService - ok
10:01:29.0114 0x08c0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
10:01:29.0145 0x08c0  HDAudBus - ok
10:01:29.0161 0x08c0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
10:01:29.0176 0x08c0  HidBatt - ok
10:01:29.0176 0x08c0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
10:01:29.0207 0x08c0  HidBth - ok
10:01:29.0207 0x08c0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
10:01:29.0239 0x08c0  HidIr - ok
10:01:29.0254 0x08c0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
10:01:29.0285 0x08c0  hidserv - ok
10:01:29.0317 0x08c0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
10:01:29.0332 0x08c0  HidUsb - ok
10:01:29.0363 0x08c0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
10:01:29.0426 0x08c0  hkmsvc - ok
10:01:29.0457 0x08c0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
10:01:29.0488 0x08c0  HomeGroupListener - ok
10:01:29.0504 0x08c0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
10:01:29.0551 0x08c0  HomeGroupProvider - ok
10:01:29.0629 0x08c0  [ BB1FC298BE53AAB1E110F6E786BD8AC5, C2DA2C3CE96D5F8B50013063B5EF7BED7478636896C709A7AF34855B2E69B9F1 ] HP Support Assistant Service C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
10:01:29.0660 0x08c0  HP Support Assistant Service - detected UnsignedFile.Multi.Generic ( 1 )
10:01:39.0675 0x08c0  HP Support Assistant Service ( UnsignedFile.Multi.Generic ) - warning
10:01:56.0492 0x08c0  [ 3DC11A802353401332D49C3CBFBBE5FC, E812E8A4ED64FEC346BE6B175CE651CFC553A23F31B0ABC5D50E6995A7F130DF ] HPClientSvc     C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
10:01:56.0507 0x08c0  HPClientSvc - ok
10:01:56.0554 0x08c0  [ E07F8E78D08D9269E3365C2A4F637191, D409596D334F9C968240647694681C31E5AB8A7924FB48281F5A2D53E6A0021A ] hpCMSrv         C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
10:01:56.0663 0x08c0  hpCMSrv - ok
10:01:56.0788 0x08c0  [ 514455F6586473791C5C6B25BA4E1BAB, 0C2CAE8F35241F1B936C502AAB7C9303C643D898BAB1D060FCA1E6B3A7D9FDB9 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
10:01:56.0804 0x08c0  hpqwmiex - ok
10:01:56.0851 0x08c0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
10:01:56.0866 0x08c0  HpSAMD - ok
10:01:56.0897 0x08c0  [ 2BEC76BDCD1BC080210325E7B5094834, 9CD9DF5C974C20F38423B07063A4F44E533B3B4EF39E01AC701C04BFC5F3EC53 ] HPWMISVC        C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
10:01:56.0913 0x08c0  HPWMISVC - ok
10:01:56.0960 0x08c0  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
10:01:57.0022 0x08c0  HTTP - ok
10:01:57.0053 0x08c0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
10:01:57.0069 0x08c0  hwpolicy - ok
10:01:57.0100 0x08c0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
10:01:57.0116 0x08c0  i8042prt - ok
10:01:57.0147 0x08c0  [ D469B77687E12FE43E344806740B624D, DFDD486FD040813BF4E5DDB504CF9E0BFBF6D4E540DDDA4829F9B675ACF63E89 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
10:01:57.0163 0x08c0  iaStor - ok
10:01:57.0225 0x08c0  [ 983FC69644DDF0486C8DFEA262948D1A, 329EC95117C31E61F6D22D79CFF339D70A70522710E7DC0CED06EC95E6D4B34F ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
10:01:57.0225 0x08c0  IAStorDataMgrSvc - ok
10:01:57.0287 0x08c0  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
10:01:57.0319 0x08c0  iaStorV - ok
10:01:57.0428 0x08c0  [ D22D82D74FD1B6C77E7556DBDC3EA9D2, D18B461034A2ECF76E87D13EADA8F9292E44D441B99519D382B29CF99875E5AD ] IconMan_R       C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
10:01:57.0615 0x08c0  IconMan_R - detected UnsignedFile.Multi.Generic ( 1 )
10:02:07.0630 0x08c0  IconMan_R ( UnsignedFile.Multi.Generic ) - warning
10:02:13.0777 0x08c0  [ 6F95324909B502E2651442C1548AB12F, FF1B104990FE186C6100ED229A45345FF695323AC778688EC11AA8F5A87B141E ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
10:02:13.0808 0x08c0  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
10:02:16.0663 0x08c0  Detect skipped due to KSN trusted
10:02:16.0663 0x08c0  IDriverT - ok
10:02:16.0787 0x08c0  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
10:02:16.0865 0x08c0  idsvc - ok
10:02:16.0865 0x08c0  IEEtwCollectorService - ok
10:02:16.0897 0x08c0  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
10:02:16.0912 0x08c0  iirsp - ok
10:02:16.0990 0x08c0  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
10:02:17.0037 0x08c0  IKEEXT - ok
10:02:17.0068 0x08c0  [ FC727061C0F47C8059E88E05D5C8E381, C7A3782F5D86C7FDE57AA1F2EE81638C5FC3072ACC6E572BA2EC7B3CFF389800 ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
10:02:17.0099 0x08c0  IntcDAud - ok
10:02:17.0146 0x08c0  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
10:02:17.0162 0x08c0  intelide - ok
10:02:17.0583 0x08c0  [ 78527E6A4D78B1153925914C55872BEB, 3E8AE58CC3A3D0B74471CBE92C7B36182E3638FCB131FBB1F9B560914E4037A9 ] intelkmd        C:\Windows\system32\DRIVERS\igdpmd64.sys
10:02:18.0067 0x08c0  intelkmd - ok
10:02:18.0113 0x08c0  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
10:02:18.0160 0x08c0  intelppm - ok
10:02:18.0191 0x08c0  ioloSystemService - ok
10:02:18.0207 0x08c0  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
10:02:18.0254 0x08c0  IPBusEnum - ok
10:02:18.0269 0x08c0  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
10:02:18.0332 0x08c0  IpFilterDriver - ok
10:02:18.0394 0x08c0  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
10:02:18.0472 0x08c0  iphlpsvc - ok
10:02:18.0535 0x08c0  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
10:02:18.0566 0x08c0  IPMIDRV - ok
10:02:18.0597 0x08c0  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
10:02:18.0659 0x08c0  IPNAT - ok
10:02:18.0691 0x08c0  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
10:02:18.0706 0x08c0  IRENUM - ok
10:02:18.0737 0x08c0  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
10:02:18.0753 0x08c0  isapnp - ok
10:02:18.0815 0x08c0  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
10:02:18.0831 0x08c0  iScsiPrt - ok
10:02:18.0878 0x08c0  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
10:02:18.0893 0x08c0  kbdclass - ok
10:02:18.0909 0x08c0  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
10:02:18.0925 0x08c0  kbdhid - ok
10:02:18.0940 0x08c0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] KeyIso          C:\Windows\system32\lsass.exe
10:02:18.0956 0x08c0  KeyIso - ok
10:02:18.0971 0x08c0  [ C60C6B9A2E50B0404F6789C62B428C03, 0DFFAACBA038FB3D994049E7BBC8E0C63CB8B4A68C4AB770AD995B66B017C25B ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
10:02:18.0987 0x08c0  KSecDD - ok
10:02:19.0003 0x08c0  [ 78D152A9FD5747FF6AA89C79F0346F62, 69138077E84E5324751E3C8B80D05BE58EDF03CEC84F69B734537F10F6998F3B ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
10:02:19.0003 0x08c0  KSecPkg - ok
10:02:19.0034 0x08c0  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
10:02:19.0065 0x08c0  ksthunk - ok
10:02:19.0112 0x08c0  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
10:02:19.0174 0x08c0  KtmRm - ok
10:02:19.0221 0x08c0  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
10:02:19.0268 0x08c0  LanmanServer - ok
10:02:19.0315 0x08c0  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
10:02:19.0377 0x08c0  LanmanWorkstation - ok
10:02:19.0408 0x08c0  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
10:02:19.0439 0x08c0  lltdio - ok
10:02:19.0502 0x08c0  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
10:02:19.0564 0x08c0  lltdsvc - ok
10:02:19.0595 0x08c0  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
10:02:19.0658 0x08c0  lmhosts - ok
10:02:19.0736 0x08c0  [ DECDC94EE980974EDFE4663B28A127C1, 9546F6B6F049EAD3D503A18CA106A1716AFE46CA40769D3DB128A3C152E02D30 ] LMIGuardianSvc  C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
10:02:19.0751 0x08c0  LMIGuardianSvc - ok
10:02:19.0783 0x08c0  [ D75C4B4A8FE6D7FD74A7EECDBAEC729F, 9BB0A3BE7CCDF62CF0A67CB67019364965F6567BE29BA6D153B8E36F88058302 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
10:02:19.0814 0x08c0  LMS - ok
10:02:19.0861 0x08c0  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
10:02:19.0876 0x08c0  LSI_FC - ok
10:02:19.0907 0x08c0  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
10:02:19.0923 0x08c0  LSI_SAS - ok
10:02:19.0939 0x08c0  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
10:02:19.0954 0x08c0  LSI_SAS2 - ok
10:02:19.0985 0x08c0  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
10:02:20.0001 0x08c0  LSI_SCSI - ok
10:02:20.0048 0x08c0  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
10:02:20.0110 0x08c0  luafv - ok
10:02:20.0141 0x08c0  [ A9CB64B40E4F715699D6EC1E8564F5E5, E5BD7F8645F8F4C33FEAA8F29B3D0F4BE24BD61CFAED842E51BEDE5234B88264 ] LUMDriver       C:\Windows\system32\drivers\LUMDriver.sys
10:02:20.0157 0x08c0  LUMDriver - ok
10:02:20.0204 0x08c0  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
10:02:20.0219 0x08c0  Mcx2Svc - ok
10:02:20.0282 0x08c0  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
10:02:20.0297 0x08c0  megasas - ok
10:02:20.0360 0x08c0  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
10:02:20.0391 0x08c0  MegaSR - ok
10:02:20.0422 0x08c0  [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
10:02:20.0438 0x08c0  MEIx64 - ok
10:02:20.0500 0x08c0  Microsoft SharePoint Workspace Audit Service - ok
10:02:20.0531 0x08c0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
10:02:20.0594 0x08c0  MMCSS - ok
10:02:20.0625 0x08c0  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
10:02:20.0687 0x08c0  Modem - ok
10:02:20.0703 0x08c0  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
10:02:20.0750 0x08c0  monitor - ok
10:02:20.0797 0x08c0  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
10:02:20.0812 0x08c0  mouclass - ok
10:02:20.0828 0x08c0  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
10:02:20.0859 0x08c0  mouhid - ok
10:02:20.0906 0x08c0  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
10:02:20.0921 0x08c0  mountmgr - ok
10:02:20.0968 0x08c0  [ 5C2B2F10C847834C6DA4E680A4093BA3, 0222EBC8789765613184F47339A1DBD118ED209B72BC5565A8A7D4FB4CCF5418 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
10:02:20.0984 0x08c0  MozillaMaintenance - ok
10:02:21.0031 0x08c0  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
10:02:21.0062 0x08c0  mpio - ok
10:02:21.0109 0x08c0  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
10:02:21.0140 0x08c0  mpsdrv - ok
10:02:21.0202 0x08c0  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
10:02:21.0249 0x08c0  MpsSvc - ok
10:02:21.0296 0x08c0  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
10:02:21.0358 0x08c0  MRxDAV - ok
10:02:21.0405 0x08c0  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
10:02:21.0467 0x08c0  mrxsmb - ok
10:02:21.0499 0x08c0  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
10:02:21.0545 0x08c0  mrxsmb10 - ok
10:02:21.0577 0x08c0  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
10:02:21.0608 0x08c0  mrxsmb20 - ok
10:02:21.0655 0x08c0  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
10:02:21.0670 0x08c0  msahci - ok
10:02:21.0717 0x08c0  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
10:02:21.0733 0x08c0  msdsm - ok
10:02:21.0795 0x08c0  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
10:02:21.0826 0x08c0  MSDTC - ok
10:02:21.0857 0x08c0  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
10:02:21.0920 0x08c0  Msfs - ok
10:02:21.0951 0x08c0  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
10:02:21.0982 0x08c0  mshidkmdf - ok
10:02:21.0998 0x08c0  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
10:02:22.0013 0x08c0  msisadrv - ok
10:02:22.0060 0x08c0  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
10:02:22.0107 0x08c0  MSiSCSI - ok
10:02:22.0123 0x08c0  msiserver - ok
10:02:22.0138 0x08c0  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
10:02:22.0169 0x08c0  MSKSSRV - ok
10:02:22.0185 0x08c0  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
10:02:22.0201 0x08c0  MSPCLOCK - ok
10:02:22.0216 0x08c0  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
10:02:22.0247 0x08c0  MSPQM - ok
10:02:22.0279 0x08c0  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
10:02:22.0294 0x08c0  MsRPC - ok
10:02:22.0325 0x08c0  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
10:02:22.0341 0x08c0  mssmbios - ok
10:02:22.0341 0x08c0  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
10:02:22.0388 0x08c0  MSTEE - ok
10:02:22.0591 0x08c0  [ 0F4DD44765A7D23E0CD9965EE900558F, 4D61960F02C2F9281263833F04B203398A9D4E72F3819383420DA31FF8D581FE ] msvsmon90       C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe
10:02:22.0825 0x08c0  msvsmon90 - ok
10:02:22.0871 0x08c0  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
10:02:22.0903 0x08c0  MTConfig - ok
10:02:22.0949 0x08c0  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
10:02:22.0949 0x08c0  Mup - ok
10:02:22.0996 0x08c0  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
10:02:23.0059 0x08c0  napagent - ok
10:02:23.0105 0x08c0  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
10:02:23.0152 0x08c0  NativeWifiP - ok
10:02:23.0230 0x08c0  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
10:02:23.0261 0x08c0  NDIS - ok
10:02:23.0277 0x08c0  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
10:02:23.0339 0x08c0  NdisCap - ok
10:02:23.0371 0x08c0  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
10:02:23.0433 0x08c0  NdisTapi - ok
10:02:23.0464 0x08c0  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
10:02:23.0495 0x08c0  Ndisuio - ok
10:02:23.0511 0x08c0  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
10:02:23.0573 0x08c0  NdisWan - ok
10:02:23.0605 0x08c0  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
10:02:23.0636 0x08c0  NDProxy - ok
10:02:23.0651 0x08c0  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
10:02:23.0683 0x08c0  NetBIOS - ok
10:02:23.0698 0x08c0  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
10:02:23.0761 0x08c0  NetBT - ok
10:02:23.0776 0x08c0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] Netlogon        C:\Windows\system32\lsass.exe
10:02:23.0792 0x08c0  Netlogon - ok
10:02:23.0823 0x08c0  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
10:02:23.0854 0x08c0  Netman - ok
10:02:23.0932 0x08c0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:02:23.0963 0x08c0  NetMsmqActivator - ok
10:02:23.0963 0x08c0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:02:23.0979 0x08c0  NetPipeActivator - ok
10:02:24.0026 0x08c0  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
10:02:24.0104 0x08c0  netprofm - ok
10:02:24.0213 0x08c0  [ 2EED549279D7FBD10B846B5397573967, 4F7EBB6C1AC58D1EFFA7A86AC799137FC88F5CCA3AC27E563B4EE2AF1EAE4ECC ] netr28x         C:\Windows\system32\DRIVERS\netr28x.sys
10:02:24.0338 0x08c0  netr28x - ok
10:02:24.0353 0x08c0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:02:24.0369 0x08c0  NetTcpActivator - ok
10:02:24.0416 0x08c0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:02:24.0431 0x08c0  NetTcpPortSharing - ok
10:02:24.0478 0x08c0  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
10:02:24.0494 0x08c0  nfrd960 - ok
10:02:24.0619 0x08c0  [ 4CD69689AACF0B3FC6D54F8F2AB0028F, FEF0C373F4AE89E1E1874BCD8E71DBE107CF8C21899B58684CDCE131AEA14854 ] NitroDriverReadSpool8 C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe
10:02:24.0650 0x08c0  NitroDriverReadSpool8 - ok
10:02:24.0697 0x08c0  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
10:02:24.0743 0x08c0  NlaSvc - ok
10:02:24.0884 0x08c0  [ 1AC42D7FDBE6DF0CE907C8CD59E9C55A, D9AB8BF0E963EB4990B7F89E3655D4A9803880F1B3189EF7956721CDB992E162 ] nlsX86cc        C:\Windows\SysWOW64\NLSSRV32.EXE
10:02:24.0884 0x08c0  nlsX86cc - ok
10:02:24.0915 0x08c0  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
10:02:24.0977 0x08c0  Npfs - ok
10:02:25.0024 0x08c0  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
10:02:25.0087 0x08c0  nsi - ok
10:02:25.0118 0x08c0  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
10:02:25.0133 0x08c0  nsiproxy - ok
10:02:25.0227 0x08c0  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
10:02:25.0289 0x08c0  Ntfs - ok
10:02:25.0321 0x08c0  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
10:02:25.0367 0x08c0  Null - ok
10:02:25.0399 0x08c0  [ A85B4F2EF3A7304A5399EF0526423040, E45854691BA6AE36E53C2922CC93FF13DC2D84CBE7FE13A2F0B1CE1C16D1D158 ] NVENETFD        C:\Windows\system32\DRIVERS\nvm62x64.sys
10:02:25.0414 0x08c0  NVENETFD - ok
10:02:25.0445 0x08c0  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
10:02:25.0461 0x08c0  nvraid - ok
10:02:25.0492 0x08c0  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
10:02:25.0508 0x08c0  nvstor - ok
10:02:25.0539 0x08c0  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
10:02:25.0555 0x08c0  nv_agp - ok
10:02:25.0633 0x08c0  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
10:02:25.0679 0x08c0  ohci1394 - ok
10:02:25.0773 0x08c0  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
10:02:25.0789 0x08c0  ose - ok
10:02:26.0007 0x08c0  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
10:02:26.0257 0x08c0  osppsvc - ok
10:02:26.0303 0x08c0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
10:02:26.0366 0x08c0  p2pimsvc - ok
10:02:26.0397 0x08c0  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
10:02:26.0475 0x08c0  p2psvc - ok
10:02:26.0537 0x08c0  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
10:02:26.0584 0x08c0  Parport - ok
10:02:26.0615 0x08c0  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
10:02:26.0631 0x08c0  partmgr - ok
10:02:26.0678 0x08c0  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
10:02:26.0693 0x08c0  PcaSvc - ok
10:02:26.0740 0x08c0  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
10:02:26.0740 0x08c0  pci - ok
10:02:26.0787 0x08c0  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
10:02:26.0803 0x08c0  pciide - ok
10:02:26.0881 0x08c0  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
10:02:26.0896 0x08c0  pcmcia - ok
10:02:26.0943 0x08c0  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
10:02:26.0959 0x08c0  pcw - ok
10:02:26.0990 0x08c0  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
10:02:27.0083 0x08c0  PEAUTH - ok
10:02:27.0115 0x08c0  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
10:02:27.0161 0x08c0  PerfHost - ok
10:02:27.0239 0x08c0  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
10:02:27.0333 0x08c0  pla - ok
10:02:27.0395 0x08c0  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
10:02:27.0411 0x08c0  PlugPlay - ok
10:02:27.0442 0x08c0  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
10:02:27.0489 0x08c0  PNRPAutoReg - ok
10:02:27.0520 0x08c0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
10:02:27.0536 0x08c0  PNRPsvc - ok
10:02:27.0661 0x08c0  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
10:02:27.0739 0x08c0  PolicyAgent - ok
10:02:27.0801 0x08c0  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
10:02:27.0832 0x08c0  Power - ok
10:02:27.0848 0x08c0  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
10:02:27.0879 0x08c0  PptpMiniport - ok
10:02:27.0926 0x08c0  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
10:02:27.0957 0x08c0  Processor - ok
10:02:28.0004 0x08c0  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
10:02:28.0051 0x08c0  ProfSvc - ok
10:02:28.0082 0x08c0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] ProtectedStorage C:\Windows\system32\lsass.exe
10:02:28.0097 0x08c0  ProtectedStorage - ok
10:02:28.0129 0x08c0  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
10:02:28.0175 0x08c0  Psched - ok
10:02:28.0285 0x08c0  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
10:02:28.0394 0x08c0  ql2300 - ok
10:02:28.0409 0x08c0  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
10:02:28.0425 0x08c0  ql40xx - ok
10:02:28.0425 0x08c0  qrnfd_1_10_0_9 - ok
10:02:28.0472 0x08c0  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
10:02:28.0503 0x08c0  QWAVE - ok
10:02:28.0534 0x08c0  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
10:02:28.0550 0x08c0  QWAVEdrv - ok
10:02:28.0565 0x08c0  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
10:02:28.0628 0x08c0  RasAcd - ok
10:02:28.0659 0x08c0  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
10:02:28.0721 0x08c0  RasAgileVpn - ok
10:02:28.0753 0x08c0  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
10:02:28.0799 0x08c0  RasAuto - ok
10:02:28.0815 0x08c0  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
10:02:28.0846 0x08c0  Rasl2tp - ok
10:02:28.0877 0x08c0  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
10:02:28.0940 0x08c0  RasMan - ok
10:02:28.0971 0x08c0  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
10:02:29.0033 0x08c0  RasPppoe - ok
10:02:29.0065 0x08c0  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
10:02:29.0127 0x08c0  RasSstp - ok
10:02:29.0189 0x08c0  [ CE8517999196B6DDDC0E369CB5E35283, 22C32DAC8D470767674AE1F71BE3F77BFE60439EEC6F59100BFEA978F68447A9 ] RawDisk3        C:\Windows\system32\drivers\rawdsk3.sys
10:02:29.0205 0x08c0  RawDisk3 - ok
10:02:29.0221 0x08c0  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
10:02:29.0252 0x08c0  rdbss - ok
10:02:29.0299 0x08c0  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
10:02:29.0314 0x08c0  rdpbus - ok
10:02:29.0345 0x08c0  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
10:02:29.0377 0x08c0  RDPCDD - ok
10:02:29.0392 0x08c0  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
10:02:29.0455 0x08c0  RDPENCDD - ok
10:02:29.0470 0x08c0  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
10:02:29.0533 0x08c0  RDPREFMP - ok
10:02:29.0626 0x08c0  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
10:02:29.0673 0x08c0  RdpVideoMiniport - ok
10:02:29.0720 0x08c0  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
10:02:29.0798 0x08c0  RDPWD - ok
10:02:29.0845 0x08c0  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
10:02:29.0845 0x08c0  rdyboost - ok
10:02:29.0907 0x08c0  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
10:02:29.0954 0x08c0  RemoteAccess - ok
10:02:29.0969 0x08c0  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
10:02:30.0032 0x08c0  RemoteRegistry - ok
10:02:30.0079 0x08c0  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
10:02:30.0125 0x08c0  RpcEptMapper - ok
10:02:30.0157 0x08c0  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
10:02:30.0172 0x08c0  RpcLocator - ok
10:02:30.0188 0x08c0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
10:02:30.0235 0x08c0  RpcSs - ok
10:02:30.0266 0x08c0  [ 546D7F426776090B90EF5F195B6AE662, E67598E1CA5F98184DD7380E7AFD65C18C99EDC3326909EBFF2A61F95C3A027D ] RSPCIESTOR      C:\Windows\system32\DRIVERS\RtsPStor.sys
10:02:30.0281 0x08c0  RSPCIESTOR - ok
10:02:30.0313 0x08c0  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
10:02:30.0344 0x08c0  rspndr - ok
10:02:30.0391 0x08c0  [ 9140DB0911DE035FED0A9A77A2D156EA, 07C9D7E2978062ABD84B58B390360D4C0F72C6A5A2310444579DC095943BD008 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
10:02:30.0437 0x08c0  RTL8167 - ok
10:02:30.0437 0x08c0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] SamSs           C:\Windows\system32\lsass.exe
10:02:30.0453 0x08c0  SamSs - ok
10:02:30.0484 0x08c0  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
10:02:30.0500 0x08c0  sbp2port - ok
10:02:30.0547 0x08c0  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
10:02:30.0625 0x08c0  SCardSvr - ok
10:02:30.0656 0x08c0  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
10:02:30.0718 0x08c0  scfilter - ok
10:02:30.0796 0x08c0  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
10:02:30.0859 0x08c0  Schedule - ok
10:02:30.0874 0x08c0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
10:02:30.0905 0x08c0  SCPolicySvc - ok
10:02:30.0937 0x08c0  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\Windows\system32\DRIVERS\sdbus.sys
10:02:30.0952 0x08c0  sdbus - ok
10:02:30.0999 0x08c0  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
10:02:31.0030 0x08c0  SDRSVC - ok
10:02:31.0093 0x08c0  [ CC781378E7EDA615D2CDCA3B17829FA4, 137BF83A2A3D69335AD031B8D73473526F782CB8917A34B3CD92F923E7660F2A ] SeaPort         C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
10:02:31.0108 0x08c0  SeaPort - ok
10:02:31.0155 0x08c0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
10:02:31.0186 0x08c0  secdrv - ok
10:02:31.0202 0x08c0  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
10:02:31.0264 0x08c0  seclogon - ok
10:02:31.0295 0x08c0  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
10:02:31.0327 0x08c0  SENS - ok
10:02:31.0342 0x08c0  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
10:02:31.0420 0x08c0  SensrSvc - ok
10:02:31.0451 0x08c0  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
10:02:31.0467 0x08c0  Serenum - ok
10:02:31.0514 0x08c0  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
10:02:31.0545 0x08c0  Serial - ok
10:02:31.0607 0x08c0  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
10:02:31.0623 0x08c0  sermouse - ok
10:02:31.0685 0x08c0  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
10:02:31.0732 0x08c0  SessionEnv - ok
10:02:31.0763 0x08c0  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
10:02:31.0779 0x08c0  sffdisk - ok
10:02:31.0810 0x08c0  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
10:02:31.0841 0x08c0  sffp_mmc - ok
10:02:31.0841 0x08c0  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
10:02:31.0857 0x08c0  sffp_sd - ok
10:02:31.0873 0x08c0  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
10:02:31.0888 0x08c0  sfloppy - ok
10:02:31.0951 0x08c0  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
10:02:32.0029 0x08c0  SharedAccess - ok
10:02:32.0075 0x08c0  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
10:02:32.0107 0x08c0  ShellHWDetection - ok
10:02:32.0138 0x08c0  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
10:02:32.0153 0x08c0  SiSRaid2 - ok
10:02:32.0185 0x08c0  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
10:02:32.0200 0x08c0  SiSRaid4 - ok
10:02:32.0372 0x08c0  [ 388AE59FE75F1B959DFA0900923C61BB, 0D47F8B4B4FBE5BF041DBE75B0A14D905E9310FFA6F0160746455B38A349EA54 ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
10:02:32.0606 0x08c0  Skype C2C Service - ok
10:02:32.0637 0x08c0  [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
10:02:32.0699 0x08c0  SkypeUpdate - ok
10:02:32.0731 0x08c0  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
10:02:32.0762 0x08c0  Smb - ok
10:02:32.0793 0x08c0  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
10:02:32.0824 0x08c0  SNMPTRAP - ok
10:02:32.0855 0x08c0  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
10:02:32.0855 0x08c0  spldr - ok
10:02:32.0902 0x08c0  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
10:02:32.0996 0x08c0  Spooler - ok
10:02:33.0136 0x08c0  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
10:02:33.0277 0x08c0  sppsvc - ok
10:02:33.0308 0x08c0  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
10:02:33.0339 0x08c0  sppuinotify - ok
10:02:33.0401 0x08c0  [ 9AB59CF736981ED1F83C6AB5FAA8BA5C, 997F3134B5CE3FD73E88E4823FE94D1D0FFA8BE05A35F9982C49A7ED84385A76 ] sptd            C:\Windows\System32\Drivers\sptd.sys
10:02:33.0479 0x08c0  sptd - ok
10:02:33.0526 0x08c0  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
10:02:33.0589 0x08c0  srv - ok
10:02:33.0635 0x08c0  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
10:02:33.0682 0x08c0  srv2 - ok
10:02:33.0745 0x08c0  [ 0C4540311E11664B245A263E1154CEF8, 63376322BFFAFF2F166AF3FDD3F1A346C21FAE21F406F659F8630779D1D6525D ] SrvHsfHDA       C:\Windows\system32\DRIVERS\VSTAZL6.SYS
10:02:33.0776 0x08c0  SrvHsfHDA - ok
10:02:33.0838 0x08c0  [ 02071D207A9858FBE3A48CBFD59C4A04, FEA4DEBAEC3465E0C7C1E8B721805922F6BBCB96A60A193B11688F4252F4B89E ] SrvHsfV92       C:\Windows\system32\DRIVERS\VSTDPV6.SYS
10:02:33.0963 0x08c0  SrvHsfV92 - ok
10:02:34.0010 0x08c0  [ 18E40C245DBFAF36FD0134A7EF2DF396, 0138A68958112101A5D3BD94114F320CE80B0C9A93E009AC78DE7415FCCC7DE7 ] SrvHsfWinac     C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
10:02:34.0088 0x08c0  SrvHsfWinac - ok
10:02:34.0135 0x08c0  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
10:02:34.0150 0x08c0  srvnet - ok
10:02:34.0181 0x08c0  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
10:02:34.0213 0x08c0  SSDPSRV - ok
10:02:34.0228 0x08c0  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
10:02:34.0291 0x08c0  SstpSvc - ok
10:02:34.0400 0x08c0  [ B2D8B364A831427A5741F6C408FA8AE3, 17BA3A936B26A2E4169F87C5E84DDA1E7892511D6B8A2E39564CCC930F582A64 ] STacSV          C:\Program Files\IDT\WDM\STacSV64.exe
10:02:34.0525 0x08c0  STacSV - ok
10:02:34.0603 0x08c0  [ CC7ED069C2FC82B5B1555C2044C765CC, CE43363544A3EE2C5133CD0D47BF34AFAFA4EAD6AC9EB9A772EE55E89D4D89D4 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
10:02:34.0681 0x08c0  Steam Client Service - ok
10:02:34.0727 0x08c0  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
10:02:34.0743 0x08c0  stexstor - ok
10:02:34.0790 0x08c0  [ EF5ACDE92BA3F691BBFEF781CB063501, 4E16919DE52D8766FF88921F6B95B4015842F28EA19EAEF1D808BB3161713583 ] STHDA           C:\Windows\system32\DRIVERS\stwrt64.sys
10:02:34.0837 0x08c0  STHDA - ok
10:02:34.0868 0x08c0  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
10:02:34.0930 0x08c0  stisvc - ok
10:02:34.0961 0x08c0  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
10:02:34.0977 0x08c0  swenum - ok
10:02:35.0024 0x08c0  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
10:02:35.0071 0x08c0  swprv - ok
10:02:35.0102 0x08c0  [ AC3CC98B1BDB6540021D3FFB105AC2B9, 671146CC16139AECE0BCCC44983807E045A930E262F64461D0D882A0A0B77E4F ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
10:02:35.0133 0x08c0  SynTP - ok
10:02:35.0195 0x08c0  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
10:02:35.0258 0x08c0  SysMain - ok
10:02:35.0289 0x08c0  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
10:02:35.0305 0x08c0  TabletInputService - ok
10:02:35.0351 0x08c0  [ B08740047145B9BCE15BF75CA0F9718A, 3E2A8A5A2A4DC4D0F05E22EA2C0EBD85AA5C7C6854E873D53538D1F54B8F7C63 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
10:02:35.0414 0x08c0  tap0901t - ok
10:02:35.0461 0x08c0  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
10:02:35.0492 0x08c0  TapiSrv - ok
10:02:35.0507 0x08c0  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
10:02:35.0570 0x08c0  TBS - ok
10:02:35.0648 0x08c0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
10:02:35.0726 0x08c0  Tcpip - ok
10:02:35.0804 0x08c0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
10:02:35.0851 0x08c0  TCPIP6 - ok
10:02:35.0913 0x08c0  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
10:02:35.0929 0x08c0  tcpipreg - ok
10:02:35.0944 0x08c0  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
10:02:35.0975 0x08c0  TDPIPE - ok
10:02:36.0022 0x08c0  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
10:02:36.0038 0x08c0  TDTCP - ok
10:02:36.0069 0x08c0  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
10:02:36.0116 0x08c0  tdx - ok
10:02:36.0147 0x08c0  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
10:02:36.0163 0x08c0  TermDD - ok
10:02:36.0209 0x08c0  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
10:02:36.0303 0x08c0  TermService - ok
10:02:36.0350 0x08c0  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
10:02:36.0365 0x08c0  Themes - ok
10:02:36.0397 0x08c0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
10:02:36.0428 0x08c0  THREADORDER - ok
10:02:36.0443 0x08c0  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
10:02:36.0475 0x08c0  TrkWks - ok
10:02:36.0521 0x08c0  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
10:02:36.0553 0x08c0  TrustedInstaller - ok
10:02:36.0584 0x08c0  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
10:02:36.0615 0x08c0  tssecsrv - ok
10:02:36.0662 0x08c0  [ 17C6B51CBCCDED95B3CC14E22791F85E, EE417C19E9B2C258D62A74F1F2421AFFBAC67ACD62481CAA08F5B6A3439C1D7C ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
10:02:36.0724 0x08c0  TsUsbFlt - ok
10:02:36.0771 0x08c0  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
10:02:36.0787 0x08c0  TsUsbGD - ok
10:02:36.0833 0x08c0  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
10:02:36.0865 0x08c0  tunnel - ok
10:02:36.0958 0x08c0  [ A96BE6F92EDE53BA5997B2AE7367EACD, D2CE331F0BBA15C19A66BEF91FBDA96536F656C89DC9FE1A2F88D0C368986BB2 ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
10:02:37.0036 0x08c0  TunngleService - ok
10:02:37.0083 0x08c0  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
10:02:37.0099 0x08c0  uagp35 - ok
10:02:37.0161 0x08c0  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
10:02:37.0223 0x08c0  udfs - ok
10:02:37.0270 0x08c0  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
10:02:37.0317 0x08c0  UI0Detect - ok
10:02:37.0379 0x08c0  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
10:02:37.0379 0x08c0  uliagpkx - ok
10:02:37.0442 0x08c0  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
10:02:37.0457 0x08c0  umbus - ok
10:02:37.0457 0x08c0  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
10:02:37.0473 0x08c0  UmPass - ok
10:02:37.0613 0x08c0  [ 758C2CE427C343F780A205E28555C98D, E3413BA433CD26DD61D3257B08B8354478A049A972EFAC53C303690BC71DD7E1 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
10:02:37.0785 0x08c0  UNS - ok
10:02:37.0832 0x08c0  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
10:02:37.0894 0x08c0  upnphost - ok
10:02:37.0925 0x08c0  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
10:02:37.0957 0x08c0  usbccgp - ok
10:02:38.0019 0x08c0  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
10:02:38.0066 0x08c0  usbcir - ok
10:02:38.0097 0x08c0  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
10:02:38.0144 0x08c0  usbehci - ok
10:02:38.0191 0x08c0  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
10:02:38.0237 0x08c0  usbhub - ok
10:02:38.0300 0x08c0  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
10:02:38.0315 0x08c0  usbohci - ok
10:02:38.0347 0x08c0  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
10:02:38.0378 0x08c0  usbprint - ok
10:02:38.0409 0x08c0  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
10:02:38.0440 0x08c0  usbscan - ok
10:02:38.0518 0x08c0  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
10:02:38.0565 0x08c0  USBSTOR - ok
10:02:38.0581 0x08c0  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
10:02:38.0596 0x08c0  usbuhci - ok
10:02:38.0627 0x08c0  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
10:02:38.0690 0x08c0  usbvideo - ok
10:02:38.0737 0x08c0  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
10:02:38.0783 0x08c0  UxSms - ok
10:02:38.0815 0x08c0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] VaultSvc        C:\Windows\system32\lsass.exe
10:02:38.0830 0x08c0  VaultSvc - ok
10:02:38.0846 0x08c0  [ 3EEBF3C348C3DEB4CF6F10F2E6E222CD, 5D85364945ABF28965C7AD75A0EAD54EDBC8C72D64BB3E82D7FDAAD63BDB564E ] VClone          C:\Windows\system32\DRIVERS\VClone.sys
10:02:38.0893 0x08c0  VClone - ok
10:02:38.0939 0x08c0  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
10:02:38.0939 0x08c0  vdrvroot - ok
10:02:38.0986 0x08c0  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
10:02:39.0049 0x08c0  vds - ok
10:02:39.0080 0x08c0  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
10:02:39.0095 0x08c0  vga - ok
10:02:39.0127 0x08c0  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
10:02:39.0189 0x08c0  VgaSave - ok
10:02:39.0220 0x08c0  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
10:02:39.0251 0x08c0  vhdmp - ok
10:02:39.0283 0x08c0  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
10:02:39.0298 0x08c0  viaide - ok
10:02:39.0329 0x08c0  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
10:02:39.0345 0x08c0  volmgr - ok
10:02:39.0361 0x08c0  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
10:02:39.0376 0x08c0  volmgrx - ok
10:02:39.0407 0x08c0  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
10:02:39.0423 0x08c0  volsnap - ok
10:02:39.0470 0x08c0  [ B9B364EAD1438DD80A820D214E821D28, FF93A9289961378CA89D708519CB27D9ABB27D8556985AB4A40DEEFE86F1FBE0 ] vpnagent        C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
10:02:39.0517 0x08c0  vpnagent - ok
10:02:39.0563 0x08c0  [ 0F42C39016F82F345C0F2DB2D5B90EB4, 2E957E72BB8D0293F61FA7385BA9400DF7759E1E3D35FE24F3877A6460988F4D ] vpnva           C:\Windows\system32\DRIVERS\vpnva64-6.sys
10:02:39.0579 0x08c0  vpnva - ok
10:02:39.0595 0x08c0  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
10:02:39.0626 0x08c0  vsmraid - ok
10:02:39.0719 0x08c0  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
10:02:39.0813 0x08c0  VSS - ok
10:02:39.0844 0x08c0  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
10:02:39.0860 0x08c0  vwifibus - ok
10:02:39.0907 0x08c0  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
10:02:39.0938 0x08c0  vwififlt - ok
10:02:39.0953 0x08c0  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
10:02:39.0969 0x08c0  vwifimp - ok
10:02:40.0016 0x08c0  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
10:02:40.0063 0x08c0  W32Time - ok
10:02:40.0094 0x08c0  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
10:02:40.0125 0x08c0  WacomPen - ok
10:02:40.0156 0x08c0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
10:02:40.0187 0x08c0  WANARP - ok
10:02:40.0187 0x08c0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
10:02:40.0219 0x08c0  Wanarpv6 - ok
10:02:40.0297 0x08c0  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
10:02:40.0437 0x08c0  wbengine - ok
10:02:40.0453 0x08c0  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
10:02:40.0515 0x08c0  WbioSrvc - ok
10:02:40.0562 0x08c0  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
10:02:40.0624 0x08c0  wcncsvc - ok
10:02:40.0655 0x08c0  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
10:02:40.0687 0x08c0  WcsPlugInService - ok
10:02:40.0718 0x08c0  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
10:02:40.0733 0x08c0  Wd - ok
10:02:40.0796 0x08c0  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
10:02:40.0843 0x08c0  Wdf01000 - ok
10:02:40.0874 0x08c0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
10:02:40.0921 0x08c0  WdiServiceHost - ok
10:02:40.0921 0x08c0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
10:02:40.0936 0x08c0  WdiSystemHost - ok
10:02:40.0983 0x08c0  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
10:02:41.0061 0x08c0  WebClient - ok
10:02:41.0092 0x08c0  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
10:02:41.0139 0x08c0  Wecsvc - ok
10:02:41.0264 0x08c0  [ 72412D1A0FDF84D44BBD18053B8F8890, FEC697541E3A06F5518F7CA571D280317CF318CD138F6DE7E09E6E56E66E3BE6 ] wefohoti        C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030\snsi2E42.tmp
10:02:41.0295 0x08c0  wefohoti - detected UnsignedFile.Multi.Generic ( 1 )
10:02:44.0165 0x08c0  wefohoti ( UnsignedFile.Multi.Generic ) - warning
10:03:04.0274 0x08c0  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
10:03:04.0289 0x08c0  wercplsupport - ok
10:03:04.0305 0x08c0  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
10:03:04.0367 0x08c0  WerSvc - ok
10:03:04.0414 0x08c0  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
10:03:04.0445 0x08c0  WfpLwf - ok
10:03:04.0461 0x08c0  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
10:03:04.0477 0x08c0  WIMMount - ok
10:03:04.0492 0x08c0  WinDefend - ok
10:03:04.0508 0x08c0  WinHttpAutoProxySvc - ok
10:03:04.0570 0x08c0  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
10:03:04.0617 0x08c0  Winmgmt - ok
10:03:04.0726 0x08c0  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
10:03:04.0882 0x08c0  WinRM - ok
10:03:04.0976 0x08c0  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
10:03:05.0007 0x08c0  WinUsb - ok
10:03:05.0085 0x08c0  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
10:03:05.0163 0x08c0  Wlansvc - ok
10:03:05.0225 0x08c0  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
10:03:05.0241 0x08c0  wlcrasvc - ok
10:03:05.0381 0x08c0  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
10:03:05.0475 0x08c0  wlidsvc - ok
10:03:05.0506 0x08c0  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
10:03:05.0537 0x08c0  WmiAcpi - ok
10:03:05.0600 0x08c0  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
10:03:05.0647 0x08c0  wmiApSrv - ok
10:03:05.0678 0x08c0  WMPNetworkSvc - ok
10:03:05.0725 0x08c0  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
10:03:05.0740 0x08c0  WPCSvc - ok
10:03:05.0756 0x08c0  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
10:03:05.0771 0x08c0  WPDBusEnum - ok
10:03:05.0803 0x08c0  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
10:03:05.0865 0x08c0  ws2ifsl - ok
10:03:05.0912 0x08c0  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
10:03:05.0927 0x08c0  wscsvc - ok
10:03:05.0927 0x08c0  WSearch - ok
10:03:06.0037 0x08c0  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
10:03:06.0130 0x08c0  wuauserv - ok
10:03:06.0161 0x08c0  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
10:03:06.0193 0x08c0  WudfPf - ok
10:03:06.0208 0x08c0  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
10:03:06.0239 0x08c0  WUDFRd - ok
10:03:06.0271 0x08c0  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
10:03:06.0286 0x08c0  wudfsvc - ok
10:03:06.0317 0x08c0  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
10:03:06.0395 0x08c0  WwanSvc - ok
10:03:06.0427 0x08c0  ================ Scan global ===============================
10:03:06.0520 0x08c0  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
10:03:06.0551 0x08c0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
10:03:06.0567 0x08c0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
10:03:06.0598 0x08c0  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
10:03:06.0629 0x08c0  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
10:03:06.0629 0x08c0  [ Global ] - ok
10:03:06.0629 0x08c0  ================ Scan MBR ==================================
10:03:06.0645 0x08c0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
10:03:07.0066 0x08c0  \Device\Harddisk0\DR0 - ok
10:03:07.0066 0x08c0  ================ Scan VBR ==================================
10:03:07.0066 0x08c0  [ 5ECDDF2A719A6EDAA7701A94116D7473 ] \Device\Harddisk0\DR0\Partition1
10:03:07.0082 0x08c0  \Device\Harddisk0\DR0\Partition1 - ok
10:03:07.0082 0x08c0  [ 2055E714D191040742409FDF08BA0B9F ] \Device\Harddisk0\DR0\Partition2
10:03:07.0082 0x08c0  \Device\Harddisk0\DR0\Partition2 - ok
10:03:07.0082 0x08c0  [ 91231587BDB9D32E3A1C27A0F9E406CA ] \Device\Harddisk0\DR0\Partition3
10:03:07.0082 0x08c0  \Device\Harddisk0\DR0\Partition3 - ok
10:03:07.0082 0x08c0  [ 56B2E4A9CBA42AB49D56BF68B484F1E2 ] \Device\Harddisk0\DR0\Partition4
10:03:07.0082 0x08c0  \Device\Harddisk0\DR0\Partition4 - ok
10:03:07.0082 0x08c0  ================ Scan generic autorun ======================
10:03:07.0129 0x08c0  [ 013B8DA873FEB27F018402D56AB8E7EE, C0531A0425592346672E2EFC225C7224EB5A6FF6BA7FF9A4EF06DE7DAA5CAD7E ] C:\Windows\system32\igfxtray.exe
10:03:07.0144 0x08c0  IgfxTray - ok
10:03:07.0175 0x08c0  [ 058D57CC9AB11F82081F614E4CF21AFC, 9FEA64E61ED82337C56C6CFAEEF15A74D56AB10AAEA4799594CB395E9CA50CFB ] C:\Windows\system32\hkcmd.exe
10:03:07.0191 0x08c0  HotKeysCmds - ok
10:03:07.0207 0x08c0  [ ED3C7A8D16434091ED6D5AF7F98DA64D, E92A7E4D2C6D78DBF85FB715BAC68B98ADB08836D60C82CD53B70161D3602D16 ] C:\Windows\system32\igfxpers.exe
10:03:07.0222 0x08c0  Persistence - ok
10:03:07.0222 0x08c0  SynTPEnh - ok
10:03:07.0269 0x08c0  [ 759CDFE07A593142AD7FD5029E582FE3, 24DF8DD2003F2460CE08C2B64CFC8576DFA2067E71DE2F8FA94553D2391D8471 ] C:\Program Files\IDT\WDM\sttray64.exe
10:03:07.0285 0x08c0  SysTrayApp - ok
10:03:07.0331 0x08c0  [ 41D1214B86A06FD29423A797EBDA17E4, ABC79107DDD5890C54B844CD5C69747121083DA69A77C02068D2B9C349FB1614 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
10:03:07.0347 0x08c0  IAStorIcon - ok
10:03:07.0394 0x08c0  [ 8A3B69683E63808719D24E1C68C21CC7, C27B2F3996B55619B45BDB332B0F3262A68CE7EEC78730C6D96B752D086C8B1D ] C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
10:03:07.0425 0x08c0  HPOSD - ok
10:03:07.0472 0x08c0  [ 8192B2E274607D1D530F5C191698C544, E20D5803AFC7BF69906284CEA869F6C773A4E0D20067599F5E11D5EE248109F7 ] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
10:03:07.0487 0x08c0  HP Quick Launch - ok
10:03:07.0565 0x08c0  [ 187F4C75A89E3F412322C94526320074, D78FA7EF93C8C7B4326A5B6DB04A92ADD091DF00658FA8731D07C5D3BE29ED04 ] C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
10:03:07.0597 0x08c0  BCSSync - ok
10:03:07.0753 0x08c0  [ 30BDC4ED2EF99EB8CB6F0005B1DAA4AA, 45BA59198D99B60469CE2CD9DFC56EF94488B3AFDB7362B054373891F307D10A ] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
10:03:07.0893 0x08c0  LogMeIn Hamachi Ui - ok
10:03:07.0987 0x08c0  [ A162B967A88BF374A81E01EF6E7A2655, 3616D7DDF72964EB1C7C40E45CCEFD7116252607068AEB9FB093F20064FB5BA2 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
10:03:08.0002 0x08c0  avgnt - ok
10:03:08.0111 0x08c0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
10:03:08.0299 0x08c0  Sidebar - ok
10:03:08.0330 0x08c0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
10:03:08.0345 0x08c0  mctadmin - ok
10:03:08.0408 0x08c0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
10:03:08.0439 0x08c0  Sidebar - ok
10:03:08.0455 0x08c0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
10:03:08.0470 0x08c0  mctadmin - ok
10:03:08.0533 0x08c0  GoogleDriveSync - ok
10:03:08.0689 0x08c0  [ 08DFA176E4FC0E63ACD8EC854449D2B0, B8CA204C3F318CD9D12F61CDDA5C66184A48D6206F019AD11DB2605FDBEB288D ] C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
10:03:08.0751 0x08c0  Spotify Web Helper - ok
10:03:08.0751 0x08c0  Waiting for KSN requests completion. In queue: 36
10:03:09.0765 0x08c0  Waiting for KSN requests completion. In queue: 36
10:03:10.0779 0x08c0  Waiting for KSN requests completion. In queue: 36
10:03:11.0793 0x08c0  Waiting for KSN requests completion. In queue: 36
10:03:12.0838 0x08c0  AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 14.0.7.440 ), 0x41000 ( enabled : updated )
10:03:12.0838 0x08c0  Win FW state via NFP2: enabled
10:03:26.0551 0x08c0  ============================================================
10:03:26.0551 0x08c0  Scan finished
10:03:26.0551 0x08c0  ============================================================
10:03:26.0551 0x0ef0  Detected object count: 5
10:03:26.0551 0x0ef0  Actual detected object count: 5
10:03:35.0708 0x0ef0  C:\Program Files\Dassault Systemes\B21\win_b64\code\bin\CATSysDemon.exe - copied to quarantine
10:03:35.0724 0x0ef0  HKLM\SYSTEM\ControlSet001\services\BBDemon - will be deleted on reboot
10:03:35.0770 0x0ef0  HKLM\SYSTEM\ControlSet002\services\BBDemon - will be deleted on reboot
10:03:35.0833 0x0ef0  C:\Program Files\Dassault Systemes\B21\win_b64\code\bin\CATSysDemon.exe - will be deleted on reboot
10:03:35.0833 0x0ef0  BBDemon ( UnsignedFile.Multi.Generic ) - User select action: Delete 
10:03:35.0895 0x0ef0  C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030\nst7A76.tmpfs - copied to quarantine
10:03:35.0895 0x0ef0  HKLM\SYSTEM\ControlSet001\services\cufozuso - will be deleted on reboot
10:03:35.0926 0x0ef0  HKLM\SYSTEM\ControlSet002\services\cufozuso - will be deleted on reboot
10:03:35.0926 0x0ef0  C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030\nst7A76.tmpfs - will be deleted on reboot
10:03:35.0926 0x0ef0  cufozuso ( UDS:DangerousObject.Multi.Generic ) - User select action: Delete 
10:03:36.0004 0x0ef0  C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe - copied to quarantine
10:03:36.0004 0x0ef0  HKLM\SYSTEM\ControlSet001\services\HP Support Assistant Service - will be deleted on reboot
10:03:36.0020 0x0ef0  HKLM\SYSTEM\ControlSet002\services\HP Support Assistant Service - will be deleted on reboot
10:03:36.0020 0x0ef0  C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe - will be deleted on reboot
10:03:36.0020 0x0ef0  HP Support Assistant Service ( UnsignedFile.Multi.Generic ) - User select action: Delete 
10:03:36.0176 0x0ef0  C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe - copied to quarantine
10:03:36.0176 0x0ef0  HKLM\SYSTEM\ControlSet001\services\IconMan_R - will be deleted on reboot
10:03:36.0176 0x0ef0  HKLM\SYSTEM\ControlSet002\services\IconMan_R - will be deleted on reboot
10:03:36.0176 0x0ef0  C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe - will be deleted on reboot
10:03:36.0176 0x0ef0  IconMan_R ( UnsignedFile.Multi.Generic ) - User select action: Delete 
10:03:36.0285 0x0ef0  C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030\snsi2E42.tmp - copied to quarantine
10:03:36.0316 0x0ef0  HKLM\SYSTEM\ControlSet001\services\wefohoti - will be deleted on reboot
10:03:36.0410 0x0ef0  HKLM\SYSTEM\ControlSet002\services\wefohoti - will be deleted on reboot
10:03:36.0410 0x0ef0  C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030\snsi2E42.tmp - will be deleted on reboot
10:03:36.0410 0x0ef0  wefohoti ( UnsignedFile.Multi.Generic ) - User select action: Delete 
10:03:36.0660 0x0ef0  KLMD registered as C:\Windows\system32\drivers\81466453.sys
10:04:54.0584 0x04f8  Deinitialize success
         

Alt 03.03.2015, 10:17   #8
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Nachher:

Code:
ATTFilter
10:08:49.0654 0x0bf8  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
10:08:50.0013 0x0bf8  ============================================================
10:08:50.0013 0x0bf8  Current date / time: 2015/03/03 10:08:50.0013
10:08:50.0013 0x0bf8  SystemInfo:
10:08:50.0013 0x0bf8  
10:08:50.0013 0x0bf8  OS Version: 6.1.7601 ServicePack: 1.0
10:08:50.0013 0x0bf8  Product type: Workstation
10:08:50.0013 0x0bf8  ComputerName: ***-HP
10:08:50.0029 0x0bf8  UserName: ***
10:08:50.0029 0x0bf8  Windows directory: C:\Windows
10:08:50.0029 0x0bf8  System windows directory: C:\Windows
10:08:50.0029 0x0bf8  Running under WOW64
10:08:50.0029 0x0bf8  Processor architecture: Intel x64
10:08:50.0029 0x0bf8  Number of processors: 4
10:08:50.0029 0x0bf8  Page size: 0x1000
10:08:50.0029 0x0bf8  Boot type: Normal boot
10:08:50.0029 0x0bf8  ============================================================
10:08:50.0029 0x0bf8  BG loaded
10:08:50.0372 0x0bf8  System UUID: {D38105FE-C59A-0F12-8B72-4B6B4609E24F}
10:08:52.0431 0x0bf8  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
10:08:52.0431 0x0bf8  ============================================================
10:08:52.0431 0x0bf8  \Device\Harddisk0\DR0:
10:08:52.0431 0x0bf8  MBR partitions:
10:08:52.0431 0x0bf8  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x63800
10:08:52.0431 0x0bf8  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x64000, BlocksNum 0x385D3000
10:08:52.0431 0x0bf8  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x38637000, BlocksNum 0x1D1B000
10:08:52.0431 0x0bf8  \Device\Harddisk0\DR0\Partition4: MBR, Type 0xC, StartLBA 0x3A352000, BlocksNum 0x33830
10:08:52.0431 0x0bf8  ============================================================
10:08:52.0743 0x0bf8  C: <-> \Device\Harddisk0\DR0\Partition2
10:08:55.0863 0x0bf8  D: <-> \Device\Harddisk0\DR0\Partition3
10:08:57.0392 0x0bf8  F: <-> \Device\Harddisk0\DR0\Partition4
10:08:57.0392 0x0bf8  ============================================================
10:08:57.0392 0x0bf8  Initialize success
10:08:57.0392 0x0bf8  ============================================================
10:09:26.0127 0x0dc0  ============================================================
10:09:26.0127 0x0dc0  Scan started
10:09:26.0127 0x0dc0  Mode: Manual; SigCheck; TDLFS; 
10:09:26.0127 0x0dc0  ============================================================
10:09:26.0127 0x0dc0  KSN ping started
10:09:28.0841 0x0dc0  KSN ping finished: true
10:09:38.0248 0x0dc0  ================ Scan system memory ========================
10:09:38.0248 0x0dc0  System memory - ok
10:09:38.0248 0x0dc0  ================ Scan services =============================
10:09:39.0886 0x0dc0  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
10:09:40.0198 0x0dc0  1394ohci - ok
10:09:40.0276 0x0dc0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
10:09:40.0292 0x0dc0  ACPI - ok
10:09:40.0323 0x0dc0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
10:09:40.0604 0x0dc0  AcpiPmi - ok
10:09:40.0744 0x0dc0  [ D0B11E40EA74A98A5E133DF1F5276240, BAD5885CD8CC271D59DFA95159EFC3AC36D2BA11B6DA593AAED0C45F1C2F280F ] acsock          C:\Windows\system32\DRIVERS\acsock64.sys
10:09:40.0760 0x0dc0  acsock - ok
10:09:40.0931 0x0dc0  [ 4C72FDD915D62EAEF149BD9C73AB9CF4, 8EA45A1B88DFD819F0ADA3AF36D464E1BF52574269592370E0CC8D0490680E1F ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
10:09:40.0947 0x0dc0  AdobeARMservice - ok
10:09:41.0820 0x0dc0  [ 080255CDCB878813B481B8C348D47D8E, 75808821FBC732D0504795B8F85852E4C01D3B412989A1E597E1295CFF7B7A45 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
10:09:41.0836 0x0dc0  AdobeFlashPlayerUpdateSvc - ok
10:09:42.0226 0x0dc0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
10:09:42.0507 0x0dc0  adp94xx - ok
10:09:42.0647 0x0dc0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
10:09:43.0193 0x0dc0  adpahci - ok
10:09:43.0739 0x0dc0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
10:09:43.0911 0x0dc0  adpu320 - ok
10:09:43.0942 0x0dc0  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
10:09:50.0790 0x0dc0  AeLookupSvc - ok
10:09:50.0993 0x0dc0  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
10:09:51.0508 0x0dc0  AFD - ok
10:09:51.0586 0x0dc0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
10:09:51.0617 0x0dc0  agp440 - ok
10:09:51.0758 0x0dc0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
10:09:52.0226 0x0dc0  ALG - ok
10:09:52.0631 0x0dc0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
10:09:52.0694 0x0dc0  aliide - ok
10:09:52.0803 0x0dc0  [ 2902A4FE2571CCB491E3CA51B75F8D2D, D0596095961B45B15CB3E2209ADE1FD39A7C3EC3EFD8BF1C552584BA498D0E09 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
10:09:54.0768 0x0dc0  AMD External Events Utility - ok
10:09:54.0909 0x0dc0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
10:09:54.0924 0x0dc0  amdide - ok
10:09:54.0987 0x0dc0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
10:09:55.0283 0x0dc0  AmdK8 - ok
10:09:57.0249 0x0dc0  [ 49A9A2FB39E682C4C7B2C27033B714D0, 9556CC3A3EBE80E336F434887A4D5A43FEDAFCE71693975E38F332DA88E621A8 ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
10:09:57.0576 0x0dc0  amdkmdag - ok
10:09:57.0670 0x0dc0  [ 692C5A435F65CFD629F5338021F1364D, BAD02DD5F7ECF7D0B334B06AA05957B9C1F5F95E3AA072E60E4C730965D0798C ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
10:09:58.0091 0x0dc0  amdkmdap - ok
10:09:58.0185 0x0dc0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
10:09:58.0216 0x0dc0  AmdPPM - ok
10:09:58.0263 0x0dc0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
10:09:58.0278 0x0dc0  amdsata - ok
10:09:58.0372 0x0dc0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
10:09:58.0403 0x0dc0  amdsbs - ok
10:09:58.0434 0x0dc0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
10:09:58.0450 0x0dc0  amdxata - ok
10:09:58.0856 0x0dc0  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
10:09:58.0887 0x0dc0  AntiVirSchedulerService - ok
10:09:59.0325 0x0dc0  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
10:09:59.0340 0x0dc0  AntiVirService - ok
10:09:59.0527 0x0dc0  [ 027820FE847A7B4245234A4E6E825BE1, EB5638C22C52D0B07F9782B7660BBA730A10A80DC138B7DAD20F849221DEF80B ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
10:09:59.0574 0x0dc0  AntiVirWebService - ok
10:10:00.0073 0x0dc0  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
10:10:01.0165 0x0dc0  AppID - ok
10:10:01.0290 0x0dc0  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
10:10:01.0446 0x0dc0  AppIDSvc - ok
10:10:01.0711 0x0dc0  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
10:10:03.0365 0x0dc0  Appinfo - ok
10:10:03.0552 0x0dc0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
10:10:03.0568 0x0dc0  arc - ok
10:10:03.0615 0x0dc0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
10:10:03.0630 0x0dc0  arcsas - ok
10:10:04.0005 0x0dc0  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
10:10:04.0738 0x0dc0  aspnet_state - ok
10:10:04.0800 0x0dc0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
10:10:04.0878 0x0dc0  AsyncMac - ok
10:10:04.0925 0x0dc0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
10:10:04.0941 0x0dc0  atapi - ok
10:10:05.0065 0x0dc0  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
10:10:05.0237 0x0dc0  AudioEndpointBuilder - ok
10:10:05.0346 0x0dc0  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioSrv        C:\Windows\System32\Audiosrv.dll
10:10:05.0377 0x0dc0  AudioSrv - ok
10:10:05.0518 0x0dc0  [ 1B87A1F2FA5B91AC1A7D171B8D952441, 4CB21F6567021DAE6B2E35B9BA84D015580E2DDFEBEB1AA9637BD93F42883DD2 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
10:10:05.0533 0x0dc0  avgntflt - ok
10:10:05.0705 0x0dc0  [ AF61774060F277FE45CBD3A9A8E7D45A, 2F96DC9735BAF017603D72A258BF7A772BF8C4AFECB5AA0CAD8F8E3CCAA0F2B5 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
10:10:05.0721 0x0dc0  avipbb - ok
10:10:05.0752 0x0dc0  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
10:10:05.0767 0x0dc0  avkmgr - ok
10:10:05.0845 0x0dc0  [ 1DC2F715792CF33428AD7993ACBD224D, 129FBD517E016914CD61C35894C0B9B2074E680F1EB21201597E5C13CAF4529F ] avmeject        C:\Windows\system32\drivers\avmeject.sys
10:10:05.0861 0x0dc0  avmeject - ok
10:10:05.0908 0x0dc0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
10:10:06.0391 0x0dc0  AxInstSV - ok
10:10:06.0579 0x0dc0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
10:10:06.0797 0x0dc0  b06bdrv - ok
10:10:06.0922 0x0dc0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
10:10:07.0062 0x0dc0  b57nd60a - ok
10:10:07.0156 0x0dc0  [ 93EE7D9C35AE7E9FFDA148D7805F1421, 9D88D5CC08F887B35A893FEC80D8CC4A9E4EAAF533E27D0F1B9CC36C171C92DA ] BBSvc           C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
10:10:07.0218 0x0dc0  BBSvc - ok
10:10:07.0421 0x0dc0  [ 9E84A931DBEE0292E38ED672F6293A99, 2945EAF0AC091709E0C5508B45EC343EDE507AC2B08A2D7D64F286D38424CBC4 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
10:10:07.0577 0x0dc0  BCM43XX - ok
10:10:07.0639 0x0dc0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
10:10:07.0795 0x0dc0  BDESVC - ok
10:10:07.0827 0x0dc0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
10:10:07.0889 0x0dc0  Beep - ok
10:10:08.0029 0x0dc0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
10:10:08.0092 0x0dc0  BFE - ok
10:10:08.0232 0x0dc0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
10:10:08.0451 0x0dc0  BITS - ok
10:10:08.0497 0x0dc0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
10:10:08.0544 0x0dc0  blbdrive - ok
10:10:08.0591 0x0dc0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
10:10:08.0685 0x0dc0  bowser - ok
10:10:08.0887 0x0dc0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
10:10:08.0934 0x0dc0  BrFiltLo - ok
10:10:08.0965 0x0dc0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
10:10:09.0012 0x0dc0  BrFiltUp - ok
10:10:09.0075 0x0dc0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
10:10:09.0106 0x0dc0  Browser - ok
10:10:09.0262 0x0dc0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
10:10:09.0449 0x0dc0  Brserid - ok
10:10:09.0449 0x0dc0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
10:10:09.0465 0x0dc0  BrSerWdm - ok
10:10:09.0480 0x0dc0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
10:10:09.0543 0x0dc0  BrUsbMdm - ok
10:10:09.0543 0x0dc0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
10:10:09.0589 0x0dc0  BrUsbSer - ok
10:10:09.0589 0x0dc0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
10:10:09.0636 0x0dc0  BTHMODEM - ok
10:10:09.0745 0x0dc0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
10:10:09.0839 0x0dc0  bthserv - ok
10:10:09.0886 0x0dc0  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] cae99edb        C:\Windows\system32\rundll32.exe
10:10:09.0917 0x0dc0  cae99edb - ok
10:10:09.0964 0x0dc0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
10:10:10.0011 0x0dc0  cdfs - ok
10:10:10.0026 0x0dc0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
10:10:10.0073 0x0dc0  cdrom - ok
10:10:10.0104 0x0dc0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
10:10:10.0167 0x0dc0  CertPropSvc - ok
10:10:10.0213 0x0dc0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
10:10:10.0245 0x0dc0  circlass - ok
10:10:10.0276 0x0dc0  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
10:10:10.0338 0x0dc0  CLFS - ok
10:10:10.0447 0x0dc0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
10:10:10.0463 0x0dc0  clr_optimization_v2.0.50727_32 - ok
10:10:10.0541 0x0dc0  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
10:10:10.0666 0x0dc0  clr_optimization_v2.0.50727_64 - ok
10:10:10.0728 0x0dc0  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
10:10:10.0978 0x0dc0  clr_optimization_v4.0.30319_32 - ok
10:10:10.0993 0x0dc0  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
10:10:11.0025 0x0dc0  clr_optimization_v4.0.30319_64 - ok
10:10:11.0087 0x0dc0  [ 50F92C943F18B070F166D019DFAB3D9A, A997EAFFC1598B1D0A9E1A4475F25418CA8AA6B703B53A71B1AF028E247C9950 ] clwvd           C:\Windows\system32\DRIVERS\clwvd.sys
10:10:11.0103 0x0dc0  clwvd - ok
10:10:11.0181 0x0dc0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
10:10:11.0196 0x0dc0  CmBatt - ok
10:10:11.0290 0x0dc0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
10:10:11.0305 0x0dc0  cmdide - ok
10:10:11.0383 0x0dc0  [ E45CDE1C8340DFEDF1D6724263F39E5B, 8B8091D0A8FF08170F34DA01A4201DAE7C3D026226BC77B5C2EC67657C670168 ] CNG             C:\Windows\system32\Drivers\cng.sys
10:10:11.0415 0x0dc0  CNG - ok
10:10:11.0430 0x0dc0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
10:10:11.0446 0x0dc0  Compbatt - ok
10:10:11.0477 0x0dc0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
10:10:11.0524 0x0dc0  CompositeBus - ok
10:10:11.0524 0x0dc0  COMSysApp - ok
10:10:11.0586 0x0dc0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
10:10:11.0602 0x0dc0  crcdisk - ok
10:10:11.0633 0x0dc0  [ 19D511CC455C19DE1ADF60E6C39C85B6, 2A05DD5EF3D0BEC2C9F4EA186E0E2D0F7BE0BF6A473D51194B09D33773AC7FAA ] CryptSvc        C:\Windows\system32\cryptsvc.dll
10:10:11.0695 0x0dc0  CryptSvc - ok
10:10:11.0805 0x0dc0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
10:10:11.0867 0x0dc0  DcomLaunch - ok
10:10:11.0914 0x0dc0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
10:10:11.0976 0x0dc0  defragsvc - ok
10:10:12.0070 0x0dc0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
10:10:12.0179 0x0dc0  DfsC - ok
10:10:12.0257 0x0dc0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
10:10:12.0304 0x0dc0  Dhcp - ok
10:10:12.0319 0x0dc0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
10:10:12.0382 0x0dc0  discache - ok
10:10:12.0429 0x0dc0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
10:10:12.0444 0x0dc0  Disk - ok
10:10:12.0475 0x0dc0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
10:10:12.0553 0x0dc0  Dnscache - ok
10:10:12.0569 0x0dc0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
10:10:12.0647 0x0dc0  dot3svc - ok
10:10:12.0709 0x0dc0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
10:10:12.0787 0x0dc0  DPS - ok
10:10:12.0850 0x0dc0  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
10:10:12.0943 0x0dc0  drmkaud - ok
10:10:13.0053 0x0dc0  [ 33F90B202E9DD9B7D489EB59310FDC34, 6ECF6669433E090E9CF6B1875AF18D2C06F8CDB3901D58BF89C3E2202574ABBD ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
10:10:13.0068 0x0dc0  dtsoftbus01 - ok
10:10:13.0224 0x0dc0  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
10:10:13.0255 0x0dc0  DXGKrnl - ok
10:10:13.0333 0x0dc0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
10:10:13.0380 0x0dc0  EapHost - ok
10:10:13.0599 0x0dc0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
10:10:13.0911 0x0dc0  ebdrv - ok
10:10:13.0989 0x0dc0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] EFS             C:\Windows\System32\lsass.exe
10:10:14.0082 0x0dc0  EFS - ok
10:10:14.0347 0x0dc0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
10:10:14.0472 0x0dc0  ehRecvr - ok
10:10:14.0519 0x0dc0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
10:10:14.0581 0x0dc0  ehSched - ok
10:10:14.0613 0x0dc0  [ BE2902E13CA69383F449B6BF927844FB, F092785E305D8E1FE795AF98A7A7B7B4548A0D6687060568C9E078FFA8D65C1C ] ElbyCDIO        C:\Windows\system32\Drivers\ElbyCDIO.sys
10:10:14.0628 0x0dc0  ElbyCDIO - ok
10:10:14.0675 0x0dc0  [ 627350A11295D82BF78D155B12FFD0EF, BF4A80A379803C765EF5163EE7422A30D8F35820E38690F11A27FA605DD20FFA ] ElRawDisk       C:\Windows\system32\drivers\ElRawDsk.sys
10:10:14.0675 0x0dc0  ElRawDisk - ok
10:10:14.0784 0x0dc0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
10:10:14.0847 0x0dc0  elxstor - ok
10:10:14.0925 0x0dc0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
10:10:14.0956 0x0dc0  ErrDev - ok
10:10:15.0065 0x0dc0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
10:10:15.0112 0x0dc0  EventSystem - ok
10:10:15.0159 0x0dc0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
10:10:15.0205 0x0dc0  exfat - ok
10:10:15.0205 0x0dc0  ezSharedSvc - ok
10:10:15.0252 0x0dc0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
10:10:15.0315 0x0dc0  fastfat - ok
10:10:15.0471 0x0dc0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
10:10:15.0564 0x0dc0  Fax - ok
10:10:15.0736 0x0dc0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
10:10:15.0783 0x0dc0  fdc - ok
10:10:15.0829 0x0dc0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
10:10:15.0861 0x0dc0  fdPHost - ok
10:10:15.0907 0x0dc0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
10:10:15.0970 0x0dc0  FDResPub - ok
10:10:16.0017 0x0dc0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
10:10:16.0032 0x0dc0  FileInfo - ok
10:10:16.0063 0x0dc0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
10:10:16.0141 0x0dc0  Filetrace - ok
10:10:16.0157 0x0dc0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
10:10:16.0204 0x0dc0  flpydisk - ok
10:10:16.0297 0x0dc0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
10:10:16.0329 0x0dc0  FltMgr - ok
10:10:16.0578 0x0dc0  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
10:10:16.0734 0x0dc0  FontCache - ok
10:10:16.0843 0x0dc0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
10:10:16.0859 0x0dc0  FontCache3.0.0.0 - ok
10:10:16.0890 0x0dc0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
10:10:16.0906 0x0dc0  FsDepends - ok
10:10:16.0953 0x0dc0  [ 07DA62C960DDCCC2D35836AEAB4FC578, C67A29E928AF59BF7FB573FAC2176C5598F595406AA90DDB4A364A15BC89A6C4 ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
10:10:16.0968 0x0dc0  fssfltr - ok
10:10:17.0077 0x0dc0  [ 28DDEEEC44E988657B732CF404D504CB, 47F83018E5449CDCED3DD447991788EBAAC92C418D4513FBA9408C45E9AB8E7E ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
10:10:17.0249 0x0dc0  fsssvc - ok
10:10:17.0311 0x0dc0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
10:10:17.0327 0x0dc0  Fs_Rec - ok
10:10:17.0358 0x0dc0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
10:10:17.0389 0x0dc0  fvevol - ok
10:10:17.0499 0x0dc0  [ 444534CBA693DD23C1CC589681E01656, DF8ED7FFA66E0A88EBB58A491A177D8CEB35B08B0911D7A1F4B8865755DC27CE ] FWLANUSB        C:\Windows\system32\DRIVERS\fwlanusb.sys
10:10:17.0577 0x0dc0  FWLANUSB - ok
10:10:17.0577 0x0dc0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
10:10:17.0592 0x0dc0  gagp30kx - ok
10:10:17.0670 0x0dc0  [ C403C5DB49A0F9AAF4F2128EDC0106D8, 3C6948B63278022D8182F773C5FA15784514F76C1546118DDBADBA322B962D12 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
10:10:17.0686 0x0dc0  GamesAppService - ok
10:10:18.0045 0x0dc0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
10:10:18.0389 0x0dc0  gpsvc - ok
10:10:18.0545 0x0dc0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:10:18.0545 0x0dc0  gupdate - ok
10:10:18.0545 0x0dc0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:10:18.0560 0x0dc0  gupdatem - ok
10:10:18.0592 0x0dc0  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
10:10:18.0607 0x0dc0  hamachi - ok
10:10:19.0060 0x0dc0  [ B2D769C3899865902706A924CED699C7, 0E80C639BB6EA4E4CCA537494E8F96CB921DEB91429FFD0E93BBE966EF792916 ] Hamachi2Svc     C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
10:10:19.0122 0x0dc0  Hamachi2Svc - ok
10:10:19.0169 0x0dc0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
10:10:19.0262 0x0dc0  hcw85cir - ok
10:10:19.0325 0x0dc0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
10:10:19.0372 0x0dc0  HdAudAddService - ok
10:10:19.0418 0x0dc0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
10:10:19.0465 0x0dc0  HDAudBus - ok
10:10:19.0512 0x0dc0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
10:10:19.0559 0x0dc0  HidBatt - ok
10:10:19.0637 0x0dc0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
10:10:19.0684 0x0dc0  HidBth - ok
10:10:19.0684 0x0dc0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
10:10:19.0730 0x0dc0  HidIr - ok
10:10:19.0793 0x0dc0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
10:10:19.0824 0x0dc0  hidserv - ok
10:10:19.0855 0x0dc0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
10:10:19.0902 0x0dc0  HidUsb - ok
10:10:19.0964 0x0dc0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
10:10:20.0027 0x0dc0  hkmsvc - ok
10:10:20.0058 0x0dc0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
10:10:20.0105 0x0dc0  HomeGroupListener - ok
10:10:20.0136 0x0dc0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
10:10:20.0183 0x0dc0  HomeGroupProvider - ok
10:10:20.0261 0x0dc0  [ 3DC11A802353401332D49C3CBFBBE5FC, E812E8A4ED64FEC346BE6B175CE651CFC553A23F31B0ABC5D50E6995A7F130DF ] HPClientSvc     C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
10:10:20.0276 0x0dc0  HPClientSvc - ok
10:10:20.0557 0x0dc0  [ E07F8E78D08D9269E3365C2A4F637191, D409596D334F9C968240647694681C31E5AB8A7924FB48281F5A2D53E6A0021A ] hpCMSrv         C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
10:10:20.0916 0x0dc0  hpCMSrv - ok
10:10:21.0166 0x0dc0  [ 514455F6586473791C5C6B25BA4E1BAB, 0C2CAE8F35241F1B936C502AAB7C9303C643D898BAB1D060FCA1E6B3A7D9FDB9 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
10:10:21.0197 0x0dc0  hpqwmiex - ok
10:10:21.0212 0x0dc0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
10:10:21.0228 0x0dc0  HpSAMD - ok
10:10:21.0290 0x0dc0  [ 2BEC76BDCD1BC080210325E7B5094834, 9CD9DF5C974C20F38423B07063A4F44E533B3B4EF39E01AC701C04BFC5F3EC53 ] HPWMISVC        C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
10:10:21.0306 0x0dc0  HPWMISVC - ok
10:10:21.0493 0x0dc0  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
10:10:21.0571 0x0dc0  HTTP - ok
10:10:21.0602 0x0dc0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
10:10:21.0618 0x0dc0  hwpolicy - ok
10:10:21.0649 0x0dc0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
10:10:21.0665 0x0dc0  i8042prt - ok
10:10:21.0790 0x0dc0  [ D469B77687E12FE43E344806740B624D, DFDD486FD040813BF4E5DDB504CF9E0BFBF6D4E540DDDA4829F9B675ACF63E89 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
10:10:21.0805 0x0dc0  iaStor - ok
10:10:22.0024 0x0dc0  [ 983FC69644DDF0486C8DFEA262948D1A, 329EC95117C31E61F6D22D79CFF339D70A70522710E7DC0CED06EC95E6D4B34F ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
10:10:22.0039 0x0dc0  IAStorDataMgrSvc - ok
10:10:22.0164 0x0dc0  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
10:10:22.0336 0x0dc0  iaStorV - ok
10:10:22.0476 0x0dc0  [ 6F95324909B502E2651442C1548AB12F, FF1B104990FE186C6100ED229A45345FF695323AC778688EC11AA8F5A87B141E ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
10:10:22.0523 0x0dc0  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
10:10:25.0331 0x0dc0  Detect skipped due to KSN trusted
10:10:25.0331 0x0dc0  IDriverT - ok
10:10:25.0471 0x0dc0  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
10:10:25.0799 0x0dc0  idsvc - ok
10:10:25.0799 0x0dc0  IEEtwCollectorService - ok
10:10:25.0861 0x0dc0  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
10:10:25.0877 0x0dc0  iirsp - ok
10:10:26.0048 0x0dc0  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
10:10:26.0080 0x0dc0  IKEEXT - ok
10:10:26.0251 0x0dc0  [ FC727061C0F47C8059E88E05D5C8E381, C7A3782F5D86C7FDE57AA1F2EE81638C5FC3072ACC6E572BA2EC7B3CFF389800 ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
10:10:26.0282 0x0dc0  IntcDAud - ok
10:10:26.0360 0x0dc0  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
10:10:26.0376 0x0dc0  intelide - ok
10:10:28.0232 0x0dc0  [ 78527E6A4D78B1153925914C55872BEB, 3E8AE58CC3A3D0B74471CBE92C7B36182E3638FCB131FBB1F9B560914E4037A9 ] intelkmd        C:\Windows\system32\DRIVERS\igdpmd64.sys
10:10:28.0529 0x0dc0  intelkmd - ok
10:10:28.0591 0x0dc0  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
10:10:28.0622 0x0dc0  intelppm - ok
10:10:28.0654 0x0dc0  ioloSystemService - ok
10:10:28.0685 0x0dc0  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
10:10:28.0716 0x0dc0  IPBusEnum - ok
10:10:28.0763 0x0dc0  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
10:10:28.0825 0x0dc0  IpFilterDriver - ok
10:10:28.0888 0x0dc0  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
10:10:28.0981 0x0dc0  iphlpsvc - ok
10:10:29.0044 0x0dc0  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
10:10:29.0106 0x0dc0  IPMIDRV - ok
10:10:29.0137 0x0dc0  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
10:10:29.0200 0x0dc0  IPNAT - ok
10:10:29.0231 0x0dc0  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
10:10:29.0246 0x0dc0  IRENUM - ok
10:10:29.0278 0x0dc0  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
10:10:29.0293 0x0dc0  isapnp - ok
10:10:29.0371 0x0dc0  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
10:10:29.0387 0x0dc0  iScsiPrt - ok
10:10:29.0402 0x0dc0  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
10:10:29.0418 0x0dc0  kbdclass - ok
10:10:29.0434 0x0dc0  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
10:10:29.0449 0x0dc0  kbdhid - ok
10:10:29.0465 0x0dc0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] KeyIso          C:\Windows\system32\lsass.exe
10:10:29.0480 0x0dc0  KeyIso - ok
10:10:29.0512 0x0dc0  [ C60C6B9A2E50B0404F6789C62B428C03, 0DFFAACBA038FB3D994049E7BBC8E0C63CB8B4A68C4AB770AD995B66B017C25B ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
10:10:29.0527 0x0dc0  KSecDD - ok
10:10:29.0543 0x0dc0  [ 78D152A9FD5747FF6AA89C79F0346F62, 69138077E84E5324751E3C8B80D05BE58EDF03CEC84F69B734537F10F6998F3B ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
10:10:29.0558 0x0dc0  KSecPkg - ok
10:10:29.0590 0x0dc0  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
10:10:29.0621 0x0dc0  ksthunk - ok
10:10:29.0964 0x0dc0  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
10:10:30.0089 0x0dc0  KtmRm - ok
10:10:30.0182 0x0dc0  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
10:10:30.0260 0x0dc0  LanmanServer - ok
10:10:30.0323 0x0dc0  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
10:10:30.0385 0x0dc0  LanmanWorkstation - ok
10:10:30.0416 0x0dc0  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
10:10:30.0479 0x0dc0  lltdio - ok
10:10:30.0697 0x0dc0  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
10:10:30.0806 0x0dc0  lltdsvc - ok
10:10:30.0838 0x0dc0  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
10:10:30.0900 0x0dc0  lmhosts - ok
10:10:31.0056 0x0dc0  [ DECDC94EE980974EDFE4663B28A127C1, 9546F6B6F049EAD3D503A18CA106A1716AFE46CA40769D3DB128A3C152E02D30 ] LMIGuardianSvc  C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
10:10:31.0072 0x0dc0  LMIGuardianSvc - ok
10:10:31.0165 0x0dc0  [ D75C4B4A8FE6D7FD74A7EECDBAEC729F, 9BB0A3BE7CCDF62CF0A67CB67019364965F6567BE29BA6D153B8E36F88058302 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
10:10:31.0196 0x0dc0  LMS - ok
10:10:31.0228 0x0dc0  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
10:10:31.0243 0x0dc0  LSI_FC - ok
10:10:31.0290 0x0dc0  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
10:10:31.0306 0x0dc0  LSI_SAS - ok
10:10:31.0306 0x0dc0  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
10:10:31.0321 0x0dc0  LSI_SAS2 - ok
10:10:31.0337 0x0dc0  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
10:10:31.0352 0x0dc0  LSI_SCSI - ok
10:10:31.0384 0x0dc0  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
10:10:31.0446 0x0dc0  luafv - ok
10:10:31.0508 0x0dc0  [ A9CB64B40E4F715699D6EC1E8564F5E5, E5BD7F8645F8F4C33FEAA8F29B3D0F4BE24BD61CFAED842E51BEDE5234B88264 ] LUMDriver       C:\Windows\system32\drivers\LUMDriver.sys
10:10:31.0508 0x0dc0  LUMDriver - ok
10:10:31.0664 0x0dc0  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
10:10:31.0680 0x0dc0  Mcx2Svc - ok
10:10:31.0742 0x0dc0  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
10:10:31.0758 0x0dc0  megasas - ok
10:10:31.0805 0x0dc0  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
10:10:31.0820 0x0dc0  MegaSR - ok
10:10:31.0930 0x0dc0  [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
10:10:31.0930 0x0dc0  MEIx64 - ok
10:10:32.0023 0x0dc0  Microsoft SharePoint Workspace Audit Service - ok
10:10:32.0086 0x0dc0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
10:10:32.0148 0x0dc0  MMCSS - ok
10:10:32.0179 0x0dc0  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
10:10:32.0242 0x0dc0  Modem - ok
10:10:32.0273 0x0dc0  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
10:10:32.0320 0x0dc0  monitor - ok
10:10:32.0366 0x0dc0  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
10:10:32.0382 0x0dc0  mouclass - ok
10:10:32.0398 0x0dc0  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
10:10:32.0444 0x0dc0  mouhid - ok
10:10:32.0491 0x0dc0  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
10:10:32.0507 0x0dc0  mountmgr - ok
10:10:32.0569 0x0dc0  [ 5C2B2F10C847834C6DA4E680A4093BA3, 0222EBC8789765613184F47339A1DBD118ED209B72BC5565A8A7D4FB4CCF5418 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
10:10:32.0585 0x0dc0  MozillaMaintenance - ok
10:10:32.0647 0x0dc0  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
10:10:32.0678 0x0dc0  mpio - ok
10:10:32.0710 0x0dc0  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
10:10:32.0741 0x0dc0  mpsdrv - ok
10:10:32.0819 0x0dc0  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
10:10:32.0866 0x0dc0  MpsSvc - ok
10:10:32.0912 0x0dc0  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
10:10:32.0975 0x0dc0  MRxDAV - ok
10:10:33.0022 0x0dc0  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
10:10:33.0146 0x0dc0  mrxsmb - ok
10:10:33.0240 0x0dc0  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
10:10:33.0256 0x0dc0  mrxsmb10 - ok
10:10:33.0302 0x0dc0  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
10:10:33.0334 0x0dc0  mrxsmb20 - ok
10:10:33.0412 0x0dc0  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
10:10:33.0412 0x0dc0  msahci - ok
10:10:33.0474 0x0dc0  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
10:10:33.0490 0x0dc0  msdsm - ok
10:10:33.0536 0x0dc0  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
10:10:33.0552 0x0dc0  MSDTC - ok
10:10:33.0661 0x0dc0  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
10:10:33.0724 0x0dc0  Msfs - ok
10:10:33.0755 0x0dc0  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
10:10:33.0786 0x0dc0  mshidkmdf - ok
10:10:33.0802 0x0dc0  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
10:10:33.0817 0x0dc0  msisadrv - ok
10:10:33.0926 0x0dc0  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
10:10:34.0145 0x0dc0  MSiSCSI - ok
10:10:34.0145 0x0dc0  msiserver - ok
10:10:34.0207 0x0dc0  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
10:10:34.0285 0x0dc0  MSKSSRV - ok
10:10:34.0316 0x0dc0  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
10:10:34.0348 0x0dc0  MSPCLOCK - ok
10:10:34.0363 0x0dc0  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
10:10:34.0379 0x0dc0  MSPQM - ok
10:10:34.0426 0x0dc0  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
10:10:34.0457 0x0dc0  MsRPC - ok
10:10:34.0550 0x0dc0  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
10:10:34.0566 0x0dc0  mssmbios - ok
10:10:34.0628 0x0dc0  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
10:10:34.0706 0x0dc0  MSTEE - ok
10:10:35.0237 0x0dc0  [ 0F4DD44765A7D23E0CD9965EE900558F, 4D61960F02C2F9281263833F04B203398A9D4E72F3819383420DA31FF8D581FE ] msvsmon90       C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe
10:10:35.0533 0x0dc0  msvsmon90 - ok
10:10:35.0611 0x0dc0  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
10:10:35.0642 0x0dc0  MTConfig - ok
10:10:35.0674 0x0dc0  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
10:10:35.0689 0x0dc0  Mup - ok
10:10:35.0752 0x0dc0  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
10:10:35.0830 0x0dc0  napagent - ok
10:10:35.0954 0x0dc0  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
10:10:36.0001 0x0dc0  NativeWifiP - ok
10:10:36.0142 0x0dc0  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
10:10:36.0173 0x0dc0  NDIS - ok
10:10:36.0188 0x0dc0  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
10:10:36.0251 0x0dc0  NdisCap - ok
10:10:36.0282 0x0dc0  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
10:10:36.0344 0x0dc0  NdisTapi - ok
10:10:36.0376 0x0dc0  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
10:10:36.0422 0x0dc0  Ndisuio - ok
10:10:36.0438 0x0dc0  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
10:10:36.0516 0x0dc0  NdisWan - ok
10:10:36.0532 0x0dc0  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
10:10:36.0563 0x0dc0  NDProxy - ok
10:10:36.0594 0x0dc0  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
10:10:36.0641 0x0dc0  NetBIOS - ok
10:10:36.0703 0x0dc0  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
10:10:36.0766 0x0dc0  NetBT - ok
10:10:36.0781 0x0dc0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] Netlogon        C:\Windows\system32\lsass.exe
10:10:36.0797 0x0dc0  Netlogon - ok
10:10:36.0859 0x0dc0  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
10:10:36.0890 0x0dc0  Netman - ok
10:10:36.0968 0x0dc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:10:37.0156 0x0dc0  NetMsmqActivator - ok
10:10:37.0171 0x0dc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:10:37.0187 0x0dc0  NetPipeActivator - ok
10:10:37.0234 0x0dc0  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
10:10:37.0296 0x0dc0  netprofm - ok
10:10:37.0483 0x0dc0  [ 2EED549279D7FBD10B846B5397573967, 4F7EBB6C1AC58D1EFFA7A86AC799137FC88F5CCA3AC27E563B4EE2AF1EAE4ECC ] netr28x         C:\Windows\system32\DRIVERS\netr28x.sys
10:10:37.0546 0x0dc0  netr28x - ok
10:10:37.0577 0x0dc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:10:37.0592 0x0dc0  NetTcpActivator - ok
10:10:37.0608 0x0dc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
10:10:37.0624 0x0dc0  NetTcpPortSharing - ok
10:10:37.0733 0x0dc0  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
10:10:37.0748 0x0dc0  nfrd960 - ok
10:10:37.0873 0x0dc0  [ 4CD69689AACF0B3FC6D54F8F2AB0028F, FEF0C373F4AE89E1E1874BCD8E71DBE107CF8C21899B58684CDCE131AEA14854 ] NitroDriverReadSpool8 C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe
10:10:37.0904 0x0dc0  NitroDriverReadSpool8 - ok
10:10:37.0936 0x0dc0  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
10:10:37.0982 0x0dc0  NlaSvc - ok
10:10:38.0138 0x0dc0  [ 1AC42D7FDBE6DF0CE907C8CD59E9C55A, D9AB8BF0E963EB4990B7F89E3655D4A9803880F1B3189EF7956721CDB992E162 ] nlsX86cc        C:\Windows\SysWOW64\NLSSRV32.EXE
10:10:38.0154 0x0dc0  nlsX86cc - ok
10:10:38.0185 0x0dc0  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
10:10:38.0248 0x0dc0  Npfs - ok
10:10:38.0294 0x0dc0  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
10:10:38.0357 0x0dc0  nsi - ok
10:10:38.0372 0x0dc0  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
10:10:38.0404 0x0dc0  nsiproxy - ok
10:10:38.0591 0x0dc0  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
10:10:38.0669 0x0dc0  Ntfs - ok
10:10:38.0700 0x0dc0  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
10:10:38.0794 0x0dc0  Null - ok
10:10:38.0809 0x0dc0  [ A85B4F2EF3A7304A5399EF0526423040, E45854691BA6AE36E53C2922CC93FF13DC2D84CBE7FE13A2F0B1CE1C16D1D158 ] NVENETFD        C:\Windows\system32\DRIVERS\nvm62x64.sys
10:10:38.0840 0x0dc0  NVENETFD - ok
10:10:38.0872 0x0dc0  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
10:10:38.0887 0x0dc0  nvraid - ok
10:10:38.0903 0x0dc0  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
10:10:38.0918 0x0dc0  nvstor - ok
10:10:38.0934 0x0dc0  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
10:10:38.0950 0x0dc0  nv_agp - ok
10:10:38.0965 0x0dc0  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
10:10:38.0996 0x0dc0  ohci1394 - ok
10:10:39.0090 0x0dc0  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
10:10:39.0106 0x0dc0  ose - ok
10:10:39.0589 0x0dc0  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
10:10:39.0870 0x0dc0  osppsvc - ok
10:10:39.0964 0x0dc0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
10:10:40.0042 0x0dc0  p2pimsvc - ok
10:10:40.0057 0x0dc0  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
10:10:40.0135 0x0dc0  p2psvc - ok
10:10:40.0198 0x0dc0  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
10:10:40.0229 0x0dc0  Parport - ok
10:10:40.0276 0x0dc0  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
10:10:40.0291 0x0dc0  partmgr - ok
10:10:40.0307 0x0dc0  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
10:10:40.0338 0x0dc0  PcaSvc - ok
10:10:40.0385 0x0dc0  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
10:10:40.0400 0x0dc0  pci - ok
10:10:40.0447 0x0dc0  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
10:10:40.0463 0x0dc0  pciide - ok
10:10:40.0525 0x0dc0  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
10:10:40.0588 0x0dc0  pcmcia - ok
10:10:40.0634 0x0dc0  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
10:10:40.0650 0x0dc0  pcw - ok
10:10:40.0681 0x0dc0  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
10:10:40.0759 0x0dc0  PEAUTH - ok
10:10:40.0822 0x0dc0  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
10:10:40.0868 0x0dc0  PerfHost - ok
10:10:40.0962 0x0dc0  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
10:10:41.0102 0x0dc0  pla - ok
10:10:41.0165 0x0dc0  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
10:10:41.0196 0x0dc0  PlugPlay - ok
10:10:41.0227 0x0dc0  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
10:10:41.0258 0x0dc0  PNRPAutoReg - ok
10:10:41.0305 0x0dc0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
10:10:41.0321 0x0dc0  PNRPsvc - ok
10:10:41.0446 0x0dc0  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
10:10:41.0555 0x0dc0  PolicyAgent - ok
10:10:41.0633 0x0dc0  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
10:10:41.0664 0x0dc0  Power - ok
10:10:41.0711 0x0dc0  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
10:10:41.0742 0x0dc0  PptpMiniport - ok
10:10:41.0789 0x0dc0  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
10:10:41.0851 0x0dc0  Processor - ok
10:10:41.0898 0x0dc0  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
10:10:41.0945 0x0dc0  ProfSvc - ok
10:10:41.0992 0x0dc0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] ProtectedStorage C:\Windows\system32\lsass.exe
10:10:42.0007 0x0dc0  ProtectedStorage - ok
10:10:42.0038 0x0dc0  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
10:10:42.0101 0x0dc0  Psched - ok
10:10:42.0413 0x0dc0  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
10:10:42.0522 0x0dc0  ql2300 - ok
10:10:42.0538 0x0dc0  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
10:10:42.0553 0x0dc0  ql40xx - ok
10:10:42.0553 0x0dc0  qrnfd_1_10_0_9 - ok
10:10:42.0694 0x0dc0  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
10:10:42.0740 0x0dc0  QWAVE - ok
10:10:42.0756 0x0dc0  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
10:10:42.0787 0x0dc0  QWAVEdrv - ok
10:10:42.0787 0x0dc0  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
10:10:42.0850 0x0dc0  RasAcd - ok
10:10:42.0881 0x0dc0  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
10:10:42.0943 0x0dc0  RasAgileVpn - ok
10:10:42.0990 0x0dc0  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
10:10:43.0021 0x0dc0  RasAuto - ok
10:10:43.0037 0x0dc0  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
10:10:43.0099 0x0dc0  Rasl2tp - ok
10:10:43.0130 0x0dc0  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
10:10:43.0208 0x0dc0  RasMan - ok
10:10:43.0224 0x0dc0  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
10:10:43.0302 0x0dc0  RasPppoe - ok
10:10:43.0349 0x0dc0  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
10:10:43.0396 0x0dc0  RasSstp - ok
10:10:43.0458 0x0dc0  [ CE8517999196B6DDDC0E369CB5E35283, 22C32DAC8D470767674AE1F71BE3F77BFE60439EEC6F59100BFEA978F68447A9 ] RawDisk3        C:\Windows\system32\drivers\rawdsk3.sys
10:10:43.0474 0x0dc0  RawDisk3 - ok
10:10:43.0489 0x0dc0  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
10:10:43.0536 0x0dc0  rdbss - ok
10:10:43.0567 0x0dc0  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
10:10:43.0598 0x0dc0  rdpbus - ok
10:10:43.0630 0x0dc0  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
10:10:43.0661 0x0dc0  RDPCDD - ok
10:10:43.0708 0x0dc0  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
10:10:43.0770 0x0dc0  RDPENCDD - ok
10:10:43.0801 0x0dc0  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
10:10:43.0864 0x0dc0  RDPREFMP - ok
10:10:43.0957 0x0dc0  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
10:10:44.0004 0x0dc0  RdpVideoMiniport - ok
10:10:44.0066 0x0dc0  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
10:10:44.0129 0x0dc0  RDPWD - ok
10:10:44.0176 0x0dc0  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
10:10:44.0207 0x0dc0  rdyboost - ok
10:10:44.0254 0x0dc0  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
10:10:44.0300 0x0dc0  RemoteAccess - ok
10:10:44.0316 0x0dc0  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
10:10:44.0378 0x0dc0  RemoteRegistry - ok
10:10:44.0425 0x0dc0  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
10:10:44.0488 0x0dc0  RpcEptMapper - ok
10:10:44.0503 0x0dc0  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
10:10:44.0519 0x0dc0  RpcLocator - ok
10:10:44.0566 0x0dc0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
10:10:44.0597 0x0dc0  RpcSs - ok
10:10:44.0690 0x0dc0  [ 546D7F426776090B90EF5F195B6AE662, E67598E1CA5F98184DD7380E7AFD65C18C99EDC3326909EBFF2A61F95C3A027D ] RSPCIESTOR      C:\Windows\system32\DRIVERS\RtsPStor.sys
10:10:44.0706 0x0dc0  RSPCIESTOR - ok
10:10:44.0737 0x0dc0  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
10:10:44.0768 0x0dc0  rspndr - ok
10:10:44.0831 0x0dc0  [ 9140DB0911DE035FED0A9A77A2D156EA, 07C9D7E2978062ABD84B58B390360D4C0F72C6A5A2310444579DC095943BD008 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
10:10:44.0846 0x0dc0  RTL8167 - ok
10:10:44.0862 0x0dc0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] SamSs           C:\Windows\system32\lsass.exe
10:10:44.0878 0x0dc0  SamSs - ok
10:10:44.0909 0x0dc0  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
10:10:44.0924 0x0dc0  sbp2port - ok
10:10:44.0956 0x0dc0  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
10:10:45.0034 0x0dc0  SCardSvr - ok
10:10:45.0065 0x0dc0  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
10:10:45.0127 0x0dc0  scfilter - ok
10:10:45.0221 0x0dc0  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
10:10:45.0268 0x0dc0  Schedule - ok
10:10:45.0283 0x0dc0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
10:10:45.0314 0x0dc0  SCPolicySvc - ok
10:10:45.0361 0x0dc0  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\Windows\system32\DRIVERS\sdbus.sys
10:10:45.0392 0x0dc0  sdbus - ok
10:10:45.0408 0x0dc0  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
10:10:45.0439 0x0dc0  SDRSVC - ok
10:10:45.0502 0x0dc0  [ CC781378E7EDA615D2CDCA3B17829FA4, 137BF83A2A3D69335AD031B8D73473526F782CB8917A34B3CD92F923E7660F2A ] SeaPort         C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
10:10:45.0517 0x0dc0  SeaPort - ok
10:10:45.0564 0x0dc0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
10:10:45.0595 0x0dc0  secdrv - ok
10:10:45.0626 0x0dc0  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
10:10:45.0689 0x0dc0  seclogon - ok
10:10:45.0720 0x0dc0  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
10:10:45.0751 0x0dc0  SENS - ok
10:10:45.0782 0x0dc0  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
10:10:45.0845 0x0dc0  SensrSvc - ok
10:10:45.0892 0x0dc0  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
10:10:45.0907 0x0dc0  Serenum - ok
10:10:45.0907 0x0dc0  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
10:10:45.0938 0x0dc0  Serial - ok
10:10:45.0970 0x0dc0  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
10:10:45.0985 0x0dc0  sermouse - ok
10:10:46.0016 0x0dc0  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
10:10:46.0094 0x0dc0  SessionEnv - ok
10:10:46.0157 0x0dc0  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
10:10:46.0172 0x0dc0  sffdisk - ok
10:10:46.0172 0x0dc0  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
10:10:46.0219 0x0dc0  sffp_mmc - ok
10:10:46.0235 0x0dc0  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
10:10:46.0235 0x0dc0  sffp_sd - ok
10:10:46.0250 0x0dc0  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
10:10:46.0266 0x0dc0  sfloppy - ok
10:10:46.0328 0x0dc0  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
10:10:46.0391 0x0dc0  SharedAccess - ok
10:10:46.0438 0x0dc0  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
10:10:46.0469 0x0dc0  ShellHWDetection - ok
10:10:46.0516 0x0dc0  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
10:10:46.0531 0x0dc0  SiSRaid2 - ok
10:10:46.0547 0x0dc0  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
10:10:46.0578 0x0dc0  SiSRaid4 - ok
10:10:46.0921 0x0dc0  [ 388AE59FE75F1B959DFA0900923C61BB, 0D47F8B4B4FBE5BF041DBE75B0A14D905E9310FFA6F0160746455B38A349EA54 ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
10:10:47.0171 0x0dc0  Skype C2C Service - ok
10:10:47.0202 0x0dc0  [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
10:10:47.0264 0x0dc0  SkypeUpdate - ok
10:10:47.0296 0x0dc0  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
10:10:47.0342 0x0dc0  Smb - ok
10:10:47.0358 0x0dc0  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
10:10:47.0405 0x0dc0  SNMPTRAP - ok
10:10:47.0420 0x0dc0  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
10:10:47.0436 0x0dc0  spldr - ok
10:10:47.0530 0x0dc0  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
10:10:47.0608 0x0dc0  Spooler - ok
10:10:47.0748 0x0dc0  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
10:10:47.0857 0x0dc0  sppsvc - ok
10:10:47.0888 0x0dc0  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
10:10:47.0920 0x0dc0  sppuinotify - ok
10:10:48.0076 0x0dc0  [ 9AB59CF736981ED1F83C6AB5FAA8BA5C, 997F3134B5CE3FD73E88E4823FE94D1D0FFA8BE05A35F9982C49A7ED84385A76 ] sptd            C:\Windows\System32\Drivers\sptd.sys
10:10:48.0185 0x0dc0  sptd - ok
10:10:48.0232 0x0dc0  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
10:10:48.0294 0x0dc0  srv - ok
10:10:48.0372 0x0dc0  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
10:10:48.0434 0x0dc0  srv2 - ok
10:10:48.0575 0x0dc0  [ 0C4540311E11664B245A263E1154CEF8, 63376322BFFAFF2F166AF3FDD3F1A346C21FAE21F406F659F8630779D1D6525D ] SrvHsfHDA       C:\Windows\system32\DRIVERS\VSTAZL6.SYS
10:10:48.0606 0x0dc0  SrvHsfHDA - ok
10:10:48.0700 0x0dc0  [ 02071D207A9858FBE3A48CBFD59C4A04, FEA4DEBAEC3465E0C7C1E8B721805922F6BBCB96A60A193B11688F4252F4B89E ] SrvHsfV92       C:\Windows\system32\DRIVERS\VSTDPV6.SYS
10:10:48.0840 0x0dc0  SrvHsfV92 - ok
10:10:48.0887 0x0dc0  [ 18E40C245DBFAF36FD0134A7EF2DF396, 0138A68958112101A5D3BD94114F320CE80B0C9A93E009AC78DE7415FCCC7DE7 ] SrvHsfWinac     C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
10:10:48.0980 0x0dc0  SrvHsfWinac - ok
10:10:49.0027 0x0dc0  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
10:10:49.0043 0x0dc0  srvnet - ok
10:10:49.0105 0x0dc0  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
10:10:49.0136 0x0dc0  SSDPSRV - ok
10:10:49.0168 0x0dc0  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
10:10:49.0230 0x0dc0  SstpSvc - ok
10:10:49.0433 0x0dc0  [ B2D8B364A831427A5741F6C408FA8AE3, 17BA3A936B26A2E4169F87C5E84DDA1E7892511D6B8A2E39564CCC930F582A64 ] STacSV          C:\Program Files\IDT\WDM\STacSV64.exe
10:10:49.0542 0x0dc0  STacSV - ok
10:10:49.0620 0x0dc0  [ CC7ED069C2FC82B5B1555C2044C765CC, CE43363544A3EE2C5133CD0D47BF34AFAFA4EAD6AC9EB9A772EE55E89D4D89D4 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
10:10:49.0714 0x0dc0  Steam Client Service - ok
10:10:49.0760 0x0dc0  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
10:10:49.0776 0x0dc0  stexstor - ok
10:10:50.0260 0x0dc0  [ EF5ACDE92BA3F691BBFEF781CB063501, 4E16919DE52D8766FF88921F6B95B4015842F28EA19EAEF1D808BB3161713583 ] STHDA           C:\Windows\system32\DRIVERS\stwrt64.sys
10:10:50.0291 0x0dc0  STHDA - ok
10:10:50.0369 0x0dc0  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
10:10:50.0462 0x0dc0  stisvc - ok
10:10:50.0509 0x0dc0  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
10:10:50.0525 0x0dc0  swenum - ok
10:10:50.0556 0x0dc0  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
10:10:50.0743 0x0dc0  swprv - ok
10:10:50.0806 0x0dc0  [ AC3CC98B1BDB6540021D3FFB105AC2B9, 671146CC16139AECE0BCCC44983807E045A930E262F64461D0D882A0A0B77E4F ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
10:10:50.0821 0x0dc0  SynTP - ok
10:10:50.0899 0x0dc0  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
10:10:50.0962 0x0dc0  SysMain - ok
10:10:50.0977 0x0dc0  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
10:10:51.0008 0x0dc0  TabletInputService - ok
10:10:51.0055 0x0dc0  [ B08740047145B9BCE15BF75CA0F9718A, 3E2A8A5A2A4DC4D0F05E22EA2C0EBD85AA5C7C6854E873D53538D1F54B8F7C63 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
10:10:51.0102 0x0dc0  tap0901t - ok
10:10:51.0164 0x0dc0  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
10:10:51.0211 0x0dc0  TapiSrv - ok
10:10:51.0242 0x0dc0  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
10:10:51.0305 0x0dc0  TBS - ok
10:10:51.0398 0x0dc0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
10:10:51.0539 0x0dc0  Tcpip - ok
10:10:51.0601 0x0dc0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
10:10:51.0664 0x0dc0  TCPIP6 - ok
10:10:51.0710 0x0dc0  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
10:10:51.0726 0x0dc0  tcpipreg - ok
10:10:51.0742 0x0dc0  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
10:10:51.0773 0x0dc0  TDPIPE - ok
10:10:51.0820 0x0dc0  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
10:10:51.0820 0x0dc0  TDTCP - ok
10:10:51.0866 0x0dc0  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
10:10:51.0913 0x0dc0  tdx - ok
10:10:51.0944 0x0dc0  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
10:10:51.0960 0x0dc0  TermDD - ok
10:10:52.0007 0x0dc0  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
10:10:52.0132 0x0dc0  TermService - ok
10:10:52.0178 0x0dc0  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
10:10:52.0194 0x0dc0  Themes - ok
10:10:52.0241 0x0dc0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
10:10:52.0272 0x0dc0  THREADORDER - ok
10:10:52.0288 0x0dc0  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
10:10:52.0319 0x0dc0  TrkWks - ok
10:10:52.0366 0x0dc0  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
10:10:52.0397 0x0dc0  TrustedInstaller - ok
10:10:52.0428 0x0dc0  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
10:10:52.0459 0x0dc0  tssecsrv - ok
10:10:52.0506 0x0dc0  [ 17C6B51CBCCDED95B3CC14E22791F85E, EE417C19E9B2C258D62A74F1F2421AFFBAC67ACD62481CAA08F5B6A3439C1D7C ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
10:10:52.0584 0x0dc0  TsUsbFlt - ok
10:10:52.0662 0x0dc0  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
10:10:52.0678 0x0dc0  TsUsbGD - ok
10:10:52.0724 0x0dc0  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
10:10:52.0756 0x0dc0  tunnel - ok
10:10:52.0849 0x0dc0  [ A96BE6F92EDE53BA5997B2AE7367EACD, D2CE331F0BBA15C19A66BEF91FBDA96536F656C89DC9FE1A2F88D0C368986BB2 ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
10:10:52.0912 0x0dc0  TunngleService - ok
10:10:52.0974 0x0dc0  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
10:10:52.0990 0x0dc0  uagp35 - ok
10:10:53.0036 0x0dc0  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
10:10:53.0114 0x0dc0  udfs - ok
10:10:53.0146 0x0dc0  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
10:10:53.0192 0x0dc0  UI0Detect - ok
10:10:53.0239 0x0dc0  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
10:10:53.0270 0x0dc0  uliagpkx - ok
10:10:53.0302 0x0dc0  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
10:10:53.0317 0x0dc0  umbus - ok
10:10:53.0317 0x0dc0  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
10:10:53.0333 0x0dc0  UmPass - ok
10:10:53.0473 0x0dc0  [ 758C2CE427C343F780A205E28555C98D, E3413BA433CD26DD61D3257B08B8354478A049A972EFAC53C303690BC71DD7E1 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
10:10:53.0629 0x0dc0  UNS - ok
10:10:53.0676 0x0dc0  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
10:10:53.0738 0x0dc0  upnphost - ok
10:10:53.0801 0x0dc0  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
10:10:53.0816 0x0dc0  usbccgp - ok
10:10:53.0879 0x0dc0  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
10:10:53.0926 0x0dc0  usbcir - ok
10:10:53.0972 0x0dc0  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
10:10:54.0019 0x0dc0  usbehci - ok
10:10:54.0066 0x0dc0  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
10:10:54.0113 0x0dc0  usbhub - ok
10:10:54.0175 0x0dc0  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
10:10:54.0191 0x0dc0  usbohci - ok
10:10:54.0206 0x0dc0  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
10:10:54.0253 0x0dc0  usbprint - ok
10:10:54.0284 0x0dc0  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
10:10:54.0362 0x0dc0  usbscan - ok
10:10:54.0409 0x0dc0  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
10:10:54.0472 0x0dc0  USBSTOR - ok
10:10:54.0503 0x0dc0  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
10:10:54.0503 0x0dc0  usbuhci - ok
10:10:54.0550 0x0dc0  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
10:10:54.0596 0x0dc0  usbvideo - ok
10:10:54.0659 0x0dc0  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
10:10:54.0706 0x0dc0  UxSms - ok
10:10:54.0737 0x0dc0  [ E0105F3B5B1C4B0F5B3D788A13504EC6, 16C094BC098E4606239C8A54F2E4B92BABB68215CCB43C161661B1A664A0C7A0 ] VaultSvc        C:\Windows\system32\lsass.exe
10:10:54.0752 0x0dc0  VaultSvc - ok
10:10:54.0784 0x0dc0  [ 3EEBF3C348C3DEB4CF6F10F2E6E222CD, 5D85364945ABF28965C7AD75A0EAD54EDBC8C72D64BB3E82D7FDAAD63BDB564E ] VClone          C:\Windows\system32\DRIVERS\VClone.sys
10:10:54.0830 0x0dc0  VClone - ok
10:10:54.0877 0x0dc0  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
10:10:54.0893 0x0dc0  vdrvroot - ok
10:10:54.0940 0x0dc0  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
10:10:55.0002 0x0dc0  vds - ok
10:10:55.0064 0x0dc0  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
10:10:55.0080 0x0dc0  vga - ok
10:10:55.0096 0x0dc0  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
10:10:55.0158 0x0dc0  VgaSave - ok
10:10:55.0220 0x0dc0  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
10:10:55.0267 0x0dc0  vhdmp - ok
10:10:55.0314 0x0dc0  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
10:10:55.0330 0x0dc0  viaide - ok
10:10:55.0361 0x0dc0  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
10:10:55.0376 0x0dc0  volmgr - ok
10:10:55.0392 0x0dc0  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
10:10:55.0423 0x0dc0  volmgrx - ok
10:10:55.0454 0x0dc0  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
10:10:55.0470 0x0dc0  volsnap - ok
10:10:55.0532 0x0dc0  [ B9B364EAD1438DD80A820D214E821D28, FF93A9289961378CA89D708519CB27D9ABB27D8556985AB4A40DEEFE86F1FBE0 ] vpnagent        C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
10:10:55.0595 0x0dc0  vpnagent - ok
10:10:55.0642 0x0dc0  [ 0F42C39016F82F345C0F2DB2D5B90EB4, 2E957E72BB8D0293F61FA7385BA9400DF7759E1E3D35FE24F3877A6460988F4D ] vpnva           C:\Windows\system32\DRIVERS\vpnva64-6.sys
10:10:55.0657 0x0dc0  vpnva - ok
10:10:55.0735 0x0dc0  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
10:10:55.0751 0x0dc0  vsmraid - ok
10:10:55.0844 0x0dc0  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
10:10:55.0938 0x0dc0  VSS - ok
10:10:55.0954 0x0dc0  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
10:10:55.0969 0x0dc0  vwifibus - ok
10:10:56.0000 0x0dc0  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
10:10:56.0016 0x0dc0  vwififlt - ok
10:10:56.0032 0x0dc0  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
10:10:56.0047 0x0dc0  vwifimp - ok
10:10:56.0078 0x0dc0  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
10:10:56.0125 0x0dc0  W32Time - ok
10:10:56.0172 0x0dc0  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
10:10:56.0203 0x0dc0  WacomPen - ok
10:10:56.0234 0x0dc0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
10:10:56.0266 0x0dc0  WANARP - ok
10:10:56.0281 0x0dc0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
10:10:56.0312 0x0dc0  Wanarpv6 - ok
10:10:56.0359 0x0dc0  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
10:10:56.0515 0x0dc0  wbengine - ok
10:10:56.0546 0x0dc0  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
10:10:56.0624 0x0dc0  WbioSrvc - ok
10:10:56.0671 0x0dc0  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
10:10:56.0734 0x0dc0  wcncsvc - ok
10:10:56.0765 0x0dc0  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
10:10:56.0796 0x0dc0  WcsPlugInService - ok
10:10:56.0843 0x0dc0  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
10:10:56.0858 0x0dc0  Wd - ok
10:10:56.0921 0x0dc0  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
10:10:56.0999 0x0dc0  Wdf01000 - ok
10:10:57.0030 0x0dc0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
10:10:57.0061 0x0dc0  WdiServiceHost - ok
10:10:57.0077 0x0dc0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
10:10:57.0077 0x0dc0  WdiSystemHost - ok
10:10:57.0124 0x0dc0  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
10:10:57.0202 0x0dc0  WebClient - ok
10:10:57.0233 0x0dc0  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
10:10:57.0280 0x0dc0  Wecsvc - ok
10:10:57.0295 0x0dc0  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
10:10:57.0326 0x0dc0  wercplsupport - ok
10:10:57.0358 0x0dc0  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
10:10:57.0404 0x0dc0  WerSvc - ok
10:10:57.0451 0x0dc0  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
10:10:57.0482 0x0dc0  WfpLwf - ok
10:10:57.0498 0x0dc0  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
10:10:57.0514 0x0dc0  WIMMount - ok
10:10:57.0545 0x0dc0  WinDefend - ok
10:10:57.0560 0x0dc0  WinHttpAutoProxySvc - ok
10:10:57.0685 0x0dc0  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
10:10:57.0763 0x0dc0  Winmgmt - ok
10:10:58.0138 0x0dc0  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
10:10:58.0309 0x0dc0  WinRM - ok
10:10:58.0543 0x0dc0  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
10:10:58.0637 0x0dc0  WinUsb - ok
10:10:58.0886 0x0dc0  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
10:10:58.0964 0x0dc0  Wlansvc - ok
10:10:59.0074 0x0dc0  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
10:10:59.0198 0x0dc0  wlcrasvc - ok
10:10:59.0510 0x0dc0  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
10:10:59.0651 0x0dc0  wlidsvc - ok
10:10:59.0713 0x0dc0  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
10:10:59.0744 0x0dc0  WmiAcpi - ok
10:10:59.0807 0x0dc0  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
10:10:59.0854 0x0dc0  wmiApSrv - ok
10:10:59.0885 0x0dc0  WMPNetworkSvc - ok
10:10:59.0916 0x0dc0  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
10:10:59.0932 0x0dc0  WPCSvc - ok
10:10:59.0947 0x0dc0  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
10:10:59.0963 0x0dc0  WPDBusEnum - ok
10:10:59.0994 0x0dc0  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
10:11:00.0056 0x0dc0  ws2ifsl - ok
10:11:00.0103 0x0dc0  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
10:11:00.0119 0x0dc0  wscsvc - ok
10:11:00.0119 0x0dc0  WSearch - ok
10:11:00.0228 0x0dc0  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
10:11:00.0290 0x0dc0  wuauserv - ok
10:11:00.0322 0x0dc0  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
10:11:00.0353 0x0dc0  WudfPf - ok
10:11:00.0368 0x0dc0  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
10:11:00.0384 0x0dc0  WUDFRd - ok
10:11:00.0415 0x0dc0  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
10:11:00.0431 0x0dc0  wudfsvc - ok
10:11:00.0478 0x0dc0  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
10:11:00.0556 0x0dc0  WwanSvc - ok
10:11:00.0587 0x0dc0  ================ Scan global ===============================
10:11:00.0665 0x0dc0  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
10:11:00.0712 0x0dc0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
10:11:00.0727 0x0dc0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
10:11:00.0758 0x0dc0  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
10:11:00.0805 0x0dc0  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
10:11:00.0805 0x0dc0  [ Global ] - ok
10:11:00.0805 0x0dc0  ================ Scan MBR ==================================
10:11:00.0821 0x0dc0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
10:11:01.0226 0x0dc0  \Device\Harddisk0\DR0 - ok
10:11:01.0226 0x0dc0  ================ Scan VBR ==================================
10:11:01.0226 0x0dc0  [ 5ECDDF2A719A6EDAA7701A94116D7473 ] \Device\Harddisk0\DR0\Partition1
10:11:01.0226 0x0dc0  \Device\Harddisk0\DR0\Partition1 - ok
10:11:01.0226 0x0dc0  [ 2055E714D191040742409FDF08BA0B9F ] \Device\Harddisk0\DR0\Partition2
10:11:01.0226 0x0dc0  \Device\Harddisk0\DR0\Partition2 - ok
10:11:01.0226 0x0dc0  [ 91231587BDB9D32E3A1C27A0F9E406CA ] \Device\Harddisk0\DR0\Partition3
10:11:01.0242 0x0dc0  \Device\Harddisk0\DR0\Partition3 - ok
10:11:01.0242 0x0dc0  [ 56B2E4A9CBA42AB49D56BF68B484F1E2 ] \Device\Harddisk0\DR0\Partition4
10:11:01.0242 0x0dc0  \Device\Harddisk0\DR0\Partition4 - ok
10:11:01.0242 0x0dc0  ================ Scan generic autorun ======================
10:11:01.0304 0x0dc0  [ 013B8DA873FEB27F018402D56AB8E7EE, C0531A0425592346672E2EFC225C7224EB5A6FF6BA7FF9A4EF06DE7DAA5CAD7E ] C:\Windows\system32\igfxtray.exe
10:11:01.0304 0x0dc0  IgfxTray - ok
10:11:01.0336 0x0dc0  [ 058D57CC9AB11F82081F614E4CF21AFC, 9FEA64E61ED82337C56C6CFAEEF15A74D56AB10AAEA4799594CB395E9CA50CFB ] C:\Windows\system32\hkcmd.exe
10:11:01.0336 0x0dc0  HotKeysCmds - ok
10:11:01.0351 0x0dc0  [ ED3C7A8D16434091ED6D5AF7F98DA64D, E92A7E4D2C6D78DBF85FB715BAC68B98ADB08836D60C82CD53B70161D3602D16 ] C:\Windows\system32\igfxpers.exe
10:11:01.0367 0x0dc0  Persistence - ok
10:11:01.0367 0x0dc0  SynTPEnh - ok
10:11:01.0398 0x0dc0  [ 759CDFE07A593142AD7FD5029E582FE3, 24DF8DD2003F2460CE08C2B64CFC8576DFA2067E71DE2F8FA94553D2391D8471 ] C:\Program Files\IDT\WDM\sttray64.exe
10:11:01.0429 0x0dc0  SysTrayApp - ok
10:11:01.0476 0x0dc0  [ 41D1214B86A06FD29423A797EBDA17E4, ABC79107DDD5890C54B844CD5C69747121083DA69A77C02068D2B9C349FB1614 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
10:11:01.0492 0x0dc0  IAStorIcon - ok
10:11:01.0538 0x0dc0  [ 8A3B69683E63808719D24E1C68C21CC7, C27B2F3996B55619B45BDB332B0F3262A68CE7EEC78730C6D96B752D086C8B1D ] C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
10:11:01.0554 0x0dc0  HPOSD - ok
10:11:01.0601 0x0dc0  [ 8192B2E274607D1D530F5C191698C544, E20D5803AFC7BF69906284CEA869F6C773A4E0D20067599F5E11D5EE248109F7 ] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
10:11:01.0616 0x0dc0  HP Quick Launch - ok
10:11:01.0694 0x0dc0  [ 187F4C75A89E3F412322C94526320074, D78FA7EF93C8C7B4326A5B6DB04A92ADD091DF00658FA8731D07C5D3BE29ED04 ] C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
10:11:01.0694 0x0dc0  BCSSync - ok
10:11:01.0882 0x0dc0  [ 30BDC4ED2EF99EB8CB6F0005B1DAA4AA, 45BA59198D99B60469CE2CD9DFC56EF94488B3AFDB7362B054373891F307D10A ] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
10:11:01.0960 0x0dc0  LogMeIn Hamachi Ui - ok
10:11:02.0053 0x0dc0  [ A162B967A88BF374A81E01EF6E7A2655, 3616D7DDF72964EB1C7C40E45CCEFD7116252607068AEB9FB093F20064FB5BA2 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
10:11:02.0069 0x0dc0  avgnt - ok
10:11:02.0162 0x0dc0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
10:11:02.0350 0x0dc0  Sidebar - ok
10:11:02.0396 0x0dc0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
10:11:02.0412 0x0dc0  mctadmin - ok
10:11:02.0474 0x0dc0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
10:11:02.0506 0x0dc0  Sidebar - ok
10:11:02.0521 0x0dc0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
10:11:02.0537 0x0dc0  mctadmin - ok
10:11:02.0599 0x0dc0  GoogleDriveSync - ok
10:11:02.0802 0x0dc0  [ 08DFA176E4FC0E63ACD8EC854449D2B0, B8CA204C3F318CD9D12F61CDDA5C66184A48D6206F019AD11DB2605FDBEB288D ] C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
10:11:02.0833 0x0dc0  Spotify Web Helper - ok
10:11:02.0833 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:03.0847 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:04.0861 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:05.0875 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:06.0889 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:07.0903 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:08.0917 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:09.0931 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:10.0945 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:11.0959 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:12.0973 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:13.0987 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:15.0001 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:16.0015 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:17.0029 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:18.0043 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:19.0057 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:20.0071 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:21.0085 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:22.0099 0x0dc0  Waiting for KSN requests completion. In queue: 300
10:11:23.0207 0x0dc0  AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 14.0.7.440 ), 0x41000 ( enabled : updated )
10:11:23.0207 0x0dc0  Win FW state via NFP2: enabled
10:11:36.0592 0x0dc0  ============================================================
10:11:36.0592 0x0dc0  Scan finished
10:11:36.0592 0x0dc0  ============================================================
10:11:36.0592 0x0a0c  Detected object count: 0
10:11:36.0592 0x0a0c  Actual detected object count: 0
10:12:06.0825 0x0b1c  Deinitialize success
         

Alt 03.03.2015, 16:28   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.03.2015, 17:04   #10
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Code:
ATTFilter
ComboFix 15-03-01.01 - *** 03.03.2015  16:46:51.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4044.2192 [GMT 1:00]
ausgeführt von:: c:\users\***\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
 ADS - Windows: deleted 192 bytes in 1 streams. 
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\***\AppData\Local\Temp\_MEI22842\_ctypes.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\_elementtree.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\_hashlib.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\_multiprocessing.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\_socket.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\_ssl.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\hashobjs_ext.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\pyexpat.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\pysqlite2._sqlite.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\python27.dll
c:\users\***\AppData\Local\Temp\_MEI22842\pythoncom27.dll
c:\users\***\AppData\Local\Temp\_MEI22842\PyWinTypes27.dll
c:\users\***\AppData\Local\Temp\_MEI22842\select.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\unicodedata.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32api.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32com.shell.shell.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32crypt.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32event.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32file.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32gui.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32inet.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32pdh.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32pipe.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32process.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32profile.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32security.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\win32ts.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\windows._lib_cacheinvalidation.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._animate.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._controls_.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._core_.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._gdi_.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._html2.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._misc_.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._windows_.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wx._wizard.pyd
c:\users\***\AppData\Local\Temp\_MEI22842\wxbase294u_net_vc90.dll
c:\users\***\AppData\Local\Temp\_MEI22842\wxbase294u_vc90.dll
c:\users\***\AppData\Local\Temp\_MEI22842\wxmsw294u_adv_vc90.dll
c:\users\***\AppData\Local\Temp\_MEI22842\wxmsw294u_core_vc90.dll
c:\users\***\AppData\Local\Temp\_MEI22842\wxmsw294u_html_vc90.dll
c:\users\***\AppData\Local\Temp\_MEI22842\wxmsw294u_webview_vc90.dll
c:\windows\IsUn0407.exe
c:\windows\SysWow64\Oleaut32.1
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-03 bis 2015-03-03  ))))))))))))))))))))))))))))))
.
.
2015-03-03 09:03 . 2015-03-03 09:03	--------	d-----w-	C:\TDSSKiller_Quarantine
2015-03-02 15:47 . 2015-01-23 03:43	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-03-02 15:47 . 2015-01-23 04:42	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-03-02 15:47 . 2015-01-23 04:41	6041600	----a-w-	c:\windows\system32\jscript9.dll
2015-03-02 15:47 . 2015-01-23 03:17	4300800	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-03-02 10:46 . 2015-03-02 10:48	--------	d-----w-	C:\FRST
2015-03-02 10:33 . 2015-03-02 10:33	--------	d-----w-	C:\navigon123
2015-03-02 10:21 . 2015-03-02 10:21	74703	----a-w-	c:\windows\SysWow64\mfc45.dat
2015-03-02 09:50 . 2015-03-02 09:50	--------	d-----w-	c:\program files (x86)\WEB.DE MailCheck
2015-03-02 09:50 . 2015-03-02 09:50	--------	d-----w-	c:\users\***\AppData\Local\Temp7732e6817aba858991cb6a1f76235162
2015-03-02 09:49 . 2015-03-02 09:49	--------	d-----w-	c:\users\***\AppData\Local\Temp59dc060b391d046ba0dc22d3f9c3c01e
2015-03-02 04:00 . 2015-03-02 04:00	--------	d-----w-	c:\windows\system32\appraiser
2015-03-02 02:34 . 2014-07-07 02:06	206848	----a-w-	c:\windows\system32\mfps.dll
2015-03-02 02:34 . 2014-07-07 02:06	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2015-03-02 02:34 . 2014-07-07 02:06	24576	----a-w-	c:\windows\system32\mfpmp.exe
2015-03-02 02:34 . 2014-07-07 02:02	2048	----a-w-	c:\windows\system32\mferror.dll
2015-03-02 02:34 . 2014-07-07 01:40	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2015-03-02 02:34 . 2014-07-07 01:39	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2015-03-02 02:34 . 2014-07-07 01:39	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2015-03-02 02:34 . 2014-07-07 01:37	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2015-03-02 02:34 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2015-03-02 02:34 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
2015-03-02 02:11 . 2014-06-27 02:08	2777088	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2015-03-02 02:11 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2015-03-01 21:41 . 2015-03-02 09:58	--------	d-----w-	C:\AdwCleaner
2015-03-01 21:18 . 2015-03-01 21:16	43064	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-03-01 21:15 . 2015-03-01 21:48	--------	d-----w-	c:\programdata\{b0ded784-c691-9ac8-b0de-ed784c695e13}
2015-03-01 21:11 . 2015-03-02 09:06	--------	d-----w-	c:\program files (x86)\HD Cinema Plus 1..7V01.03
2015-03-01 21:11 . 2015-03-01 21:52	--------	d-----w-	c:\programdata\IpgdOysemtX
2015-03-01 21:07 . 2015-02-24 13:51	318808	----a-w-	c:\windows\SysWow64\BDL.dll
2015-03-01 21:07 . 2015-03-02 09:55	--------	d-----w-	c:\program files (x86)\QuickRef_1.10.0.9
2015-03-01 21:05 . 2015-03-01 21:05	--------	d-----w-	c:\users\***\AppData\Roaming\Avira
2015-03-01 21:04 . 2015-03-01 21:16	131608	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-03-01 21:04 . 2015-03-01 21:16	119272	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-03-01 21:04 . 2013-12-18 08:32	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2015-03-01 21:04 . 2015-03-01 21:04	--------	d-----w-	c:\program files (x86)\Avira
2015-03-01 21:03 . 2015-03-01 21:03	--------	d-----w-	c:\users\***\AppData\Roaming\dlg
2015-03-01 20:57 . 2015-03-03 09:05	--------	d-----w-	c:\users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030
2015-03-01 20:56 . 2015-03-03 09:05	--------	d-----w-	c:\users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030
2015-03-01 20:25 . 2015-01-09 03:14	91136	----a-w-	c:\windows\system32\wdi.dll
2015-03-01 20:25 . 2015-01-09 03:14	950272	----a-w-	c:\windows\system32\perftrack.dll
2015-03-01 20:25 . 2015-01-09 03:14	29696	----a-w-	c:\windows\system32\powertracker.dll
2015-03-01 20:25 . 2015-01-09 02:48	76800	----a-w-	c:\windows\SysWow64\wdi.dll
2015-03-01 20:18 . 2015-01-12 02:56	49664	----a-w-	c:\program files\Internet Explorer\DiagnosticsHub_is.dll
2015-03-01 20:17 . 2014-12-19 01:46	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2015-03-01 20:16 . 2014-08-29 02:07	3179520	----a-w-	c:\windows\system32\rdpcorets.dll
2015-03-01 20:14 . 2014-10-25 01:57	77824	----a-w-	c:\windows\system32\packager.dll
2015-03-01 20:14 . 2014-10-25 01:32	67584	----a-w-	c:\windows\SysWow64\packager.dll
2015-03-01 20:13 . 2014-07-17 02:07	235520	----a-w-	c:\windows\system32\winsta.dll
2015-03-01 20:13 . 2014-07-17 01:40	157696	----a-w-	c:\windows\SysWow64\winsta.dll
2015-03-01 20:13 . 2014-07-17 02:07	150528	----a-w-	c:\windows\system32\rdpcorekmts.dll
2015-03-01 20:13 . 2014-07-17 01:21	212480	----a-w-	c:\windows\system32\drivers\rdpwd.sys
2015-03-01 20:13 . 2014-07-17 02:07	455168	----a-w-	c:\windows\system32\winlogon.exe
2015-03-01 20:13 . 2014-07-17 01:21	39936	----a-w-	c:\windows\system32\drivers\tssecsrv.sys
2015-03-01 20:11 . 2014-12-08 03:09	406528	----a-w-	c:\windows\system32\scesrv.dll
2015-03-01 20:11 . 2014-12-08 02:46	308224	----a-w-	c:\windows\SysWow64\scesrv.dll
2015-03-01 20:11 . 2014-10-14 02:13	3241984	----a-w-	c:\windows\system32\msi.dll
2015-03-01 20:11 . 2014-10-14 01:50	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2015-03-01 20:10 . 2015-01-14 06:09	5554112	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-03-01 20:10 . 2015-01-14 05:44	3972544	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-03-01 20:10 . 2015-01-14 05:44	3917760	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-03-01 20:10 . 2015-01-14 06:05	503808	----a-w-	c:\windows\system32\srcore.dll
2015-03-01 20:10 . 2015-01-14 06:04	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-03-01 20:10 . 2015-01-14 06:05	50176	----a-w-	c:\windows\system32\srclient.dll
2015-03-01 20:10 . 2015-01-14 05:41	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-03-01 20:08 . 2015-01-09 02:03	3201536	----a-w-	c:\windows\system32\win32k.sys
2015-02-28 22:02 . 2015-03-03 15:55	--------	d-----w-	c:\users\***\AppData\Local\LogMeIn Hamachi
2015-02-28 22:02 . 2015-02-28 22:02	--------	d-----w-	c:\program files (x86)\LogMeIn Hamachi
2015-02-16 15:20 . 2015-02-28 22:02	33856	---ha-w-	c:\windows\system32\drivers\hamachi.sys
2015-02-08 22:54 . 2015-02-08 22:54	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-02-08 09:25 . 2015-03-03 09:09	--------	d-----r-	c:\users\***\Google Drive
2015-02-07 23:43 . 2015-03-03 02:17	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-02-07 23:43 . 2015-03-02 12:15	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-02-07 23:43 . 2015-03-02 12:15	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-02-05 22:48 . 2015-02-05 22:48	5070512	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-08 22:54 . 2013-10-23 19:50	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-02-05 22:48 . 2012-04-04 07:26	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-05 22:48 . 2011-09-22 20:51	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-18 17:42 . 2014-12-18 17:42	31232	----a-w-	c:\windows\system32\drivers\tap0901t.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"GoogleDriveSync"="c:\program files (x86)\Google\Drive\googledrivesync.exe" [2015-02-08 23308256]
"Spotify Web Helper"="c:\users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-12-18 1676344]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2011-01-12 283160]
"HPOSD"="c:\program files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe" [2011-08-19 379960]
"HP Quick Launch"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe" [2012-03-05 578944]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2015-02-28 3978600]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-03-01 702768]
.
c:\users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2015-2-11 42555824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\01????\0?????????`\0t\0????????\0??????????????????\0a\0e\0???\0A\0c:\windows\System32\svchost.exe -k LocalServiceAndNoImpersonation
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
R1 qrnfd_1_10_0_9;qrnfd_1_10_0_9;c:\windows\system32\drivers\qrnfd_1_10_0_9.sys;c:\windows\SYSNATIVE\drivers\qrnfd_1_10_0_9.sys [x]
R2 cae99edb;SuperOptimizer Stats;c:\windows\system32\rundll32.exe;c:\windows\SYSNATIVE\rundll32.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 ioloSystemService;iolo System Service;c:\program files (x86)\iolo\Common\Lib\ioloServiceManager.exe;c:\program files (x86)\iolo\Common\Lib\ioloServiceManager.exe [x]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
R3 acsock;acsock;c:\windows\system32\DRIVERS\acsock64.sys;c:\windows\SYSNATIVE\DRIVERS\acsock64.sys [x]
R3 avmeject;AVM Eject;c:\windows\system32\drivers\avmeject.sys;c:\windows\SYSNATIVE\drivers\avmeject.sys [x]
R3 FWLANUSB;AVM FRITZ!WLAN;c:\windows\system32\DRIVERS\fwlanusb.sys;c:\windows\SYSNATIVE\DRIVERS\fwlanusb.sys [x]
R3 hpCMSrv;HP Connection Manager 4 Service;c:\program files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe;c:\program files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsPStor.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
R4 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [x]
R4 ezSharedSvc;Easybits Services for Windows;c:\windows\System32\ezSharedSvcHost.exe;c:\windows\SYSNATIVE\ezSharedSvcHost.exe [x]
R4 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R4 NitroDriverReadSpool8;NitroPDFDriverCreatorReadSpool8;c:\program files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe;c:\program files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [x]
R4 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R4 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
R4 TunngleService;TunngleService;c:\program files (x86)\Tunngle\TnglCtrl.exe;c:\program files (x86)\Tunngle\TnglCtrl.exe [x]
R4 vpnagent;Cisco AnyConnect Secure Mobility Agent;c:\program files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe;c:\program files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 ElRawDisk;ElRawDisk;c:\windows\system32\drivers\ElRawDsk.sys;c:\windows\SYSNATIVE\drivers\ElRawDsk.sys [x]
S1 LUMDriver;LUMDriver;c:\windows\system32\drivers\LUMDriver.sys;c:\windows\SYSNATIVE\drivers\LUMDriver.sys [x]
S1 RawDisk3;RawDisk3;c:\windows\system32\drivers\rawdsk3.sys;c:\windows\SYSNATIVE\drivers\rawdsk3.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 HPClientSvc;HP Client Services;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe [x]
S2 HPWMISVC;HPWMISVC;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 nlsX86cc;Nalpeiron Licensing Service;c:\windows\SysWOW64\NLSSRV32.EXE;c:\windows\SysWOW64\NLSSRV32.EXE [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 tap0901t;TAP-Win32 Adapter V9 (Tunngle);c:\windows\system32\DRIVERS\tap0901t.sys;c:\windows\SYSNATIVE\DRIVERS\tap0901t.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-02-20 06:36	1084744	----a-w-	c:\program files (x86)\Google\Chrome\Application\40.0.2214.115\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-03 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-04 22:48]
.
2015-03-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-08-28 17:40]
.
2015-03-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-08-28 17:40]
.
2015-02-12 c:\windows\Tasks\HPCeeScheduleFor***-HP$.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13 20:15]
.
2015-02-27 c:\windows\Tasks\HPCeeScheduleFor***.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13 20:15]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2015-01-15 15:59	776520	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2015-01-15 15:59	776520	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2015-01-15 15:59	776520	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2015-01-15 15:59	776520	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2015-01-15 15:59	776520	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-01-08 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-01-08 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-01-08 418328]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2011-01-25 525312]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uDefault_Search_URL = hxxp://www.google.com
mDefault_Search_URL = hxxp://www.google.com
mDefault_Page_URL = hxxp://www.google.com
mStart Page = hxxp://www.google.com
mSearch Page = hxxp://www.google.com
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: {{c0e8ae32-0758-4c8d-ab71-23b361fe8964} - c:\users\***\AppData\Local\Temp\ie_script.htm
TCP: DhcpNameServer = 192.168.0.1 192.168.0.2
TCP: Interfaces\{481A47C2-6459-4798-9CE9-97F000667D55}: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{A7388F77-9C37-40BE-8DE8-57FF5F9F824D}: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\13233305F6C696A75696: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\14E64627F696461405: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\64259445A51224F6870264F6E60275C414E40273137303: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\64259445A5841454: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\75C414E4D2646463144353: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\B4F66716C616: NameServer = 156.154.70.25,156.154.71.25
TCP: Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}\D616369656B623: NameServer = 156.154.70.25,156.154.71.25
FF - ProfilePath - c:\users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\
FF - prefs.js: browser.startup.homepage - hxxps://www.google.de/?gws_rd=ssl
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{f9c8ce1b-66a0-4f45-af10-5f24ef19bc4e} - (no file)
Toolbar-10 - (no file)
SafeBoot-87048165.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{11111111-1111-1111-1111-110311531182} - (no file)
Toolbar-10 - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-Caesar 3 - c:\windows\IsUn0407.exe
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-Gangsters - c:\windows\IsUn0407.exe
AddRemove-QuickRef_1.10.0.9 - c:\program files (x86)\QuickRef_1.10.0.9\Uninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0\Solutions\hxxp://schemas.microsoft.com/office/smartdocuments/2003\0]
"Key"="hxxp://schemas.microsoft.com/office/smartdocuments/2003"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0\Solutions\hxxp://schemas.microsoft.com/office/smartdocuments/2003\0\{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}\Alias]
"0"="Microsoft Actions Pane 3"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\CyberLink\YouCam\YCMMirage.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-03-03  17:01:29 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-03-03 16:01
.
Vor Suchlauf: 21 Verzeichnis(se), 387.466.960.896 Bytes frei
Nach Suchlauf: 31 Verzeichnis(se), 387.358.224.384 Bytes frei
.
- - End Of File - - B57684A50068C23EB362EDA1BF15A0BF
         

Alt 04.03.2015, 08:35   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.03.2015, 11:08   #12
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.03.2015
Suchlauf-Zeit: 10:08:15
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.03.04.03
Rootkit Datenbank: v2015.02.25.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: ***

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 368611
Verstrichene Zeit: 24 Min, 54 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 13
PUP.Optional.Yawtix.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{f9c8ce1b-66a0-4f45-af10-5f24ef19bc4e}, In Quarantäne, [c7bc073ab1d9d561f74137e037ccad53], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\HD Cinema Plus 1..7V01.03, In Quarantäne, [236094adaddde94db099c3dfb54eee12], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\HD Cinema Plus 1..7V01.03-nv, In Quarantäne, [166d83be5d2d8babea5fa2007b889c64], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\HD Cinema Plus 1..7V01.03-nv-ie, In Quarantäne, [e89b5be6cebcb482f356bbe7a360a25e], 
PUP.Optional.QuickRef.A, HKLM\SOFTWARE\WOW6432NODE\QuickRef_1.10.0.9, In Quarantäne, [384bcf724248b5810b7c3d698281dc24], 
PUP.Optional.QuickRef.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\qrnfd_1_10_0_9, In Quarantäne, [6a1941007a10fc3a2367980e976cb14f], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HD Cinema Plus 1..7V01.03-nv, Löschen bei Neustart, [770c172ac3c70e28da706a38c53e3ac6], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HD Cinema Plus 1..7V01.03-nv-ie, Löschen bei Neustart, [c1c2ed54464449edf654dfc3d132f010], 
PUP.Optional.TornTV.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\TheTorntv V10, Löschen bei Neustart, [d7ac97aa404a71c58e19665125deec14], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3442608748-3166315647-1265210741-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HD Cinema Plus 1..7V01.03-nv, In Quarantäne, [4340cc75008aaa8c96b42f73c2412dd3], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3442608748-3166315647-1265210741-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HD Cinema Plus 1..7V01.03-nv-ie, In Quarantäne, [abd8241de1a9da5c9bafb1f1b64de31d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3442608748-3166315647-1265210741-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HDCinemaPlus1..7V01.03, In Quarantäne, [41427fc2a0ea2610cc7e62408f74649c], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110311531182}, In Quarantäne, [9fe4be833f4b6fc7d11d07d87b8a837d], 

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 15
PUP.Optional.Datamngr.A, C:\Users\***\AppData\LocalLow\DataMngr, In Quarantäne, [fc87073a2f5bb383ddc1a8c2659e4db3], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\Service, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HD Cinema Plus 1..7V01.03, In Quarantäne, [374c38091872ba7c3582297320e37b85], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\userCode, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\icons, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\icons\actions, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\popupResource, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 

Dateien: 107
PUP.Optional.ZombieNews.A, C:\ProgramData\IpgdOysemtX\dat\BFFQsphLZv.exe, In Quarantäne, [453efc452466c076b69523a040c1e21e], 
PUP.Optional.ZombieInvasion.A, C:\ProgramData\IpgdOysemtX\dat\SUgxHPL.dll, In Quarantäne, [4d36152c1476fe381434b614986d728e], 
PUP.Optional.Giga, C:\Users\***\Downloads\rKill-lnstall.exe, In Quarantäne, [2f546dd41e6cf73f1461e1dd48bd38c8], 
PUP.Optional.Datamngr.A, C:\Users\***\AppData\LocalLow\DataMngr\{7CA1F051-A4FB-4143-B263-02B41E571EED}, In Quarantäne, [fc87073a2f5bb383ddc1a8c2659e4db3], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\terms-of-service.rtf, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\buildcrx-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\Info-ZIP-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\JSON-simple-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\nsJSON-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\Nustache-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\TaskScheduler-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.QuickRef.A, C:\Program Files (x86)\QuickRef_1.10.0.9\3rd Party Licenses\UAC-license.txt, In Quarantäne, [3d464ff2206a4ee84fc9821971926b95], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HD Cinema Plus 1..7V01.03\045500c9-887c-4712-bbab-d6c9a36467e6.crx, In Quarantäne, [374c38091872ba7c3582297320e37b85], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HD Cinema Plus 1..7V01.03\756c8cbf-9406-46b0-affd-4f3d450cb851.xpi, In Quarantäne, [374c38091872ba7c3582297320e37b85], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HD Cinema Plus 1..7V01.03\bgNova.html, In Quarantäne, [374c38091872ba7c3582297320e37b85], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HD Cinema Plus 1..7V01.03\utils.exe, In Quarantäne, [374c38091872ba7c3582297320e37b85], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\background.html, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\chromeCoreFilesIndex.txt, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\manifest.json, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\popup.html, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\Settings.json, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\manifest.xml, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins.json, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\260.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\102.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\104.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\119.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\123.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\13.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\14.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\17.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\178.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\179.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\180.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\184.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\19.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\195.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\200.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\220.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\221.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\223.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\231.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\232.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\234.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\242.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\246.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\252.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\253.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\262.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\263.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\264.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\273.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\281.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\286.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\288.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\289.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\300.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\315.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\334.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\335.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\345.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\354.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\356.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\380.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\4.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\47.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\64.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\7.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\78.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\80.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\9.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\91.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\93.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\plugins\97.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\userCode\background.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\extensionData\userCode\extension.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\icons\icon128.png, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\icons\icon16.png, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\icons\icon48.png, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\icons\actions\1.png, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\590f82319e6fd9345ccbe850c1ad2d7f.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\f198c9eeac28ed12946091625cb88c77.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\main.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api\5aa10c4956bc395f6b0668beb3deae1e.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api\71384254612be1caaa811d79ae324a66.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api\8f820729c05732e7a58b53360a23a906.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api\d3a662c35ff7fce011ad08726d68e569.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api\e100ddbaae7d78374d91515c264b22d4.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\api\pageAction.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\9f22f688830f59787df600074ac03dfa.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\131590f7aaf2c988c9364bb0a08bcf02.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\3ae2750fad6dd2ea95bb09cef40bb835.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\3d09570459270163280eb8f4379865bf.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\628c34a3ece0f16eea74d84b4311a9df.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\77c2748148e3ee3f2fd2bffdba6fec8d.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\90fc1b075354ec0e13077bc9f051012e.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\9453f3decd1a07e0ad1866c3623cf47e.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\98ea4eab5b5de7c15c5383f94117aa63.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\app_api.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\c53872081fb30b5e44b70595c001fc47.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\cea42e9bcaa7f28f1a85d2da0ffbbaed.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\df473de355f21724f955354b2bba9f06.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\eef9c9fb067c82ee83609e02bedd1b50.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\f4436449e714ca6c68ba7cce8c8db4cc.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\installer.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\popupResource\newPopup.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 
PUP.Optional.CrossRider.A, C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni\1.26.25_0\js\lib\popupResource\popup.js, In Quarantäne, [eb98d07122684de91a6ea3fa50b338c8], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 04/03/2015 um 10:48:56
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-03-02.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : *** - ***-HP
# Gestarted von : C:\Users\***\Downloads\adwcleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [istart_ffnt@gmail.com]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QuickRef_1.10.0.9

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v36.0 (x86 de)


-\\ Google Chrome v40.0.2214.115


*************************

AdwCleaner[R0].txt - [325 Bytes] - [01/03/2015 22:41:59]
AdwCleaner[R1].txt - [31390 Bytes] - [02/03/2015 10:56:32]
AdwCleaner[R2].txt - [1264 Bytes] - [04/03/2015 10:40:42]
AdwCleaner[S0].txt - [28567 Bytes] - [02/03/2015 10:58:33]
AdwCleaner[S1].txt - [1186 Bytes] - [04/03/2015 10:48:56]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1245  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.3 (03.01.2015:1)
OS: Windows 7 Home Premium x64
Ran by *** on 04.03.2015 at 10:53:13,42
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{03B6E944-A8C0-4E06-927E-7A79BC669382}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{08A7929C-052F-4931-B191-CCF15DB2C89A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{093B9671-3984-42B5-ABDF-72B19F8C8AD0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0A1FF9D2-5030-4076-812B-1E9FC332CCDE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0BE058BD-B3EB-4C3A-AD04-95D973BAE673}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0E4E84C3-437E-490A-9555-14A26A924238}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0E8CA386-555F-40A1-983D-B5115C018447}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{1353D84A-1BBB-4D00-B0F0-1A9BC583F228}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{154C47AC-B957-44AF-A07A-7CBC69B9CF3C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{1655116B-2617-4E50-B3D8-B452460DACBB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{17F03265-6793-4CFD-8AD0-54916B6D37CC}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{1DFF9BE5-DAFE-40CF-A144-4313872B52F3}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{249F8F71-9526-493B-8FD9-623829EE648E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{251CE694-B6FD-425A-A26B-34CA9E38DFD8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{26E92ED5-AB62-4050-BE77-0B4550FAA329}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2D3B87FE-D9F1-4967-A08A-20C27F54F031}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2D666A49-E86E-465A-962A-BF01CD6864FB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3045E7FF-0ED7-4BF3-87C6-730E604BB968}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{373434EC-873F-4CEF-B33E-97CA359A53AE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{37884A32-F2F2-4D4D-9997-CB044C74CAFF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{38F3FD50-D605-45A0-AFF5-7C62004B0588}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3B7AD84D-683D-47A1-988E-55A61C32C5EF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3CE573B2-E3B9-40E5-BFB2-2B0611CDD3C8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{40A91355-E59F-4736-900C-46D738FDE8B3}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{411F1B71-2E7F-4902-A405-0E39FC3D97AE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{43960C83-8B8B-4B9B-AB99-C1C8656CCB34}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{455764E3-2E86-49EF-B64D-AE096D1E4278}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{4B0190EF-8AF4-44B6-9839-684101453F96}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{54BFF67D-29C2-4A04-959A-5859D45B3591}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{54FC8213-6BB6-47A7-97BE-EA5933B421DE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5523C032-B01F-43CD-8D20-BE190919F15D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{55A8014A-4418-48AD-A352-408272CF8D0B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5624B6A3-40C0-44BE-8324-EEC33AD0D65A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5637F41A-1959-4D77-8B7F-68CA75B1AFBA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{56FEADCC-08CC-4591-A5A6-C94F0B2B2CE7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5E23066D-2CF0-4BC2-8BF6-A06B9D8790AA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5E542CA1-2A55-43B0-BD98-0B9CB9B8D086}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5EE13A26-A1B4-4253-93AF-46F309159C3E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{607C80C9-4792-4147-8559-108EDCB44100}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6086EAC5-DB9E-42D8-A2C2-76CBF8746D63}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{614A9F2C-0FF2-487C-948D-52A22164723D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{661B093A-2200-4140-8E8A-432666D2F3C2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{680BBD28-1BF7-4E69-B0B4-923315D41AF9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{68149EB9-F561-4134-8104-84D0AEE53491}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6B015BF6-8F59-40D1-B969-F1F7B558B395}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6C88F306-B24A-4191-9B13-0D367B5A75F8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6F614463-FAC0-412D-B875-5029DCB570FA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7047D603-919F-457D-9927-20DC018F6DF8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7420E0EE-FCC9-4374-94FF-482C7ACC88F9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7CAF4AB1-D8F5-4F47-BA3C-6D91F5E4E282}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{809E84A7-2454-4CEA-AC31-2E42337754BD}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{82540DEE-4D44-4183-8C4A-EC4E81EA522A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{82EADDD5-B483-4456-8224-E308C84B67C0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{84087C9F-A280-4322-AA49-6883B9B39469}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{84B5CA10-FD72-4980-A28E-CF353C3A0BE2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{880BDFC0-9C2F-470B-A028-988E6E662516}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8A989C1B-DB8C-4EF6-B27C-859F188838B9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8D567278-3D17-4C6B-8D62-D349A12155D2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8E6618F7-5E40-42FF-9D2A-4E6F978BF00E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8E8E17F6-F8EE-4D74-A1D7-98C4848027A9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8F740FDF-0828-43DE-B085-35626BE68330}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{96AC061D-B083-4DB4-A604-0C9DA1BD5EE0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{99AAD1A8-72D2-446C-91DD-5515C1E446A1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9D9EDF90-CD70-421A-9909-33486E79AAB4}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9E551682-9361-42B9-A03E-7A07E4D6FE93}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A11E034B-64E6-4C9F-8339-15601D4360F5}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A28D11F7-07FC-43CC-AA29-1476F3BA0689}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A3228A5B-8B99-4C5E-A8BF-800A6816DA6F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A8985FE6-4728-4604-B8B2-D2B0BBB38525}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{AAEACD50-4A60-4ECE-A139-50D627B6ED7C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{AB64E4BB-55DE-4DF0-A0E6-B55E2BD3798D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{AED1826E-2AAC-4813-BAB4-7306CC9771A2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B33892D4-2001-409D-B2FB-6BFFB2E5C821}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B5A55D96-B379-4076-80DE-214DC050F75A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{BA255164-2923-4FBC-B49F-2AB04EA45A3F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{BE662735-763E-4321-AD51-D72855E0FA63}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C3B76520-EAE3-486B-B857-E4B6D132B1DF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C519267E-F540-471F-A347-BDE79BF5168F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C6B0DBA0-8A79-4EB8-BFC3-E72BE4528A86}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CA731E2F-65A2-4493-8CC2-79D81A9A6CB7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CAEE50E0-0B0C-43B3-AF2A-004F3D79D908}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CBF6D400-5473-4A22-B73A-5DB887FDB1B9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CC9C7F4A-3663-4466-BDC9-C77110C66BFE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CCAFC268-E014-4FF3-B402-4706D1C4F317}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D03F2E84-4924-49D4-A4DF-129E94806E72}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DA9DD54C-F9E3-4BAE-99BA-1CE25FF01D0F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DCAA8646-4F65-456E-A76F-8984756DE1C9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DE5F3B47-90E3-4C4E-8734-5B74FC9F896D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DEF0841F-CB53-45DA-BB74-F8328C146850}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DF72680B-15FC-4C8E-AF28-65DFF47D7801}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E39BFF40-9885-4398-9099-B98D30C847C1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{EB3EFB63-02D0-4B29-B9AA-4927B5088BBA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F332309A-B3E6-455F-9FDA-79F51D9F43CE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F3FB2F20-A676-4CFF-96A0-DB67E73F20DA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F4189B12-9EFC-4D41-8B40-EC2020A6220E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F4B037CE-D483-4EE5-8DF9-26DACDFC64DF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F757D611-A33D-407D-A9CE-07BEDF4121AA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F80638DE-7EB0-4F36-8288-4AECE97E01D3}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FC5862A4-5073-41C6-B660-2E518424A173}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FDBB5904-4DE3-4F17-8F41-7E4B00E60D7E}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted: [Folder] C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\d8lkupy5.default-1382554203178\extensions\toolbar@web.de
Successfully deleted the following from C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\d8lkupy5.default-1382554203178\prefs.js

user_pref("browser.search.searchengine.desc", "this is my first firefox searchEngine");
user_pref("browser.search.searchengine.ptid", "tt4u");
user_pref("browser.search.searchengine.uid", "ST9500325AS_6VESH81K");
user_pref("extensions.trusted-ads.TrustAd", "{\"r\":[{\"t\":\"FQDN\",\"r\":\"trustedads.adtrustmedia.com\",\"c\":[{\"i\":\"1\",\"s\":[\"mmgads.com\",\"www.ad2ad.ir\",\"www.pro
user_pref("extensions.trusted-ads.options", "{\"categories\":{\"1\":{\"title\":\"Ad Networks\",\"total\":1760,\"threats\":[\"display.clickpoint.com\",\"www.africawin.com\",\"b
Emptied folder: C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\d8lkupy5.default-1382554203178\minidumps [30 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.03.2015 at 10:57:03,32
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 29-02-2015
Ran by *** (administrator) on ***-HP on 04-03-2015 10:59:45
Running from C:\Users\***\Downloads
Loaded Profiles: *** (Available profiles: ***)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Spotify Ltd) C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [525312 2011-01-25] (IDT, Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2011-01-12] (Intel Corporation)
HKLM-x32\...\Run: [HPOSD] => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe [379960 2011-08-19] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [578944 2012-03-05] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-02-28] (LogMeIn Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2015-03-01] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23308256 2015-02-08] (Google)
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Run: [Spotify Web Helper] => C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-18] (Spotify Ltd)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
BootExecute: autocheck autochk * 1?????????????`t??????????????????????????ae???AC:\Windows\System32\svchost.exe -k LocalServiceAndNoImpersonation

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {64E31182-ECC8-414D-9151-D759981F3DA6} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de2-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKLM-x32 -> {64E31182-ECC8-414D-9151-D759981F3DA6} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de2-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-04-20] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2
Tcpip\..\Interfaces\{481A47C2-6459-4798-9CE9-97F000667D55}: [NameServer] 156.154.70.25,156.154.71.25
Tcpip\..\Interfaces\{A7388F77-9C37-40BE-8DE8-57FF5F9F824D}: [NameServer] 156.154.70.25,156.154.71.25
Tcpip\..\Interfaces\{CDE87808-211D-4651-961E-A17A9415DDD7}: [NameServer] 156.154.70.25,156.154.71.25

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178
FF Homepage: https://www.google.de/?gws_rd=ssl
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Avira Browser Safety - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions\abs@avira.com [2015-03-02]
FF Extension: Adblock Plus Pop-up Addon - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions\adblockpopups@jessehakanen.net.xpi [2014-10-20]
FF Extension: {fb7a27c8-c8e9-4b48-b06e-eea84e98288d} - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\d8lkupy5.default-1382554203178\Extensions\{fb7a27c8-c8e9-4b48-b06e-eea84e98288d}.xpi [2014-06-11]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-02-25]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-02-25]
FF Extension: UITBAutoInstaller - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{edd7fc99-d65c-4979-85c2-ddeed30c50c7} [2015-03-02]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.istartsurf.com/?type=hp&ts=1425244323&from=squadm&uid=ST9500325AS_6VESH81K
CHR StartupUrls: Default -> "hxxp://www.istartsurf.com/?type=hp&ts=1425244323&from=squadm&uid=ST9500325AS_6VESH81K"
CHR DefaultSearchKeyword: Default -> istartsurf
CHR DefaultSearchURL: Default -> hxxp://www.istartsurf.com/web/?type=ds&ts=1425244323&from=squadm&uid=ST9500325AS_6VESH81K&q={searchTerms}
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-08-28]
CHR Extension: (Google Drive) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-08-28]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-19]
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-08-28]
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-08-28]
CHR Extension: (No Name) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjfiaeaopgmgbenipljajjipecobmbni [2015-03-01]
CHR Extension: (No Name) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\gimkdkfdpcikeiiedmgmlhphnjcekhoo [2015-03-01]
CHR Extension: (No Name) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfkilfadjoneaheacgmkahfgcjchkpad [2014-06-11]
CHR Extension: (Google Wallet) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-28]
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-08-28]
CHR HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ocbnpbkmjpgbdcgiflkgkpnkinifpgpj] - C:\Users\***\ChromeExtensions\ocbnpbkmjpgbdcgiflkgkpnkinifpgpj\amazon-icon-2.crx [2015-03-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2015-03-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2015-03-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [993584 2015-03-01] (Avira Operations GmbH & Co. KG)
S4 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-02-28] (LogMeIn, Inc.)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
S4 NitroDriverReadSpool8; C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [230408 2013-04-30] (Nitro PDF Software)
S4 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [762320 2014-12-18] (Tunngle.net GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 cae99edb; "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\Super Optimizer\SupOptStats.dll",ENT
S2 ioloSystemService; "C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2015-03-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2015-03-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2009-03-20] (AVM Berlin)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-11-06] (Disc Soft Ltd)
R1 ElRawDisk; C:\Windows\system32\drivers\ElRawDsk.sys [30752 2013-04-05] (EldoS Corporation)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2009-03-20] (AVM GmbH)
R1 LUMDriver; C:\Windows\system32\drivers\LUMDriver.sys [24592 2008-10-23] (IBM)
R1 RawDisk3; C:\Windows\system32\drivers\rawdsk3.sys [32912 2014-09-30] (EldoS Corporation)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2012-05-20] (Duplex Secure Ltd.)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2014-12-18] (Tunngle.net)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52592 2014-06-11] (Cisco Systems, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-04 10:59 - 2015-03-04 11:00 - 00020891 _____ () C:\Users\***\Downloads\FRST.txt
2015-03-04 10:57 - 2015-03-04 10:57 - 00012416 _____ () C:\Users\***\Desktop\JRT.txt
2015-03-04 10:51 - 2015-03-04 10:51 - 01388333 _____ (Thisisu) C:\Users\***\Downloads\JRT.exe
2015-03-04 10:36 - 2015-03-04 10:36 - 00029075 _____ () C:\Users\***\Desktop\mbam.txt
2015-03-04 10:07 - 2015-03-04 10:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-04 10:07 - 2015-03-04 10:07 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-04 10:07 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-04 10:07 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-04 10:04 - 2015-03-04 10:04 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\***\Downloads\mbam-setup-2.0.4.1028.exe
2015-03-03 17:33 - 2015-03-03 17:33 - 608338589 _____ () C:\Windows\MEMORY.DMP
2015-03-03 17:33 - 2015-03-03 17:33 - 00262144 _____ () C:\Windows\Minidump\030315-26442-01.dmp
2015-03-03 17:01 - 2015-03-03 17:04 - 00034203 _____ () C:\ComboFix.txt
2015-03-03 16:45 - 2015-03-03 17:01 - 00000000 ____D () C:\Qoobox
2015-03-03 16:45 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-03 16:45 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-03 16:45 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-03 16:45 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-03 16:45 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-03 16:45 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-03 16:45 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-03 16:45 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-03 16:44 - 2015-03-03 17:00 - 00000000 ____D () C:\Windows\erdnt
2015-03-03 16:43 - 2015-03-03 16:44 - 05612482 ____R (Swearware) C:\Users\***\Downloads\ComboFix.exe
2015-03-03 10:03 - 2015-03-03 10:03 - 00000000 ____D () C:\TDSSKiller_Quarantine
2015-03-03 03:00 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-03 03:00 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-03-02 16:47 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-02 16:47 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-02 16:47 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-02 16:47 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-02 12:30 - 2015-03-02 12:30 - 16502728 _____ (Malwarebytes Corp.) C:\Users\***\Downloads\mbar-1.09.1.1004.exe
2015-03-02 12:21 - 2015-03-02 12:21 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\***\Downloads\tdsskiller.exe
2015-03-02 12:20 - 2015-03-02 12:20 - 00000572 _____ () C:\Users\***\Downloads\defogger_disable.log
2015-03-02 11:52 - 2015-03-02 12:15 - 00017074 _____ () C:\Users\***\Desktop\GMER.log
2015-03-02 11:49 - 2015-03-02 11:49 - 00380416 _____ () C:\Users\***\Downloads\Gmer-19357.exe
2015-03-02 11:47 - 2015-03-02 11:54 - 00052224 _____ () C:\Users\***\Desktop\Addition.txt
2015-03-02 11:46 - 2015-03-04 10:59 - 00000000 ____D () C:\FRST
2015-03-02 11:46 - 2015-03-02 11:54 - 00062948 _____ () C:\Users\***\Desktop\FRST.txt
2015-03-02 11:45 - 2015-03-02 11:45 - 02092544 _____ (Farbar) C:\Users\***\Downloads\FRST64.exe
2015-03-02 11:45 - 2015-03-02 11:45 - 00000574 _____ () C:\Users\***\Desktop\defogger_disable.log
2015-03-02 11:45 - 2015-03-02 11:45 - 00000188 _____ () C:\Users\***\defogger_reenable
2015-03-02 11:44 - 2015-03-02 11:44 - 00050477 _____ () C:\Users\***\Downloads\Defogger.exe
2015-03-02 11:33 - 2015-03-02 11:33 - 00000000 ____D () C:\navigon123
2015-03-02 11:21 - 2015-03-02 11:21 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2015-03-02 11:08 - 2015-03-02 11:08 - 00002090 _____ () C:\Users\***\Desktop\Rkill.txt
2015-03-02 10:50 - 2015-03-02 10:50 - 00000000 ____D () C:\Users\***\Desktop\rkill
2015-03-02 10:50 - 2015-03-02 10:50 - 00000000 ____D () C:\Users\***\AppData\Local\Temp7732e6817aba858991cb6a1f76235162
2015-03-02 10:50 - 2015-03-02 10:50 - 00000000 ____D () C:\Program Files (x86)\WEB.DE MailCheck
2015-03-02 10:49 - 2015-03-02 10:49 - 00000000 ____D () C:\Users\***\Downloads\rKill
2015-03-02 10:49 - 2015-03-02 10:49 - 00000000 ____D () C:\Users\***\AppData\Local\Temp59dc060b391d046ba0dc22d3f9c3c01e
2015-03-02 10:33 - 2015-03-02 10:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-03-02 05:00 - 2015-03-02 05:00 - 00000000 ____D () C:\Windows\system32\appraiser
2015-03-02 03:34 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-02 03:34 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-02 03:34 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-02 03:34 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-02 03:34 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-02 03:34 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-02 03:34 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-02 03:34 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-02 03:34 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-02 03:34 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-02 03:11 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-03-02 03:11 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2015-03-01 22:47 - 2015-03-01 22:47 - 00000004 _____ () C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-03-01 22:41 - 2015-03-04 10:48 - 00000000 ____D () C:\AdwCleaner
2015-03-01 22:39 - 2015-03-01 22:40 - 02126848 _____ () C:\Users\***\Downloads\adwcleaner_4.111.exe
2015-03-01 22:27 - 2015-03-01 22:27 - 00003152 _____ () C:\Windows\System32\Tasks\{7DAD2B53-5CC4-4D5A-929B-2D752A7CAF25}
2015-03-01 22:18 - 2015-03-01 22:16 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-03-01 22:15 - 2015-03-01 22:48 - 00000000 ____D () C:\ProgramData\{b0ded784-c691-9ac8-b0de-ed784c695e13}
2015-03-01 22:11 - 2015-03-01 22:52 - 00000000 ____D () C:\ProgramData\IpgdOysemtX
2015-03-01 22:08 - 2015-03-01 22:10 - 00008544 _____ () C:\Windows\SysWOW64\BasementDusterOff.ini
2015-03-01 22:08 - 2015-03-01 22:10 - 00008544 _____ () C:\Windows\system32\BasementDusterOff.ini
2015-03-01 22:07 - 2015-02-24 14:51 - 00318808 _____ (OM Inc.) C:\Windows\SysWOW64\BDL.dll
2015-03-01 22:05 - 2015-03-01 22:05 - 00000000 ____D () C:\Users\***\AppData\Roaming\Avira
2015-03-01 22:04 - 2015-03-02 10:33 - 00002070 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2015-03-01 22:04 - 2015-03-01 22:16 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-03-01 22:04 - 2015-03-01 22:16 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-03-01 22:04 - 2015-03-01 22:04 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-01 22:04 - 2013-12-18 09:32 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-03-01 22:03 - 2015-03-01 22:03 - 00000000 ____D () C:\Users\***\AppData\Roaming\dlg
2015-03-01 21:57 - 2015-03-03 10:05 - 00000000 ____D () C:\Users\***\AppData\Local\31464E43-1425247025-5A31-5236-2C27D7D09030
2015-03-01 21:56 - 2015-03-03 10:05 - 00000000 ____D () C:\Users\***\AppData\Roaming\31464E43-1425246975-5A31-5236-2C27D7D09030
2015-03-01 21:31 - 2015-03-01 21:31 - 01010176 _____ () C:\Users\***\Downloads\MicrosoftFixit50884.msi
2015-03-01 21:25 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-01 21:25 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-01 21:25 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-01 21:25 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-03-01 21:19 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-03-01 21:19 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-03-01 21:19 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-03-01 21:19 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-01 21:19 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-01 21:19 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-01 21:19 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-03-01 21:19 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-03-01 21:19 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2015-03-01 21:19 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2015-03-01 21:18 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-01 21:18 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-01 21:18 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-01 21:18 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-01 21:18 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-01 21:18 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-01 21:18 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-01 21:18 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-01 21:18 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-01 21:18 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-01 21:18 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-01 21:18 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-01 21:18 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-01 21:18 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-01 21:18 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-01 21:18 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-01 21:18 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-01 21:18 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-01 21:18 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-01 21:18 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-01 21:18 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-01 21:18 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-01 21:18 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-01 21:18 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-01 21:18 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-01 21:18 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-01 21:18 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-01 21:18 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-01 21:18 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-01 21:18 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-01 21:18 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-01 21:18 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-01 21:18 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-01 21:18 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-01 21:18 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-01 21:18 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-01 21:18 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-01 21:18 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-01 21:18 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-01 21:18 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-01 21:18 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-01 21:18 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-01 21:18 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-01 21:18 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-01 21:18 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-01 21:18 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-01 21:18 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-01 21:18 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-01 21:18 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-01 21:18 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-01 21:18 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-01 21:18 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-01 21:18 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-01 21:18 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-01 21:18 - 2014-12-11 18:47 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-03-01 21:18 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-03-01 21:18 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-03-01 21:18 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-03-01 21:18 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2015-03-01 21:18 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-03-01 21:18 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-03-01 21:17 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-01 21:17 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-01 21:17 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-01 21:17 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-01 21:17 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-01 21:17 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-01 21:17 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-01 21:17 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-01 21:17 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-01 21:17 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-01 21:17 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-01 21:17 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-01 21:17 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-01 21:17 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-01 21:17 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-01 21:17 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-01 21:17 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-01 21:17 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-01 21:17 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-03-01 21:17 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-01 21:17 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-01 21:17 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-03-01 21:17 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-03-01 21:17 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-03-01 21:17 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2015-03-01 21:17 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-03-01 21:17 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-01 21:17 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-01 21:17 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-01 21:17 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-01 21:17 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-01 21:17 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-01 21:17 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-01 21:17 - 2014-08-29 03:07 - 05780480 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-03-01 21:17 - 2014-08-29 03:07 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-03-01 21:17 - 2014-08-29 03:07 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-03-01 21:17 - 2014-08-29 03:06 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-03-01 21:17 - 2014-08-29 02:44 - 04922368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-03-01 21:17 - 2014-08-29 02:44 - 01050112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-03-01 21:17 - 2014-08-29 02:44 - 00269312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-03-01 21:17 - 2014-08-29 02:44 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-03-01 21:17 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-03-01 21:17 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-03-01 21:17 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-03-01 21:17 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-03-01 21:17 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2015-03-01 21:17 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2015-03-01 21:17 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-01 21:17 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-01 21:17 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-01 21:17 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-01 21:16 - 2014-08-29 03:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-01 21:15 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-03-01 21:15 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-03-01 21:15 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-03-01 21:15 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2015-03-01 21:15 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-03-01 21:15 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-03-01 21:15 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-03-01 21:15 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-03-01 21:15 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-03-01 21:15 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2015-03-01 21:15 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2015-03-01 21:15 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2015-03-01 21:15 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2015-03-01 21:15 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2015-03-01 21:15 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-03-01 21:15 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2015-03-01 21:14 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-03-01 21:14 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2015-03-01 21:13 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2015-03-01 21:13 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2015-03-01 21:13 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2015-03-01 21:13 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2015-03-01 21:13 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2015-03-01 21:13 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-03-01 21:11 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-03-01 21:11 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-03-01 21:11 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-03-01 21:11 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-03-01 21:10 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-01 21:10 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-01 21:10 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-01 21:10 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-01 21:10 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-01 21:10 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-01 21:10 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-01 21:08 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-28 23:02 - 2015-03-04 10:50 - 00000000 ____D () C:\Users\***\AppData\Local\LogMeIn Hamachi
2015-02-28 23:02 - 2015-02-28 23:02 - 00000926 _____ () C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-02-28 23:02 - 2015-02-28 23:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-02-28 23:02 - 2015-02-28 23:02 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2015-02-28 22:59 - 2015-02-28 22:59 - 01203488 _____ () C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2015-02-28 21:26 - 2005-09-22 21:23 - 00005772 _____ () C:\Users\***\Downloads\sharedaccess.reg
2015-02-28 21:25 - 2015-02-28 21:25 - 00001098 _____ () C:\Users\***\Downloads\sharedaccess.zip
2015-02-25 20:40 - 2015-02-25 20:40 - 00159230 _____ () C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo(1).xlsx
2015-02-25 20:15 - 2015-03-02 10:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-25 12:35 - 2015-02-25 12:35 - 00159230 _____ () C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo.xlsx
2015-02-16 16:20 - 2015-02-28 23:02 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\Drivers\hamachi.sys
2015-02-10 00:32 - 2015-02-10 00:32 - 00010998 _____ () C:\Users\***\Documents\Platzhirsch.xlsx
2015-02-08 23:52 - 2015-02-08 23:52 - 00639912 _____ (Oracle Corporation) C:\Users\***\Downloads\jxpiinstall.exe
2015-02-08 11:09 - 2015-02-08 11:22 - 06702954 _____ () C:\Users\***\Downloads\Akustik V4.pptx
2015-02-08 10:25 - 2015-03-04 10:50 - 00000000 ___RD () C:\Users\***\Google Drive
2015-02-08 10:25 - 2015-02-08 11:10 - 00001906 _____ () C:\Users\***\Desktop\Google Drive.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00880208 _____ (Google Inc.) C:\Users\***\Downloads\googledrivesync.exe
2015-02-08 10:22 - 2015-02-08 10:22 - 00002042 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00002040 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00002030 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2015-02-08 10:22 - 2015-02-08 10:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-02-08 00:43 - 2015-03-04 10:38 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-02-08 00:43 - 2015-03-04 10:07 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-08 00:43 - 2015-03-02 13:42 - 00000000 ____D () C:\Users\***\Desktop\mbar
2015-02-08 00:43 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-08 00:42 - 2015-02-08 00:42 - 16466552 _____ (Malwarebytes Corp.) C:\Users\***\Downloads\mbar-1.08.3.1004.exe
2015-02-05 23:48 - 2015-02-05 23:48 - 05070512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-04 10:58 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-04 10:58 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-04 10:57 - 2011-05-13 00:42 - 01106929 _____ () C:\Windows\WindowsUpdate.log
2015-03-04 10:50 - 2012-07-03 16:43 - 00000000 ___RD () C:\Users\***\Dropbox
2015-03-04 10:50 - 2012-07-03 16:42 - 00000000 ____D () C:\Users\***\AppData\Roaming\Dropbox
2015-03-04 10:49 - 2013-10-26 12:39 - 00017584 _____ () C:\Windows\setupact.log
2015-03-04 10:49 - 2013-10-26 12:38 - 00672230 _____ () C:\Windows\PFRO.log
2015-03-04 10:49 - 2013-08-28 18:40 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-04 10:49 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-04 10:49 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-04 10:48 - 2012-04-04 08:26 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-04 10:42 - 2011-09-22 18:37 - 00003930 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{DD6E649E-A66D-40AB-8278-902AD72A056B}
2015-03-04 10:31 - 2013-08-28 18:40 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-04 10:07 - 2013-10-23 18:28 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-04 00:18 - 2013-08-03 01:47 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-04 00:10 - 2014-11-05 10:39 - 00003186 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor***
2015-03-04 00:10 - 2014-11-05 10:39 - 00000332 _____ () C:\Windows\Tasks\HPCeeScheduleFor***.job
2015-03-03 17:33 - 2011-09-25 00:48 - 00000000 ____D () C:\Windows\Minidump
2015-03-03 17:01 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-03-03 16:55 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-03 04:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-02 13:10 - 2013-11-18 13:15 - 00000000 ____D () C:\Program Files (x86)\iolo
2015-03-02 13:09 - 2011-05-13 00:42 - 00000000 ____D () C:\Windows\SoftwareDistribution.old
2015-03-02 11:45 - 2011-09-22 18:31 - 00000000 ____D () C:\Users\***
2015-03-02 11:14 - 2011-04-20 08:54 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-03-02 10:58 - 2013-08-28 18:43 - 00001282 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-03-02 10:58 - 2013-08-28 18:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-03-02 10:58 - 2011-10-03 22:35 - 00000000 ____D () C:\ProgramData\ICQ
2015-03-02 10:58 - 2011-09-22 18:57 - 00001065 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-03-02 10:58 - 2011-09-22 18:57 - 00001053 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-03-02 10:58 - 2011-09-22 18:37 - 00000995 _____ () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-02 10:58 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-02 10:50 - 2011-10-30 23:37 - 00000000 ____D () C:\Users\***\AppData\Local\CrashDumps
2015-03-02 10:49 - 2014-06-11 15:40 - 00000185 _____ () C:\Users\***\Desktop\Amazon.de.url
2015-03-02 10:49 - 2014-06-11 15:40 - 00000000 ____D () C:\Users\***\ChromeExtensions
2015-03-02 05:28 - 2011-09-22 18:35 - 00124376 _____ () C:\Users\***\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-02 05:23 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-03-02 05:21 - 2009-07-14 05:45 - 00479536 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-02 05:00 - 2014-05-07 08:41 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-03-02 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-02 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-03-02 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-03-02 04:48 - 2012-03-13 15:15 - 00000000 ____D () C:\Users\***\AppData\Roaming\Spotify
2015-03-02 04:37 - 2011-10-20 15:21 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-02 04:16 - 2014-06-24 22:18 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-02 04:07 - 2009-07-14 03:34 - 00000478 _____ () C:\Windows\win.ini
2015-03-02 03:40 - 2011-10-10 21:29 - 01745566 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-03-02 03:40 - 2011-04-20 18:24 - 00792830 _____ () C:\Windows\system32\perfh007.dat
2015-03-02 03:40 - 2011-04-20 18:24 - 00205024 _____ () C:\Windows\system32\perfc007.dat
2015-03-02 03:40 - 2009-07-14 06:13 - 01745566 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-01 22:04 - 2013-03-11 08:49 - 00000000 ____D () C:\ProgramData\Avira
2015-02-28 23:37 - 2013-11-18 17:54 - 00000000 ____D () C:\ProgramData\COMODO
2015-02-28 23:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-02-28 22:57 - 2014-12-18 18:42 - 00000000 ____D () C:\ProgramData\Tunngle
2015-02-27 20:21 - 2012-04-25 21:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-27 20:00 - 2012-03-13 15:15 - 00000000 ____D () C:\Users\***\AppData\Local\Spotify
2015-02-26 00:42 - 2014-08-14 10:08 - 00000000 ____D () C:\Users\***\Documents\OpenTTD
2015-02-16 17:26 - 2012-07-03 16:43 - 00001234 _____ () C:\Users\***\Desktop\Dropbox.lnk
2015-02-16 16:39 - 2012-07-03 16:42 - 00000000 ____D () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-02-12 02:00 - 2014-06-23 20:54 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-02-12 01:04 - 2012-12-07 19:48 - 00003218 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor***-HP$
2015-02-12 01:04 - 2012-12-07 19:48 - 00000342 _____ () C:\Windows\Tasks\HPCeeScheduleFor***-HP$.job
2015-02-09 23:28 - 2014-12-30 00:58 - 00053090 _____ () C:\Users\***\Documents\MappeTour.xlsx
2015-02-08 23:57 - 2013-10-03 14:08 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-08 23:56 - 2013-10-23 20:50 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-08 23:54 - 2013-10-23 20:50 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-08 23:54 - 2013-10-03 14:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-08 23:53 - 2014-11-10 17:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-08 23:53 - 2014-11-10 17:16 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-08 23:53 - 2014-11-10 17:16 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-02-08 10:23 - 2013-08-28 18:40 - 00000000 ____D () C:\Users\***\AppData\Local\Google
2015-02-08 10:22 - 2013-08-28 18:40 - 00000000 ____D () C:\Program Files (x86)\Google
2015-02-05 23:48 - 2012-04-04 08:26 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-05 23:48 - 2012-04-04 08:26 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-05 23:48 - 2011-09-22 21:51 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-03 22:26 - 2013-08-28 18:40 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-03 22:26 - 2013-08-28 18:40 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

==================== Files in the root of some directories =======

2012-10-17 16:09 - 2012-10-17 16:09 - 0009142 _____ () C:\Users\***\AppData\Roaming\CompatAdmin.log
2014-11-06 19:37 - 2014-11-27 17:51 - 0000000 _____ () C:\Users\***\AppData\Roaming\FileIn.cns
2014-11-06 19:37 - 2014-11-27 17:51 - 0000000 _____ () C:\Users\***\AppData\Roaming\FileOut.cns
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\***\AppData\Roaming\GVX
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\***\AppData\Roaming\NKSYZISP
2012-07-12 11:55 - 2012-07-12 11:55 - 0000048 _____ () C:\Users\***\AppData\Local\***-HP.cfg

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\avgnt.exe
C:\Users\***\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjkzgha.dll
C:\Users\***\AppData\Local\Temp\Quarantine.exe
C:\Users\***\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-23 19:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 04.03.2015, 11:09   #13
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-02-2015
Ran by *** at 2015-03-04 11:00:38
Running from C:\Users\***\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
ATI Catalyst Install Manager (HKLM\...\{127BEDB9-CFBA-91A2-BCC1-A3A21AFA02F6}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
BCL easyConverter Desktop 3 (Word Version) (HKLM-x32\...\{8C5845B5-729F-40E3-A945-4454E67F65F4}) (Version: 3.0.18 - BCL Technologies)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Big Rig Europe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{1E03DB52-D5CB-4338-A338-E526DD4D4DB1}) (Version: 7.0.610.0 - Microsoft Corporation)
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Caesar 3 (HKLM-x32\...\Caesar 3) (Version:  - )
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
ccc-core-static (x32 Version: 2011.0407.736.11742 - Ihr Firmenname) Hidden
Championship Manager 00-01 (HKLM-x32\...\cm0001) (Version:  - )
Championship Manager 01-02 (HKLM-x32\...\Championship Manager 01-02) (Version:  - )
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cisco AnyConnect Diagnostics and Reporting Tool (HKLM-x32\...\{D9ABE01A-6E18-4F30-9ED6-2494A5019074}) (Version: 3.1.05170 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.05170 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.05170 - Cisco Systems, Inc.) Hidden
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.5.1.3922 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dassault Systemes Software B21 (HKLM\...\Dassault Systemes B21_0) (Version:  - )
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Dassault Systemes Software VC9 Prerequisites x86-x64 (HKLM\...\{F2F2DEA7-36AB-4E13-907C-D8BDE775EF97}) (Version: 9.1.2 - Dassault Systemes)
Dev-C++ 5 beta 9 release (4.9.9.2) (HKLM-x32\...\Dev-C++) (Version:  - )
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
Dropbox (HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Dropbox) (Version: 3.2.6 - Dropbox, Inc.)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 (HKLM-x32\...\{3877C901-7B90-4727-A639-B6ED2DD59D43}) (Version: 1.0.0 - Hewlett-Packard)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Fishdom (x32 Version: 2.2.0.95 - WildTangent) Hidden
Gangsters (HKLM-x32\...\Gangsters) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.115 - Google Inc.)
Google Drive (HKLM-x32\...\{65EACBB4-B0B8-4A5B-AE46-22DBE15C70B5}) (Version: 1.19.8406.6504 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
HD Cinema Plus 1..7V01.03 (HKLM-x32\...\HD Cinema Plus 1..7V01.03) (Version: 1.36.01.22 - HD PlusV01.03)
HP Connection Manager (HKLM-x32\...\{B65FCAA5-F3A6-4B3F-ABEE-CBC2B085796B}) (Version: 4.1.25.1 - Hewlett-Packard Company)
HP Documentation (HKLM-x32\...\{6C453C9C-38AE-494D-BF89-7AA0DE87F3E5}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.2.4 - WildTangent)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{872B1C80-38EC-4A31-A25C-980820593900}) (Version: 1.2.3 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{210A03F5-B2ED-4947-B27E-516F50CBB292}) (Version: 8.6.4530.3651 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.1.13253.3682 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{D2462056-BA75-4B2C-8267-DFEA2B6AC4AE}) (Version: 4.6.10.1 - Hewlett-Packard Company)
ICQ Sparberater (HKLM-x32\...\{FE163F11-1919-4257-A280-FF5AF8DAEECB}) (Version: 1.2.662 - solute gmbh)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6324.0 - IDT)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3074 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Java 7 Update 13 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217013FF}) (Version: 7.0.130 - Oracle)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216033FF}) (Version: 6.0.350 - Oracle)
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
lcc-win32 version 3.2 (base system) (HKLM-x32\...\lcc-win32 (base system)_is1) (Version:  - Logiciels/Informatique, Jacob Navia)
License Use Management Runtime (HKLM\...\{F56276DC-0293-4DC1-8E6D-CC98439639F1}) (Version: 4.6.8.13 - IBM)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.319 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.319 - LogMeIn, Inc.) Hidden
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Mah Jong Medley (x32 Version: 2.2.0.95 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Maple 16 (HKLM-x32\...\Maple 16) (Version: 16.0.0.0 - Maplesoft)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Application Compatibility Toolkit 5.6 (HKLM-x32\...\{0F5AEBB0-43F3-4571-ACE7-A7942E8AA179}) (Version: 5.6.7324.0 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0407-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM-x32\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Express Edition - DEU (HKLM-x32\...\Microsoft Visual C++ 2008 Express Edition - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (HKLM\...\Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework (HKLM\...\{53C900F7-0CB1-3EDE-B9F3-76EDE6F0C253}) (Version: 3.5.21022 - Microsoft)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32 (HKLM\...\{11EB1163-5761-4BC6-8F48-98DCF6A46BBF}) (Version: 6.1.5288.17011 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 Headers and Libraries (HKLM\...\{5DE154DF-A55E-4FA5-BE59-32E78FCACF3E}) (Version: 6.1.5288.17011 - Microsoft Corporation)
Mozilla Firefox 36.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0 (x86 de)) (Version: 36.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mumble 1.2.7 (HKLM-x32\...\{FEFBBD52-B304-4D81-9DF8-E19C1373AC30}) (Version: 1.2.7 - Thorvald Natvig)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Namco All-Stars PAC-MAN (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nitro Pro 8 (HKLM\...\{CE94C252-25AD-41A0-97B6-DD4F0E886F26}) (Version: 8.5.3.14 - Nitro)
OpenTTD 1.4.1 (HKLM-x32\...\OpenTTD) (Version: 1.4.1 - OpenTTD)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.4.3 - Frank Heindörfer, Philip Chinery)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Ralink RT5390 802.11b/g/n WiFi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309B0}) (Version: 3.01.16.2 - Ralink)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.77 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 2.0.0 - Hewlett-Packard) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Sierra-Dienstprogramme (HKLM-x32\...\Sierra-Dienstprogramme) (Version:  - )
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 6.3.11079 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Spotify (HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
Tunngle Version Tunngle (HKLM-x32\...\Tunngle_is1) (Version: Tunngle - Tunngle.net GmbH)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VBA (3821b) (x32 Version: 6.01.00.1234 - Microsoft Corporation) Hidden
VC Runtimes MSI (x32 Version: 9.0.21022 - Microsoft) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
WEB.DE MailCheck für Mozilla Firefox (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar FF) (Version: 3.0.2.1739 - 1&1 Mail & Media GmbH)
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
WildTangent Games App (HP Games) (x32 Version: 4.0.5.2 - WildTangent) Hidden
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3442608748-3166315647-1265210741-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points  =========================

02-03-2015 08:15:01 Geplanter Prüfpunkt
02-03-2015 11:13:16 Entfernt KVB Linie 5 Version 3
02-03-2015 11:23:02 TuneUp Utilities 2014 wird entfernt
02-03-2015 11:24:35 TuneUp Utilities 2014 (de-DE) wird entfernt
02-03-2015 13:08:16 Malwarebytes Anti-Rootkit Restore Point
03-03-2015 03:00:15 Windows Update
04-03-2015 00:11:06 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-03-03 16:54 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {00ABC19D-9FF6-4E2C-861E-4E8572E48A9C} - System32\Tasks\{7DAD2B53-5CC4-4D5A-929B-2D752A7CAF25} => pcalua.exe -a C:\Users\***\AppData\Roaming\istartsurf\UninstallManager.exe -c  -ptid=squadm
Task: {057A86A8-E429-4301-B3E1-120D8EC032C9} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {0BBF8BCE-8287-434A-8E3A-F6D868C45E10} - System32\Tasks\ServicePlan => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2011-01-31] ()
Task: {1849DDF0-62D0-4CE7-B145-41D2731EFFA9} - System32\Tasks\{70B4AD50-4E16-49A8-BC9E-491D73D40621} => pcalua.exe -a C:\Users\***\Downloads\msicuu2.exe -d C:\Users\***\Downloads
Task: {22C0D939-EB09-46E2-8FA0-583C9CB8D815} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2013-11-22] (Hewlett-Packard)
Task: {286201CE-F8B5-4C17-9037-089A54A56D6D} - System32\Tasks\{ED440697-AC73-41E4-A3B6-C229CE9B2478} => pcalua.exe -a C:\Users\***\Downloads\cm00_389.exe -d C:\Users\***\Downloads
Task: {28F49B9C-96CE-441F-85A8-B203EC5EFE36} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {36867DFC-42E4-4ECB-9810-078C5E5F0601} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-03-22] (CyberLink)
Task: {3BF1BDA2-CB9A-4BF4-A5A1-301E00B1361B} - System32\Tasks\{F5B7EFA9-F5AA-454F-B17B-4E307DD0E2B7} => pcalua.exe -a E:\setup.exe -d E:\
Task: {3F8D2FB6-16E2-4A1E-A805-70A1E8E55448} - System32\Tasks\{3EB8EA54-6C71-4D0B-ADE5-6E2D331EFE83} => pcalua.exe -a C:\Users\***\AppData\Local\AdTrustMedia\PrivDog\PrivDog_ie_setup.exe -d C:\Users\***\AppData\Local\AdTrustMedia\PrivDog -c /u /s /t /nd
Task: {3FAF1055-F46C-47D1-8C2C-81CF1BF3CFA7} - System32\Tasks\{0D05C1B8-E5B4-41D8-AB25-59EACAE5536D} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: {47EEE377-1430-4E52-9AC0-3670ECC43A9B} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-02-08] (Oracle Corporation)
Task: {53BC3B14-72B8-481F-8711-E35879151F27} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-28] (Google Inc.)
Task: {55853194-8E71-48AF-BA10-2C373BB676C6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-28] (Google Inc.)
Task: {6A406A2D-886D-4BB6-A09D-B5959936D29B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\First Boot => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF_Utils.exe [2012-09-27] (Hewlett-Packard Company)
Task: {7FB86447-A24F-4F8C-8023-845C0699B373} - System32\Tasks\{32F420DB-D7FD-4297-A390-94FAD9775363} => pcalua.exe -a E:\setup.exe -d E:\
Task: {85A588B6-2802-4F3D-8CC7-46194B3D6040} - System32\Tasks\{85109144-7413-4F08-BB24-2368A31F255F} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: {866EEFF4-F079-42EA-8355-E9C2F8B15A6D} - System32\Tasks\{A9AD7F97-440D-4D9C-8EEF-049C4076DF35} => pcalua.exe -a C:\Users\***\Downloads\vcredist_IA64.exe -d C:\Users\***\Downloads
Task: {88BB7A79-C3B7-4D84-8140-B78280725863} - System32\Tasks\{9B0BFEEC-1271-40AC-A1E8-5470017DC7F3} => pcalua.exe -a C:\Users\***\Documents\Kram\Spiele\MSTS\NewRoads\NewRoads_V40_MSTS1_Setup.exe -d C:\Users\***\Documents\Kram\Spiele\MSTS\NewRoads
Task: {93D0FE12-F399-4DC0-A0A4-888786B25DC7} - System32\Tasks\{0DC80CFA-56FD-431B-A835-C2CD395010AE} => Firefox.exe hxxp://ui.skype.com/ui/0/5.1.0.104.161/de/abandoninstall?page=tsMain&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {980490C0-E1F3-48B9-90F3-9E7A249FE1E3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2013-11-22] (Hewlett-Packard)
Task: {9A2D6300-E14D-4800-9484-F33E61922FBB} - System32\Tasks\HPCeeScheduleFor***-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {9EF4F3DA-C470-4E94-AD3E-CF68436F316F} - System32\Tasks\{3633F093-E3F6-4530-8503-3A021A446063} => pcalua.exe -a C:\Windows\iun6002ev.exe -c "C:\Program Files (x86)\Championship Manager 00-01\irunin.ini"
Task: {A79DA918-2F19-41FB-B4F0-1672ABD97830} - System32\Tasks\{644FC55B-58F3-4EEE-926E-8583B5312CC6} => C:\Users\***\Desktop\icq_hack.exe
Task: {A7D5C5EC-D545-4465-A5BC-7BC4DEDB8BEE} - System32\Tasks\{BF3EA100-4C84-4A04-AF62-E547CD34CCCC} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: {AD7DDE9F-AF18-429E-9A6C-F024A89AD603} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-05] (Adobe Systems Incorporated)
Task: {B7DD2178-5626-44A0-ADAA-99FF3A0CFD17} - System32\Tasks\{50852056-1FB8-4192-A83A-5BF784B4A59A} => pcalua.exe -a C:\Users\***\Downloads\SetupMTMDE.exe -d C:\Users\***\Downloads
Task: {BF372A37-F5EF-4EE6-AFDC-68212FD1D3C7} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2011-01-31] ()
Task: {CEF4468B-50AE-43CD-AD37-44F623B46B0A} - System32\Tasks\{0E152DB6-AF4F-4AB2-8B9A-F3CCD2B73F97} => C:\Users\***\Desktop\icq_hack.exe
Task: {CF89EC47-4361-48C2-8B21-A8C6C6E429DD} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-01-05] (Adobe Systems Incorporated)
Task: {DAEF5981-A0CA-47F8-821A-C8F6EA2B2177} - System32\Tasks\{58CEA184-1182-42E7-8B64-61FE19CA675D} => C:\Users\***\Desktop\icq_hack.exe
Task: {DC891B25-EF28-4EDF-947A-777EADF9A307} - System32\Tasks\{ACC0662B-F10C-46D4-B92F-908A9661C1A7} => pcalua.exe -a C:\Gangsters_1\SETUP.EXE -d C:\Gangsters_1
Task: {EA04B1BB-81A4-4247-A95A-C84F5647ABF0} - System32\Tasks\HPCeeScheduleFor*** => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {F8168BEF-F2CC-4256-9234-959112D1FF4F} - System32\Tasks\{0D3448CC-E5AE-497E-A6C8-63C510E0F4BA} => C:\IFOR\WIN\BIN\i4cfg.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor***-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor***.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) ==============

2011-01-08 01:57 - 2011-01-08 01:57 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2015-03-04 10:50 - 2015-03-04 10:50 - 00098816 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32api.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00110080 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\pywintypes27.dll
2015-03-04 10:50 - 2015-03-04 10:50 - 00364544 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\pythoncom27.dll
2015-03-04 10:50 - 2015-03-04 10:50 - 00045568 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\_socket.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 01160704 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\_ssl.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00320512 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32com.shell.shell.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00713216 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\_hashlib.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 01175040 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._core_.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00805888 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._gdi_.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00811008 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._windows_.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 01062400 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._controls_.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00735232 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._misc_.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00557056 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\pysqlite2._sqlite.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00128512 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\_elementtree.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00127488 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\pyexpat.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00087552 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\_ctypes.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00119808 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32file.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00108544 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32security.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00007168 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\hashobjs_ext.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00167936 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32gui.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00018432 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32event.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00038912 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32inet.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00011264 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32crypt.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00070656 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._html2.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00027136 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\_multiprocessing.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00035840 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32process.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00686080 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\unicodedata.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00122368 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._wizard.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00024064 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32pipe.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00025600 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32pdh.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00525640 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\windows._lib_cacheinvalidation.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00010240 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\select.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00017408 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32profile.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00022528 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\win32ts.pyd
2015-03-04 10:50 - 2015-03-04 10:50 - 00078336 _____ () C:\Users\***\AppData\Local\Temp\_MEI11602\wx._animate.pyd
2015-02-10 22:00 - 2015-02-10 22:00 - 00750080 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-04 10:50 - 2015-03-04 10:50 - 00043008 _____ () c:\users\***\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjkzgha.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00047616 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00865280 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00200704 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2015-03-02 05:38 - 2015-03-02 05:38 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\9b1cac8d98bd69d3e56a26ff2f96f266\IsdiInterop.ni.dll
2011-05-13 00:40 - 2011-01-12 16:56 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows\SysWOW64\FlashPlayerApp.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\FlashPlayerInstaller.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\java.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\javaw.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\javaws.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\hamachi.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\tap0901t.sys:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\20150108_Auswertung Fragebögen_AlMa_FaRi.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\20150112_Auswertung Fragebögen_AlMa_FaRi.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\20150112_Auswertung Fragebögen_AlMa_FaRi.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\ACP_Presentation_Proposal.pptx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\ACP_Presentation_Proposal.pptx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Akustik V4.pptx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Akustik V4.pptx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\AM-Belage-141113.pdf:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\AM-Belage-141113.pdf:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Auswertung Fragebögen_15122014.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Auswertung Fragebögen_15122014.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Betzler-AM-Bremsbelage-Deutsch und Englisch-141204.pdf:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Bewerbung Porsche.pdf:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Bewerbung Porsche.pdf:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Book1.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Book1.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Checkliste zur Erstellung des Abschlussberichts.docx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Checkliste zur Erstellung des Abschlussberichts.docx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\ElsterFormular - CHIP-Installer.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\googledrivesync.exe:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\googledrivesync.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\jxpiinstall.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\mbar-1.08.3.1004.exe:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\mbar-1.08.3.1004.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\MinitabGraphen.pptx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\MinitabGraphen.pptx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Randomisierung.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Randomisierung.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Termine_Daten.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Probanden_Termine_Daten.xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\sharedaccess.zip:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\sharedaccess.zip:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Test Report_141216.docx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Test Report_141216.docx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Tunngle_Setup_v5.0.exe:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo(1).xlsx:$CmdZnID
AlternateDataStreams: C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo.xlsx:$CmdTcID
AlternateDataStreams: C:\Users\***\Downloads\Zeiterfassungsblatt 2014 Marzuillo.xlsx:$CmdZnID

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3442608748-3166315647-1265210741-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 156.154.70.25 - 156.154.71.25

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: BBSvc => 3
MSCONFIG\Services: fsssvc => 3
MSCONFIG\Services: ose => 3
MSCONFIG\Services: osppsvc => 3
MSCONFIG\Services: Skype C2C Service => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Spooler => 2
MSCONFIG\Services: TabletInputService => 3
MSCONFIG\Services: TapiSrv => 3
MSCONFIG\Services: vpnagent => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^***^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupreg: ApnUpdater => 
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EPSON SX430 Series => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE /FU "C:\Users\***\AppData\Local\Temp\E_S8872.tmp" /EF "HKCU"
MSCONFIG\startupreg: EPSON SX430 Series (Kopie 1) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE /FU "C:\Users\***\AppData\Local\Temp\E_S8805.tmp" /EF "HKCU"
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: msnmsgr => ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Spotify => "C:\Users\***\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\***\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SweetIM => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
MSCONFIG\startupreg: Sweetpacks Communicator => C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
MSCONFIG\startupreg: Xvid => C:\Program Files (x86)\Xvid\CheckUpdate.exe

==================== Accounts: =============================

Administrator (S-1-5-21-3442608748-3166315647-1265210741-500 - Administrator - Disabled)
Gast (S-1-5-21-3442608748-3166315647-1265210741-501 - Limited - Disabled)
*** (S-1-5-21-3442608748-3166315647-1265210741-1000 - Administrator - Enabled) => C:\Users\***

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-03-03 16:53:23.919
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-03 16:53:23.795
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-12-15 23:30:41.176
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 23:23:11.647
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 22:55:33.256
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 22:47:35.618
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 22:42:21.888
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 21:49:05.682
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 20:27:08.289
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-15 19:01:04.962
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\cmdvrt64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 46%
Total physical RAM: 4043.86 MB
Available physical RAM: 2156.16 MB
Total Pagefile: 8085.91 MB
Available Pagefile: 6125.32 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:450.91 GB) (Free:359.81 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:14.55 GB) (Free:1.59 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.08 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 5BAEE7E5)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         

Alt 04.03.2015, 11:32   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.03.2015, 13:53   #15
Takka1410
 
Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Standard

Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?



ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=500e9d85f81700459fb79f09ead28e49
# engine=22746
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-03-04 12:19:51
# local_time=2015-03-04 01:19:51 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 15388 38119616 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 45813874 177101441 0 0
# scanned=364556
# found=41
# cleaned=0
# scan_time=5862
sh=111A45CFC3B90E7EFC5F8A29CA7B671527AE3FC0 ft=1 fh=541dc356763bc3d1 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Communicator\mgcommon.dll.vir"
sh=843091CC4B11E7DBCA7260148854EF0263B6FD41 ft=1 fh=75ffa605f15aa281 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Communicator\mgcommunication.dll.vir"
sh=05B88F770FF4CF803620ECF6841DD6F8E4C7F55F ft=1 fh=c73269955da119f2 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Communicator\mgsimcommon.dll.vir"
sh=477C9030A086A0EF33EE020061EECBBFFB711E34 ft=1 fh=69b06e9044e131f9 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Communicator\mgxml_wrapper.dll.vir"
sh=8570D63803C2FC0F944F46C2144009209B573DFF ft=1 fh=099d200935a603cb vn="Variante von Win32/SweetIM.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe.vir"
sh=C8F1E3F28152C6C010B7AE8FA4D167E3C388FF0C ft=1 fh=84ff0b58ed098a1d vn="Win32/SweetIM.K evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Communicator\resources\sqlite\mgSqlite3.dll.vir"
sh=FCD58D230710D97734D6DA825B84A66B45A8BC09 ft=1 fh=803c27236be703a2 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\ContentPackagesActivationHandler.exe.vir"
sh=EEE7965935CF6D281022423AC2159E8E98BA1183 ft=1 fh=5f3499241d71f7e8 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll.vir"
sh=DDF643F34EBFAC73B7CEF5FE5A875CB09DD0E2D2 ft=1 fh=b287aa0c4066b7f1 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgArchive.dll.vir"
sh=0829E23EE7973B55F5DF168CB5D582FB32A747A0 ft=1 fh=b9e26e741cf528be vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgcommon.dll.vir"
sh=A94BB51780D1C0278A7919311ECDE9909ADCA4AE ft=1 fh=004d6f6a35d311a0 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgcommunication.dll.vir"
sh=7ECF11D3C8AF8F92B5CFD83BD010F6E6A617E056 ft=1 fh=9a3f26a384aa5e3b vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgconfig.dll.vir"
sh=459ABF1224EF48877D3DC5F0D13AE297EA631033 ft=1 fh=97f0ac65cb0f8992 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgFlashPlayer.dll.vir"
sh=5787C377D42C3F387E1E5883E13C395CBC2FAD17 ft=1 fh=665600364462adc7 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mghooking.dll.vir"
sh=952EECCEC1E9D42E03B2DAB02F82DB0B0D24DAB5 ft=1 fh=59d1a94321a18fc7 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgICQAuto.dll.vir"
sh=FAE653E979802BCCE1A0BA28CB38FC4B062B3322 ft=1 fh=c238cdbf722dbee1 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgICQMessengerAdapter.dll.vir"
sh=45E3FF8B014EED68EE70BF58D7BC6E4A6327B9DC ft=1 fh=d0237264f583be01 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mglogger.dll.vir"
sh=7D3852E6F6C0E1D16DBC9DF4B9FC508859F6D340 ft=1 fh=dca258e402db5661 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgMediaPlayer.dll.vir"
sh=058E85BD129D04CDCC1AB534E087D48DBB841E7D ft=1 fh=33bbb4ec6faf8720 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgMsnAuto.dll.vir"
sh=E35AE873A58544486A7BAEA26F26876077F14B53 ft=1 fh=d188a05ec8ee9737 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgMsnMessengerAdapter.dll.vir"
sh=D7BBC28B3666475C54CE31889A336C7DBE3B11A4 ft=1 fh=6456d5f63c8939a7 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgsimcommon.dll.vir"
sh=BBA9639507F480CBC08BE81513D32189F75B0F6B ft=1 fh=8047d73f9b30c012 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgSweetIM.dll.vir"
sh=DCDCF508E485BD9A7F268206321C60433175313E ft=1 fh=a2735164dfee87ca vn="Variante von Win32/SweetIM.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgUpdateSupport.dll.vir"
sh=4D53F1C240E5B46AE22C2102CE8AB80B33EA83CB ft=1 fh=f802cb8ac448af36 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgxml_wrapper.dll.vir"
sh=E28606C8AF455AA4C4264BE322028C28075C2943 ft=1 fh=8964a6b801489ba0 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgYahooAuto.dll.vir"
sh=68025AE9EB81EC0DDC9AE3F88618DAD344807791 ft=1 fh=0983a28d994d94c9 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\mgYahooMessengerAdapter.dll.vir"
sh=11DDADDAE588650F1540F6C6DB612B25A4EA2666 ft=1 fh=c047422c844ae7e1 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\SweetIM.exe.vir"
sh=C8F1E3F28152C6C010B7AE8FA4D167E3C388FF0C ft=1 fh=84ff0b58ed098a1d vn="Win32/SweetIM.K evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SweetIM\Messenger\resources\sqlite\mgSqlite3.dll.vir"
sh=1378C8F71E221E077BDF7F45FCAB8B6F212CAF2B ft=1 fh=c71c00116142e60c vn="Variante von Win32/Adware.AddLyrics.DN Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver6BlockAndSurf\189.dll.vir"
sh=71EBC0E50D58808BFE3901F8FB99D9C41FD78B89 ft=1 fh=354c80e5826be7da vn="Variante von Win64/Adware.AddLyrics.I Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver6BlockAndSurf\189_x64.dll.vir"
sh=0AC1F1B810D5DB87CDB10CC4AA1F9199067FE17B ft=1 fh=c71c001166f3dbba vn="Variante von Win32/Adware.AddLyrics.DW Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver6BlockAndSurf\J4BlockAndSurfJ52.exe.vir"
sh=51005FCBA4AE428DDAD0C836A5D3C138BA9311A2 ft=1 fh=541af5b109eb08fd vn="Variante von Win64/Adware.AddLyrics.H Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver6BlockAndSurf\x64\TandemRunner.exe.vir"
sh=85E2103C07CC9A6DC5CFE6176569608747DBB583 ft=1 fh=141eea803cbd1be5 vn="Variante von Win64/Adware.AddLyrics.H Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver6BlockAndSurf\x64\webTinstMK.sys.vir"
sh=AA2BA9D6607589A3C93D1C760E3512EC8E61F968 ft=1 fh=f770637cdb111250 vn="Variante von Win32/PriceGong.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\***\AppData\Local\SmartWeb\SmartWebHelper.exe.vir"
sh=080016256C564232771ED8D6EFFC94ECAECAD316 ft=1 fh=bfc1d533ef10baf8 vn="Variante von Win32/PriceGong.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\***\AppData\Local\SmartWeb\swhk.dll.vir"
sh=A74CCFAD1AE81D9EB8D28DCA618AFD0523670E74 ft=1 fh=1382462beb25e55d vn="Variante von MSIL/Adware.PullUpdate.K.gen Anwendung" ac=I fn="C:\ProgramData\IpgdOysemtX\dat\zbLHFUwjbi.dll"
sh=A74CCFAD1AE81D9EB8D28DCA618AFD0523670E74 ft=1 fh=1382462beb25e55d vn="Variante von MSIL/Adware.PullUpdate.K.gen Anwendung" ac=I fn="C:\Users\All Users\IpgdOysemtX\dat\zbLHFUwjbi.dll"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\***\AppData\Roaming\GVX"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\***\AppData\Roaming\NKSYZISP"
sh=FBD1B4F4D765365486EB93FAA04BA2F1CA01C196 ft=1 fh=8d9d8418d53b6112 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\***\Downloads\ElsterFormular - CHIP-Installer.exe"
sh=F694D60ED5EEA8877278EC6A5C2E7FF2EDDD0CB8 ft=1 fh=78b0574829433191 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\***\Downloads\LogMeIn Hamachi - CHIP-Installer.exe"
         
Security Check:

Code:
ATTFilter
 UNSUPPORTED OPERATING SYSTEM! ABORTED!
         

Antwort

Themen zu Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?
fehlercode 0x80000003, firewall deaktiviert, hotspot, installmanager.exe, js/toolbar.crossrider.c, keine rückmeldung, launch, lightning, msil/adware.pullupdate.k.gen, netzwerk eingeschränkt, pup.optional.crossrider.a, pup.optional.datamngr.a, pup.optional.giga, pup.optional.quickref.a, pup.optional.torntv.a, pup.optional.yawtix.a, pup.optional.zombieinvasion.a, pup.optional.zombienews.a, super, super optimizer, this device is disabled. (code 22), win32/adware.addlyrics.dn, win32/adware.addlyrics.dw, win32/downloadsponsor.c, win32/pricegong.c, win32/sweetim.f, win32/sweetim.k, win32/sweetim.l, win64/adware.addlyrics.h, win64/adware.addlyrics.i



Ähnliche Themen: Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?


  1. Nach dem Start von Skype hatte der PC angeblich eine CPU Überlastung Strg Alt Entf ging auch nicht. Nun komme ich nicht mehr in den PC
    Plagegeister aller Art und deren Bekämpfung - 27.10.2015 (1)
  2. Windows 8: Komme nicht mehr ins Internet
    Plagegeister aller Art und deren Bekämpfung - 21.09.2015 (14)
  3. Windows 8.1: Komme nicht mehr in mein Thema rein
    Lob, Kritik und Wünsche - 01.07.2015 (4)
  4. Windows 7 Firewall startet nicht - Fehlercode 0x8007042c
    Plagegeister aller Art und deren Bekämpfung - 21.05.2015 (12)
  5. Windows Firewall startet nicht - Fehlercode 0x8007042c
    Log-Analyse und Auswertung - 29.12.2014 (13)
  6. Windows 7: Firewall startet nicht und seltsame Fehlermeldung bei Spielstart
    Log-Analyse und Auswertung - 15.12.2014 (10)
  7. IE funktioniert nicht mehr (vermutlich nach Java Update..)- komme nicht mehr ins Internet
    Log-Analyse und Auswertung - 16.06.2014 (6)
  8. IBM Thinkpad R52 bootet nicht mehr (Windows XP), komme nicht weiter
    Plagegeister aller Art und deren Bekämpfung - 24.01.2014 (9)
  9. Komme nicht mehr ins Windows
    Alles rund um Windows - 02.12.2013 (2)
  10. Windows 7: startet und bleibt mit grauem Bildschirm leer, komme nicht weiter.
    Plagegeister aller Art und deren Bekämpfung - 16.11.2013 (6)
  11. Windows 7 (64) Firewall-Dienst startet nicht
    Log-Analyse und Auswertung - 12.07.2013 (12)
  12. Windows Reporting funktioniert nicht mehr, Firewall startet nicht, Windows Explorer stürzt ab
    Plagegeister aller Art und deren Bekämpfung - 27.12.2011 (11)
  13. Netzwerkdrucker funktioniert nach Windows XP Neuinstallation nicht mehr
    Alles rund um Windows - 16.04.2011 (25)
  14. Windows startet nicht mehr. Habe leider nur eine Wiederherstellungs-CD!
    Alles rund um Windows - 03.09.2010 (47)
  15. explorer.exe startet nicht mehr, Windows-Firewall lässt sich nicht aktivieren
    Log-Analyse und Auswertung - 12.02.2010 (7)
  16. Notebook - Virenprogramm startet nicht, Windows Firewall deaktiviert und co.
    Log-Analyse und Auswertung - 10.01.2010 (1)
  17. Soundkarte wird nach Neuinstallation von Windows nicht mehr erkannt
    Netzwerk und Hardware - 19.03.2009 (20)

Zum Thema Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? - Hallo liebe Leute! Ich bin durch reichhaltiges Googlen auf eure Seite gestoßen und hab mal einige Themen überflogen... Die Beratung klang super! Deswegen hier mein Problem: Wir wollten nach längerer - Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum?...
Archiv
Du betrachtest: Windows 7: Firewall startet nicht mehr, komme ich um eine Neuinstallation herum? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.