Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Browser funktionieren nicht mehr ordentlich!

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.12.2015, 09:23   #1
mortlyo
 
Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



Hallo Trojaner-Board community,

ich habe seit ca. 2 Wochen das Problem das meine Browser nicht mehr ordnungsgemäß funktionieren und ich mir nicht erklären kann warum.

Das Problem besteht bei google chrome darin, das entweder gar keine Seite geöffnet wird oder sich chrome einfach aufhängt während dem scrollen einer Seite und dann gar nichts mehr passiert.
Bei Firefox kommt unterm Surfen auf einmal ein Black Screen. (Siehe Anhang)

Mein Antiviren Programm ist Avast!, hab es auch schon drüberlaufen lassen hat aber nichts gefunden.

Danke schon einmal im vorraus für eure Bemühungen.

Grüße,
Jonas
Angehängte Grafiken
Dateityp: jpg mozillascreen.jpg (21,8 KB, 211x aufgerufen)

Alt 04.12.2015, 09:32   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 04.12.2015, 09:46   #3
mortlyo
 
Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:01-12-2015
durchgeführt von mortl (Administrator) auf MORT (04-12-2015 09:43:41)
Gestartet von C:\Users\mortl\Downloads
Geladene Profile: mortl (Verfügbare Profile: mortl)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files\EslWire\service\WireHelperSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
( ) C:\Windows\System32\lxducoms.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
() C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe
(Lexmark International Inc.) C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Spotify Ltd) C:\Users\mortl\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\mortl\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\mortl\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\mortl\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\mortl\AppData\Roaming\Spotify\Spotify.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Roccat GmbH) C:\Program Files (x86)\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8492800 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [lxdumon.exe] => C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe [676520 2010-02-04] ()
HKLM\...\Run: [EzPrint] => C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe [131752 2010-02-04] (Lexmark International Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-08-13] (Apple Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [7004376 2015-11-18] (AVAST Software)
HKLM-x32\...\Run: [RoccatKova+] => C:\Program Files (x86)\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.EXE [539688 2011-03-17] (Roccat GmbH)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [56080 2015-10-01] (Raptr, Inc)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-11-09] (Oracle Corporation)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [937984 2014-11-21] (AVM Berlin)
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3011152 2015-11-10] (Valve Corporation)
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Run: [OscarKeyboard] => C:\Users\mortl\Desktop\X7 Oscar Keyboard Editor\OscarEditor.exe [3536896 2015-05-04] ()
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4468056 2015-06-18] (Disc Soft Ltd)
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [465920 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Run: [Spotify Web Helper] => C:\Users\mortl\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2345584 2015-12-03] (Spotify Ltd)
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Run: [Spotify] => C:\Users\mortl\AppData\Roaming\Spotify\Spotify.exe [8270448 2015-12-03] (Spotify Ltd)
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\MountPoints2: {10bd76eb-913f-11e5-8284-74d435bbe398} - "D:\pushinst.exe" 
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\MountPoints2: {a0c8e8b5-94fa-11e5-8285-74d435bbe398} - "D:\pushinst.exe" 
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\MountPoints2: {ba831c21-36ce-11e5-826e-74d435bbe398} - "E:\setup.exe" 
AppInit_DLLs: C:\ProgramData\SecurityUtility\SecurityUtility64.dll => C:\ProgramData\SecurityUtility\SecurityUtility64.dll [1091072 2015-11-17] (SecurityUtility)
AppInit_DLLs-x32: C:\ProgramData\SecurityUtility\SecurityUtility32.dll => C:\ProgramData\SecurityUtility\SecurityUtility32.dll [852992 2015-11-17] (SecurityUtility)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-11-18] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-10-13] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-10-13] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-10-13] (Microsoft Corporation)
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{dc40b141-dfc9-46e4-b8be-3aff479f3cca}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{e1c015fa-1aae-4353-b0ff-dc1b5ca3b2b2}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\S-1-5-21-781013764-2062166488-3089343295-1001 -> {168E9760-6996-48FC-93FA-FC1C3B850398} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-781013764-2062166488-3089343295-1001 -> {6DE315D3-8938-4475-B5ED-26F1672D8865} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-781013764-2062166488-3089343295-1001 -> {7AA7C9AD-198C-4258-9758-AB23D82A262F} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-781013764-2062166488-3089343295-1001 -> {9CEDBF0C-CB6C-43F9-B032-77DCA1A73E2B} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
SearchScopes: HKU\S-1-5-21-781013764-2062166488-3089343295-1001 -> {B6B1DBFB-0E35-4131-BE68-DCAE34F5C2BF} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2015-10-13] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-11-18] (AVAST Software)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2015-10-13] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2015-10-13] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-11-26] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-11-18] (AVAST Software)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-10-13] (Microsoft Corporation)
BHO-x32: Kein Name -> {D2C5E510-BE6D-42CC-9F61-E4F939078474} -> Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-11-26] (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-03-11] (Microsoft Corporation)

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-781013764-2062166488-3089343295-1001 -> hxxp://go.gmx.net/tb/ie_startpage

FireFox:
========
FF ProfilePath: C:\Users\mortl\AppData\Roaming\Mozilla\Firefox\Profiles\dv15ljc0.default
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-10] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-10] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-11-26] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-11-26] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-02-17] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-03-11] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Extension: New Tab by Yahoo - C:\Users\mortl\AppData\Roaming\Mozilla\Firefox\Profiles\dv15ljc0.default\Extensions\jid1-G80Ec8LLEbK5fQ@jetpack.xpi [2015-10-08] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\mortl\AppData\Roaming\Mozilla\Firefox\Profiles\dv15ljc0.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-26]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-11-18]
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: Avast SafePrice - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2015-11-18]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR DefaultSearchURL: Default -> hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_chr_syc_oracle&type=orcl_default
CHR DefaultSearchKeyword: Default -> Yahoo
CHR DefaultSuggestURL: Default -> hxxps://de.search.yahoo.com/sugg/ie?output=fxjson&command={searchTerms}&nResults=10
CHR Profile: C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2015-04-04] [UpdateUrl: hxxps://epicunitscan.info/00service/update2/crx] <==== ACHTUNG
CHR Extension: (Google Docs) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-02] [UpdateUrl: hxxps://epicunitscan.info/00service/update2/crx] <==== ACHTUNG
CHR Extension: (Google Drive) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-03-02] [UpdateUrl: hxxps://epicunitscan.info/00service/update2/crx] <==== ACHTUNG
CHR Extension: (YouTube) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-27]
CHR Extension: (Adblock Plus) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-06-16] [UpdateUrl: hxxps://epicunitscan.info/00service/update2/crx] <==== ACHTUNG
CHR Extension: (Google-Suche) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (Google Docs Offline) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (Avast Online Security) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-12] [UpdateUrl: hxxps://epicunitscan.info/00service/update2/crx] <==== ACHTUNG
CHR Extension: (Google Wallet) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-14] [UpdateUrl: hxxps://epicunitscan.info/00service/update2/crx] <==== ACHTUNG
CHR Extension: (Yahoo Web) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\npdicihegicnhaangkdmcgbjceoemeoo [2015-11-27]
CHR Extension: (Google Mail) - C:\Users\mortl\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-11-18]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-11-18]
CHR HKLM-x32\...\Chrome\Extension: [npdicihegicnhaangkdmcgbjceoemeoo] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 amdacpusrsvc; C:\Program Files\AMD\{920DEC42-4CA5-4d1d-9487-67BE645CDDFC}\amdacpusrsvc.exe [121856 2015-06-22] (Advanced Micro Devices) [Datei ist nicht signiert]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [174416 2015-11-18] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [5554152 2015-11-18] (Avast Software)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2797752 2015-10-13] (Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1268568 2015-06-18] (Disc Soft Ltd)
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [239376 2015-11-22] (EasyAntiCheat Ltd)
R2 EslWireHelper; C:\Program Files\EslWire\service\WireHelperSvc.exe [663056 2014-01-28] ()
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2014-02-19] (Microsoft Corporation) [Datei ist nicht signiert]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [351120 2015-07-17] (Intel Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [22744 2014-10-15] (Microsoft Corporation)
S2 lxduCATSCustConnectService; C:\WINDOWS\system32\spool\DRIVERS\x64\3\\lxduserv.exe [29184 2009-10-16] (Lexmark International, Inc.)
R2 lxdu_device; C:\WINDOWS\system32\lxducoms.exe [1039360 2009-10-16] ( )
R2 lxdu_device; C:\WINDOWS\SysWOW64\lxducoms.exe [589824 2009-10-16] ( )
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5495056 2015-06-18] (TeamViewer GmbH)
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [89232 2014-07-22] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-11-18] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [97648 2015-11-18] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-11-18] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-11-18] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1059656 2015-11-18] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [449992 2015-11-18] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [154256 2015-11-18] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [273784 2015-11-18] (AVAST Software)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
U3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2014-11-21] (AVM Berlin)
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2015-08-01] (Disc Soft Ltd)
R1 ESEADriver2; C:\Users\mortl\AppData\Local\Temp\ESEADriver2.sys [288400 2015-11-04] ()
R0 ESLWireAC; C:\Windows\System32\drivers\ESLWireACD.sys [97056 2015-11-24] (<Turtle Entertainment>)
S3 fwlanusb5_nv2; C:\Windows\system32\DRIVERS\fwlanusb5_nv2.sys [1322824 2014-11-21] (AVM GmbH)
R3 KovaPlusFltr; C:\Windows\system32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
S3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [37912 2015-09-30] (Microsoft Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
R0 ngvss; C:\Windows\System32\Drivers\ngvss.sys [147088 2015-11-18] (AVAST Software)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [310904 2015-11-18] (Avast Software)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
R3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
R2 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
S2 amdacpksd; \??\C:\WINDOWS\system32\drivers\amdacpksd.sys [X]
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-04 09:43 - 2015-12-04 09:44 - 00023141 _____ C:\Users\mortl\Downloads\FRST.txt
2015-12-04 09:43 - 2015-12-04 09:43 - 02350080 _____ (Farbar) C:\Users\mortl\Downloads\FRST64.exe
2015-12-04 09:43 - 2015-12-04 09:43 - 00000000 ____D C:\FRST
2015-12-04 08:46 - 2015-12-04 08:46 - 00000000 ___HD C:\OneDriveTemp
2015-12-04 08:45 - 2015-12-04 08:45 - 00016148 _____ C:\WINDOWS\system32\MORT_mortl_HistoryPrediction.bin
2015-12-03 18:15 - 2015-12-03 18:15 - 00003864 _____ C:\Users\mortl\AppData\Local\recently-used.xbel
2015-11-30 17:10 - 2015-11-30 17:10 - 00000000 ____D C:\Users\mortl\AppData\Local\NetworkTiles
2015-11-30 09:27 - 2015-11-30 09:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FRITZ!WLAN
2015-11-30 09:27 - 2015-11-30 09:27 - 00000000 ____D C:\Program Files (x86)\avmwlanstick
2015-11-30 09:26 - 2015-11-30 09:26 - 00000000 ____D C:\WINDOWS\AVM_Driver
2015-11-30 09:26 - 2014-11-21 01:00 - 01322824 _____ (AVM GmbH) C:\WINDOWS\system32\Drivers\fwlanusb5_nv2.sys
2015-11-30 09:26 - 2014-11-21 01:00 - 00104960 _____ (AVM Berlin) C:\WINDOWS\system32\fwlan5ci_nv2_28.dll
2015-11-30 09:26 - 2014-11-21 01:00 - 00014120 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmeject.sys
2015-11-27 00:00 - 2015-11-27 00:00 - 00000000 ____D C:\Users\mortl\AppData\Local\YSearchUtil
2015-11-27 00:00 - 2015-11-27 00:00 - 00000000 ____D C:\Program Files (x86)\Yahoo!
2015-11-26 23:57 - 2015-11-26 23:57 - 00000000 ____D C:\Users\mortl\AppData\Roaming\Sun
2015-11-26 23:57 - 2015-11-26 23:57 - 00000000 ____D C:\Users\mortl\.oracle_jre_usage
2015-11-26 23:56 - 2015-11-26 23:56 - 00000000 ____D C:\Users\mortl\AppData\LocalLow\Oracle
2015-11-26 23:53 - 2015-11-26 23:53 - 00584288 _____ (Oracle Corporation) C:\Users\mortl\Downloads\JavaSetup8u66.exe
2015-11-26 23:41 - 2015-11-27 12:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-11-25 13:08 - 2015-11-25 13:08 - 00392162 ____R C:\Users\mortl\Desktop\Ausweis.pdf
2015-11-25 12:38 - 2015-12-01 14:13 - 00000000 ____D C:\Users\mortl\Desktop\Buch Übungen
2015-11-24 22:02 - 2015-12-01 21:44 - 00000000 ____D C:\Users\mortl\Documents\ESL Match Media
2015-11-24 22:02 - 2015-11-24 22:02 - 00097056 _____ (<Turtle Entertainment>) C:\WINDOWS\system32\Drivers\ESLWireACD.sys
2015-11-24 21:51 - 2015-12-01 23:37 - 00000000 ____D C:\Users\mortl\AppData\Local\ESL Wire Game Client
2015-11-24 21:51 - 2015-11-24 21:51 - 00000820 _____ C:\Users\Public\Desktop\ESL Wire.lnk
2015-11-24 21:51 - 2015-11-24 21:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESL Wire
2015-11-24 21:50 - 2015-11-24 21:51 - 00000000 ____D C:\Program Files\EslWire
2015-11-24 21:50 - 2015-11-24 21:50 - 00000000 ____D C:\ProgramData\ESL Wire
2015-11-24 21:49 - 2015-11-24 21:49 - 00939656 _____ (Turtle Entertainment GmbH) C:\Users\mortl\Downloads\ESLWireSetup-1.18.0.8101.exe
2015-11-24 15:52 - 2015-11-24 15:52 - 00000000 ____D C:\Users\mortl\AVM_Driver
2015-11-22 20:26 - 2015-11-22 21:03 - 00244472 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2015-11-22 20:26 - 2015-11-22 20:25 - 00239376 _____ (EasyAntiCheat Ltd) C:\WINDOWS\SysWOW64\EasyAntiCheat.exe
2015-11-19 14:37 - 2015-11-19 14:37 - 00002325 _____ C:\Users\mortl\Downloads\Uebung_4 (1).7z
2015-11-18 19:50 - 2015-11-18 19:50 - 00632786 _____ C:\Users\mortl\Downloads\doc20151118112202.pdf
2015-11-18 14:27 - 2015-11-18 14:27 - 00002619 _____ C:\Users\mortl\Downloads\Uebung_5_Code.7z
2015-11-18 14:27 - 2015-11-18 14:27 - 00002325 _____ C:\Users\mortl\Downloads\Uebung_4.7z
2015-11-18 14:27 - 2015-11-18 14:27 - 00001980 _____ C:\Users\mortl\Downloads\Uebung3_Code.7z
2015-11-18 14:27 - 2015-11-18 14:27 - 00001400 _____ C:\Users\mortl\Downloads\Uebung2.7z
2015-11-18 14:11 - 2015-11-18 14:11 - 00246959 _____ C:\Users\mortl\Downloads\Report329413c8-639b-4485-9378-3e415325daef.pdf
2015-11-18 13:36 - 2015-11-18 13:36 - 00386096 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2015-11-18 13:36 - 2015-11-18 13:36 - 00043112 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2015-11-18 13:36 - 2015-11-18 13:36 - 00001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2015-11-18 12:26 - 2015-11-18 12:26 - 00066623 _____ C:\Users\mortl\Downloads\Briefmarken.1Stk.18.11.2015_1224.pdf
2015-11-17 22:33 - 2015-11-17 22:33 - 01548631 _____ C:\Users\mortl\Desktop\Abschlusszeugnis_Jessi.pdf
2015-11-17 22:05 - 2015-11-17 22:05 - 00057344 _____ (Nenad Hrg (SoftwareOK.com)) C:\Users\mortl\Downloads\WinScan2PDF.exe
2015-11-17 22:05 - 2015-11-17 22:05 - 00000000 ____H C:\Users\mortl\Downloads\WinScan2PDF.ini
2015-11-17 22:05 - 2015-11-17 22:05 - 00000000 ____D C:\ProgramData\7b24ec7cc000461ebe26d116b88142c8
2015-11-17 22:05 - 2015-11-17 22:05 - 00000000 ____D C:\ProgramData\1&1 Mail & Media GmbH
2015-11-17 21:58 - 2015-11-17 21:58 - 00543344 _____ C:\Users\mortl\Downloads\WinScan2PDF_CB-DL-Manager.exe
2015-11-15 12:10 - 2015-11-15 12:10 - 00206080 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\WINDOWS\system32\Drivers\ssudmdm.sys
2015-11-15 12:09 - 2015-11-15 12:09 - 00108800 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\WINDOWS\system32\Drivers\ssudbus.sys
2015-11-13 02:14 - 2015-11-13 02:24 - 3375628288 _____ C:\Users\mortl\Downloads\WindowsHome10_64.iso
2015-11-10 21:13 - 2015-11-05 06:15 - 08020832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-11-10 21:13 - 2015-11-05 06:15 - 00541024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2015-11-10 21:13 - 2015-11-05 06:14 - 00459104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2015-11-10 21:13 - 2015-11-05 06:13 - 00577888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2015-11-10 21:13 - 2015-11-05 06:11 - 01392480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-11-10 21:13 - 2015-11-05 06:06 - 03621248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-11-10 21:13 - 2015-11-05 06:06 - 00966416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-11-10 21:13 - 2015-11-05 06:01 - 00607408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-11-10 21:13 - 2015-11-05 05:56 - 01083072 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2015-11-10 21:13 - 2015-11-05 05:56 - 00116064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2015-11-10 21:13 - 2015-11-05 05:56 - 00025280 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2015-11-10 21:13 - 2015-11-05 05:30 - 00961376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-11-10 21:13 - 2015-11-05 05:24 - 02878512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-11-10 21:13 - 2015-11-05 05:23 - 00762888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2015-11-10 21:13 - 2015-11-05 05:23 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2015-11-10 21:13 - 2015-11-05 05:20 - 21873664 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-11-10 21:13 - 2015-11-05 05:18 - 24597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-11-10 21:13 - 2015-11-05 05:18 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-11-10 21:13 - 2015-11-05 05:18 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-11-10 21:13 - 2015-11-05 05:17 - 02418688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-11-10 21:13 - 2015-11-05 05:12 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2015-11-10 21:13 - 2015-11-05 05:11 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-11-10 21:13 - 2015-11-05 05:10 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-11-10 21:13 - 2015-11-05 05:10 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2015-11-10 21:13 - 2015-11-05 05:07 - 01068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-11-10 21:13 - 2015-11-05 05:06 - 00453120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2015-11-10 21:13 - 2015-11-05 05:05 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-11-10 21:13 - 2015-11-05 05:05 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-11-10 21:13 - 2015-11-05 05:03 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-11-10 21:13 - 2015-11-05 05:03 - 01015808 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-11-10 21:13 - 2015-11-05 05:01 - 00949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2015-11-10 21:13 - 2015-11-05 05:01 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2015-11-10 21:13 - 2015-11-05 05:01 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-11-10 21:13 - 2015-11-05 04:59 - 03587072 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-11-10 21:13 - 2015-11-05 04:59 - 02675200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2015-11-10 21:13 - 2015-11-05 04:58 - 01383936 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-11-10 21:13 - 2015-11-05 04:58 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2015-11-10 21:13 - 2015-11-05 04:56 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-11-10 21:13 - 2015-11-05 04:55 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2015-11-10 21:13 - 2015-11-05 04:54 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2015-11-10 21:13 - 2015-11-05 04:47 - 19326464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-11-10 21:13 - 2015-11-05 04:42 - 02647040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2015-11-10 21:13 - 2015-11-05 04:40 - 01918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-11-10 21:13 - 2015-11-05 04:35 - 18803712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-11-10 21:13 - 2015-11-05 04:35 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2015-11-10 21:13 - 2015-11-05 04:34 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2015-11-10 21:13 - 2015-11-05 04:33 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-11-10 21:13 - 2015-11-05 04:33 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-11-10 21:13 - 2015-11-05 04:30 - 00767488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2015-11-10 21:13 - 2015-11-05 04:28 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-11-10 21:13 - 2015-11-05 04:27 - 02049536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2015-11-10 21:13 - 2015-11-05 04:27 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2015-11-10 21:13 - 2015-11-05 04:23 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2015-11-09 23:54 - 2015-11-09 23:54 - 00081394 _____ C:\Users\mortl\Downloads\SAP-Benutzerliste.pdf
2015-11-04 22:03 - 2015-11-04 22:03 - 00000987 _____ C:\Users\mortl\Desktop\ESEA Client.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-04 09:43 - 2015-07-10 10:05 - 00000000 ____D C:\Windows
2015-12-04 09:32 - 2015-07-02 14:32 - 00000364 _____ C:\WINDOWS\Tasks\EagleSearch.job
2015-12-04 09:29 - 2015-05-01 21:51 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-12-04 09:21 - 2015-11-03 21:07 - 00000000 ____D C:\Users\mortl\AppData\Roaming\Spotify
2015-12-04 09:05 - 2015-07-24 14:49 - 00001128 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-04 08:49 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-04 08:49 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-12-04 08:49 - 2015-05-02 11:17 - 00004276 _____ C:\WINDOWS\System32\Tasks\Software Updater
2015-12-04 08:48 - 2015-03-02 19:39 - 00004148 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{2DC9804C-8AC1-4FD2-BCF5-1227916547BD}
2015-12-04 08:46 - 2015-11-03 21:07 - 00000000 ____D C:\Users\mortl\AppData\Local\Spotify
2015-12-04 08:46 - 2015-03-02 21:16 - 00000000 __RDO C:\Users\mortl\OneDrive
2015-12-04 08:46 - 2015-03-02 20:23 - 00000000 ____D C:\Program Files (x86)\Steam
2015-12-04 08:45 - 2015-08-01 12:28 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-12-04 08:45 - 2015-07-24 14:49 - 00001124 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-04 08:45 - 2015-03-02 21:32 - 00000000 __SHD C:\Users\mortl\IntelGraphicsProfiles
2015-12-03 18:19 - 2015-05-28 09:13 - 00000000 ____D C:\Users\mortl\.gimp-2.8
2015-12-03 18:16 - 2015-05-28 09:33 - 00000000 ____D C:\Users\mortl\AppData\Local\gtk-2.0
2015-12-03 10:45 - 2015-06-23 09:45 - 00000364 _____ C:\WINDOWS\Tasks\FunFaces.job
2015-12-03 10:40 - 2015-08-01 12:31 - 01997626 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-12-03 10:40 - 2015-07-10 17:34 - 00849124 _____ C:\WINDOWS\system32\perfh007.dat
2015-12-03 10:40 - 2015-07-10 17:34 - 00186898 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-03 10:40 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-12-03 10:39 - 2015-06-26 09:39 - 00000364 _____ C:\WINDOWS\Tasks\TypicalChemical.job
2015-12-01 23:37 - 2015-03-03 17:17 - 00000000 ____D C:\Users\mortl\AppData\Roaming\TS3Client
2015-12-01 23:26 - 2015-07-06 22:26 - 00000364 _____ C:\WINDOWS\Tasks\Bidaily Synchronize Task[d942].job
2015-12-01 14:22 - 2015-10-14 20:49 - 00000000 ____D C:\Users\mortl\AppData\Roaming\CodeBlocks
2015-12-01 10:47 - 2015-03-02 22:42 - 00000000 ____D C:\Users\mortl\AppData\Local\Battle.net
2015-12-01 10:47 - 2015-03-02 22:42 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-11-30 22:20 - 2015-03-02 20:40 - 00000000 ____D C:\Users\mortl\AppData\Roaming\Skype
2015-11-30 17:49 - 2015-03-04 17:59 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-11-30 17:28 - 2015-03-04 17:59 - 145617392 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-11-27 19:28 - 2015-07-09 13:40 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-11-27 12:35 - 2015-03-02 20:23 - 00004280 _____ C:\WINDOWS\System32\Tasks\avast! Emergency Update
2015-11-27 12:33 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-11-27 12:33 - 2015-07-10 13:20 - 00374544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-11-27 12:33 - 2015-03-02 21:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-11-27 11:26 - 2015-08-01 12:28 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2015-11-27 11:26 - 2015-07-10 10:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-11-27 01:00 - 2015-05-02 11:16 - 00000000 ____D C:\ProgramData\SecurityUtility
2015-11-27 00:02 - 2015-03-09 19:40 - 00000000 ____D C:\ProgramData\Oracle
2015-11-26 23:58 - 2015-03-09 19:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-11-26 23:58 - 2015-03-09 19:58 - 00000000 ____D C:\Program Files (x86)\Java
2015-11-26 23:57 - 2015-08-01 12:32 - 00000000 ____D C:\Users\mortl
2015-11-26 23:57 - 2015-03-09 19:58 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-11-26 20:58 - 2015-08-01 12:29 - 00000000 ____D C:\ProgramData\lx_Cats
2015-11-26 17:03 - 2015-09-21 21:23 - 00000000 ____D C:\Program Files (x86)\Heroes of the Storm
2015-11-24 21:59 - 2015-07-10 12:04 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2015-11-24 21:59 - 2015-03-11 19:08 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-11-21 16:29 - 2015-05-29 14:47 - 00000000 ____D C:\Users\mortl\AppData\Roaming\vlc
2015-11-18 15:12 - 2015-03-02 20:24 - 00000000 ____D C:\WINDOWS\SysWOW64\vbox
2015-11-18 15:12 - 2015-03-02 20:24 - 00000000 ____D C:\WINDOWS\system32\vbox
2015-11-18 13:57 - 2015-10-18 18:22 - 00000000 ____D C:\Users\mortl\Desktop\Programmieren
2015-11-18 13:44 - 2015-10-14 20:58 - 00001160 _____ C:\Users\mortl\Desktop\CodeBlocks.lnk
2015-11-18 13:36 - 2015-07-20 15:44 - 00147088 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\ngvss.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 01059656 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00449992 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00273784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00154256 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00097648 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00093528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00065224 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2015-11-18 13:36 - 2015-03-02 20:23 - 00028656 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2015-11-17 22:24 - 2015-05-02 11:19 - 00000000 ____D C:\Users\mortl\AppData\Roaming\dlg
2015-11-15 13:50 - 2015-03-02 23:02 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2015-11-13 16:11 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-11-13 02:08 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-11-12 17:04 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-11-10 21:29 - 2015-05-01 21:51 - 00003870 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2015-11-05 11:00 - 2015-03-03 14:42 - 00000000 ____D C:\ProgramData\Origin
2015-11-05 10:59 - 2015-10-02 23:16 - 00000000 ____D C:\Users\mortl\Desktop\Bilder
2015-11-05 10:59 - 2015-08-02 17:27 - 00000000 ____D C:\Users\mortl\Desktop\Dokumente Bewerbung
2015-11-04 16:35 - 2015-03-02 20:25 - 00000000 ____D C:\Users\mortl\AppData\Local\Steam

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-06-23 09:49 - 2015-07-23 15:09 - 0000024 _____ () C:\Users\mortl\AppData\Roaming\appdataFr25.bin
2015-04-01 01:32 - 2015-04-03 22:03 - 0003584 _____ () C:\Users\mortl\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-12-03 18:15 - 2015-12-03 18:15 - 0003864 _____ () C:\Users\mortl\AppData\Local\recently-used.xbel
2015-08-26 12:54 - 2015-08-26 12:54 - 0007602 _____ () C:\Users\mortl\AppData\Local\Resmon.ResmonCfg
2015-08-01 12:28 - 2015-08-01 12:28 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-08-02 13:45 - 2015-08-02 13:45 - 0000252 _____ () C:\ProgramData\FastPics.log
2015-05-17 16:38 - 2015-11-04 21:46 - 0009391 _____ () C:\ProgramData\lxduJSW.log
2015-08-02 13:43 - 2015-08-02 13:43 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-22 17:02

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:01-12-2015
durchgeführt von mortl (2015-12-04 09:44:57)
Gestartet von C:\Users\mortl\Downloads
Windows 10 Pro (X64) (2015-08-01 11:58:42)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-781013764-2062166488-3089343295-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-781013764-2062166488-3089343295-503 - Limited - Disabled)
Gast (S-1-5-21-781013764-2062166488-3089343295-501 - Limited - Disabled)
mortl (S-1-5-21-781013764-2062166488-3089343295-1001 - Administrator - Enabled) => C:\Users\mortl

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ACP Application (Version: 2.15.30.0019 - Advanced Micro Devices, Inc.) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Age of Mythology: Extended Edition (HKLM-x32\...\Steam App 266840) (Version:  - SkyBox Labs)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{529C5283-F484-94CA-8D10-3A69FD0776D3}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FE25256-B7C1-480D-B736-10A67A833AEA}) (Version: 3.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{B255D495-4734-4E9B-B4F5-96702FD4A7B9}) (Version: 3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5D61F006-168C-4B8B-B7FD-F113C10AE0E4}) (Version: 8.2.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Application Insights Tools for Visual Studio 2013 (x32 Version: 2.4 - Microsoft Corporation) Hidden
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 11.1.2241 - AVAST Software)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 06.20.00 - AVM Berlin)
AzureTools.Notifications (x32 Version: 2.1.10731.1602 - Microsoft Corporation) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Behaviors SDK (Windows Phone) for Visual Studio 2013 (x32 Version: 12.0.50716.0 - Microsoft Corporation) Hidden
Behaviors SDK (Windows) for Visual Studio 2013 (x32 Version: 12.0.50429.0 - Microsoft Corporation) Hidden
Blend for Visual Studio 2013 (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio 2013 ENU resources (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for Silverlight 5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Build Tools - amd64 (Version: 12.0.31101 - Microsoft Corporation) Hidden
Build Tools - x86 (x32 Version: 12.0.31101 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (Version: 12.0.31101 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (x32 Version: 12.0.31101 - Microsoft Corporation) Hidden
CodeBlocks (HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\CodeBlocks) (Version: 13.12 - The Code::Blocks Team)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID HWMonitor 1.27 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.1.0.0074 - Disc Soft Ltd)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dotfuscator and Analytics Community Edition (x32 Version: 5.5.4954.46574 - PreEmptive Solutions) Hidden
EasyAntiCheat eSports (HKLM-x32\...\Steam App 282660) (Version:  - EasyAntiCheat Ltd)
Entity Framework 6.1.1 Tools  for Visual Studio 2013 (HKLM-x32\...\{85253F13-EE42-4850-A3A5-79B90E92D7AC}) (Version: 12.0.30610.0 - Microsoft Corporation)
ESEA Client (HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\ESEA) (Version: 5.0.0.0 - E-Sports Entertainment LLC)
ESL Wire 1.18.0 (HKLM\...\ESL Wire_is1) (Version:  - Turtle Entertainment GmbH)
Ezvid (HKLM-x32\...\{F96D619D-99D6-4C9C-A393-0CD22DE1CA66}_is1) (Version: 0982 - Ezvid, inc.)
Free System Utilities (HKLM-x32\...\{4d20120d-f256-4bbf-a895-e326dab4736a}) (Version: 1.1.0.0 - Covus Freemium GmbH)
Free SystemUtilities (x32 Version: 1.1.0.0 - Covus Freemium GmbH) Hidden
Free YouTube to MP3 Converter version 3.12.61.805 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.61.805 - DVDVideoSoft Ltd.)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.73 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.169 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
H1Z1 (HKLM-x32\...\Steam App 295110) (Version:  - Sony Online Entertainment)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
IIS 8.0 Express (HKLM\...\{7BF61FA9-BDFB-4563-98AD-FCB0DA28CCC7}) (Version: 8.0.1557 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb) (Version:  - )
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4170 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.20 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{BFEAB774-C7DC-4032-B05A-DA5F7CB7B365}) (Version: 12.2.2.25 - Apple Inc.)
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.18 - Oracle Corporation)
Kit SDK de vérification de Visual Studio*2012 - fra (x32 Version: 12.0.30501 - Microsoft Corporation) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lexmark  (HKLM-x32\...\{D2C5E510-BE6D-42CC-9F61-E4F939078474}) (Version: 1.0.0.0 - )
Lexmark 5600-6600 Series (HKLM\...\Lexmark 5600-6600 Series) (Version:  - Lexmark International, Inc.)
LocalESPC Dev12 (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
LocalESPCui for en-us Dev12 (x32 Version: 8.100.25984 - Microsoft) Hidden
Memory Profiler (x32 Version: 12.0.31101 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft LifeCam (HKLM\...\{8EC9E7BB-2443-49B1-8476-490EBF932C2E}) (Version: 4.25.512.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 15.0.4771.1004 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Silverlight 5 SDK (HKLM-x32\...\{E1FBB3D4-ADB0-4949-B101-855DA061C735}) (Version: 5.0.61118.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{58FED865-4F13-408D-A5BF-996019C4B936}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM-x32\...\{1B876496-B3A2-4D22-9B12-B608A3FD4B8B}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (x64) (HKLM\...\{A6BA243E-85A3-4635-A269-32949C98AC7F}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB  (HKLM\...\{6C026A91-640F-4A23-8B68-05D589CC6F18}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (HKLM-x32\...\{2F7DBBE6-8EBC-495C-9041-46A772F4E311}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (x64) (HKLM\...\{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service  (HKLM-x32\...\{04DD7AF4-A6D3-4E30-9BB9-3B3670719234}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{AB8DE9BA-19E1-446A-BCFA-6B3DA9751E21}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (12.0.41012.0) (HKLM-x32\...\{AC8E0CF4-42A1-4151-B684-97CF6FD726CF}) (Version: 12.0.41012.0 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - enu (12.0.30919.1) (HKLM-x32\...\{6781FF9B-E87D-4A03-9373-A55A288B83FA}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{A47FD1BF-A815-4A76-BE65-53A15BD5D25D}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{4701DEDE-1888-49E0-BAE5-857875924CA2}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{070C38AC-05CE-43DF-9A20-141332F6AB2B}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{05FF8209-C4F1-4C77-BC28-791653156D20}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{8C06D6DB-A391-4686-B050-99CC522A7843}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{4AEB505C-95E1-4964-9B64-8D27F3186D30}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Community 2013 with Update 4 (HKLM-x32\...\{96a8b90c-0a91-4e76-ab34-730c23923d11}) (Version: 12.0.31101 - Microsoft Corporation)
Microsoft Web Deploy 3.5 (HKLM\...\{69A998C5-00A9-42CA-AB4E-C31CFFCD9251}) (Version: 3.1237.1763 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
Mozilla Thunderbird 38.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.3.0 (x86 de)) (Version: 38.3.0 - Mozilla)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4771.1004 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4771.1004 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4771.1004 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
PowreShellIntegration.Notifications (x32 Version: 2.5.21003.1603 - Microsoft Corporation) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.3197.1 - PreEmptive Solutions) Hidden
Prerequisites for SSDT  (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation)
Prerequisites for SSDT  (HKLM-x32\...\{35C1D9D6-87C0-46A3-B1B4-EDBCC063221C}) (Version: 11.1.3000.0 - Microsoft Corporation)
Python Tools Redirection Template (x32 Version: 1.3 - Microsoft Corporation) Hidden
Raptr (HKLM-x32\...\Raptr) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
SDK de comprobación de Visual Studio 2012 - esn (x32 Version: 12.0.30501 - Microsoft Corporation) Hidden
SecurityUtility (HKLM-x32\...\SecurityUtility) (Version:  - ) <==== ACHTUNG
Skype™ 7.8 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.8.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\Spotify) (Version: 1.0.19.106.gb8a7150f - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Team Explorer for Microsoft Visual Studio 2013 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.43879 - TeamViewer)
TypeScript Power Tool (x32 Version: 1.0.5.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2013 (x32 Version: 1.0.5.0 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Visual Studio 2013 Update 4 (KB2829760) (HKLM-x32\...\{53d408db-eb91-43fb-9d8f-167681c19763}) (Version: 12.0.31101 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VS Update core components (x32 Version: 12.0.31101 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 Runtime (x32 Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2013 (x32 Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF RIA Services V1.0 SP2 (HKLM-x32\...\{5D8DD6A8-C4D7-4554-93F9-F1CC28C72600}) (Version: 4.1.62812.0 - Microsoft Corporation)
Windows Phone 8.1 Emulators - ENU (HKLM-x32\...\{166a69f6-6512-47ea-a342-17d954fc059a}) (Version: 12.0.31010.0 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
Yahoo Search Set (HKLM-x32\...\Yahoo! SearchSet) (Version:  - Yahoo Inc.)
Пакет Visual Studio 2012 Verification SDK - rus (x32 Version: 12.0.30501 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-781013764-2062166488-3089343295-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\mortl\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

08-11-2015 15:48:20 Geplanter Prüfpunkt
12-11-2015 16:54:44 Windows Update
12-11-2015 16:56:16 Windows Update
17-11-2015 22:25:31 Removed Adobe Acrobat Reader DC - Deutsch.
21-11-2015 22:14:47 Windows Update
26-11-2015 18:25:29 Windows Update
29-11-2015 13:36:41 Free System Utilities 29.11.2015 13:36:37

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {09BEDACB-F986-47AB-BCD7-5933E192EEA5} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {0AA2A36A-1970-441A-B412-44C64A8906B0} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {100C47A9-A5DD-4681-B885-B571BAF5A433} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {11927BB5-9B9D-4AE6-A7FA-B7FE4A17BE08} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-10-13] (Microsoft Corporation)
Task: {1B169F7B-0707-45CF-A5D5-E930E212F2AF} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-10-13] (Microsoft Corporation)
Task: {2C1D7ED8-D913-4D29-B68A-457D0065C533} - System32\Tasks\Freemium1ClickMaint => C:\Program Files (x86)\Covus Freemium\Free System Utilities\1Click.exe [2014-05-07] ()
Task: {3709C90A-600D-4824-947D-AE0F521FFD49} - System32\Tasks\Software Updater => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2014-05-07] () <==== ACHTUNG
Task: {3F4C76D9-7C5F-486E-BFA2-7AB4010209E8} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-10] (Adobe Systems Incorporated)
Task: {44CFBA05-964D-473A-9A5E-D4E55571A33E} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {47262A3E-0E39-4790-82FB-572F22E3680D} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {47C5FF37-ACEE-4D32-9284-B97D70DA8FCB} - System32\Tasks\Bidaily Synchronize Task[d942] => c:\programdata\{41fffe66-3265-8cad-41ff-ffe66326f998}\3820313053137203672c.exe <==== ACHTUNG
Task: {647833BE-B5C0-445A-9E63-1BE7F6222B34} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2015-10-13] (Microsoft Corporation)
Task: {6B5D003E-5454-4D11-94CD-83B5CD4F6C59} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {762846DF-C92A-4C19-A6FF-E877712366E8} - System32\Tasks\TypicalChemical => c:\programdata\{baf09fac-52c9-9517-baf0-09fac52c7eb1}\5247015124577705806c.exe <==== ACHTUNG
Task: {7B366A75-2E80-4FF1-8DE7-28581B38E850} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {7F592465-6249-4D4F-A1EC-B924514D5C57} - System32\Tasks\Installation App Launcher => C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe [2010-02-04] (Lexmark International Inc.)
Task: {9FDBAF57-E3DE-44D4-854A-9E8242AFE868} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {B2694CAD-7E25-41D1-B547-12F0C6166D8B} - System32\Tasks\EagleSearch => c:\programdata\{9d90c3a5-6d12-7c69-9d90-0c3a56d10e95}\3820313053137203672c.exe <==== ACHTUNG
Task: {BF32AA08-A507-4B92-B5D0-9DA7FD9092DC} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-11-30] (Microsoft Corporation)
Task: {C2789DCD-B51F-4309-AD4D-411327A1AFC9} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {CE185FDA-63EE-4F5D-BA6D-8CAA1FB7D3D9} - System32\Tasks\FunFaces => c:\programdata\{23726c30-afc8-a021-2372-26c30afcb0c2}\1376405911255913533c.exe <==== ACHTUNG
Task: {CF2A6F87-4EED-49D5-A117-7E8A6878FF2E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {D1501C86-FAFA-4A0D-9943-EF99A2792F84} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {D1589668-85AB-40A0-881B-DDC13D8504BB} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-11-18] (AVAST Software)
Task: {D4627911-5D28-40E8-84BC-B837376D5312} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {D61DCB1D-489B-4475-95F6-9EF47A7AE543} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-07-24] (Google Inc.)
Task: {E5BFACE7-8669-4A47-A70B-1C04FDD10A64} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {FE27AF96-5322-4815-82CD-F65CB6AC7CC9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {FEA545E5-97F9-403A-A7ED-B9461229D66B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-07-24] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\Bidaily Synchronize Task[d942].job => c:\programdata\{41fffe66-3265-8cad-41ff-ffe66326f998}\3820313053137203672c.exe <==== ACHTUNG
Task: C:\WINDOWS\Tasks\EagleSearch.job => c:\programdata\{9d90c3a5-6d12-7c69-9d90-0c3a56d10e95}\3820313053137203672c.exe <==== ACHTUNG
Task: C:\WINDOWS\Tasks\FunFaces.job => c:\programdata\{23726c30-afc8-a021-2372-26c30afcb0c2}\1376405911255913533c.exe <==== ACHTUNG
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\TypicalChemical.job => c:\programdata\{baf09fac-52c9-9517-baf0-09fac52c7eb1}\5247015124577705806c.exe <==== ACHTUNG

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-01 13:20 - 2015-08-01 13:20 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-08-01 12:29 - 2009-10-16 16:07 - 00186880 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\lxdudrpp.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-05-15 15:26 - 2015-05-15 15:26 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-08-19 17:03 - 2015-08-11 10:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2015-11-24 21:51 - 2014-01-28 11:40 - 00663056 _____ () C:\Program Files\EslWire\service\WireHelperSvc.exe
2015-11-24 21:51 - 2014-10-09 15:22 - 00214016 _____ () C:\Program Files\EslWire\service\NocIPC64.dll
2015-03-11 19:08 - 2015-10-13 04:34 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2015-10-01 13:49 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-10-01 13:49 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-10-01 13:48 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-10-01 13:49 - 2015-09-17 06:44 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-10-01 13:48 - 2015-09-17 06:42 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-10-01 13:48 - 2015-09-17 06:42 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-10-01 13:49 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 12:00 - 2015-07-10 17:43 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2015-08-02 13:45 - 2010-02-04 04:10 - 00676520 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe
2015-11-18 13:36 - 2015-11-18 13:36 - 00103888 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-11-18 13:36 - 2015-11-18 13:36 - 00125512 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-11-26 21:29 - 2015-11-26 21:29 - 02995712 _____ () C:\Program Files\AVAST Software\Avast\defs\15112601\algo.dll
2015-11-18 13:36 - 2015-11-18 13:36 - 00466448 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2015-11-18 13:36 - 2015-11-18 13:36 - 00233680 _____ () C:\Program Files\AVAST Software\Avast\browser_pass.dll
2015-11-27 12:34 - 2015-11-27 12:34 - 02812416 _____ () C:\Program Files\AVAST Software\Avast\defs\15112700\algo.dll
2015-12-04 09:31 - 2015-12-04 09:31 - 02802176 _____ () C:\Program Files\AVAST Software\Avast\defs\15120301\algo.dll
2015-08-02 13:45 - 2010-02-04 03:28 - 00380928 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduscw.dll
2015-08-02 13:45 - 2010-02-04 03:17 - 00188416 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdudatr.dll
2015-08-02 13:45 - 2009-10-16 09:53 - 00073728 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducats.dll
2015-08-02 13:45 - 2010-02-04 03:28 - 01036288 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduDRS.dll
2015-08-02 13:45 - 2010-02-04 03:28 - 00081920 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducaps.dll
2015-08-02 13:45 - 2010-02-04 03:17 - 00069632 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducnv4.dll
2015-08-02 13:45 - 2010-02-04 03:27 - 00380928 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\iptk.dll
2015-08-02 13:45 - 2007-09-06 04:11 - 00151552 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduptp.dll
2015-03-02 20:25 - 2015-10-05 17:18 - 00778752 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-03-02 20:25 - 2015-07-03 17:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-03-02 20:25 - 2015-11-10 03:44 - 02541648 _____ () C:\Program Files (x86)\Steam\video.dll
2015-03-02 20:25 - 2015-09-24 01:33 - 02549248 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-03-02 20:25 - 2015-09-24 01:33 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-03-02 20:25 - 2015-09-24 01:33 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-03-02 20:25 - 2015-09-24 01:33 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-03-02 20:25 - 2015-09-24 01:33 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-03-02 20:25 - 2015-07-03 17:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-03-02 20:25 - 2015-07-03 17:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-03-02 20:25 - 2015-11-10 03:44 - 00806992 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-07-22 14:37 - 2015-11-03 23:00 - 00201728 _____ () C:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-03-02 20:25 - 2015-10-08 23:20 - 45010208 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-11-03 21:07 - 2015-12-03 18:01 - 50679920 _____ () C:\Users\mortl\AppData\Roaming\Spotify\libcef.dll
2015-11-03 21:07 - 2015-12-03 18:01 - 01882224 _____ () C:\Users\mortl\AppData\Roaming\Spotify\libglesv2.dll
2015-11-03 21:07 - 2015-12-03 18:01 - 00082544 _____ () C:\Users\mortl\AppData\Roaming\Spotify\libegl.dll
2015-07-20 15:43 - 2015-07-20 15:43 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-03-11 19:08 - 2015-03-11 19:11 - 00316576 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2015-03-02 20:36 - 2010-05-29 14:57 - 00061440 _____ () C:\Program Files (x86)\ROCCAT\Kova[+] Mouse\hiddriver.dll
2015-09-30 20:49 - 2015-09-30 20:49 - 00153768 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2015-09-30 20:49 - 2015-09-30 20:49 - 00023208 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\sony.com -> sony.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-781013764-2062166488-3089343295-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\mortl\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img0.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "AVMWlanClient"
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\StartupApproved\StartupFolder: => "hqghumeaylnlf.lnk"
HKU\S-1-5-21-781013764-2062166488-3089343295-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{770ACF4B-8808-4004-A34F-511AED7C2ACD}] => (Allow) C:\Windows\System32\lxducoms.exe
FirewallRules: [{562320A3-78D3-4857-BE39-FF72A1E6A995}] => (Allow) C:\Windows\System32\lxducoms.exe
FirewallRules: [{D65294B5-EB7B-4BC6-9299-645886116EAE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{A0917034-4CE3-4680-B2E1-5B00DE11CDE2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{6BF98C79-18DD-4B8C-B00E-80BF5A78CD07}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{ABDD6403-352B-4993-9E48-41BC2FE28561}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{30E7E4CC-D227-4EDA-8A54-5091DD9B40FF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{FC82CA43-7A74-4C38-A7C3-9F50393D61ED}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C0A4E6B2-8F9D-4AED-B2A9-0A855230A9D7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{D7572A80-D940-47C0-942F-EA59783DFEEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGameServer.exe
FirewallRules: [{0BEC40AB-B0FF-4732-A0CF-551FA454F3C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGameServer.exe
FirewallRules: [{46B13B4C-F467-48FF-A51C-8AD318C44643}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [{61A75492-1361-4A77-8DFF-2B5A5A6EE43A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [{1ACB2F91-3A90-4A17-94F1-6470AA3F9A67}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [{21CA57CD-823D-47B0-9FCC-CB12A0D73928}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [UDP Query User{B938AEB5-1A88-4D91-9421-49E168AA7EE8}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{CFDE5EC2-C8FD-46BB-B032-38A56D4E67D4}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{4E04FDBF-0EB7-49F2-8DC5-B4F44533692B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{5F0612DC-628F-48FB-B3C2-AD28A7448D2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [UDP Query User{CCA13EBB-86FB-44FC-8BA9-B5542DCFDFBA}C:\program files (x86)\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{E0872C02-1FAF-4064-AF72-743AD2E93CBF}C:\program files (x86)\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe
FirewallRules: [{97710845-A426-45EF-98A0-098DBFA0CBC9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{C6F3AB8C-86AC-44A7-9A20-389FE5626FA7}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FB5C7DFB-801B-423D-BE42-C6F5B6FAE987}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{629D7542-833F-4345-9FFC-19F23A0F9B92}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{32D2436C-7001-4350-8931-CEFF7B14EDAE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [UDP Query User{2A6DE818-5411-4C66-B376-2B13FA97FFB3}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{66C9AC31-C78E-4DC4-B840-3925B8F07981}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{53B3706E-AD67-40C4-8BEF-6B6FC0BDBA0C}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{A0BB0F49-48BE-4071-B51D-F8CE4F042743}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{C26667A9-0832-47E5-BBEE-158F09E44C70}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{D21B9E5B-595B-41D3-AE75-E83E828082E6}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [UDP Query User{7B6F2D43-7BEB-4EB6-8B86-A0F69F403A60}C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [TCP Query User{7DE5BEFA-CCAD-4404-AC6E-E0CC80034AD1}C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [{100125D7-78E4-4C09-8FC7-23C07C282B51}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\H1Z1\LaunchPad.exe
FirewallRules: [{F5F27AA6-131B-472A-99C3-A057AFAC033D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\H1Z1\LaunchPad.exe
FirewallRules: [{C9610096-E989-4196-A448-6CEA4F0C195D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C74BD9DC-35C9-4E05-B88B-1AAB18991A0D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [UDP Query User{9C41F5DE-B95B-401F-ADD6-59E9B72843EC}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{23E39C9B-755F-4144-A165-5F4660701BCC}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{ED8AEFEA-A4D2-442B-879B-294E795B9383}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B44323F6-C02E-44D0-B0DD-E369762259AC}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{E6F02274-9EDE-4915-8746-CAC6434BBAC8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{9141B373-EBE2-4C76-BE41-6517F94A1900}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{16FEED33-B163-4D60-A82D-9162148B6DDC}] => (Allow) C:\Windows\SysWOW64\lxducoms.exe
FirewallRules: [{8A3E9793-8458-4A1D-9130-E7927C441358}] => (Allow) C:\Windows\SysWOW64\lxducoms.exe
FirewallRules: [{9BC128C6-07CD-4EBB-9D9F-5EF76C58A9CA}] => (Allow) C:\Windows\System32\spool\drivers\x64\3\lxdupswx.exe
FirewallRules: [{0C6BA1E3-57F3-4879-98BA-95A9469D3A6F}] => (Allow) C:\Windows\System32\spool\drivers\x64\3\lxdupswx.exe
FirewallRules: [{CB28BB74-5861-4F54-80FC-DCD47186E0CF}] => (Allow) C:\Windows\System32\lxducoms.exe
FirewallRules: [{1D015894-C933-4D1D-911E-5492E9B8A004}] => (Allow) C:\Windows\System32\lxducoms.exe
FirewallRules: [{B15B9DB9-FE20-4E66-8294-DBEFFC340161}] => (Allow) C:\WINDOWS\system32\lxducoms.exe
FirewallRules: [{B77227AD-339E-4939-AA85-5E9F35043CE4}] => (Allow) C:\WINDOWS\system32\spool\DRIVERS\x64\3\lxdupswx.exe
FirewallRules: [{C9FAB70C-B0F6-4107-BB1B-C81D1B62A90C}] => (Allow) C:\WINDOWS\system32\spool\DRIVERS\x64\3\lxdutime.exe
FirewallRules: [{E8C21711-E5D5-4AD1-88F5-1F544A5B5328}] => (Allow) C:\WINDOWS\SysWOW64\lxducoms.exe
FirewallRules: [{10F68D58-E1F1-4CA8-B7DB-4F39FA8FF04F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age of Mythology\Launcher.exe
FirewallRules: [{24F028D6-5A4E-48BA-B4B2-9AC9707C296C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age of Mythology\Launcher.exe
FirewallRules: [{82AC45A8-6261-4264-9F79-38583FB1B0D4}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{4A807491-2A0D-4644-B7E3-9785A181C2BE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D5E9A503-50EE-441B-B488-FEC6561BB7D7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [TCP Query User{0155078C-1BE8-4A1D-A62B-6F87ACA028CC}C:\program files (x86)\heroes of the storm\versions\base37795\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base37795\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{BB74342B-2985-46C2-B025-34A85686EE8E}C:\program files (x86)\heroes of the storm\versions\base37795\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base37795\heroesofthestorm_x64.exe
FirewallRules: [{B82D78C4-4352-4DF8-8EFC-D735B92E3C6C}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{6B860FCA-8B85-436F-907D-4FD5FE78F928}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{C3F7F560-4F29-4A32-8260-D62C0C80CCAB}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{913BE004-1ADC-48BD-BC63-1D3133DA1639}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [TCP Query User{5E3D9D79-85C6-421E-9EAD-A3D8BCA4BEF7}C:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{9F9D7480-0954-4119-BAC7-9DA18EC9E94F}C:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{87A087C6-12C9-41DB-9ABC-E4824B88C988}C:\users\mortl\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mortl\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{1FE4826A-4E7D-40C2-8A8A-B4A885864DAD}C:\users\mortl\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mortl\appdata\roaming\spotify\spotify.exe
FirewallRules: [{CE2DBCA9-6FDA-4CCE-AD3C-3A76ED0659F5}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{E361CE11-F66A-4115-88F4-4F3CD64A41B3}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{3CA60BAE-A69B-473B-A3B3-8ED697E0C22B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EasyAntiCheat\EasyAntiCheat.exe
FirewallRules: [{9F49F62E-25D2-4750-9B5D-B64535F2CFB9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EasyAntiCheat\EasyAntiCheat.exe
FirewallRules: [{117E1E0B-FF91-43B3-9A37-E0D3A99BD6B1}] => (Allow) C:\Program Files\EslWire\wire.exe
FirewallRules: [{4DD3CEB2-478A-4CAD-BF9E-70805D907388}] => (Allow) C:\Program Files\EslWire\wire.exe
FirewallRules: [{4C6E1D60-7309-4824-AB0E-37C38FA1266A}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{3B0F9F5A-B63A-470B-A9B8-93A28924542E}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{E97EBBC7-9CB7-4D0C-A64C-0238CCF3F25D}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{4A05289E-6E8F-4705-BBAA-F5B3A1D9B4AA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{8E8BD375-E95F-4C43-AEEA-D1667A4AC368}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{D94B06E8-6E97-463A-8982-989ED13BE729}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{2042185E-8285-4ABB-AC02-240B8D975BC2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{68FAA989-E491-43DF-A9C4-8F59E239C57B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{405ABB99-C6B8-458C-9344-5852ABDFF3E1}C:\users\mortl\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mortl\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{EB7961E9-1468-4633-875A-718929F28310}C:\users\mortl\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mortl\appdata\roaming\spotify\spotify.exe
FirewallRules: [{BB460DE5-539F-474B-B518-877E5375E24E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{F071546D-0991-45DE-B9E7-473DE8FCC43A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{3D52630C-F993-42A2-BAB6-5C0922364634}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/04/2015 08:48:10 AM) (Source: ESENT) (EventID: 413) (User: )
Description: SettingSyncHost (23764) Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (12/04/2015 08:48:10 AM) (Source: ESENT) (EventID: 488) (User: )
Description: SettingSyncHost (23764) Der Versuch, die Datei "C:\WINDOWS\system32\edbtmp.log" zu erstellen, ist mit Systemfehler 5 (0x00000005): "Zugriff verweigert " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Erstellen von Dateien.

Error: (12/04/2015 08:47:59 AM) (Source: ESENT) (EventID: 413) (User: )
Description: SettingSyncHost (23764) Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (12/04/2015 08:47:59 AM) (Source: ESENT) (EventID: 488) (User: )
Description: SettingSyncHost (23764) Der Versuch, die Datei "C:\WINDOWS\system32\edbtmp.log" zu erstellen, ist mit Systemfehler 5 (0x00000005): "Zugriff verweigert " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Erstellen von Dateien.

Error: (12/04/2015 08:47:49 AM) (Source: ESENT) (EventID: 413) (User: )
Description: SettingSyncHost (23764) Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (12/04/2015 08:47:49 AM) (Source: ESENT) (EventID: 488) (User: )
Description: SettingSyncHost (23764) Der Versuch, die Datei "C:\WINDOWS\system32\edbtmp.log" zu erstellen, ist mit Systemfehler 5 (0x00000005): "Zugriff verweigert " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Erstellen von Dateien.

Error: (12/04/2015 08:47:39 AM) (Source: ESENT) (EventID: 413) (User: )
Description: SettingSyncHost (23764) Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (12/04/2015 08:47:39 AM) (Source: ESENT) (EventID: 488) (User: )
Description: SettingSyncHost (23764) Der Versuch, die Datei "C:\WINDOWS\system32\edbtmp.log" zu erstellen, ist mit Systemfehler 5 (0x00000005): "Zugriff verweigert " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Erstellen von Dateien.

Error: (12/04/2015 08:47:28 AM) (Source: ESENT) (EventID: 413) (User: )
Description: SettingSyncHost (23764) Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (12/04/2015 08:47:28 AM) (Source: ESENT) (EventID: 488) (User: )
Description: SettingSyncHost (23764) Der Versuch, die Datei "C:\WINDOWS\system32\edbtmp.log" zu erstellen, ist mit Systemfehler 5 (0x00000005): "Zugriff verweigert " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Erstellen von Dateien.


Systemfehler:
=============
Error: (12/03/2015 06:19:49 PM) (Source: DCOM) (EventID: 10010) (User: MORT)
Description: CortanaUI.AppXd4tad4d57t4wtdbnnmb8v2xtzym8c1n8.mca

Error: (12/03/2015 06:19:46 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_Session14" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 06:19:46 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _Session14" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 06:19:46 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_Session14" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 06:19:46 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session14" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 11:22:54 AM) (Source: DCOM) (EventID: 10010) (User: MORT)
Description: CortanaUI.AppXd4tad4d57t4wtdbnnmb8v2xtzym8c1n8.mca

Error: (12/03/2015 11:22:50 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_Session13" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 11:22:50 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _Session13" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 11:22:50 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_Session13" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2015 11:22:50 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session13" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4460 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 38%
Installierter physikalischer RAM: 8077.14 MB
Verfügbarer physikalischer RAM: 4963.88 MB
Summe virtueller Speicher: 11405.14 MB
Verfügbarer virtueller Speicher: 7913.71 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.56 GB) (Free:665.12 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Alt 05.12.2015, 09:48   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    SecurityUtility

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.12.2015, 12:46   #5
mortlyo
 
Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



Hallo,

Danke für deine Hilfe, leider finde ich beim Revo Uninstaller kein SecurityUtility Programm zum Deinstallieren und es wurde keine Malware gefunden.

Code:
ATTFilter
12:42:58.0058 0x1818  TDSS rootkit removing tool 3.1.0.7 Nov 29 2015 22:37:04
12:42:58.0058 0x1818  UEFI system
12:43:00.0979 0x1818  ============================================================
12:43:00.0979 0x1818  Current date / time: 2015/12/05 12:43:00.0979
12:43:00.0979 0x1818  SystemInfo:
12:43:00.0979 0x1818  
12:43:00.0979 0x1818  OS Version: 10.0.10240 ServicePack: 0.0
12:43:00.0979 0x1818  Product type: Workstation
12:43:00.0979 0x1818  ComputerName: MORT
12:43:00.0979 0x1818  UserName: mortl
12:43:00.0979 0x1818  Windows directory: C:\WINDOWS
12:43:00.0979 0x1818  System windows directory: C:\WINDOWS
12:43:00.0979 0x1818  Running under WOW64
12:43:00.0979 0x1818  Processor architecture: Intel x64
12:43:00.0979 0x1818  Number of processors: 4
12:43:00.0979 0x1818  Page size: 0x1000
12:43:00.0979 0x1818  Boot type: Normal boot
12:43:00.0979 0x1818  ============================================================
12:43:01.0266 0x1818  KLMD registered as C:\WINDOWS\system32\drivers\15263842.sys
12:43:01.0513 0x1818  System UUID: {D506EC7B-4887-6789-19FB-A635F7CEC8AD}
12:43:02.0052 0x1818  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:43:02.0058 0x1818  ============================================================
12:43:02.0058 0x1818  \Device\Harddisk0\DR0:
12:43:02.0058 0x1818  GPT partitions:
12:43:02.0071 0x1818  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {1FCA61C3-BAB6-4A47-A638-3C84971C6EB7}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x96000
12:43:02.0071 0x1818  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {C0F2308D-2A76-499B-A939-F1D4FDEBCB82}, Name: EFI system partition, StartLBA 0x96800, BlocksNum 0x31800
12:43:02.0071 0x1818  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {F5402DFF-A3D4-4ED1-A05D-D88F59798308}, Name: Microsoft reserved partition, StartLBA 0xC8000, BlocksNum 0x40000
12:43:02.0071 0x1818  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {50BC1AF6-F89A-4702-82DB-43928D3BBAC6}, Name: Basic data partition, StartLBA 0x108000, BlocksNum 0x7451D800
12:43:02.0071 0x1818  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {077E4968-556A-4840-B0BB-EB3F0EB891B1}, Name: , StartLBA 0x74625800, BlocksNum 0xE1000
12:43:02.0071 0x1818  MBR partitions:
12:43:02.0071 0x1818  ============================================================
12:43:02.0076 0x1818  C: <-> \Device\Harddisk0\DR0\Partition4
12:43:02.0076 0x1818  ============================================================
12:43:02.0076 0x1818  Initialize success
12:43:02.0076 0x1818  ============================================================
12:43:03.0520 0x4938  ============================================================
12:43:03.0520 0x4938  Scan started
12:43:03.0520 0x4938  Mode: Manual; 
12:43:03.0520 0x4938  ============================================================
12:43:03.0520 0x4938  KSN ping started
12:43:05.0932 0x4938  KSN ping finished: true
12:43:12.0386 0x4938  ================ Scan system memory ========================
12:43:12.0386 0x4938  System memory - ok
12:43:12.0387 0x4938  ================ Scan services =============================
12:43:12.0525 0x4938  [ 22CE801AD25C51E2553F41A076BB0CB2, 0520216417F1619FB642734EC937C59D5E79A24306C1E9B793C82FAE077851E6 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
12:43:12.0533 0x4938  1394ohci - ok
12:43:12.0550 0x4938  [ 2C49A2441EBB24C6ACFB524C1459115F, 0ABACB6F21C41C0297994E61F1BFABB3905AF6B569D0446FE8E174EB9225B8EF ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
12:43:12.0554 0x4938  3ware - ok
12:43:12.0575 0x4938  [ B87D3D07FE6F15328C6860D542F0E2BD, 46CF069EDD7DBFB4DB800BABA3081DAB363DD2CFD724AFF5916D3419F62A3574 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
12:43:12.0585 0x4938  ACPI - ok
12:43:12.0598 0x4938  [ 1E3C4EDBB7F3F668B7205E351010BB79, A3CA12F72836C4F77B671264828B370B9EBA9CD71110E2C0514994760B6B12FF ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
12:43:12.0601 0x4938  acpiex - ok
12:43:12.0604 0x4938  [ 13B1C26AEDCB40082CDD97506F968129, 883442206B4C60AA493E84CC3037B6C1568441E1F43D2B1FCBFD8D87D135D511 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
12:43:12.0606 0x4938  acpipagr - ok
12:43:12.0609 0x4938  [ B3D64FF927D611721DA73A61BF3A18B3, 96B51AFDC3078B5088AAF66F0CF3E07D2FCBBC84A19D309A25DF0A5C6CECB958 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
12:43:12.0610 0x4938  AcpiPmi - ok
12:43:12.0613 0x4938  [ 19F793B2203D94AC1F8AEDB08B494E2E, DC98CCF9935E1F1C32FA88575A9A678B74916EFF48E39A64CF1FF92232F64A52 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
12:43:12.0614 0x4938  acpitime - ok
12:43:12.0626 0x4938  [ 5DB2C6B908C50767E2EDAA294A7566B5, 13AE4879D679BB0C6B2A5A5B13910359815A9D2E569BC1DE740B5A387A78CF33 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:43:12.0627 0x4938  AdobeARMservice - ok
12:43:12.0706 0x4938  [ 280A526E8111AC6A5BCC1A059E1E0340, FB92DDAE29A097D148AB23D8A0BD2B9E662EC1DBF0DA8B716374D6919B4C646F ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:43:12.0720 0x4938  AdobeFlashPlayerUpdateSvc - ok
12:43:12.0755 0x4938  [ 2A24E10C1A1DE0E0035E353EED494A1C, CBBFA86578BE74CAADDCA923D65E3BFFC57BC17B887936ADE5C6952530546A22 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
12:43:12.0772 0x4938  ADP80XX - ok
12:43:12.0788 0x4938  [ A3D96563BF46FC8A0E5756B796127D14, BAD3C30714F6514D2AF725077A79FF671CC022E415786E1666C0B7C24CE3670A ] AFD             C:\WINDOWS\system32\drivers\afd.sys
12:43:12.0797 0x4938  AFD - ok
12:43:12.0802 0x4938  [ EF09D07626820F7F89519514C17FE768, C3EC1DC163CD5946270ED876CD414889BBF2C586A8AF5DC7825FA5D77001E827 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
12:43:12.0803 0x4938  agp440 - ok
12:43:12.0816 0x4938  [ 8A289EF0721F95267BF2404BABEE146D, E263D258F03DF3BB405D49AE7230C37E7EB8F392FDEE48059C7C1E3709520D35 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
12:43:12.0820 0x4938  ahcache - ok
12:43:12.0835 0x4938  [ C301499987AF909258774AE9DC5778BB, 3ED539C999847116AE9DB9C8C5A34AB09703BAE3018E1EAF6DBC779BB6736F32 ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
12:43:12.0836 0x4938  AJRouter - ok
12:43:12.0856 0x4938  [ DD69535D379F9E40AD0D6002887AAA99, 579DD18CE2B264B4058C6069B8AEE6FD9FE6A882B7DA19E300DFE40B37A4E5BE ] ALG             C:\WINDOWS\System32\alg.exe
12:43:12.0860 0x4938  ALG - ok
12:43:12.0868 0x4938  [ 6DD5B6F43B389A058FA92C2C955F1296, 66575E05E91D88B1ED9BD2817A667DA91279B480106B6F97A82BB1DD7B731052 ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
12:43:12.0871 0x4938  AMD External Events Utility - ok
12:43:12.0875 0x4938  amdacpksd - ok
12:43:12.0909 0x4938  [ A19EA2BA934C866235B308B0CBFA6D5C, 2D3DCFFA4F6CB6A1AC7BE2EED34BE32C3C6C0F4EDDE116BB9001D6A987B75625 ] amdacpusrsvc    C:\Program Files\AMD\{920DEC42-4CA5-4d1d-9487-67BE645CDDFC}\amdacpusrsvc.exe
12:43:12.0912 0x4938  amdacpusrsvc - ok
12:43:12.0917 0x4938  [ 6763084E8322A4876D1613854640F914, 89EEEB47517A9964FA799821E5E45BDD6009EBDC628D6DADE6A7F03DE7CDA6CD ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
12:43:12.0919 0x4938  AmdK8 - ok
12:43:12.0923 0x4938  [ F2FF8C1B41B3784EDBD5C6D5397F403C, 104873700D2BDF4812DC48200B4609F46A63E7A50594A0599100EF1438863708 ] amdkmafd        C:\WINDOWS\system32\drivers\amdkmafd.sys
12:43:12.0924 0x4938  amdkmafd - ok
12:43:12.0926 0x4938  amdkmdag - ok
12:43:12.0948 0x4938  [ 8653B22467365AC4853566B2E20C36DE, AB2896370C6EBFDAE4195E3A25F40E440B709280A472ACCB4F8912E59D4C5DC6 ] amdkmdap        C:\WINDOWS\system32\DRIVERS\atikmpag.sys
12:43:12.0959 0x4938  amdkmdap - ok
12:43:12.0965 0x4938  [ DE29D8AB57AD67D4940CAB4A48B3E230, 4E92AFCD9107573DAB8E65AC6318E4B8851DCCBE17E135DFF8CF5733210B52E6 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
12:43:12.0967 0x4938  AmdPPM - ok
12:43:12.0972 0x4938  [ 4C1F9BBAF5CCD76D4642F3B92B97B454, 514CCAA8B586B1019658BE101046386EB727AD48D7913AEF9A168763E91F0DE5 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
12:43:12.0973 0x4938  amdsata - ok
12:43:12.0982 0x4938  [ F8195C1A15955180DD663E7FF4C2F6DD, F3C0C6B38FB9478217EE25EBDBDF7A18F01B97655BC38373E70E71171705D5E9 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
12:43:12.0986 0x4938  amdsbs - ok
12:43:12.0989 0x4938  [ DD2F5BBCFAC4D8E48DB1A95A7EEBFF08, 619E3106072C6F785144D785C4AFB4C607CAF7ED29AAA4A1411BE262E62B7ADE ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
12:43:12.0991 0x4938  amdxata - ok
12:43:12.0996 0x4938  [ 46AAF119090573A80D603745582229ED, 8D7C4AED66DD32A104965DC23D17C0815CD1BE2E3D52375C1A63863664EE174F ] AppID           C:\WINDOWS\system32\drivers\appid.sys
12:43:12.0998 0x4938  AppID - ok
12:43:13.0019 0x4938  [ 24315B385F515D6D5476757EAFD62633, CE645397BF43CC54B864A0E4FCB86F76C10B9C2D2482E85DBBE15EF7BF045F17 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
12:43:13.0021 0x4938  AppIDSvc - ok
12:43:13.0025 0x4938  [ 2CE396457D5C18F034D243EC7E159010, DDF588A568DF5EAE058DF315535BD746760363E2242EF8C705F8DCBA2D5DA4A7 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
12:43:13.0027 0x4938  Appinfo - ok
12:43:13.0033 0x4938  [ 6EB87FDB59AABF6D19C927492DEA0D36, 36168F8CC75D16917A30FA1FACF57659BC2ADF870D20DEE93F851D5348E605BB ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:43:13.0035 0x4938  Apple Mobile Device Service - ok
12:43:13.0050 0x4938  [ 68AF553066C4DAE7D8698322526BDA86, 806A5228D204B18B3B9F88AB87B5918046BE96D1B3AEFEC9331CA7A483547486 ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
12:43:13.0054 0x4938  AppMgmt - ok
12:43:13.0076 0x4938  [ A8AC0B8ED134888731D1A1BCEF930FA1, 917D2C99CB28C5F20BA386148B6A93541AEF900A9A99D310D732B501322945E5 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
12:43:13.0085 0x4938  AppReadiness - ok
12:43:13.0153 0x4938  [ 43BE4036BC793A48BB0021B0FFF943CF, 233102A2B0D4B0527C6C2894EA5D14D556AD4C00BCFFC4E2B171F8B9DD200BAA ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
12:43:13.0189 0x4938  AppXSvc - ok
12:43:13.0197 0x4938  [ 0756EECAC010BE449D07502DF27E7701, 6A895CA80050D021DB5E130102F626027339A22673B7C15C51A375C0401F03D2 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
12:43:13.0200 0x4938  arcsas - ok
12:43:13.0238 0x4938  [ BD63768F58666341BE007DAA21B3A063, 1D6112E97042E19E4D916AA22F8AEB7FCC2F36CA45F55049D77042DAF3B8847C ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
12:43:13.0242 0x4938  aspnet_state - ok
12:43:13.0267 0x4938  [ D34E4A194A595FDBCBB314B68C3DC833, D62134F8D90258DAD2376C8C69BB5324AB0B2F73CB62C2CF5E2CC7370F9FC138 ] aswHwid         C:\WINDOWS\system32\drivers\aswHwid.sys
12:43:13.0270 0x4938  aswHwid - ok
12:43:13.0279 0x4938  [ 7B2E6767FA25540C400CFDA8E7E4FB11, 9757C56BEABBBB26BB23D125D0DE7BF954585F7E987F48B0E20D52C32A6FADC1 ] aswMonFlt       C:\WINDOWS\system32\drivers\aswMonFlt.sys
12:43:13.0284 0x4938  aswMonFlt - ok
12:43:13.0292 0x4938  [ 6D1E4B74AA1E8C3C41EE601C2C8490ED, ED5AA1EB6172D57921C40422C5D44E5E6C86919880023B5FF452BD258C19A196 ] aswRdr          C:\WINDOWS\system32\drivers\aswRdr2.sys
12:43:13.0296 0x4938  aswRdr - ok
12:43:13.0305 0x4938  [ 4ACDEA0ABC0EB8519E51D370F0D036FB, 9A13DF4AAEE76C38E2D7C1382E8C225F368CD829950B20221615F81D8C40DE35 ] aswRvrt         C:\WINDOWS\system32\drivers\aswRvrt.sys
12:43:13.0309 0x4938  aswRvrt - ok
12:43:13.0352 0x4938  [ ED9451A5BA5940D90A9464A901D08844, 455727645069C5F87DE91D650C043954BE21024F4986AE56893A0F4B108E2CB3 ] aswSnx          C:\WINDOWS\system32\drivers\aswSnx.sys
12:43:13.0372 0x4938  aswSnx - ok
12:43:13.0384 0x4938  [ F667A04F874F39125489984F36620CC2, AB69126160FA75E10B9FEFBF1F09FB12FA3E7E597146CEAEB6C8E0FB8A84F1BD ] aswSP           C:\WINDOWS\system32\drivers\aswSP.sys
12:43:13.0391 0x4938  aswSP - ok
12:43:13.0398 0x4938  [ 9F3215B03BE9F28D1F2FDBECDE5302E1, DEF40008924A7453589939D49BC24EDE3CFC3A444EA0909EBAD6961DE66211E1 ] aswStm          C:\WINDOWS\system32\drivers\aswStm.sys
12:43:13.0401 0x4938  aswStm - ok
12:43:13.0409 0x4938  [ ADD0EC73AEFBC170E5B8C4734DB74AA0, D33665EB079C1BEC2CA65E97064375FB423118BD1D943B1339E9FA44F64FC4F4 ] aswVmm          C:\WINDOWS\system32\drivers\aswVmm.sys
12:43:13.0413 0x4938  aswVmm - ok
12:43:13.0417 0x4938  [ A5792F971EFE86B7F56EE7299ED1082B, 82DCD15E2C9D8A3EA663941C9CE73020FEEF2F91354D0BB51E8A142AA1E30217 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
12:43:13.0418 0x4938  AsyncMac - ok
12:43:13.0422 0x4938  [ 8921DF6060DB5C7700AA48CB12E9EA08, 8F18841B454CDE4926C50B23F818D00ECE0AE884DB198E396445CB44CB39B2C4 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
12:43:13.0423 0x4938  atapi - ok
12:43:13.0428 0x4938  [ 0966FD5BAB1F9BE200875E9EED0A0A13, F4BE70C0581B51ED6DAE6412A5FF74AE310BF88DE89C5A5E5880BEED543B01D7 ] AtiHDAudioService C:\WINDOWS\system32\drivers\AtihdWT6.sys
12:43:13.0430 0x4938  AtiHDAudioService - ok
12:43:13.0439 0x4938  [ 240FF83DD79546B26F187FAB20F83864, C4DC0159016B4A4630357131E614814C068D07BEA94AAF6393E882A78C9FCA1E ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
12:43:13.0444 0x4938  AudioEndpointBuilder - ok
12:43:13.0468 0x4938  [ 6300722E8527EC54D426FD00EE5196B2, 71376BE797E8F3E2E671167DA400239D5289DE7EE56CF29564C98715B9DB1D09 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
12:43:13.0484 0x4938  Audiosrv - ok
12:43:13.0500 0x4938  [ 199D3FA1AF32FCE46A38E8EB64FFF520, 49B15E568AAC2A7B4A322827F743BA9BC09D11E830F6C00F1F48B7C83A474626 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
12:43:13.0502 0x4938  avast! Antivirus - ok
12:43:13.0649 0x4938  [ DCDD3FDF6EF5F1D3B2B4BDA545E688B2, 2FB85A4903104A2E781207BBC7023E10B2541D86696D36004497E1AD77E62226 ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
12:43:13.0716 0x4938  AvastVBoxSvc - ok
12:43:13.0740 0x4938  [ 1DC2F715792CF33428AD7993ACBD224D, 129FBD517E016914CD61C35894C0B9B2074E680F1EB21201597E5C13CAF4529F ] avmeject        C:\WINDOWS\system32\drivers\avmeject.sys
12:43:13.0742 0x4938  avmeject - ok
12:43:13.0766 0x4938  [ 2F7F80543129210CA75995D0DCA488E8, 353E598FF26FA363C02A2B44BA8D7D1ED97B8AC8C69F1B5C5D521BD0D5D5AB94 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
12:43:13.0769 0x4938  AxInstSV - ok
12:43:13.0782 0x4938  [ 00D64E82900E4EC9062805ED87C2D75A, 577110F9A7C6C2C4CF86FFF4F60E23F61623ED325FC950033900A5102754A677 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
12:43:13.0791 0x4938  b06bdrv - ok
12:43:13.0795 0x4938  [ 5164A66EC1565711A7B4CF2F143B4979, DA29F0FB63F3EB2BF92D51FEB4BB7D2B964553D2F634556325953927464CB3A5 ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
12:43:13.0797 0x4938  BasicDisplay - ok
12:43:13.0800 0x4938  [ F4C58BBF2972BD84C73F6A14CA35AC4E, B7A226EB861B63ACF4BF9B5A331ACA6FFC9B787DCCAA7697EEFC4F634508A6D5 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
12:43:13.0802 0x4938  BasicRender - ok
12:43:13.0805 0x4938  [ 25349D0B334E528667980948ED107D89, 70EF9D3B8DCAC6E9720C6F3EBC77392FADC182A6925F9024FE30A21321E0137F ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
12:43:13.0807 0x4938  bcmfn2 - ok
12:43:13.0830 0x4938  [ DF78B56EEE6004DEE8CE57763128075E, 5758CAF4B0182F3F2E2508B3BB58B0271F2689808D09675B2753FE373D1D77D2 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
12:43:13.0836 0x4938  BDESVC - ok
12:43:13.0840 0x4938  [ 1E8A9267F8886803AAE02982FC1B5BC4, 655DF84E037BD6E582A6BA89737A4388956219171AF7253D126E54A23F16BE59 ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
12:43:13.0841 0x4938  Beep - ok
12:43:13.0859 0x4938  [ 7FAFFFC4C59F5010D6E7CEA152076B92, 945FD6C04E109D4E5A4164BAA9A8120EC85AB809555AAD83E61B9F179F976FD7 ] BFE             C:\WINDOWS\System32\bfe.dll
12:43:13.0871 0x4938  BFE - ok
12:43:13.0897 0x4938  [ BD60F5633F6BD617D9ECCA3FFDC0D37E, 2F0DECAEB7096CD628387263381E123C883F483BD87F7F2BA6DEFBB5A184BAA3 ] BITS            C:\WINDOWS\System32\qmgr.dll
12:43:13.0917 0x4938  BITS - ok
12:43:13.0929 0x4938  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
12:43:13.0935 0x4938  Bonjour Service - ok
12:43:13.0940 0x4938  [ C9FD65687EF89715999C582D3E568812, 42BA59A78A47C510CB2AFDC6C6080B33F9F611F84FEE5262DFF16D7633C50EB1 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
12:43:13.0942 0x4938  bowser - ok
12:43:13.0955 0x4938  [ 3A4A543F135DE9A06ABA9DF982D79DD7, ABA165435C27BE15D7EBD3E7D023E295CB7AE2A099DF9E253C78EC45EADD75EA ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
12:43:13.0964 0x4938  BrokerInfrastructure - ok
12:43:13.0971 0x4938  [ 2AAD720B32904B97EDD8C3211344F79E, 41B1AEA5FAA48033B2581E18D68EFC986C3D65B383847E250C054CE3133A893C ] Browser         C:\WINDOWS\System32\browser.dll
12:43:13.0975 0x4938  Browser - ok
12:43:13.0979 0x4938  [ F8DD3B0EAC1EF1D087AE47E5819540AC, 866C951B52E3202AC89552AEA72A45123367199335578F03815E2ED55DA2FDAE ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
12:43:13.0980 0x4938  BthAvrcpTg - ok
12:43:13.0984 0x4938  [ 647E2A425AD43637EAA01096A58B7089, 8F76D024FEBCBA1AC54363133DE1E0DD5B9D696E5E688EFEBC3B79F7F1B9C568 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
12:43:13.0985 0x4938  BthHFEnum - ok
12:43:13.0989 0x4938  [ B95040CAD3434D9EE003065363A0FAFF, D441E0676EA1AE1ABC305732024311CA59715E6763B3D7ADB728DEEFC403E182 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
12:43:13.0990 0x4938  bthhfhid - ok
12:43:14.0012 0x4938  [ F334BF7B0737CEB3B6822631EAD55A87, 4E5AEB1F8E109BA01A5D1CDE2E3C677FF07F2AFE8B195CB5F82AA28816D2060E ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
12:43:14.0017 0x4938  BthHFSrv - ok
12:43:14.0022 0x4938  [ 29AEE352AED4FCD2191436D263D75347, 3D21262EA26BF423BFA4A9146E53F8B036B2A1157DBE91A11C5603AF7A670B6F ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
12:43:14.0023 0x4938  BTHMODEM - ok
12:43:14.0040 0x4938  [ 26DD0127A05B333E36316E6EA9A6AAE2, A2DC4483FF5639EE8DD315AB2989865CA6A6992C578FD7F7D31698A015355941 ] bthserv         C:\WINDOWS\system32\bthserv.dll
12:43:14.0043 0x4938  bthserv - ok
12:43:14.0048 0x4938  [ 854AF190F55E6D70EC65A85798F896E2, 6D39F9131BE93F934502BA1DB109E7AD35D3987B636F7B32F9C34823DF25746B ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
12:43:14.0049 0x4938  buttonconverter - ok
12:43:14.0054 0x4938  [ A10A1E05A943B10ECE5D57D131B7404D, 71BB816B6841001A4305DF1814926B639265E91895CA5D06284B0970E40CE386 ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
12:43:14.0056 0x4938  CapImg - ok
12:43:14.0061 0x4938  [ F2829DC6D292DCAC5029893BB2E9FEE3, AF2A25722D3BE37BABD1F6668786AAF39E9D6CA18CE8E845E63266E218C64526 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
12:43:14.0063 0x4938  cdfs - ok
12:43:14.0068 0x4938  [ F3A9E38AE23AD4015764AF89E4AE3519, 57ED6AC834177E128720FEC5B5793F35C7C36474E2D787F182B6730933222CC9 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
12:43:14.0071 0x4938  CDPSvc - ok
12:43:14.0077 0x4938  [ CA160E02F35A61C6F5C681FB4669C519, E6BC66156EE226F16804C4FDC8A60EB15CE6212EAFB9FB841FAC899979E140E2 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
12:43:14.0080 0x4938  cdrom - ok
12:43:14.0087 0x4938  [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
12:43:14.0091 0x4938  CertPropSvc - ok
12:43:14.0095 0x4938  [ 60D7D304DF75DFF6A46CF633F583B592, 4141D8D1C6FE829C02053DA91AC6B0628BDEB3322CAAD4AD958190F9D173340E ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
12:43:14.0096 0x4938  circlass - ok
12:43:14.0106 0x4938  [ FF9D4BCE19E5D36CB3A845A3286DA6C3, A0E2C38D629359EEC6F8EEC6F92A3E571AEF018BAF259F395DC497ED4827460B ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
12:43:14.0112 0x4938  CLFS - ok
12:43:14.0187 0x4938  [ 92547C9A6C5E9A3BEC689486C4885C4B, AB56F0BB2CBAB9AA6EA2E12F04F192271762DEBD7F6FBFB8CFAB6BA23121C295 ] ClickToRunSvc   C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe
12:43:14.0221 0x4938  ClickToRunSvc - ok
12:43:14.0249 0x4938  [ 5C4648673693724C8D4A1A92E1AA06E6, 5D548241715687BFA52E40B867EF73CB45D01B7F9A9B7F00B92BF2B4C97BE1D0 ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
12:43:14.0259 0x4938  ClipSVC - ok
12:43:14.0268 0x4938  [ 8EBA63416EC166EBA6EF6D34A505D8C8, 5EB0236ABEA2277B71D9F009DA71934C618606B20BBEC07B8595195E40C12A2B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
12:43:14.0270 0x4938  CmBatt - ok
12:43:14.0291 0x4938  [ 3B64DA873CEA5BEC42570BFF1054A014, 3649B25855CB9BE5BA3B3FEE4221575381FB2D488B8B050B5DD0088386AA0F7B ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
12:43:14.0303 0x4938  CNG - ok
12:43:14.0307 0x4938  [ 5EEA0856000F81B3D709BC81B3AA1EF2, C04E4E31D3FC38102BA410D312F58AF848920EE37004A5C306D79229C9B6079A ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
12:43:14.0309 0x4938  cnghwassist - ok
12:43:14.0832 0x4938  [ 74CD3BF688E2B408227FE012A2F2D8ED, CC01AC79CEB9DC94FA5675D66F048928C9968B8944E34F5482A73C14B70EE8A8 ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys
12:43:14.0836 0x4938  CompositeBus - ok
12:43:14.0845 0x4938  COMSysApp - ok
12:43:14.0856 0x4938  [ D38774D1D383A2CDB9A4F64B7206913B, 6CDDC46D1D431342F00CA537FC327B23B8AA4D513CEEEE61F3E19C77975DF9C8 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
12:43:14.0860 0x4938  condrv - ok
12:43:14.0901 0x4938  [ 8AFDD74F2DC5BAD9B2215FB19DB65240, A2BDDA4C77C63D3D8E9F1D397D7B41EC1BF093A6399C14D311D4D230B5F1E093 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
12:43:14.0920 0x4938  CoreMessagingRegistrar - ok
12:43:15.0001 0x4938  [ A6B9FD89353D6005DD74485F591F2A83, 1148FDAC0C4B01E9F7C925E22F0E13CA0ECA3DB8AE13F3303E99AB03D4E7B644 ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
12:43:15.0006 0x4938  cphs - ok
12:43:15.0012 0x4938  [ 35DB06AACD8AD5999161DA71FF0E16F0, 22AD27811AAD14666ACEF4115447B0CFAA70D1E73923059FB2A9B4C3CBE500A6 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
12:43:15.0014 0x4938  CryptSvc - ok
12:43:15.0027 0x4938  [ 838755238B2BAE5A4802B038443B8A22, 1A89E413C6E5C3E8C2B64F8A1D41271D3FA39BC67291331FEC8DCFD4F8CCE994 ] CSC             C:\WINDOWS\system32\drivers\csc.sys
12:43:15.0035 0x4938  CSC - ok
12:43:15.0052 0x4938  [ 7D64B14DAFEBBC19A87EC9D5B862F6AA, BE7510E618566FEA013E2E77CE4C7C160BADE105C493424595A15D0A7F1615CF ] CscService      C:\WINDOWS\System32\cscsvc.dll
12:43:15.0063 0x4938  CscService - ok
12:43:15.0068 0x4938  [ F038EAF73AAB72A4A89185A5A7B9FD75, 8213A60B3BEAFC1C554C5D049DFE3C6E44CEFE639EDD6A335AC18A9DAEDA2D4B ] dam             C:\WINDOWS\system32\drivers\dam.sys
12:43:15.0069 0x4938  dam - ok
12:43:15.0101 0x4938  [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
12:43:15.0114 0x4938  DcomLaunch - ok
12:43:15.0121 0x4938  [ 0605AB12BF1856DF21AB708F28EA91CF, 3A6A7F8F84044DC1EA490A007E6DBC52203BA237ECF1B845961D9BB95E9BF8C8 ] DcpSvc          C:\WINDOWS\system32\dcpsvc.dll
12:43:15.0126 0x4938  DcpSvc - ok
12:43:15.0149 0x4938  [ BABB7BB5AD3CECFF466E6080F43CFC58, 1B8FF66557EC4C749156ED6DACC4D61D5DC4E25DD58F6DB3713C356214B80FDA ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
12:43:15.0157 0x4938  defragsvc - ok
12:43:15.0168 0x4938  [ 63C9464B165D31ACC46B6B089AB36B41, DE38DE4E6331D07630B63224F8014C27368C29791EDB58CC5DAE7CBACD37160A ] DeviceAssociationService C:\WINDOWS\system32\das.dll
12:43:15.0175 0x4938  DeviceAssociationService - ok
12:43:15.0180 0x4938  [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
12:43:15.0184 0x4938  DeviceInstall - ok
12:43:15.0202 0x4938  [ CF3895DD260ADE05BC91D8FBE0A82907, D7D8A29E873BE5C3832C9264F0165F6CD50D42ED0E04B0FCF07F054793092334 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
12:43:15.0205 0x4938  DevQueryBroker - ok
12:43:15.0211 0x4938  [ 25435407D97419627F4B10653433BF2B, 5429B0DB7C5302E9A6AF92C046637183D4147D4A206963ABEA3A611214D6AB04 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
12:43:15.0214 0x4938  Dfsc - ok
12:43:15.0219 0x4938  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
12:43:15.0221 0x4938  dg_ssudbus - ok
12:43:15.0231 0x4938  [ E59C209F1F633C1AEAF151B2CA46BBAA, 6A4DA927418B56A228CC8D9DFA3351B2B53A9328F5C56C10F0C7B19974B2ED89 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
12:43:15.0237 0x4938  Dhcp - ok
12:43:15.0272 0x4938  [ 95AA7877FD4161BFBC8493F9279B1901, F6B7DF75D763A89901BD12454BEF92D161B392F721B8568505073929D9F419BD ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
12:43:15.0275 0x4938  diagnosticshub.standardcollector.service - ok
12:43:15.0339 0x4938  [ 58395E37ED838B93A56F1D089C2F53CF, 57D167B58DF5B33F7E2A98E1B8B33C8F076D34CA032D22F050AE6F83A48DC8E6 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
12:43:15.0370 0x4938  DiagTrack - ok
12:43:15.0438 0x4938  [ 91DF13EC831BDCFA36A7A12CD13D66B9, 5054281FE91D4BE0DB446F6F30E3D59E669185555F6C20B988DEC250713FFCED ] Disc Soft Lite Bus Service C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
12:43:15.0464 0x4938  Disc Soft Lite Bus Service - ok
12:43:15.0470 0x4938  [ FDCD449AE9E75D7690593D16ADAF4DB4, 3366C4BDB031EB525F85850E903C46802A2AC762C0772C6F6E543DDA4AF1E9D5 ] disk            C:\WINDOWS\system32\drivers\disk.sys
12:43:15.0472 0x4938  disk - ok
12:43:15.0495 0x4938  [ 43A1B8B43CA4E213E0FD920F2FD6BCBA, 839C6047FD6EA951538209C30C9D8AE68F9B47A58DA151D071C03408250B0ECD ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
12:43:15.0501 0x4938  DmEnrollmentSvc - ok
12:43:15.0505 0x4938  [ F10A8F6D036CEDD14A5471782C52F041, E0DA3C4F76DBBEAED549375E57819F8825B33A118F7674D417D294054863F648 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
12:43:15.0506 0x4938  dmvsc - ok
12:43:15.0524 0x4938  [ 7228733177F673B4D51BD1AA082D47C1, DBE155CDCFAA7C32407A207F637F252FA0CE30F1DE7E7DBEC42DB37FADB5BFA7 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
12:43:15.0527 0x4938  dmwappushservice - ok
12:43:15.0549 0x4938  [ 592E41B3C11CA12203D3708AD8FC3D37, 6C69D5D603FBF038C069EDDCE29F7C6A60CAAE58B985AB218E1497F2BA934D42 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
12:43:15.0554 0x4938  Dnscache - ok
12:43:15.0597 0x4938  [ 6184C7A2F12625C108AEFD3A43429967, 689153F319BB1013FF60F71317E8380A6945EEE8141EDBDD6B185A966E23BB93 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
12:43:15.0602 0x4938  dot3svc - ok
12:43:15.0608 0x4938  [ A616D8297C1BEA690BBC796736A7A78D, 9365470F4609606410AD79D98E1E77D815DC7C5AA924FB639FCF713EE8EDEA76 ] DPS             C:\WINDOWS\system32\dps.dll
12:43:15.0612 0x4938  DPS - ok
12:43:15.0616 0x4938  [ 45771610FF181434073B5A0A00F20F8D, 6A17DB09AA6D021F000F7315317235E1FCF41FD58EA7DF81A7C9F5A6DE999984 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
12:43:15.0617 0x4938  drmkaud - ok
12:43:15.0623 0x4938  [ 00D9A948FB7344C62CEBED88E50EE39A, EF33FE7FB34DE571F3956C1F7AC8EFAA25BFD9F3AFA3ECD25DD34C5890873245 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
12:43:15.0628 0x4938  DsmSvc - ok
12:43:15.0635 0x4938  [ D920A8B070A9BA5C9DEFC3BA7C3883B5, 8EA05CDE58930EB16B4B502561AF2DB5229658FDC1948A9A8F249A7402C21398 ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
12:43:15.0639 0x4938  DsSvc - ok
12:43:15.0643 0x4938  [ 496C3C6BC3D930D0960C9E75AA30F4A7, 3FE0E86DA8C2C6A990BB2F1B92C22BD3483882B8D69FF8025BB68A199362C234 ] dtlitescsibus   C:\WINDOWS\System32\drivers\dtlitescsibus.sys
12:43:15.0644 0x4938  dtlitescsibus - ok
12:43:15.0685 0x4938  [ 89C9C3745F270EF93988DA57BC6AA62B, 947886F3121919427BDCB123C6FC28E29CA73D427E92025E1BEAA743D27306D3 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
12:43:15.0715 0x4938  DXGKrnl - ok
12:43:15.0730 0x4938  [ C413D1219AFF3005E1318CC8EA38DB4F, 2DBED36CA9B9BCC443C0D8FD41BAED5FFD38F5531FF9BE5B7A9DAD22087C5707 ] e1iexpress      C:\WINDOWS\System32\drivers\e1i63x64.sys
12:43:15.0737 0x4938  e1iexpress - ok
12:43:15.0755 0x4938  [ 6E36BDBB46DF7F865D0DD30663AE3891, 98967B01EA450AD4D5FE8085F710359C022D783B839A51BD4A266718156B01EB ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
12:43:15.0759 0x4938  Eaphost - ok
12:43:15.0761 0x4938  EasyAntiCheat - ok
12:43:15.0824 0x4938  [ 3070013B01EDA42C7EB67D731340C396, C083CA05650750876E70CB6AB51D5C047C06098C2ED86B083A74C97830247BFC ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
12:43:15.0883 0x4938  ebdrv - ok
12:43:15.0902 0x4938  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] EFS             C:\WINDOWS\System32\lsass.exe
12:43:15.0905 0x4938  EFS - ok
12:43:15.0909 0x4938  [ 59EE187E333EE9914DD9BEA5F4E0D85D, E34BB8075E38FC6AEC056323C6E3B5B4E7041EE6F4D51699B706DEEA18BDB911 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
12:43:15.0911 0x4938  EhStorClass - ok
12:43:15.0915 0x4938  [ 9297F1CC486F24BDFD2874156AC5430F, 1AF8689ADE4E658FC9418F7886B6C19F7D005EAB2AEF9B0E14FC81C61A74CECF ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
12:43:15.0918 0x4938  EhStorTcgDrv - ok
12:43:15.0940 0x4938  [ 9E8FF6B95FD420FA9E40BE548E5C8D92, 8825B81418335D03CFAADB792C1466023C459BE489ACACBD6686FFB544F22D30 ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
12:43:15.0943 0x4938  embeddedmode - ok
12:43:15.0969 0x4938  [ DC2F91EAE9A28FA8C6610A9B7701B70D, 480DB509BF944AAC3617594F1245B4603069DE39186BC1FA7EDB8E0536B05E79 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
12:43:15.0974 0x4938  EntAppSvc - ok
12:43:15.0977 0x4938  [ F7FCCA6300485EF60CEA6D991D6C8C78, 24080D80CF1FD678DF4C9CAE70F65F8D9232F5F6A6F2B73A77B5E3C91E6505F3 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
12:43:15.0978 0x4938  ErrDev - ok
12:43:16.0084 0x4938  [ 6983F715032776EE2588BFC78408E633, 45EF5391665BA5794ACE61BDD90B00851259E5FED561F8322E44CF3DCAFEFFC1 ] ESEADriver2     C:\Users\mortl\AppData\Local\Temp\ESEADriver2.sys
12:43:16.0089 0x4938  ESEADriver2 - ok
12:43:16.0094 0x4938  [ 991748249B9C734D35E319105D2003A7, 57AF25C245C41297316822CDDA06FB7FF72DCD78F89A5744B9B55F255AB41B55 ] ESLWireAC       C:\WINDOWS\system32\drivers\ESLWireACD.sys
12:43:16.0096 0x4938  ESLWireAC - ok
12:43:16.0136 0x4938  [ A2941FF542EFF81B32575EB964A89E48, E0C98E6648EF0B2E4819FA5656A8EF79855C39E0C1D43FCD08B36F1951FBF71A ] EslWireHelper   C:\Program Files\EslWire\service\WireHelperSvc.exe
12:43:16.0144 0x4938  EslWireHelper - ok
12:43:16.0182 0x4938  [ 2093F65AA84478E28C8E9D05BC413845, 086D4E0D4B993F4041AA8A9DCBEEDB53BD05B88E2BEFB218837FB10FACDF4233 ] EventSystem     C:\WINDOWS\system32\es.dll
12:43:16.0189 0x4938  EventSystem - ok
12:43:16.0198 0x4938  [ DCCDC3F35F0618692117DF90800A4284, B636B2A39AE89A9C2CDE17EC52DA669DA8AA9E2B04CA5CA19926DA8009655244 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
12:43:16.0203 0x2d40  Object required for P2P: [ 6300722E8527EC54D426FD00EE5196B2 ] Audiosrv
12:43:16.0204 0x4938  exfat - ok
12:43:16.0214 0x4938  [ 5A1C6AFFF6946C5C21A27AE05084C0D1, 558CB87E596E85182F6976F215EE0E35F57BF901409A2805E6A3C29D8984B048 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
12:43:16.0219 0x4938  fastfat - ok
12:43:16.0248 0x4938  [ 046FC9CF53A91E2FBA498CA7B0C3B028, BCFB06DF53065706DD6287E8C47BF5047F8A1E33981E1881E6ED7510337F5BC8 ] Fax             C:\WINDOWS\system32\fxssvc.exe
12:43:16.0258 0x4938  Fax - ok
12:43:16.0262 0x4938  [ 4E4B7D935DBF522B2F23D3573596181D, 9D0EC9F65920EE0FFFB2D49C58E4D5151C8CEEB7AA82543D226E4B84EEE4B3F0 ] fcvsc           C:\WINDOWS\System32\drivers\fcvsc.sys
12:43:16.0264 0x4938  fcvsc - ok
12:43:16.0266 0x4938  [ 583EB1C7690E361213BBD0472155128B, 5F5871490A6DAC4A824F4428941AC86FBFA9AA349B99B5D9544E5D62EB459FA8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
12:43:16.0268 0x4938  fdc - ok
12:43:16.0271 0x4938  [ 94B1A46EDD335F0C54C7BDAFC43348E6, 58073D58D0BE7389C2A4736AFE108835E5AE9C9950FF630644F585C99B964043 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
12:43:16.0273 0x4938  fdPHost - ok
12:43:16.0277 0x4938  [ BC855BB7DFE06F27F78E0EB2A8CCB70D, D16C3DAB99C16B077BA5DA5E9E0646B0B9237B00ABAE867D9F81A2D072D583B1 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
12:43:16.0279 0x4938  FDResPub - ok
12:43:16.0283 0x4938  [ F1125F20D56F28DDCD1A6F3E81EB4F5F, A6620ECCB15FAA70E4A43ADA4CE82CF97D708B6FA07F3FAED276359E7F92FD0F ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
12:43:16.0286 0x4938  fhsvc - ok
12:43:16.0290 0x4938  [ CDFD81CACE0E11596A3BB61EC4CF6467, 569FA86A215B054131AA9AFEECFEE7FD7143DCFFE275B84196004AEA538B2476 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
12:43:16.0293 0x4938  FileCrypt - ok
12:43:16.0299 0x4938  [ 3F02FEDAE894CBF4BAADDF8C8E1D53A8, DA32ABB1CDA867B8456C46F8581FA7F3A8D8B89D9F6E7422F51941D5FFA15B13 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
12:43:16.0301 0x4938  FileInfo - ok
12:43:16.0304 0x4938  [ 2824933386E30DE5BA089DF539CE19A3, 7B33E514576C68B444AE99CBA1360EBFAE8A46EEE5C01F4EE4CF471A712AB148 ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
12:43:16.0305 0x4938  Filetrace - ok
12:43:16.0308 0x4938  [ 6A598249640F8BEDD79EC73917E1664F, A675238EA19E6632CDEB4EEFF7CF509EAAEF76AD8DFD247664E5607555D9CEE1 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
12:43:16.0309 0x4938  flpydisk - ok
12:43:16.0319 0x4938  [ 44B6A6832134DF651E887E941478CA35, FCF4EB726D00F5A17DD66C81CFDA49427281C94CF9CA2008397D591AEA61AE05 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
12:43:16.0324 0x4938  FltMgr - ok
12:43:16.0359 0x4938  [ C197284A9D565A38497733AF2BDFA111, C6615AF0D366C2DD6D431B073901EED02D49AA3F252230735DBB52A90BCFA833 ] FontCache       C:\WINDOWS\system32\FntCache.dll
12:43:16.0384 0x4938  FontCache - ok
12:43:16.0409 0x4938  [ 109AACC7FB0170535F71491F673AFD38, 212B6761ABBAC29993DA0A47C3DDE8074EA9E5A8FFA8FF6EAB95AC69D8FDD5A0 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:43:16.0410 0x4938  FontCache3.0.0.0 - ok
12:43:16.0414 0x4938  [ 3F3B9E8CECD5604BC7746EF3A852EB67, 51AF62A9563379266C0C873E82F55427900032DFD7AC3EBDCDF77F8F8DE91A5D ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
12:43:16.0415 0x4938  FsDepends - ok
12:43:16.0418 0x4938  [ A60583221C7BB7CEC35C63285A297BE1, 3C842FBEAD1FA2BD8D37B2B0E8EDF77F4F50508C56FB25DFA81DE9679090D51D ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
12:43:16.0420 0x4938  Fs_Rec - ok
12:43:16.0471 0x4938  [ 38F3CF15321DC2B47C7907EB222B637A, C2CE4F62BD7C93566C36B7290DA3E804FB79A18A18E2544E2B6404B473483D4E ] fussvc          C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe
12:43:16.0478 0x4938  fussvc - ok
12:43:16.0502 0x4938  [ 58013A50225174EEF1410E37795D7908, F8E557CA4110ABB203192DEAF59D91A5FEF2A5EA394637276DAB7F4D2E7BFA39 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
12:43:16.0514 0x4938  fvevol - ok
12:43:16.0547 0x4938  [ 0D2843C3C676B852D0B01CEA1E1DAE6C, 2F2751E09725D52008865F08A08F9989BCC4BA07FBC11B3BEF4332DC463CFC63 ] fwlanusb5_nv2   C:\WINDOWS\system32\DRIVERS\fwlanusb5_nv2.sys
12:43:16.0570 0x4938  fwlanusb5_nv2 - ok
12:43:16.0575 0x4938  [ 0DAAE3EFCE00133AB3E383A36C47CDAF, 9145665F4F0575F951803AAFAA1A7DC0FAA35430CAE7D90E902074D60D6F4C62 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
12:43:16.0578 0x4938  gagp30kx - ok
12:43:16.0582 0x4938  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
12:43:16.0583 0x4938  GEARAspiWDM - ok
12:43:16.0587 0x4938  [ F59155B95D01C08F9ED774B626B504A1, EF0FCF35AD9CD5E5D695F0C064244D2B327E7FB10FD7CBB0586253EC75562918 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
12:43:16.0588 0x4938  gencounter - ok
12:43:16.0591 0x4938  [ AE24452F55C6F1784CBD7489D0CDDB02, 4E13C51CBF30A8662B1180AC74E968CFC428B6EA7931F09357E7D120063D4823 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
12:43:16.0592 0x4938  genericusbfn - ok
12:43:16.0598 0x4938  [ 96F0D3A583A91B634EE2AC2507356EDC, 43D2575F33D28F61C13D2DCF358BFA9DCEAE276C83152DBE7AE2020A66929CD9 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
12:43:16.0602 0x4938  GPIOClx0101 - ok
12:43:16.0630 0x4938  [ E50CE978F571B900D9A7E2F1C5BCC070, EA14873A5F1B700D7CDBE55B9D214DC457262866A90D80B3E8325A8EB7932CE7 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
12:43:16.0651 0x4938  gpsvc - ok
12:43:16.0655 0x4938  [ BA2455D93BD57989A04FE4094AA6F941, B579FB367C063EA30C034381148410D49D38E183A5A4D51D2334A81DAEE95CEC ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
12:43:16.0656 0x4938  GpuEnergyDrv - ok
12:43:16.0687 0x4938  [ C6FF00DA1605982E616C03BE809FFE2D, 4D9C86B9FF2FA291DC320677D28DF00C26834409F7AD94D6C07D2233ED746B19 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:43:16.0689 0x4938  gupdate - ok
12:43:16.0696 0x4938  [ C6FF00DA1605982E616C03BE809FFE2D, 4D9C86B9FF2FA291DC320677D28DF00C26834409F7AD94D6C07D2233ED746B19 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:43:16.0698 0x4938  gupdatem - ok
12:43:16.0702 0x4938  [ C277A49F8A8295840DEBC9240B75A282, 8B2BA0E6A8300323765D95ECD843105B0FC4B80B85EE2220E677C4E9A760C9D8 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
12:43:16.0704 0x4938  HDAudBus - ok
12:43:16.0707 0x4938  [ D5A57EF4822A0388352FFF9F5CD53495, 509F365386859157E9078821FAA56D2A3C0BA296CA129E0D42453428A14687A5 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
12:43:16.0708 0x4938  HidBatt - ok
12:43:16.0713 0x4938  [ 39575B53EB80C77FF2A3F1449D00B7F5, 37E66B38BACE00AFEF7093F990A234399D8451A9D2C2C8CBECAB69C664E63EA6 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
12:43:16.0715 0x4938  HidBth - ok
12:43:16.0719 0x4938  [ 35C3B602664116E737FF729F9A7156AD, 7A3C5CAD716E819CC53405971F3ACD135BCF023EC2228C1095E2116BCC384E62 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
12:43:16.0721 0x4938  hidi2c - ok
12:43:16.0724 0x4938  [ C4ABE526BBF2A18E8AF70177FBAD9C6E, 4DA06B563A08AC15D949F4599F73F172B3BFCB5D23B34240D1E2114438A11929 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
12:43:16.0726 0x4938  hidinterrupt - ok
12:43:16.0729 0x4938  [ 348416C7D7EB05BC3099FE2F2B27985C, F30E8682E9DD731A1AD7328FB8A48A2BB7D6E52780AE1FDE839D26E84B4FA7B5 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
12:43:16.0731 0x4938  HidIr - ok
12:43:16.0734 0x4938  [ 5576DF399CF2D3B63608F7F282151249, 04939E79B8B8035547CE6FFE9001252CA810BAD46D8DB75FF5C13EB10EEB5C57 ] hidserv         C:\WINDOWS\system32\hidserv.dll
12:43:16.0736 0x4938  hidserv - ok
12:43:16.0740 0x4938  [ 01F732724AF6EFE69886DA95A4E51820, E048A480F9396418BDE9659596E7EDA5FF97D3CE029D186048609B47575BEAE1 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
12:43:16.0741 0x4938  HidUsb - ok
12:43:16.0762 0x4938  [ 7433A8D28EE11A661C7A45AF28BA7987, 8A73DB423924E84CD3629BF6C7298CD093D2437B73B3F4520D39330923DDA2D6 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
12:43:16.0768 0x4938  HomeGroupListener - ok
12:43:16.0780 0x4938  [ 3FDBFBE5AE639996EB8D482C16BA7EA9, 7E48304818AABB4C5B0CB7FD32D96D6F90F4180AB0F668A2FE653A7097A40673 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
12:43:16.0789 0x4938  HomeGroupProvider - ok
12:43:16.0793 0x4938  [ 3844CE7DD23530CAD59D8CABA57CCB05, A44BB60686A0E98FF370D9DED5B32C3F34F0352ACFA3B3052BA4023922B53DB7 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
12:43:16.0795 0x4938  HpSAMD - ok
12:43:16.0816 0x4938  [ CA6EADBB8731CA27BDA4037BF290AC14, 31EC9397D55D4EEC416AD722134E2D6B5D14E46D2150CB94889C4BFDAACBF421 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
12:43:16.0832 0x4938  HTTP - ok
12:43:16.0836 0x4938  [ 8841D927EB1F7FFC8B1805BC0CF190ED, B063E686380EEF582CF736E33751812F0041C593C7F30EE97D13DEDC9B246AB5 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
12:43:16.0837 0x4938  hwpolicy - ok
12:43:16.0840 0x4938  [ 53436C3835E80F4421652A67F44D6313, 8731091945A839713348DF3060A4C96033874E2B3DC7E099BEEC8C65B07F98CF ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
12:43:16.0842 0x4938  hyperkbd - ok
12:43:16.0845 0x4938  [ B2DC6C2F313EBB967B556B4E73A75451, B1816A0AE15705F0325F167EA76166779607D6086EC36A4A960E3BA47B4EBC4B ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
12:43:16.0846 0x4938  HyperVideo - ok
12:43:16.0851 0x4938  [ D4CDEE4A62BDFFF6E8558A9552148EA7, 55306786CB45082AE374937EBA256FF9CD640BB2E8C19DC6C704489D4743F5CC ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
12:43:16.0853 0x4938  i8042prt - ok
12:43:16.0856 0x4938  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
12:43:16.0858 0x4938  iaLPSSi_GPIO - ok
12:43:16.0863 0x4938  [ F1DF87463AC308047B089E9F0456B4C8, DFFF3C63D3124C2B879B888104042406FE326D4E7C8C1881A269BD4287B9CD33 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
12:43:16.0865 0x4938  iaLPSSi_I2C - ok
12:43:16.0881 0x4938  [ 9EBE1AE8B3DA91D06BE1971EB37F7DA0, 55B0E66139C966AF0D4955B44363123198C559968C864DA85F6610CF1C844E8D ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
12:43:16.0890 0x4938  iaStorA - ok
12:43:16.0906 0x4938  [ 9FDD4763A115D04F565C38183DE4646F, A8B0653E7C5F5B3CB2A1B642F502269FB1BB1E35DBB1CBABDBDADF92C9815727 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
12:43:16.0917 0x4938  iaStorAV - ok
12:43:16.0947 0x4938  [ D524B034148F14C60F1CA66D267EE56A, 18045270C5CA718501285EE05EDED8B0EF998A881ACF19D9602F91A2A30E40AB ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
12:43:16.0948 0x4938  IAStorDataMgrSvc - ok
12:43:16.0959 0x4938  [ 4E69EE8F8E5DA036535D433C544AF9E2, 2ADE9B97CE1C19FF984D8BB99CF31415872C2D9628864BD78C0E44D21CC94EE3 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
12:43:16.0966 0x4938  iaStorV - ok
12:43:16.0994 0x4938  [ 15C59DF20F74A0C2C764B991FED7F4A5, 6E9804775E815F32A4D73C346E627D64A3096525E78FAE3B6E43CFECAE270428 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
12:43:17.0001 0x4938  ibbus - ok
12:43:17.0022 0x4938  [ 88E6A429944544346EC3AE1FD7D24BCC, B6B8D51E5491C91D2FCDC77C1D82A5168B0C860252208E1B4612D8D5C19401AD ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
12:43:17.0026 0x4938  icssvc - ok
12:43:17.0029 0x4938  IEEtwCollectorService - ok
12:43:17.0191 0x4938  [ 6FFC445E0D38C3C880125F2C201C9BC6, 488A427239B55394359751FCB8CBAEA8E2AE1CB2AE03C04590E7B8C80EF3F709 ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
12:43:17.0205 0x5b4c  Object required for P2P: [ 92547C9A6C5E9A3BEC689486C4885C4B ] ClickToRunSvc
12:43:17.0301 0x4938  igfx - ok
12:43:17.0318 0x4938  [ AC4F72ABB5ED596A0F3D9D1EDDC4B27C, F48BFF192B523709DEF64578EA7217EED59E2C1D2627E7BD54E59DABC25B8C36 ] igfxCUIService2.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
12:43:17.0323 0x4938  igfxCUIService2.0.0.0 - ok
12:43:17.0361 0x4938  [ 6F9C31435DD3E3D3BC247212EA144EBF, 05C4A0BD4BABD27783CEFEE6108C1A05911A212189233F09AF1A56BDC60F60F8 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
12:43:17.0378 0x4938  IKEEXT - ok
12:43:17.0486 0x4938  [ 622868E4BAE8FBCD22CB1A5901A2C824, C1A2264C0984DD16C83B663C9CE43E049E1356E32C5771C3ACE225F285699138 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
12:43:17.0551 0x4938  IntcAzAudAddService - ok
12:43:17.0571 0x4938  [ 890144FA6AB42F2B54EE633BF96A019A, 8741904C66170BA11C78D31681E3759537C0BF2338538678BC64234DB8FDE93F ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
12:43:17.0578 0x4938  IntcDAud - ok
12:43:17.0582 0x4938  [ 498759139F71142888CF7EFA1ABE18C8, 9CD0CD748B143F947B4DEDE39344A8C284717CC8AC97E25827EB73CF10831419 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
12:43:17.0583 0x4938  intelide - ok
12:43:17.0587 0x4938  [ DC270DDCDDC2EF65D484A65CC5166222, A88BEAD819ABEFE28B6F9A10586ADCB0EE2A5ED9273F176E9313750609C7892F ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
12:43:17.0588 0x4938  intelpep - ok
12:43:17.0593 0x4938  [ B4D9C777762B1F7356958B9C0AA93BEB, F11B07FE939A107AB4EED4857854DF269C2D86A80C8507C8B1E95F7805975EDB ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
12:43:17.0594 0x4938  intelppm - ok
12:43:17.0598 0x4938  [ 22BD83268B80A8C89AAC0BDF46E4EB5D, E7DC0C2E4104B51EA545BA8D0CFF11FD6A15BFD8EE16E546E8FC220853402CB3 ] IoQos           C:\WINDOWS\system32\drivers\ioqos.sys
12:43:17.0600 0x4938  IoQos - ok
12:43:17.0604 0x4938  [ A49E47A6E1429123F46A7CA9C05AEFC1, FFD68CA46DFAA4954FD76145808E2C74BDC34FFD6979BB3FB6A3EE4DC33CDC78 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
12:43:17.0606 0x4938  IpFilterDriver - ok
12:43:17.0625 0x4938  [ 8FBA61B7CB44F136226BE3B346FC6D19, 2190A523AC948B18C2C7B6DC96ABB654DAB471AD5E5E13F79899416E91777AED ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
12:43:17.0639 0x4938  iphlpsvc - ok
12:43:17.0644 0x4938  [ E0C276985AF968CE295B8E09C121321F, 07B54165E80D4254C29A6CF00CC634E70F190EF0EB8EEF73EC14F38B841087A5 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
12:43:17.0646 0x4938  IPMIDRV - ok
12:43:17.0652 0x4938  [ 5D3744E6FDEC1A6FB3FA9B1DD4AF0694, 209BE9FC25C8BF8CE058B7E993B6A902B881380DADC69F5208733077DA7F4382 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
12:43:17.0655 0x4938  IPNAT - ok
12:43:17.0673 0x4938  [ E8D96F840994291789F0CDE6800AC1A4, 35B39474B6385DA828D4212047F5C94775FC3C55E8C72EAA503D763D86F9BFB7 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:43:17.0682 0x4938  iPod Service - ok
12:43:17.0743 0x4938  [ 944A6D2E1D971806EFFE4BBABF0DBDC7, 394FC1137D2F5CAE0076229EBFEA940584A15AE4D382006507292A94441AF442 ] IpOverUsbSvc    C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
12:43:17.0745 0x4938  IpOverUsbSvc - ok
12:43:17.0751 0x4938  [ B18202D72C0EF4B53CEC6F59E3E1B955, 6DA244E6485372C16CF0B38838DC90B48079A85F5D22B0F2F197C8DA37F0A293 ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
12:43:17.0753 0x4938  IRENUM - ok
12:43:17.0759 0x4938  [ CD04CBCCCB4C0E4BB06B98E0F45C888A, 106B3E823C188BD14328F2BEA28559D2F637C270064B2FD214522FAC4E616F4C ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
12:43:17.0761 0x4938  isapnp - ok
12:43:17.0776 0x4938  [ 5D90E942C94B20E0F321015C0ABF3EEA, 4110551B172D4A5524DD857D7CB65FAF2594310BE7883D5641BC0DF5EF49C82C ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
12:43:17.0787 0x4938  iScsiPrt - ok
12:43:17.0792 0x4938  [ F1D3A377ED9BA1CA449824C41CAF104C, EA0E90D5D827664CFDB644753C6DC134C3F8F852F24175EC8328A9FA925B25BF ] iwdbus          C:\WINDOWS\System32\drivers\iwdbus.sys
12:43:17.0793 0x4938  iwdbus - ok
12:43:17.0797 0x4938  [ 4192DFE6CA143C0AD8AF42C51A82BECA, 31FB3A261D0D5241CC87EF7DFF8BFC1A1EACE8CEC42138918EC5958DAEE100CD ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
12:43:17.0801 0x4938  kbdclass - ok
12:43:17.0804 0x4938  [ B63C0DB341DCB46CF7AA259333A737DD, F1B43BA68707F3F99CD31AB2035F5E86CD967AE4E5393928C69861785E960872 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
12:43:17.0805 0x4938  kbdhid - ok
12:43:17.0809 0x4938  [ 53C79A7FABDAAFD11EAB31963FB2CED7, 357418645DDCEFA5546AE78EDCAE86D50928710CA7A3F65F01CF721AADA36623 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
12:43:17.0810 0x4938  kdnic - ok
12:43:17.0819 0x4938  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] KeyIso          C:\WINDOWS\system32\lsass.exe
12:43:17.0822 0x4938  KeyIso - ok
12:43:17.0826 0x4938  [ B355CDD82F914D681DADEF1049D8174A, EEC9BD077A51766D1827449200FB542201269891E1BECEA39CDCAF4755F15E0B ] KovaPlusFltr    C:\WINDOWS\system32\drivers\KovaPlusFltr.sys
12:43:17.0827 0x4938  KovaPlusFltr - ok
12:43:17.0847 0x4938  [ 1E99B26BDB9B9C9BC775ED4543558560, 890870A6737B4910735D1B23F714AA73FCCD1C131D135FACBA6909F06D31B3FF ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
12:43:17.0872 0x4938  KSecDD - ok
12:43:17.0879 0x4938  [ 6198A79011C67497B324798B3D4272CE, C587F7D86837550D07918F6AACF26BF65EBAF7FF57475DC9196B4D011E83AE47 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
12:43:17.0882 0x4938  KSecPkg - ok
12:43:17.0885 0x4938  [ 503597D9B72DBD9998F722F12A51ACFC, 9B3585282191163AA70243BAD921ED8725A98454E0D3879E0F671E0E4F56AB4F ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
12:43:17.0887 0x4938  ksthunk - ok
12:43:17.0916 0x4938  [ ED5AE20C27F27F293C6C61AEC9881054, 4D5BE394D129BD559B0A9D237F3F59CB3D24C15ABDD97AE2E64931D6B9D14FF1 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
12:43:17.0926 0x4938  KtmRm - ok
12:43:17.0936 0x4938  [ C529DA0AD5A21878E318801B024AF8E7, A14E8ADCA33C37B1D256CB4926A19F56D2D19B94EDF314A4ED34A8B5AB62CA5A ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
12:43:17.0944 0x4938  LanmanServer - ok
12:43:17.0987 0x4938  [ D6D9F4CAFD3F1A7E30AD02E508552CD2, F0D225E5951CFE1D8349F634CC91BDD5B3F9DCF6233CCB965E99BFEAFE642265 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
12:43:17.0994 0x4938  LanmanWorkstation - ok
12:43:17.0998 0x4938  [ 184F24F629CB0EFB23A6296CCF242D1A, 9510CBE7778BC2A29B0BF867A60F3FDED7170A44E4197249B5CC1317E05E55CE ] LcUvcUpper      C:\WINDOWS\system32\DRIVERS\LcUvcUpper.sys
12:43:17.0999 0x4938  LcUvcUpper - ok
12:43:18.0003 0x4938  [ 24881F16D2829764681F5FAE7B86D7D3, 290348CFAF3165847E4B53965D22E9D417EE20FFD23293B5C1855C57E6328599 ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
12:43:18.0006 0x4938  lfsvc - ok
12:43:18.0009 0x4938  [ 6ED675774BDC3735AB6DA12D29F825CF, 4317C7CF491F4E806975E7A973CFF11CFEE9E94730DDABCC67C3D693691DDDE5 ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
12:43:18.0011 0x4938  LicenseManager - ok
12:43:18.0015 0x4938  [ DB789F57CE94C827FBFF709CA5ABD29E, 4CA4DD079A63649C36F76A31C4081F11F5CF6574AC573B63EF930DB19B1D1C95 ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
12:43:18.0017 0x4938  lltdio - ok
12:43:18.0039 0x4938  [ FECBC6C4981772E5D0F517B34A5496EE, 15DB097BFB221B91E580E5CD1DD6B34A9A2C78A1A6FCE4162A855BB4AFE673E9 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
12:43:18.0045 0x4938  lltdsvc - ok
12:43:18.0049 0x4938  [ 24C87BDC66AB192FEB273BEE5FD5AA38, BFAAE1F2450DEBD1A14877C046C6EBA91014DB0B5D0FB95EC14CB714B773B3C0 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
12:43:18.0051 0x4938  lmhosts - ok
12:43:18.0057 0x4938  [ 3BB39166E446D456C277C17DFEA3DAC6, 1A08E1D017BBCE91E508D876835FA7AD2DA0859A8CFE8F8F31B4F12B48E2573D ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
12:43:18.0059 0x4938  LSI_SAS - ok
12:43:18.0064 0x4938  [ 25CF625E46307A5D6674C8DFA1A289AA, 1D00EB70B6B0157013A7C15EF194F51B8596612066EF31B337D8134D6BD0BBBE ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
12:43:18.0067 0x4938  LSI_SAS2i - ok
12:43:18.0071 0x4938  [ 722C52B12EA4C198D56994934C9DDAB6, 5F4AB818251C770821BAF41C19B1C483A31CCC28EB96F2084D4092E33EAF906B ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
12:43:18.0074 0x4938  LSI_SAS3i - ok
12:43:18.0078 0x4938  [ 3371FF1D5D745C3306C6A2C4E99C25A9, DD6F0099001501BAEDDF8411FBCD930BD6472662D209199249203CB2FDAA23FB ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
12:43:18.0080 0x4938  LSI_SSS - ok
12:43:18.0096 0x4938  [ E2EEF074F5260378F9AAFBCD592319A3, DC56674A08FA03FA7AF7DD8B3CC55D8324D1CB51546092A990A935FF9AB48A3C ] LSM             C:\WINDOWS\System32\lsm.dll
12:43:18.0110 0x4938  LSM - ok
12:43:18.0116 0x4938  [ C692B9C0352315417CF49FFA664957A3, C2D4F9A936B809889F7C51FE48214A1923175913A6C5D0B72D3BA469214B5174 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
12:43:18.0118 0x4938  luafv - ok
12:43:18.0195 0x4938  [ 4208B958E35F0E596AA241EFB664636B, 16848BA9052A58D03B420E2E803605CDE59D99E01691CA0FEA92EFE43CB8F318 ] lxduCATSCustConnectService C:\WINDOWS\system32\spool\DRIVERS\x64\3\\lxduserv.exe
12:43:18.0199 0x4938  lxduCATSCustConnectService - ok
12:43:18.0201 0x4938  lxdu_device - ok
12:43:18.0222 0x4938  [ 6A4C75FD28F60062FEA3DF3B15D956C0, 4FC58F3320D33BDACCF759A50C623A3E58E4320749E6691B397DF0C8EAAA8A6F ] MapsBroker      C:\WINDOWS\System32\moshost.dll
12:43:18.0226 0x4938  MapsBroker - ok
12:43:18.0231 0x4938  [ B2ED9A7A5587A128A0EFD0DBE7662E95, 63070AAFD44E3CD2A4B262DF27222B103455A4D8C2E45914502BFA03D84D32C9 ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
12:43:18.0232 0x4938  megasas - ok
12:43:18.0246 0x4938  [ 083F71488E6780A67290273180256EA5, 5F43CE66F5A48850BABB70F4D219FDD002F9BC2B2F0E58E66FE2C492AA335E50 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
12:43:18.0255 0x4938  megasr - ok
12:43:18.0261 0x4938  [ 1BC9159CF58BABD89419072EA180A8F6, 6C9AB779C2355A341800A8F93AAAF9B19FAFF444CD6A7BD27C63D53F379A75EF ] MEIx64          C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys
12:43:18.0264 0x4938  MEIx64 - ok
12:43:18.0280 0x4938  [ 5907A10D46747A2B6DBFD6A198254DC2, 6C283E9DC75C7ABFD270D6FABBF4F54628A1786E7CE2F603BF664CBB9E4FE583 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
12:43:18.0291 0x4938  mlx4_bus - ok
12:43:18.0295 0x4938  [ 91ED6F0EDF4158D63C52194F17D4F42E, ACF543978E253650C167C6C370699AEA7340EBCECF7CAB904CBDD334D1BD6928 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
12:43:18.0296 0x4938  MMCSS - ok
12:43:18.0299 0x4938  [ 2C4CC9F6ADBED5A6D131FDB97A78FF68, 04DC76E3F0959C0A9B00DF2133B075194FB7DCBD76832B9D25B0E37223D300DC ] Modem           C:\WINDOWS\system32\drivers\modem.sys
12:43:18.0300 0x4938  Modem - ok
12:43:18.0304 0x4938  [ D8DB13529C8AD6FBAF8E2F382024374F, 13025035C479E2EF76EDCB90D83BE65B4ADD9F7000AD31FEAD628D5DDFE69158 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
12:43:18.0305 0x4938  monitor - ok
12:43:18.0308 0x4938  [ 2DAAF1EE1C30F2FCF59851A64ADA0422, 08CD801E63E2862DE058CD732C3DB3D87B1A2898732365440E3F8919932E96FC ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
12:43:18.0310 0x4938  mouclass - ok
12:43:18.0315 0x4938  [ D30FE074503283829ED194BCAE6239C3, A3A127381ECC798417D01F6B8A1894EED7D71989047BC4D1D74D0E7C8394AD65 ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
12:43:18.0316 0x4938  mouhid - ok
12:43:18.0321 0x4938  [ D5EC9413527B286CFEEB0294C53ABB95, B094C611F5A7E33D2F8667B2A4D6260E1D57BD135867F984EE5B674C7EE72B95 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
12:43:18.0323 0x4938  mountmgr - ok
12:43:18.0347 0x4938  [ 0DE2474F316C515482ABAD3B697F8714, 62862AE7432F5350068E96AD466093359C6CF444EB517AE6D09134FAF78C49F5 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
12:43:18.0349 0x4938  MozillaMaintenance - ok
12:43:18.0353 0x4938  [ 989A1BBD9C49B107B4A47D06E6827A69, 62D90B22AE13AC84324DFD5FEBA595813AD07469B7FEC41380CE223D93020CCA ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
12:43:18.0354 0x4938  mpsdrv - ok
12:43:18.0373 0x4938  [ A0DBB9386BEA8DA1A159C2A2E07081A3, 9D3F26005A76A72F9512F040D45C16124D17F8C8DA45C51FFAF74F066357D0A4 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
12:43:18.0389 0x4938  MpsSvc - ok
12:43:18.0395 0x4938  [ C1E74DD1D84861D8F12FF8BC0BA11975, 5912A0455C840F5C8AD6383823C9C7DE6FF8B5CAF1B72EA181864999891EAF30 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
12:43:18.0398 0x4938  MRxDAV - ok
12:43:18.0409 0x4938  [ 1DF2C5FD2710A13B07E663A12F0E0EEA, 8EBCA9269F52A5CF602F5DE2B0C2AB2BFD82F415465DBB74C73D43F321D9FD46 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
12:43:18.0416 0x4938  mrxsmb - ok
12:43:18.0424 0x4938  [ 185932B1149BD707F8A13174CDAB365B, BC26CB10DD6E81A94477564444E91F76D47E685E897BD77B9C1393F0D31AB718 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
12:43:18.0428 0x4938  mrxsmb10 - ok
12:43:18.0435 0x4938  [ 99E24D4DBACBC569833B9A67710D65E7, 93BC765E7B6E19E83AFF783DE8080A80A1D69A406B496F1E36C47AE6E86AFB76 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
12:43:18.0439 0x4938  mrxsmb20 - ok
12:43:18.0444 0x4938  [ 6F8BE4FB6262012E61BBADB5444628DC, E87489207AA48106C08E4BADDD8D66D14BC9DD6AD2A4CDD880BA655932CDDE60 ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
12:43:18.0447 0x4938  MsBridge - ok
12:43:18.0465 0x4938  [ 283BDF3602F442336DAF242BDD07FB98, 185F046B6AA24FFD1567F00AA70357C82002FF627E329CEF9B926645A6DDB172 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
12:43:18.0468 0x4938  MSDTC - ok
12:43:18.0474 0x4938  [ 7C55F1751CAC199680D4489D1EE46544, 967EC8137D321F6139C3382D19A338FD97A3023EB654747AC57C2008BE4AF677 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
12:43:18.0475 0x4938  Msfs - ok
12:43:18.0479 0x4938  [ 988588C16A53C2581488C15FF18934BF, F021FD31163CB5C7012CF96EF642C5E551708C835039075268F4CBED002D441D ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
12:43:18.0481 0x4938  msgpiowin32 - ok
12:43:18.0484 0x4938  [ 09622DBC24D0178F15DB8461BB6970DF, C0B3F9B2219AAF87E417EE9FF54C64B8AD9944E101EA79B5DC81D99E8C2ECF30 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
12:43:18.0485 0x4938  mshidkmdf - ok
12:43:18.0488 0x4938  [ 34BB07495C0159BE4189841E16F3BC2F, 264B5735D9A68C85BEDE363D4C0AE1FCC381B39EA884B4BAEE185EB8A873184A ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
12:43:18.0489 0x4938  mshidumdf - ok
12:43:18.0492 0x4938  [ 7BF3F0DA362C053918F5F2EC43CE39E2, AA773FA3F83C0C572160D3D0286A697DC628FF4F3655EF21D01C6D1B7BE5DF1C ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
12:43:18.0493 0x4938  msisadrv - ok
12:43:18.0506 0x4938  [ 669DA2006C0B9D882D2014617E1E88F5, 090F558818806CAEF6C81D369F8BFFE4A8240295EF37CAA7102A18F4CD20D868 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
12:43:18.0510 0x4938  MSiSCSI - ok
12:43:18.0513 0x4938  msiserver - ok
12:43:18.0517 0x4938  [ B2D0FD21FE67D6434769CC6F7A7883CA, B2368BD72952C6EE6DAF1AA006DF575A3019E4721BEFB108D3DF1B9E07B2BC5D ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
12:43:18.0517 0x4938  MSKSSRV - ok
12:43:18.0521 0x4938  [ FB3801F176376286A3F8F20FFB8CDC53, EEF89081665B9BBA93AE9F5912C40C1698E8BA8DBBCCC3BBE0BAB5A86B7E05D4 ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
12:43:18.0524 0x4938  MsLldp - ok
12:43:18.0526 0x4938  [ 8CBDF0E7A6CD824352F37A682A33DF7E, 4567FF4C73648FF26EA68EAE2B524B767099789086C158875C97768C77B81359 ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
12:43:18.0527 0x4938  MSPCLOCK - ok
12:43:18.0531 0x4938  [ 33E5B6261D69ACD4948A5C64B9D8F29F, 1D32340640312372E52E59AFB5DB872E6F9DFE3AC16B56F9D928AE230DA02B8A ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
12:43:18.0532 0x4938  MSPQM - ok
12:43:18.0541 0x4938  [ 557DF8C0DBBBF518AC395C6EB1B179AE, B294B5A7882C0C60D91FB853FC87505B6E7638D25E360FDAE002AEBB714ED471 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
12:43:18.0547 0x4938  MsRPC - ok
12:43:18.0552 0x4938  [ 0A29AFA668F5DD50482A98ECE70C77A7, 4C1F23B062361D97B1C8D864AB227E5F398F774A99B5E60A1149A4F78D5BEC20 ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
12:43:18.0553 0x4938  mssmbios - ok
12:43:18.0556 0x4938  [ 30CE30877FD5BFADE74FA27D7829BF89, B5EA1F8C91E75722DB1E3E2172C8607FEDBF35BDC4141258A3E6D29D8B0E193B ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
12:43:18.0557 0x4938  MSTEE - ok
12:43:18.0560 0x4938  [ 13D88C0B8A2FA001CD72D454955A6974, 19DD5C8BBD07B64F355737436BF702FFC209D84A8855D2224D3377E233D4BB34 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
12:43:18.0561 0x4938  MTConfig - ok
12:43:18.0566 0x4938  [ 00C7F0F06A0A48B9CDB6B3AC3BE288F0, BF469A2DDF495ACB9FEE9063C6680C95BCC8686682C9EDAE6D1893D4058E8AA6 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
12:43:18.0569 0x4938  Mup - ok
12:43:18.0573 0x4938  [ 8E237527CA260C71D39ED4081BDF3419, CA52DD174C756A404B1FAD3F2A70E50085C2820BF12369259F61DA649101A179 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
12:43:18.0574 0x4938  mvumis - ok
12:43:18.0588 0x4938  [ 48D0587A8302FD3302CFE6F59F7345B0, 26D48AF3F7FF4867E179347CD635055DEA9A751C6C61CE2C391A7F74FC0DC1DE ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
12:43:18.0597 0x4938  NativeWifiP - ok
12:43:18.0614 0x4938  [ 11BE8117653C542D264788A700AC5BFE, 87EAAC2DF62BB26619DA72950F5EE41DCA1DBDF93F098647F9D200D588F14003 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
12:43:18.0619 0x4938  NcaSvc - ok
12:43:18.0629 0x4938  [ 286C6276B2BA86F29A0F687D05466277, AC8551536F37717A0ACE4A260F5696D1276F7AC62F669E8F12AA158DD86F71A5 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
12:43:18.0636 0x4938  NcbService - ok
12:43:18.0654 0x4938  [ C55DA734ED2A831E0BACAAFA01CEB7FF, 9D989B03D07BBAD287B317D238691664B0694331D6A69B7A1AA3D8AB7D1323FC ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
12:43:18.0657 0x4938  NcdAutoSetup - ok
12:43:18.0662 0x4938  [ CF8296427834CF8BBB3EE1444C17362D, 6EFBE1F015DFFA0704C66DF5C88089DD5771E1542018E4AE98389CFF3D0B2309 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
12:43:18.0664 0x4938  ndfltr - ok
12:43:18.0689 0x4938  [ 616F40B897DA651221F86A1741E9609B, 22D66029726313D92FC8E074BCC51C1E1560CB5FE36DCB735E7E063EA53E299A ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
12:43:18.0700 0x2d40  Object send P2P result: true
12:43:18.0700 0x2d40  Object required for P2P: [ 199D3FA1AF32FCE46A38E8EB64FFF520 ] avast! Antivirus
12:43:18.0704 0x4938  NDIS - ok
12:43:18.0709 0x4938  [ A0719D1EBA971DFC5DF5F7CC010385F8, A982487D3A74E66F3C29AAA5B46CE9A0969F07F267DDEFE58C58573573AB0024 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
12:43:18.0712 0x4938  NdisCap - ok
12:43:18.0717 0x4938  [ 0C557932CCCC65AEB37326DD36504527, C0AF3066DEE4BCC32DB30CCC16B7A91442A8383BB36C7C4E3CC0A5EFE0FAAA9B ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
12:43:18.0720 0x4938  NdisImPlatform - ok
12:43:18.0723 0x4938  [ 56F9345D1945826135FBAB7589592B1F, 6BC2A5900076B917823C7392C582A2648D0C8000F2F65D309D5B48E36D4FB4D6 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
12:43:18.0724 0x4938  NdisTapi - ok
12:43:18.0727 0x4938  [ AADFC340939D99E5D756E713E1D452EB, EFEFDBB2188DE82C2C5E67929861B269FD4C127D34D1DE6D0596ABC33E2C2B51 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
12:43:18.0729 0x4938  Ndisuio - ok
12:43:18.0733 0x4938  [ 312DFD787D99D3BF1427B0388BC04F71, C082CA1F332AD57FF2100748518D3D7B3D0F1B042F69BD7401C44B77AFE97462 ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
12:43:18.0734 0x4938  NdisVirtualBus - ok
12:43:18.0740 0x4938  [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
12:43:18.0743 0x4938  NdisWan - ok
12:43:18.0748 0x4938  [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:43:18.0751 0x4938  ndiswanlegacy - ok
12:43:18.0755 0x4938  [ 6E98F16983C4AE8703FF9F90AB4B31DD, BB8BD5DB4B5FB31F3A257747C27CBEFA4B7837EC5C0CF3D4F408E626E4003F4C ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
12:43:18.0756 0x4938  ndproxy - ok
12:43:18.0761 0x4938  [ F1B7CC77F412C8D45B2DDCF76EDA4F9D, 25F2AA76E675D9BCC0B1FD47AFEC6DF2D0B47E7B1C8AF6FB27C1ED2FB902961A ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
12:43:18.0764 0x4938  Ndu - ok
12:43:18.0769 0x4938  [ 824FDC990A3F79069BE468A132EB6888, D09F7A9EC04E37DA504CE54EEC25C312B407B6A8B214CBB074BEB50DE420F52A ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
12:43:18.0771 0x4938  NetBIOS - ok
12:43:18.0781 0x4938  [ F0D791348AD254360CC3C3E501CCB745, E4CAB4D3C2CD3169731283B00DEBFE26438BB66A3F0D78BDB68E876A14FC7070 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
12:43:18.0786 0x4938  NetBT - ok
12:43:18.0795 0x4938  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] Netlogon        C:\WINDOWS\system32\lsass.exe
12:43:18.0797 0x4938  Netlogon - ok
12:43:18.0806 0x4938  [ 7C8A7380CBE45DFD3DF118D8601499A7, C137280B7696F8CF4258BDC8B241C66BB3AA5708C5410D85255E46C7E8284826 ] Netman          C:\WINDOWS\System32\netman.dll
12:43:18.0812 0x4938  Netman - ok
12:43:18.0826 0x4938  [ BBE9D72EFC7BD66B28309C3607683DBA, FC372EFBC650CE0BDB117858D840A1FB361947B1C67D1DD16BABA95D0286856A ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
12:43:18.0836 0x4938  netprofm - ok
12:43:18.0843 0x4938  [ 5D046D71B18BEFB2E4D164C3DEEDD672, 536834D020889973854830919B23DF22CC1B27236AFAEDEBDF42D432CE48FCDE ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
12:43:18.0848 0x4938  NetSetupSvc - ok
12:43:18.0868 0x4938  [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:43:18.0870 0x4938  NetTcpPortSharing - ok
12:43:18.0886 0x4938  [ 46E862DA2CF8F351375EF537276B69B5, AC0FE0977E56380849DCE668AC0F5AF183AAB115ED84ADD964E390CC0BEDF6D3 ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
12:43:18.0888 0x4938  netvsc - ok
12:43:18.0909 0x4938  [ 88CE4AC85F36B6347C1D820FA373B998, E10B5DF8883928A2062FC6180DE4CF0DE33C68622C2E3E4E1AFC56A0682F8E75 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
12:43:18.0915 0x4938  NgcCtnrSvc - ok
12:43:18.0919 0x4938  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] NgcSvc          C:\WINDOWS\system32\lsass.exe
12:43:18.0921 0x4938  NgcSvc - ok
12:43:18.0927 0x4938  [ 978B07454FFE135E971130BF200530DB, 40DA06804570264BD3FCD8EA30C8730FACEAC0005CEE7FA7AF579F266E916E11 ] ngvss           C:\WINDOWS\system32\drivers\ngvss.sys
12:43:18.0930 0x4938  ngvss - ok
12:43:18.0940 0x4938  [ EA1C2DAB8A63712B94897A58557B086C, 98DD7E5C84F3CDF2DAA89484892D6B439F5D14297B5243436925BEEAA0C02EE1 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
12:43:18.0948 0x4938  NlaSvc - ok
12:43:18.0953 0x4938  [ 41557BE174E9EC6AC703A8A4ADBC6650, 8CF6DF3FDC3C7C44B32851538A67BF86A54AB6444A424D7A20B7A9A94B4158D8 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
12:43:18.0955 0x4938  Npfs - ok
12:43:18.0958 0x4938  [ AC3F70FCFBCE97AA2F12BA43EE13B86E, D0AC50FB022C0F3031531CEE210D47FC3244C6FB55FAAD4AAB04081F0A21DAE4 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
12:43:18.0960 0x4938  npsvctrig - ok
12:43:18.0964 0x4938  [ 0AF4872D3D6FD3A030E836DAC2B3EF2D, 03EE7B6FAFC0BB5C26793BC5FF8BD1019AC96B3104688009C1E062C3F4F34D6D ] nsi             C:\WINDOWS\system32\nsisvc.dll
12:43:18.0966 0x4938  nsi - ok
12:43:18.0970 0x4938  [ 66A98C407085B8920DF1E6D722F1ADB8, 3FE307E4A9E41B08E0453507E50D6D0C67FA6F4245A863D90181463C749C83B5 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
12:43:18.0971 0x4938  nsiproxy - ok
12:43:19.0022 0x4938  [ 466EC5659C02ED53DBD47DC1BC2B8086, 1F35DE75386F7D029C01D67B09D5E5157141C6892858885C11972CE73D6078AC ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
12:43:19.0055 0x4938  NTFS - ok
12:43:19.0082 0x4938  [ 383E546EF4982262A0EF6CC2B6E9D525, 3C6C90B62E8EB094E6928C388E5081A3F73DF87B0F34F716B72EA7B6EF71FBB7 ] Null            C:\WINDOWS\system32\drivers\Null.sys
12:43:19.0083 0x4938  Null - ok
12:43:19.0088 0x4938  [ 466F875F1D4C6ABB46AF28007009237C, 26F5A5579737A7CF2267F79DDE5A551149C682D5FD24663B53FCEC5AA6B448CE ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
12:43:19.0091 0x4938  nvraid - ok
12:43:19.0097 0x4938  [ 76F19EAE7A52CBAF7B8EC428BE6E0DA0, CF1E55D92FA32744A20AB75D466A3E05E6FACF4694F9265C41F5C27C1E7243DC ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
12:43:19.0101 0x4938  nvstor - ok
12:43:19.0105 0x4938  [ 0D0CB77D74B38E0EC62341C19E469D8D, A05D3CC67FEEB2FD219BFAA34BF98CB3F3718042124AF28F0E9FDFB9F132DD76 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
12:43:19.0108 0x4938  nv_agp - ok
12:43:19.0116 0x4938  [ EA3FFE8617B9FCA1620AD9876E92F4F1, 68D5143CA71D10A2BB44E29B3C76580596669D0624076BCF6CCBA7AF3140538E ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
12:43:19.0121 0x4938  OneSyncSvc - ok
12:43:19.0177 0x4938  [ 30B5F9FB0C35AE6B4A0851D24CE2EE8B, 0340E77E8EC2ADC21B8DDD9C9CC95B3F4BCAFD54618A333C72D7D9587D593B83 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:43:19.0180 0x4938  ose - ok
12:43:19.0200 0x4938  [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
12:43:19.0206 0x4938  p2pimsvc - ok
12:43:19.0226 0x4938  [ 3612CE3432E0A2BE0081E6B488ACF84C, F1A641735FD374CA293FB98FADA2C41E2033B17FECCA3B6D225D0E591AFFF413 ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
12:43:19.0236 0x4938  p2psvc - ok
12:43:19.0241 0x4938  [ 38F1AE32339731F6E5A7281AE8042545, 308954518C45D29FC199525F0CC7FE4EA805322EC0B871DDDCBEEC15355514C8 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
12:43:19.0243 0x4938  Parport - ok
12:43:19.0247 0x4938  [ 707889D2F95AAE8C9DD254D8767AD908, BE7BD94728D7629F8B7567523FFB42B8979941CEA2EA03E11BFCD51CF119FC27 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
12:43:19.0250 0x4938  partmgr - ok
12:43:19.0262 0x4938  [ A09B0D8F9F0FC17EBCE6481AC9FD5CDF, 8E8D68992D98CF3DBC4B70C7902B3EC28A1E2DA8D4DB38F0AD9D52B1A5A1D40F ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
12:43:19.0273 0x4938  PcaSvc - ok
12:43:19.0282 0x4938  [ 2834089EA4E550FF3B96E61FB4AA34ED, D25DAB47F9778675E984E0738D2014024C2758D52D7E071167A12FF466B7898E ] pci             C:\WINDOWS\system32\drivers\pci.sys
12:43:19.0286 0x4938  pci - ok
12:43:19.0290 0x4938  [ 3D587E4295B11B8480F7ACB09A89D718, 8C3BD62B3451E1B2E7197EDAE381785406DF86C03BEEC486602C642FDD37DBC1 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
12:43:19.0291 0x4938  pciide - ok
12:43:19.0308 0x4938  [ B8F07002B5F1DA23CFF979C2806B09F3, AD5C589A02BB8185AA070420BF30E78BC8BE3C6F9B0F66319A8CA05B70A5ED32 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
12:43:19.0311 0x4938  pcmcia - ok
12:43:19.0315 0x4938  [ FF588077D0C6AC2EA3FCBF1903CE08D0, 64BE1646FB6D8CC902B6F386255F7C0420E3C334E14DECD527DD541B43A1DCD6 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
12:43:19.0316 0x4938  pcw - ok
12:43:19.0320 0x4938  [ 70469C8AC4AD367295E70CFDD81B754C, 3EC6FD742C7C60363939E5343477810D751D91D32A2F24285976C08A7C4477AB ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
12:43:19.0323 0x4938  pdc - ok
12:43:19.0339 0x4938  [ 688F47C342E1BBC87A48AB71D316233E, CE99AB67C7E7A11AC69C2F4513AEBDACA385BA7F8CC49BE6313CE04ED404A0E7 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
12:43:19.0352 0x4938  PEAUTH - ok
12:43:19.0408 0x4938  [ 303D2C90139ABFC1D12E279F0F101710, CE02E335A72011004395DC635EB819B3ED8D00041B9C59024DE246366AF00559 ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
12:43:19.0440 0x4938  PeerDistSvc - ok
12:43:19.0446 0x4938  [ 189265498945593D5256CFF7FEBB9665, 9CB88CC3C726BFE6EDCE8D9E4544306AACD3FB9E969E3A438D9FD533F25C1281 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
12:43:19.0448 0x4938  percsas2i - ok
12:43:19.0452 0x4938  [ 9B86965114F6831A5130EFE6657B17D9, 4C5B657DB9A9F96BFD3EAFA756ED60D911EB58857C439F5FA6E495A473ED1145 ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
12:43:19.0453 0x4938  percsas3i - ok
12:43:19.0523 0x4938  [ 8A5A52C855FB5BFEF019AE9938AEA8AE, 77CB8A09B209DB5895319BA9D073A67148926E22C47836343050DFC178AFAEEE ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
12:43:19.0526 0x4938  PerfHost - ok
12:43:19.0538 0x4938  [ 839BD56425530973FF3F6F7C0057CD22, 9BADF39BC4628409CFCD5F1300C6040C49B2ED72D0FA389C6BB042E5B17E1A40 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
12:43:19.0545 0x4938  PimIndexMaintenanceSvc - ok
12:43:19.0598 0x4938  [ 82FDEC2A262728F62F2111A84CC04B16, A1FCE38D4F55F10BB9B3BFB7D9E3EF7C27D499D9C8882218C8A9A73487798188 ] pla             C:\WINDOWS\system32\pla.dll
12:43:19.0621 0x4938  pla - ok
12:43:19.0628 0x4938  [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
12:43:19.0633 0x4938  PlugPlay - ok
12:43:19.0644 0x5b4c  Object send P2P result: true
12:43:19.0655 0x4938  [ F1E9C35A8DFD4D64382CFB9019A950F9, 24E0381C6909F9876D6DC4697DC6405FE18DF91531891B2CCA6DB0191B9C6DF4 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
12:43:19.0658 0x4938  PNRPAutoReg - ok
12:43:19.0666 0x4938  [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
12:43:19.0672 0x4938  PNRPsvc - ok
12:43:19.0698 0x4938  [ 62C0BD179961132EF2C5B952210C11F5, 2473FBB3619D0DDA229D4BEC30CEFE7497C27ED3844A5B7655F6F2D328FEAF61 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
12:43:19.0705 0x4938  PolicyAgent - ok
12:43:19.0721 0x4938  [ 6390391EDFC43DD11CE9E6AADCAC20EA, C8BC222FFBB9E47489D16BB5248E0E2E594011C46CFF71F5DBCC4D5CC6788098 ] Power           C:\WINDOWS\system32\umpo.dll
12:43:19.0726 0x4938  Power - ok
12:43:19.0730 0x4938  [ 1433EB7908E5E1E20FFD50E4126C3484, 34D81680C8F2F2C5892FC0E0A6DFCBB241AFF493267A1FE182ED28AE9F712456 ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
12:43:19.0733 0x4938  PptpMiniport - ok
12:43:19.0895 0x4938  [ C0B3AD50136FE57C2548BD75CAC49DA2, B5661CE7631C5D1B1C50F36EE66AF6DF2E9E69DA1D9BA7C852E74D206F72D8DB ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
12:43:19.0950 0x4938  PrintNotify - ok
12:43:19.0958 0x4938  [ 22DE54C3974E4FD98F61D095C22C59B7, 64E78D6DEC4A28ABB0A23F2CF078459D81796EC79235AE45976ABB4F72B1D1E6 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
12:43:19.0960 0x4938  Processor - ok
12:43:19.0970 0x4938  [ 27D0B024BB356C6BEB1214B61E47DE02, 8CBDD62E243CC652F2197AE83DEDD21D91D2792558A6D7D1CC680B37607DEF4B ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
12:43:19.0977 0x4938  ProfSvc - ok
12:43:19.0983 0x4938  [ EDD52C352CBAAAD13FD7BD5DCEA309B3, EC7D294B23FD5C309E5C4C455896937B85DC615E1B36C9F8F3BDC90E75EBF9CF ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
12:43:19.0986 0x4938  Psched - ok
12:43:20.0011 0x4938  [ DD3FF2053356D11C785999BBC633F3E0, E9A5B7C657F4523E5DEF7AEE7ECFCC94E911FC65F1D491BEF01239F357B8D8E0 ] QWAVE           C:\WINDOWS\system32\qwave.dll
12:43:20.0017 0x4938  QWAVE - ok
12:43:20.0022 0x4938  [ 51590F442C6E5D43244BA30DDB0CE79D, 9C7FD0A19753C13FD4A27EBFD60703A2414D5A2F6F451F0B32769C8D7C953980 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
12:43:20.0023 0x4938  QWAVEdrv - ok
12:43:20.0026 0x4938  [ E951E70019865B06126AF850BCCA2026, C590DE38C7603149AFA0271D57EEBAF956F18F50584FCF04BC2C8D8CEC5C5932 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
12:43:20.0027 0x4938  RasAcd - ok
12:43:20.0033 0x4938  [ 0BF8607133AE264BC3C41A5BAA5FFB7B, 9A4F6AC6013AB5C2A99BCFC2CCF161DD225DE8D85D61579655ADBF04A4383A61 ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
12:43:20.0035 0x4938  RasAgileVpn - ok
12:43:20.0057 0x4938  [ FE0976379F9E7DB6F7945FCEB88C7E29, BA331CE55C02E86478714DA87FAC547B50D53BC7D02BCA5A64D484DED44BFAA5 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
12:43:20.0062 0x4938  RasAuto - ok
12:43:20.0067 0x4938  [ CA60F6C03611AF1710BC903ED9F566FB, B5C9E8BAC631738761E11168AB68EB1ECC5EC96BF9A8248B9127DCF744CA4691 ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
12:43:20.0069 0x4938  Rasl2tp - ok
12:43:20.0101 0x4938  [ 586A17C10D417D889F1FF7D8636E2F34, EEDA4EE8D2BC5C8C7756AB79F1F19AF8B1C4057996748FAE4E3F37844DB0EB33 ] RasMan          C:\WINDOWS\System32\rasmans.dll
12:43:20.0131 0x4938  RasMan - ok
12:43:20.0135 0x4938  [ E5FA41160F5A3D78D8F7765E5C5F6BB0, 31BA423FFFC3206717DC34B482149421EE28B27A4A3BA2DC78C3B3A9EE0C1365 ] RasPppoe        C:\WINDOWS\System32\drivers\raspppoe.sys
12:43:20.0137 0x4938  RasPppoe - ok
12:43:20.0141 0x4938  [ DF0834AE921E633E05D1FDC55C318957, 851A00961224DACBEF9DA427122F6B4B73BB99849D5ECB55DBBD311B2EA84C33 ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
12:43:20.0143 0x4938  RasSstp - ok
12:43:20.0153 0x4938  [ FC9B7AC6E2B837EF7CD6C64F7068D41D, 9B0DD842033E82BC7EE80416A62B084BF5200923EB7A6C80415BB28004E9B5E3 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
12:43:20.0160 0x4938  rdbss - ok
12:43:20.0165 0x4938  [ FB7375657F8A5932C35EAA45E9B4B416, 99594708BFD6DC9F8CECBF092058D4D0D4F1BC3204E86F9FDAD5207ED5ECF194 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
12:43:20.0167 0x4938  rdpbus - ok
12:43:20.0173 0x4938  [ A32AED8C644734B283A7C9D08D76064D, A12F67C57E43B6A2FE6449EA3822B1108FE70C66AF9911798777F85D760E384C ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
12:43:20.0176 0x4938  RDPDR - ok
12:43:20.0182 0x4938  [ 37CC7E41243EFBB4FBC0510E5CA32A02, 634E2F81D61F937F30E5ECE01FB581E090C6DA073EF7B1A3F6083ECAF363CB46 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
12:43:20.0183 0x4938  RdpVideoMiniport - ok
12:43:20.0190 0x4938  [ DAF957B25A35757E9D814611FAE8FE3B, 5244A427B2DEB5349B9F336A4A39A6834A6E8118A8EDA00738C6CE09F2452C24 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
12:43:20.0193 0x4938  rdyboost - ok
12:43:20.0214 0x4938  [ 2C72E029C153D25325CA182A669E4ADE, 5CE0E04A6B53A1F11E8159DFD1E59F2AE6631E3B5BD27BAAEC4A35BC02A55722 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
12:43:20.0229 0x4938  ReFSv1 - ok
12:43:20.0290 0x4938  [ BABEE4A896D005BD0D205F1C932DA25E, 269FDF65BE3A226FA2A5CA25085366E32ADAD30A020484FE844962E8C61CB1D2 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
12:43:20.0300 0x4938  RemoteAccess - ok
12:43:20.0323 0x4938  [ 066062967A77867BDCF665960EFDAD32, 68143DBDFA7C68786C22F5CC4E80200255C663A844069C080E7816F423ABB1F4 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
12:43:20.0328 0x4938  RemoteRegistry - ok
12:43:20.0361 0x4938  [ DF84555A734BA2BDA55BCCCC47095ADD, 639814A7F5B758792FE6D84E3FF312F9CE9DACB21B93EA43394DC7A04526CB81 ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
12:43:20.0378 0x4938  RetailDemo - ok
12:43:20.0384 0x4938  [ 6451FE42C35FDE3862D99579444F4A8F, BD56A1120AACF6143E6EB739E12BEE86DF142F1159865608BDF1BBE54B66AFCE ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
12:43:20.0388 0x4938  RpcEptMapper - ok
12:43:20.0408 0x4938  [ F24131EAD1D0B73463052BB042A37B6C, 43B5772310B200DF1914C8E4D10401A0BCE9082BDEAC34736AFB2920B39D7956 ] RpcLocator      C:\WINDOWS\system32\locator.exe
12:43:20.0410 0x4938  RpcLocator - ok
12:43:20.0454 0x4938  [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
12:43:20.0470 0x4938  RpcSs - ok
12:43:20.0475 0x4938  [ DC66C1D262D64E30A30B68E9F21AC74B, A5ED3D31BCD68DBC00A956787517ACA167C86F5FFDAF7C9A85505FA2B705C6CB ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
12:43:20.0477 0x4938  rspndr - ok
12:43:20.0481 0x4938  [ 88F7703F2A4677C828124AE2110D3EBC, 529F6A5815806F2EA2235802BD28AF8D7A40E7799356BD3EC337C9E71B6B53E6 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
12:43:20.0482 0x4938  s3cap - ok
12:43:20.0495 0x4938  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] SamSs           C:\WINDOWS\system32\lsass.exe
12:43:20.0498 0x4938  SamSs - ok
12:43:20.0503 0x4938  [ B467E932FE4E16E201DC7E56870CB559, 6FCE9A2DFC5D222BBEA4AA271A17B830FCF8EAE44B07BEE5FF34AE50CABCBB6A ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
12:43:20.0505 0x4938  sbp2port - ok
12:43:20.0524 0x4938  [ 3E115C63649402D321D396F8D606C9B0, F4BA7FE0E89D563A57B6865E4CF1334998987D11A0D70FF7491726A507B40DF4 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
12:43:20.0531 0x4938  SCardSvr - ok
12:43:20.0550 0x4938  [ 67EFFD3D1BB6D2B67DF7F8FDCB1A51FC, DE41539FAC730F5CFF6C8754ECFF1253AFDC1C86743AE71B61D716B7A84E85FD ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
12:43:20.0555 0x4938  ScDeviceEnum - ok
12:43:20.0558 0x4938  [ 31DDA0716EC265CA57DAF9D2295FD76F, E6F39C1B3CF81918277DB8C6E3DF9A82812E1C9063DEB1FB85FE433DC9A16CBA ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
12:43:20.0560 0x4938  scfilter - ok
12:43:20.0597 0x4938  [ 1BFAC03B6422E878EFCDA934BF4C4823, 0BA537A4B9E8020E6B709A44F1382DB3B41CEF631B847201F812152FEB303CD3 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
12:43:20.0614 0x4938  Schedule - ok
12:43:20.0622 0x4938  [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
12:43:20.0625 0x4938  SCPolicySvc - ok
12:43:20.0634 0x4938  [ 004C66464D8FE76D5DA78BE6777D61AF, 58B5C436798EEBBE7081D54B55B70DEB15331856802CD45E3FF8BDE794F06A27 ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
12:43:20.0638 0x4938  sdbus - ok
12:43:20.0658 0x4938  [ A906C527B838A4922611C63EBD250F91, 6BB0054A9C2408138BDF49D834FF99B5B9764E7747ABC15016F54FBA1D28394F ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
12:43:20.0664 0x4938  SDRSVC - ok
12:43:20.0668 0x4938  [ F4BF50A7D16A97A887BFA0F193693C42, EEBF5AAC149C72F490BAC954B25BB6882B10FC38F93CA4F4829A06702B1ECEF9 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
12:43:20.0670 0x4938  sdstor - ok
12:43:20.0688 0x4938  [ 648A299839E8F48A946C41DE270D28F5, EEC9A5FCBE3FF78FB5E0452FF1932A8B0C7399688041E22555703CB1977A4428 ] seclogon        C:\WINDOWS\system32\seclogon.dll
12:43:20.0691 0x4938  seclogon - ok
12:43:20.0696 0x4938  [ 29452A9DA3E3482F0C2963312F979053, E1782D36C336C4B4C261AD665C1E9051905AA86020E08FC94069972AF4C4DB4B ] SENS            C:\WINDOWS\System32\sens.dll
12:43:20.0699 0x4938  SENS - ok
12:43:20.0720 0x4938  [ 919BA7E3054E4F1D61A3524ADCE6A970, 3C382673DF5AF2F38A5AE4A268F5856B0CC9E65D52213DE6D2C06E252753B73C ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
12:43:20.0737 0x4938  SensorDataService - ok
12:43:20.0759 0x4938  [ 01C2EEA7870FE26A4A6CCBA5421CC7E5, 9E643AB6BCBECE4F2A5FD4C96547A4E3F2BDFEFC5FE24B802467718EC69929F8 ] SensorService   C:\WINDOWS\system32\SensorService.dll
12:43:20.0765 0x4938  SensorService - ok
12:43:20.0772 0x4938  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] SensorsSimulatorDriver C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
12:43:20.0776 0x4938  SensorsSimulatorDriver - ok
12:43:20.0790 0x4938  [ D2FEE824B4AA0BE377F1353E5F915BF4, 00D754C62F3482BBD0EA72C896139C39D15192B2D9FCC7B755D1FB9DF9FCFD9B ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
12:43:20.0796 0x4938  SensrSvc - ok
12:43:20.0800 0x4938  [ 9DB0BBE3ABE1F49651AE51EC5BCABE58, 0B46C1F231F41766AB73EE7E9834D3CDACA602D12E702D9277E28B47417D9CA4 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
12:43:20.0801 0x4938  SerCx - ok
12:43:20.0807 0x4938  [ C4AF79C37334D995D95C22C14FDBF7FD, 4D4985921261909F2123467A22EDB102B490710F60AB935624435E5BB808A0E9 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
12:43:20.0810 0x4938  SerCx2 - ok
12:43:20.0814 0x4938  [ FC541A272F47BE03E67A9FCB87FA8C3E, 730A3616FD67E9F2832442144B2655A8EF78B9AFCB204113E73E257256491354 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
12:43:20.0815 0x4938  Serenum - ok
12:43:20.0819 0x4938  [ 2A5F5F95FCA123DCBF53B5F603B64789, DE5C9E1D88B2C180B137DA7839F3EF6C936A171ABA49F89C10EE9C73A2226F3F ] Serial          C:\WINDOWS\System32\drivers\serial.sys
12:43:20.0821 0x4938  Serial - ok
12:43:20.0824 0x4938  [ C8738887228B7BFA3B1A906816A8BB12, 328283569201791891D5E9FB3028DB5B9FD93A7BEFC00C7DEBC2CC5731DE64D5 ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
12:43:20.0826 0x4938  sermouse - ok
12:43:20.0839 0x4938  [ B1CB58853153397DFFA2D13A81451D09, CC9B3B064711E9B5CB38DC1C84DC410033939848BD31BB0D12F990E8154F357E ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
12:43:20.0848 0x4938  SessionEnv - ok
12:43:20.0851 0x4938  [ 67832B68752CDF7FDE56949E4A2E70BF, A72320EA8575A751DF86A1EE7969AD9D548D6185F2520197262E11B79FF8222B ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
12:43:20.0852 0x4938  sfloppy - ok
12:43:20.0905 0x4938  [ F10E5536E1C753E01CF19FA4F466CE90, C9897F22B176D84CA233F864078895E3DAD4DAD090FACBB01BD6E59EE337B47C ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
12:43:20.0914 0x4938  SharedAccess - ok
12:43:20.0959 0x4938  [ 4AC12D495B3CB4275F74C68A7A017561, DC53EBD606ECCD8BCF6D618C0EB58B03F5C20F09E0F0AEDE9B8082D6B208B19A ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
12:43:20.0970 0x4938  ShellHWDetection - ok
12:43:20.0974 0x4938  [ ED058030296CF9B79C8D48BF43724323, 01DC7C2590DF48116CD1A126F207FE5DE439A53286BAE3736E22EE3D1CA80BE3 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
12:43:20.0976 0x4938  SiSRaid2 - ok
12:43:20.0980 0x4938  [ 633D3D1581E9DCCD5A2D8F039104C9A5, C44B5097016C2AEC8B41F77425FE44413562F9DCF0C0C11CA69D8178970B4706 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
12:43:20.0982 0x4938  SiSRaid4 - ok
12:43:21.0015 0x4938  [ 52F7E8603E888E3DB0A8B3D1804098E9, 4E23DC9442C0C14AAE7146DACBB0B39743F1FFAA463EE7069CCDF866AD27BD77 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
12:43:21.0048 0x4938  SkypeUpdate - ok
12:43:21.0071 0x4938  [ 35B8FC714C2E7F07F7DC7C64452153F8, 6D45EB01B5F972ED0E5520E771F007FFEE892054FABDB3DD00D3E9915D3A0A31 ] smphost         C:\WINDOWS\System32\smphost.dll
12:43:21.0076 0x4938  smphost - ok
12:43:21.0100 0x4938  [ DE3A5C27EC842A113F68A2705FF63B00, B134EF63708A892B673B539F544F7980FF72838D822E8E4CCDDB359B22CB8805 ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
12:43:21.0111 0x4938  SmsRouter - ok
12:43:21.0128 0x4938  [ CD1056818A6FCEF4D32BD1D6E34070D5, F5BFB61ACB220A73B0DC4487B049F52E9F9FA2D4188C001E7A5838D47CEA6343 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
12:43:21.0132 0x4938  SNMPTRAP - ok
12:43:21.0144 0x4938  [ 187B4AD4446C59F8FCC4A10F473EE3D1, 0AAD961B3D7B3484DC89CB86F3EC96CEBFABB7224A5BFB48083DE8F1805EA7B4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
12:43:21.0150 0x4938  spaceport - ok
12:43:21.0155 0x4938  [ 2799FCA215919FDC9A87C5FCAB530828, BDE968BF26693AA4D70AB669896BCA49C6F533EA226386B35B0EA589A55227B5 ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
12:43:21.0157 0x4938  SpbCx - ok
12:43:21.0179 0x4938  [ 58C17D92AD61EC7A98B05F4FAD0D205A, B881134A1BD9194145A9D18BDB34D57E2C167F06C2A9368459D0C33E6E0D6501 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
12:43:21.0193 0x4938  Spooler - ok
12:43:21.0340 0x4938  [ 5C31E109943E67CFC801810C00AB63EE, 9A80D7CDA1135EBCE10E753986A59CFA3D8D49F9B0BE38FDF99880B1DD88C41D ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
12:43:21.0469 0x4938  sppsvc - ok
12:43:21.0505 0x4938  [ 8FD8EE71D7D639F85805EEE4ADB2AA15, 027E680BE49F705843B0117A72FAFC7681798B99685B91989928EF03767CD7A5 ] SQLWriter       C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
12:43:21.0507 0x4938  SQLWriter - ok
12:43:21.0517 0x4938  [ AA1F23501511EFE9CF9771F6B20E8D45, E786852D9877CCFD35444F8FC694467132F868D87A8C344FD1016FFDE74695A5 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
12:43:21.0524 0x4938  srv - ok
12:43:21.0540 0x4938  [ F5B169EDF9D5E3C7200D89D30E065D13, 12BAF3A3CB76F0900FA53681C9AD16F40308F493BA22C0F60E1E268D0D6AF825 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
12:43:21.0549 0x4938  srv2 - ok
12:43:21.0557 0x4938  [ 2E142E027F0AA698BA4DCE49CBDB43CD, A21027BBBC75A55A8B302D028113A0683016E4C72790A8C561DDB1AE7FDB4289 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
12:43:21.0561 0x4938  srvnet - ok
12:43:21.0585 0x4938  [ BF71B3FB5B7557CB740CDB09C5FB50D9, D6F9E65FDC9C4ADAFE82D94F71A1F5960DB3BEEBF4FE5B2D087515C4FAA5F287 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
12:43:21.0591 0x4938  SSDPSRV - ok
12:43:21.0608 0x4938  [ EF1BC04215C201ADA3F7F5A2F034EA21, E1A7A0FA2032B9E7D3951100E74C04D93CD848C88D23D57FBA0BFA2816B29C61 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
12:43:21.0614 0x4938  SstpSvc - ok
12:43:21.0621 0x4938  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
12:43:21.0625 0x4938  ssudmdm - ok
12:43:21.0679 0x4938  [ 78760751FBCB900F6F68CA1700DAE2DC, 356914797056B11745E18ECD033B8DC801C3C3DD6C5127FCD430A02C4FDD34A9 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
12:43:21.0729 0x4938  StateRepository - ok
12:43:21.0767 0x4938  [ 5852D5FADD589643B6C1B5BE9D257A50, 38DC6CEB0AA6AF4FD046A9CF7571E345E52D30471E248E2B99FC6D5622257145 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
12:43:21.0777 0x4938  Steam Client Service - ok
12:43:21.0782 0x4938  [ DDE064A4298FD1FBF804D3ED691E7EDB, B0D117B1FC0DA2CB76F5F63699E2F108930B6C6721AC443111D48215ED624278 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
12:43:21.0783 0x4938  stexstor - ok
12:43:21.0806 0x4938  [ 60F04DF1AB55D6D4BDA02052DD20537E, 52996EDF2C06968DADC9BDF24E4039929B81643493C7193B8CC4A6BD1A3AE761 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
12:43:21.0819 0x4938  stisvc - ok
12:43:21.0824 0x4938  [ 32C95F44108C3E7DB58F773346E3C9D0, F852D8ECA06080EA6DE1A90509071965A750D9CFC9627F0D4DB8ECC57133B0B5 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
12:43:21.0827 0x4938  storahci - ok
12:43:21.0831 0x4938  [ 8883C8CE4942A99B84E1CC6EFA19738E, 60C1CDA4382F8EE70D810DBB1BCAF5F389433563FF23EEB84859612F396D8CE6 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
12:43:21.0833 0x4938  storflt - ok
12:43:21.0837 0x4938  [ AE7B7E1E95BFB9340B1956C98CA52C81, 3E0214A0C486C1CD05D9BC57E58A998A3CEADDC1D24AE2A75098F56B37069160 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
12:43:21.0840 0x4938  stornvme - ok
12:43:21.0843 0x4938  [ 63513EF3121689B3A59BD217618A2E42, DE9B89732801DEC60BD116D58CFB427F7E37F093BE8A9F6E0CAC729B5346B314 ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
12:43:21.0845 0x4938  storqosflt - ok
12:43:21.0869 0x4938  [ CC96FF061C772340F2ED89ABBA567ADC, 028CD44405B7FAFC7BF331DD729E44E0594A63386F48CF39D7725A58B3DE22D6 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
12:43:21.0877 0x4938  StorSvc - ok
12:43:21.0881 0x4938  [ 000F5CFCEF0F06DC8FD1D2F568E48AE4, C1FE485E57A1B912CE79556E0EFF03CC11362E7966D250E3AA4962DCCB8F8EE6 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
12:43:21.0883 0x4938  storufs - ok
12:43:21.0887 0x4938  [ 7415087F9006D6818F85F3CBD79B1A50, C768EBB2263375D285D689FEEF546147D42D7376977424A4D6FD655CC78EA7CD ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
12:43:21.0888 0x4938  storvsc - ok
12:43:21.0904 0x4938  [ E49858EA5865A015EB78B7F7C1C07DE2, 1ADBBAC2D2E2E3C40AB0BDDE068001E76A8DAB79C54F06479F7A4567DAD7A7A8 ] svsvc           C:\WINDOWS\system32\svsvc.dll
12:43:21.0908 0x4938  svsvc - ok
12:43:22.0134 0x2d40  Object send P2P result: true
12:43:22.0441 0x4938  [ 802278EE4ACCE9EA1F1481DF20EB1667, E78F0DA2CA0B2C2DF3B7E3B2A22C03380FE649813EE6EB31067C5FB6727DB7BD ] swenum          C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys
12:43:22.0444 0x4938  swenum - ok
12:43:22.0498 0x4938  [ 313D2C0DBA0B23A8302254FD317D2EC8, 20B98D6F33FEC7ACBCEED9757A3FEAD837FA7BA378BA25575A33EA45E076FC6B ] swprv           C:\WINDOWS\System32\swprv.dll
12:43:22.0517 0x4938  swprv - ok
12:43:22.0524 0x4938  [ 12D0CB1DCAE6725B6CA54CC2038C4C8C, 7D224298E440B8C5FDD99A52485A6245DE5109C9A02E65AD38F1EC6DBF4AEEF2 ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
12:43:22.0527 0x4938  Synth3dVsc - ok
12:43:22.0556 0x4938  [ D5B31B2F14848015C211F1D674A82F3A, 58C18254C817693DB727090D1CC518032B3A67C5B3FC7F2F8CE4613A33790CFA ] SysMain         C:\WINDOWS\system32\sysmain.dll
12:43:22.0575 0x4938  SysMain - ok
12:43:22.0587 0x4938  [ D5AAA188C70146977CFEE8D128599F3F, 9ABC30982E552EAF41FE84397EEEE5A3187444062C662D7CF35A03E3B274AFB8 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
12:43:22.0595 0x4938  SystemEventsBroker - ok
12:43:22.0614 0x4938  [ 95875059929EF91B55EA612D7967DD3D, 5F734209C8C9725376F7C146ED84999CC6D019C4C10B1795F53E72BE8853E2DD ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
12:43:22.0620 0x4938  TabletInputService - ok
12:43:22.0642 0x4938  [ FE33F417DFD9847CB571D3C7EE5FA7E3, B3C7BE7998B9B093DD969A2588EE8CEBD9771331A63D4B1D86A188317B5EE71C ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
12:43:22.0650 0x4938  TapiSrv - ok
12:43:22.0865 0x4938  [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
12:43:22.0894 0x4938  Tcpip - ok
12:43:23.0057 0x4938  [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
12:43:23.0089 0x4938  Tcpip6 - ok
12:43:23.0097 0x4938  [ D378A1AF58AFA84BB6AC753F2C1BE9F4, 8BBA623193D51E6A8DD0627FA08C93B918EF1BA2EEBA46CDBB86FE6A1007FDEE ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
12:43:23.0098 0x4938  tcpipreg - ok
12:43:23.0107 0x4938  [ D42AC03ACF9CA67693D1D9BB4D2A0BC8, D39D5180F3CDB23B4551A8C98F3C92A960B4CC9FA48E0FE11A6D89B0C247783F ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
12:43:23.0109 0x4938  tdx - ok
12:43:23.0136 0x4938  [ 950AD1AE7498A492126FB9F9B2E27DB5, C4C9A972015F567FC87A4094C86835B2DD3476426AB8B40CD4872A725CA89CFC ] Te.Service      C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe
12:43:23.0139 0x4938  Te.Service - ok
12:43:23.0284 0x4938  [ A903E5C565A2677F3960E4AAB7B42280, 6D819D4F464005FBAECAAB719EB2D6539E8A48851C09A1AA8E9D48CDFDA9FEE1 ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
12:43:23.0351 0x4938  TeamViewer - ok
12:43:23.0360 0x4938  [ CCDBD2817C10A4F631280CBB3AE44FFB, A022DEF4D3CF75F41FA26275347F4BA38A513AD32FF18385C2E756DECB61D404 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
12:43:23.0362 0x4938  terminpt - ok
12:43:23.0386 0x4938  [ A0608264209A836821D6AB8C67B108AB, 7912C75F72BCAB7426A2E00C597C8D94C185B5DD31BD6C4BE5D56FECD5B0D9EA ] TermService     C:\WINDOWS\System32\termsrv.dll
12:43:23.0402 0x4938  TermService - ok
12:43:23.0406 0x4938  [ 261830B1E3650E4471E1F98850B929B7, D281B8A93315E64C7AF5002E5BFBE6AFF8B35FD6AA747AE07D7AA96F4AFAA613 ] Themes          C:\WINDOWS\system32\themeservice.dll
12:43:23.0410 0x4938  Themes - ok
12:43:23.0423 0x4938  [ 8D23F0819A00C547814409B734DD3747, 0E1B25A53C84486F8A57F309F3C016114F90F5AF5E576889BD230931F38594A5 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
12:43:23.0433 0x4938  tiledatamodelsvc - ok
12:43:23.0440 0x4938  [ 354DAA630928CD4DA2BC84A0DA4ADA9D, AFAE4948EA4F899267DC52DF9A06450FC3E77083B563E541581DA90685C7E98C ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
12:43:23.0445 0x4938  TimeBroker - ok
12:43:23.0452 0x4938  [ F4AEDABC8F3A9D632F8206D0C7F8CA09, 6E76749CD4B857B4D930267E3CF448AF4D14FAC851873C5E71572E62CAD2FA36 ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
12:43:23.0456 0x4938  TPM - ok
12:43:23.0461 0x4938  [ 2D0338A3009075FCCB119CB7F3280F82, F42F3B8DA0F8B2C99892E66CDEF471A1CD30A30CF437ADFF464A2C786A6B87A6 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
12:43:23.0466 0x4938  TrkWks - ok
12:43:23.0471 0x4938  [ 62D6A900C5DFF2ECF131384E5A5C85AB, 1AF1FB868C59DFF452E3351EE5070B2C746DE606B9E2F1834CE2256F41ABE7A9 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
12:43:23.0473 0x4938  TrustedInstaller - ok
12:43:23.0477 0x4938  [ 676C801CAA61AADD0C918CC536A74B78, DB5DEC9445272E46D32DC2A9A99A9AE45729E424E61C679ECFD973AA88457BE6 ] TsUsbFlt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
12:43:23.0479 0x4938  TsUsbFlt - ok
12:43:23.0483 0x4938  [ 2BB6CC0DD1CEE86330743B56FA9FE91F, EE71E3DEECA7599947AB09E8967FE8066348D82B4C17D8CBE800FCDE9CF4989D ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
12:43:23.0485 0x4938  TsUsbGD - ok
12:43:23.0490 0x4938  [ 14B46248612DF1B1A695040FFFBCFAFC, 8C373A3C416FC9AB3872A187E64AC7A6E69FF605BD8784E8F2B1C28C293A0495 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
12:43:23.0493 0x4938  tunnel - ok
12:43:23.0498 0x4938  [ D0BE5EA1652D55029C9A898FB8ACFCE0, 80C4BC30B967C79B3457F43EB9B530CA2571C6158958879AC55E5A81F71CFF15 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
12:43:23.0500 0x4938  uagp35 - ok
12:43:23.0504 0x4938  [ 13C15E4B238895FE4731DB1D612EEB5F, 211E4B05AA09F7FBE2487C3241A98D1F970FEE5B9B1BAED2788B57233BFC4104 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
12:43:23.0507 0x4938  UASPStor - ok
12:43:23.0510 0x4938  [ BEBB8B55C5F99B69EEE39A9D7BADB21E, 08A094EA38AB58CC70108A3BDFDD3251897DC4B13FDDAD54C1B063137836EF34 ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
12:43:23.0513 0x4938  UcmCx0101 - ok
12:43:23.0516 0x4938  [ DE3EDAF609D00EA2E54986E6459796A6, 61A9AB51869F38300CC5CC5D302B962FB966F54CBB2E393954F36372B3A479FE ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
12:43:23.0518 0x4938  UcmUcsi - ok
12:43:23.0525 0x4938  [ FB1C1D8B96A482F3581338D6752E1D6C, 0FFAEE3E088614B3483C459513BB9D78EB76B574696FD877A3CDF6A11378F46C ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
12:43:23.0529 0x4938  Ucx01000 - ok
12:43:23.0533 0x4938  [ 4E1543ACE2F6E2846713E5123D9D4159, 1A6AFC525A80D1F19B14CDAD38790DF7293911C4D0E8301161D92201B934C3D4 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
12:43:23.0534 0x4938  UdeCx - ok
12:43:23.0543 0x4938  [ CDCA9CC1D8293E75218D8FF85F2337A4, 173086C08DDC7625E026E425F1E2B5D6C795771BEAE9BFF6093E3592FBEBD323 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
12:43:23.0549 0x4938  udfs - ok
12:43:23.0553 0x4938  [ BC683E19307C533C7161DB7A58051347, 5553BE3421986FDD9992EBFD883CDA151F7166C01BBFA3E9183A3C93E41D79B6 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
12:43:23.0554 0x4938  UEFI - ok
12:43:23.0561 0x4938  [ D14B42C26DE402F316D49667D15446F0, 61CC9FF03EF78631C800EFD8D587975CB94D53DB80E6F60BD13BA52EC5690D3D ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
12:43:23.0566 0x4938  Ufx01000 - ok
12:43:23.0571 0x4938  [ 192470BE4321791FBB25F379D0141D6F, AD120F8F98BD99014471CE60630B5FEE7555AB261C98B7D9819FE23C386655F7 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
12:43:23.0573 0x4938  UfxChipidea - ok
12:43:23.0578 0x4938  [ F7BD838E84E6B286DBCE068EFB8C0800, A55188C8F8BDC739A7ED7D29CDCB2A17468BBB158E13D804963B31ED73449520 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
12:43:23.0581 0x4938  ufxsynopsys - ok
12:43:23.0602 0x4938  [ C844E39B900FFA46CA8DD2BBA670A077, 0CB6232BCE47C59821DF25D6ED33E85C3E32DDAB101AA8A2C22B5401E73F5D5B ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
12:43:23.0606 0x4938  UI0Detect - ok
12:43:23.0610 0x4938  [ A25842AC180F0E8B02380ECB8ADA1AF5, AF22E7559C5EF8DC22A2B9E27FFFFF075B1D1B68A8307266BD9473E0FAF36BEF ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
12:43:23.0612 0x4938  uliagpkx - ok
12:43:23.0616 0x4938  [ 21088F43172525C7E02D335A3327F46C, B04AD471A7DFE83AB557DB4540616B7DF4A1904F8BDDCB920D449FCEE6F36FD5 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
12:43:23.0618 0x4938  umbus - ok
12:43:23.0621 0x4938  [ 294A291B5D48FE8F38DD94B7272442C5, 66C9139636760C92C1E04FCF440C432FF6C5A94E1577CAFE1D61FCF2D30472ED ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
12:43:23.0622 0x4938  UmPass - ok
12:43:23.0664 0x4938  [ 3427889AECC3B6912A0A01D095E32B98, 322AE14B74295ACFC124719BBEF8809201150A184E262EC55E26D2B45787BF9D ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
12:43:23.0698 0x4938  UmRdpService - ok
12:43:23.0723 0x4938  [ 0D5C9E27E93AAEA3E30A1E59A7AC3DFF, 31A203DA03877E6B887930990C5BB53402F0DFFB22A6F8FC5A34EF0B99CD8A7E ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
12:43:23.0744 0x4938  UnistoreSvc - ok
12:43:23.0764 0x4938  [ BD693208673F40BA21AA70B69F1D439C, E324947C2DD34386A83B09E73668F1CCED127AC91194B8BF7EC4C8E36CF8203E ] upnphost        C:\WINDOWS\System32\upnphost.dll
12:43:23.0773 0x4938  upnphost - ok
12:43:23.0776 0x4938  [ A7A52EDDC3FAF183D6AC4774690ADF13, 630A0331F2EFA2DC7EFDACD08D8DF5C85BFDA30FF1525050FF54E069AFA45F6C ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
12:43:23.0778 0x4938  UrsChipidea - ok
12:43:23.0782 0x4938  [ 2EEA0897DD9E30E958B508D557F0B5E4, BE051A3AA5DFF56310FAB67AD19AC0443A3580542886EF3554EBE18F1323596F ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
12:43:23.0784 0x4938  UrsCx01000 - ok
12:43:23.0788 0x4938  [ DC54D775A3A61E4CDE871B4E38A1459A, CC996A9D293201BBD285E7B629B12EE88574702B8AC7BB4149439D6A25A07F7E ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
12:43:23.0789 0x4938  UrsSynopsys - ok
12:43:23.0792 0x4938  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
12:43:23.0794 0x4938  USBAAPL64 - ok
12:43:23.0800 0x4938  [ 1DC6166DB6C4FEFE87D9B9105044E5BE, D19B867C0E900B596B4180390A6E4F2ECCBDF8FBD49561C23DBA7D460B8F44A9 ] usbaudio        C:\WINDOWS\system32\drivers\usbaudio.sys
12:43:23.0802 0x4938  usbaudio - ok
12:43:23.0808 0x4938  [ 18B63A0980F4AA1E6D7879B253980E37, 05F96DBE0A3DE2A685DEEBA8B6838A47AEB7CE2EBE8EB6BAD67B36DCF7E73589 ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
12:43:23.0812 0x4938  usbccgp - ok
12:43:23.0816 0x4938  [ 1C60A1A3C8E1E819E16F12BAEB1C83F8, E255BD173DBF091C5EA07381862E23C1FD761489EC396E312974FBC124E1F33A ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
12:43:23.0819 0x4938  usbcir - ok
12:43:23.0824 0x4938  [ 9A3E39F85DC6E3B9F792F1095ACFF788, 66B8E137A5232E9F717907CFD49FE624AE101F4DE14E2960849DABF7A877E87A ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
12:43:23.0826 0x4938  usbehci - ok
12:43:23.0839 0x4938  [ 0A368247A900656CC0678117DFC3A87C, 9BEAD14DA067439D913F609955E95CFA0B88ED4F1BC60B473E00F9D9CBC01B9C ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
12:43:23.0847 0x4938  usbhub - ok
12:43:23.0860 0x4938  [ C08449092043601887A1743350888635, 5CD916649D2CD8823B89C9E7459AD76AA8E54D70B6D9F40AD4A41144E22ACBE0 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
12:43:23.0869 0x4938  USBHUB3 - ok
12:43:23.0880 0x4938  [ 72EA850B59F40C25A4FEDDA5FE84EFEB, FB4801AA1FB72FC1C41024916368823E88D53E338640E3BEA865B0F0E7B8EE91 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
12:43:23.0881 0x4938  usbohci - ok
12:43:23.0884 0x4938  [ 47B2B2DE152E25546944049CA1170BB1, DDA0A806D3108B2475AB13F584EA8CE6F0932C5E394C2C3FA691DFAB8A2BCAC0 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
12:43:23.0886 0x4938  usbprint - ok
12:43:23.0890 0x4938  [ 923CA145CD0A9DFBA4CBBA60AB684C2C, EFAA1E730802490E9A53718D70484832A38345FE0A670937FC546FD245DF2CC9 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
12:43:23.0891 0x4938  usbscan - ok
12:43:23.0896 0x4938  [ 1F72E1A7E1858B7B3FF81522FCEBDE95, 4FAD243DA73C45CD5CA5E50F824F30EF0DC777D83957FD21FF43D8C89EC15AAC ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
12:43:23.0897 0x4938  usbser - ok
12:43:23.0903 0x4938  [ CD35467670DF1E6FBF36DA308F0C872B, E1F4F9B1EBD476394CBD0C934842AEE2502B030D97351B0A1E751FF23B011B57 ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
12:43:23.0905 0x4938  USBSTOR - ok
12:43:23.0909 0x4938  [ DFA92EA105DD1073B43FB210EEB03DD4, D940432458F0A04F5013B48197CEA0412C8A909C50605AA21DD08271C90E2FE3 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
12:43:23.0911 0x4938  usbuhci - ok
12:43:23.0918 0x4938  [ B1484D4BBC6B7B424F1CD1554B0AFB84, C9432978603360182AAA983248FFA97576B3C59BE5DA45473DFA17E2940479C8 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
12:43:23.0922 0x4938  usbvideo - ok
12:43:23.0933 0x4938  [ C67A03F54A1EA683F4880A481EE5FF6C, 346185B378577FF14EFAD01ECB7DFC9AFC0D50F16DF081C3BA99AEFF710A0EE9 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
12:43:23.0938 0x4938  USBXHCI - ok
12:43:23.0981 0x4938  [ 32212C0FE0556915E763C29DEB6D267E, C5BC9DA3AB0C41604E8F3D01AFC2C25351FF5D3967E766DD0CDB4C0239ED6312 ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
12:43:24.0005 0x4938  UserDataSvc - ok
12:43:24.0025 0x4938  [ 19DB66E644058AA880AE20144FA40839, 3622EBD3E203C436000947666E7CDF9B075951CC1929241CCCDB123F55F93E46 ] UserManager     C:\WINDOWS\System32\usermgr.dll
12:43:24.0039 0x4938  UserManager - ok
12:43:24.0066 0x4938  [ 0CFEA30C0217EE74FF853B2B0CC0BE6D, 1F0856D2D94F46D7B24B7EE18ED868C9EFAE972039D35D1FAA9058A12CF40493 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
12:43:24.0074 0x4938  UsoSvc - ok
12:43:24.0096 0x4938  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
12:43:24.0099 0x4938  VaultSvc - ok
12:43:24.0130 0x4938  [ 1999B15CE2B8776B463561B7F939C8C5, 8EAB82F4B259BE13597E775B3798D5B539840ADE045E1C0BCF2B7B8E39409C83 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
12:43:24.0135 0x4938  VBoxAswDrv - ok
12:43:24.0139 0x4938  [ 26223003DDFB347B5CF3EC0B56DB066B, 78848BE1334C05F28FA431B08225EAE8345B2C66E7D677F9936892FC941EA961 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
12:43:24.0140 0x4938  vdrvroot - ok
12:43:24.0170 0x4938  [ 0C3F4E7684C1D72E85A98689E65A98A1, F7928D3EFC1A83125887ADA5F8E008022B58F0DBA8A711B4D60975D8CE82B595 ] vds             C:\WINDOWS\System32\vds.exe
12:43:24.0184 0x4938  vds - ok
12:43:24.0193 0x4938  [ A417284BC6B5C2EEF63F2C5154473530, 55146660CDDD829630C216038E6500CFAC906E67C82881047B665BFEEB286D10 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
12:43:24.0197 0x4938  VerifierExt - ok
12:43:24.0213 0x4938  [ 4C39C05A72EB14C0567501C7E087E564, D3DC122B7E4A5BD345517FE3A9E9E58CD3C78887F9F327AB782BADCAD0F8F2EB ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
12:43:24.0224 0x4938  vhdmp - ok
12:43:24.0228 0x4938  [ C42206A15078596FDE8E89BB629DE342, B95F9EC2413ADE658A7CE4A9BB57A0E125C29205C24BBB120153DACAF4CF9482 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
12:43:24.0230 0x4938  vhf - ok
12:43:24.0246 0x4938  [ 248D9F911A5C94CF8477125DD0C3A291, 418C7285184BCC9DE4E56175960585867A5DB21FEF761C49FF6F1AF1C07D8088 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
12:43:24.0251 0x4938  vmbus - ok
12:43:24.0263 0x4938  [ 3E98DD4E0CBD6B4F9CBD0E9E0EDF541E, 2B5CF364F4D1D3359FBEA8BB2E72A1FCE1277E8D893977B751D9AC10A27DF018 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
12:43:24.0266 0x4938  VMBusHID - ok
12:43:24.0301 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
12:43:24.0309 0x4938  vmicguestinterface - ok
12:43:24.0319 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
12:43:24.0327 0x4938  vmicheartbeat - ok
12:43:24.0337 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
12:43:24.0345 0x4938  vmickvpexchange - ok
12:43:24.0354 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
12:43:24.0362 0x4938  vmicrdv - ok
12:43:24.0370 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
12:43:24.0378 0x4938  vmicshutdown - ok
12:43:24.0387 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
12:43:24.0395 0x4938  vmictimesync - ok
12:43:24.0404 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvmsession   C:\WINDOWS\System32\ICSvc.dll
12:43:24.0412 0x4938  vmicvmsession - ok
12:43:24.0423 0x4938  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
12:43:24.0432 0x4938  vmicvss - ok
12:43:24.0437 0x4938  [ 91F165C5D71D9DCB18D4661CF10D1084, 1D55C1FF0F5D860E6DB60EEFE303C0797C98BB0B053ECC255F9B316872288818 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
12:43:24.0439 0x4938  volmgr - ok
12:43:24.0450 0x4938  [ 17042748AC05862A0283D32575220080, A85B480CB969CB7678545D2A9EE99CBD2ADFF210FA016A43E092D0711FBB633D ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
12:43:24.0456 0x4938  volmgrx - ok
12:43:24.0468 0x4938  [ 823A237D871CD652C6BFD47BECB6810A, 99310521451CB54C29A5DEA54C3A666F95E2A1FF0979D5F9792885A161E90C65 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
12:43:24.0475 0x4938  volsnap - ok
12:43:24.0480 0x4938  [ 78727FA284C2095EED660D71CD3C9AEF, 323F0BD5A624DF77973F28C7CF31EC6B3A525496EBF063666623A62B1DB0EA65 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
12:43:24.0483 0x4938  vpci - ok
12:43:24.0523 0x4938  [ ED1F4BDF68C649C6F79A02502BB6C9BC, 3D2830822D4A2C7B3676100B27DEC7B1C2EF640DA36C6543365A9CF2A61BF68E ] VsEtwService120 C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe
12:43:24.0526 0x4938  VsEtwService120 - ok
12:43:24.0532 0x4938  [ 2415961D561E02F5E46B7C1C687A6788, 68A54B9595A0D15D410D5F1656B6EBE3B913A4BA5F71C658C9B99420E6ED327A ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
12:43:24.0536 0x4938  vsmraid - ok
12:43:24.0596 0x4938  [ 16419CBDB04DB9FF298169AA93413822, 743AD26F08AF5EFF5DD353E75C3D659B10C3FEC2FEDABB76387B87721B5B98F8 ] VSS             C:\WINDOWS\system32\vssvc.exe
12:43:24.0627 0x4938  VSS - ok
12:43:24.0638 0x4938  [ 6AE9A843AE979F2DCCA5A25C07C7A5F8, 3CEC26DE2EEC97929A0FBBD87FF75F8DC387C0988B2047074C8F069ACBEF2587 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
12:43:24.0643 0x4938  VSTXRAID - ok
12:43:24.0647 0x4938  [ BD232C761C59FA8D8EF626CA630E2D2E, E494EFDCE8F6343F49F33F1F03DCD5DEC9CB6F349B1AD302B4D3333B5F6BD8E5 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
12:43:24.0648 0x4938  vwifibus - ok
12:43:24.0653 0x4938  [ 3039687AB65CEE26CF478C1F42FFCD7D, 40E140C6F94B6203767A1493DF8CAE6BA1FB67FBD0C13789444F72410D0E6FF1 ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
12:43:24.0655 0x4938  vwififlt - ok
12:43:24.0683 0x4938  [ EC9B6544C569E8D7FAB91772BD7D23F2, 06CC5F21E9A9DD35099CB3E44C3E2BF2F944CE5B71284E6A85E1B681F12BD31B ] W32Time         C:\WINDOWS\system32\w32time.dll
12:43:24.0693 0x4938  W32Time - ok
12:43:24.0697 0x4938  [ FC40A7527D39F06D032A6553D22E4BF6, F572FCB5EB3DE16FD6222A5B6A43C81E3A1F838890667D9F0453F82FFCA772FF ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
12:43:24.0699 0x4938  WacomPen - ok
12:43:24.0725 0x4938  [ 2CFE8CBE358CC4D5715E010E3B13559F, 54E9BFCE202FA123EB261C226094054950429AAFA304AA714F461B003E070BD9 ] WalletService   C:\WINDOWS\system32\WalletService.dll
12:43:24.0735 0x4938  WalletService - ok
12:43:24.0740 0x4938  [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
12:43:24.0742 0x4938  wanarp - ok
12:43:24.0745 0x4938  [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
         


Geändert von mortlyo (05.12.2015 um 12:39 Uhr)

Alt 05.12.2015, 12:50   #6
mortlyo
 
Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



Code:
ATTFilter
12:43:24.0747 0x4938  wanarpv6 - ok
12:43:24.0794 0x4938  [ CF9EF65FA66B0F4982FD1FACAB3009B6, 681C1CD5DCAF87EF436B907534E98B0AB4F66BD62E46B8977A7880B854766A27 ] wbengine        C:\WINDOWS\system32\wbengine.exe
12:43:24.0819 0x4938  wbengine - ok
12:43:24.0840 0x4938  [ 8F2B0ED6FCA72B34BEEA37E32D0EE106, A86C641A13FDF056B7BA13641551582199DDB08E9490003C74D999518B097C00 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
12:43:24.0851 0x4938  WbioSrvc - ok
12:43:24.0866 0x4938  [ A40484AC27EE08DBE7F8DA5E1F6651ED, E3259694450C4F1DEC5E0EA5E23BF3A51F1819374DF47FECF70282AFD46114A1 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
12:43:24.0878 0x4938  Wcmsvc - ok
12:43:24.0890 0x4938  [ 8E7FD07D2C82ACBCA52C4100C20F6542, FB2CD88557ABB5EBE6555CD4E41BF4BDC6FE6BCF26288338F2FB034B966FCBD3 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
12:43:24.0900 0x4938  wcncsvc - ok
12:43:24.0916 0x4938  [ 9C776ED423CD03F8ABD54C2557E34416, 282C1208977070EC0280D5ABA0E03A847AEAEE31F35CDAA3C7A02D8477614EB1 ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
12:43:24.0921 0x4938  WcsPlugInService - ok
12:43:24.0925 0x4938  [ C8BA574B3BA6AE88741AC86B1FE3C1DC, B2422CDE3A6A27B52D270D24298FF69D91D389C68456EC1805BA30AA59BAB839 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
12:43:24.0926 0x4938  WdBoot - ok
12:43:24.0958 0x4938  [ 927AD29D7F91B9A0C5294932374DA15E, ABB2722EF4153771D15683B5CE603D2B7D8A585357F64A3DC26114F37BE2906E ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
12:43:24.0972 0x4938  Wdf01000 - ok
12:43:24.0981 0x4938  [ C5BB7C612B4C852836BEA39593BA5F46, 1E2B123F34500C2A8E983AAAF7F14E409B88DC396A655F19F3E7F15D0C51A762 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
12:43:24.0986 0x4938  WdFilter - ok
12:43:24.0991 0x4938  [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
12:43:24.0996 0x4938  WdiServiceHost - ok
12:43:24.0999 0x4938  [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
12:43:25.0003 0x4938  WdiSystemHost - ok
12:43:25.0019 0x4938  [ 9B2039C5673EEBF1D4E34ABC0AFB88C7, BBC85546BD86B9027426DAF148194CFE992B80FF89311B28BE0BD82C88630E8C ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
12:43:25.0031 0x4938  wdiwifi - ok
12:43:25.0045 0x4938  [ BD193A7BD34B2E829FAF56306FEE3B09, ADD746D198E21242CEFA01840952B792074EFC473113CD3E7F1ABBA6A4E26AF6 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
12:43:25.0048 0x4938  WdNisDrv - ok
12:43:25.0051 0x4938  WdNisSvc - ok
12:43:25.0072 0x4938  [ 6A3B5013D5C7840E8CABD63DD021C112, 371CCEEAC7816CFE79ACA8A218CDA16469D9567CB63CC9D18C55FF047011EF25 ] WebClient       C:\WINDOWS\System32\webclnt.dll
12:43:25.0079 0x4938  WebClient - ok
12:43:25.0104 0x4938  [ EED4043BC3C2D00067411730EE118354, 5E268DA4DB78C06D8F181E9408B4769F8A12C38DA52C1E986EE0CEE1101E9485 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
12:43:25.0110 0x4938  Wecsvc - ok
12:43:25.0117 0x4938  [ 6ECD7A49AFC6533821BEEA1876CEB21D, 2E972245F56F589EF1AB9DABB9214B9DE6E290878735476323A3357D8CDFC71F ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
12:43:25.0122 0x4938  WEPHOSTSVC - ok
12:43:25.0127 0x4938  [ 09B434867028AF4895A87959EA668686, 26A7DB82E42DCBF3A77092D58AC6392754FD7C538B9EAAEFA88E9AF81DFE8E96 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
12:43:25.0131 0x4938  wercplsupport - ok
12:43:25.0137 0x4938  [ DE4E417B867841EE55114E588098B8D5, 878708C93FC1D919E2B9E1C5F94A0EAFC5F28BDAA58D3F29DEEDC8EC3F72D9ED ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
12:43:25.0142 0x4938  WerSvc - ok
12:43:25.0144 0x4938  wfpcapture - ok
12:43:25.0151 0x4938  [ DBF5255B759212E5217A2748567A0B5C, 5E81A9289EC39702179038B686A35FADF9974651E74222F3354B4CBE919887B0 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
12:43:25.0154 0x4938  WFPLWFS - ok
12:43:25.0175 0x4938  [ 4CD8826BB8320741842A9E53E48AF2BC, 97B22D9DCD0FD31D3A801946173369B0E70B1850576682C8A8180874A61CAD1A ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
12:43:25.0181 0x4938  WiaRpc - ok
12:43:25.0184 0x4938  [ 4375BCBA419D19695CF566082CEF27D3, 6F86FA14B41A03F2BA51B8702F3D59B85FD488405601FA177495E4B7C576850D ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
12:43:25.0186 0x4938  WIMMount - ok
12:43:25.0188 0x4938  WinDefend - ok
12:43:25.0209 0x4938  [ 037BC6DE5F58D4A74A5BB0C12DCECDCA, 92921A2615A41C434BADEB33594DABC166FC9418FBD311A3B2022410B14BFDAC ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
12:43:25.0212 0x4938  WindowsTrustedRT - ok
12:43:25.0215 0x4938  [ 70BCD70BD53F2FE660ED94B025A043EB, B23B96DCAB30C62CB1651B3A2292155AEE8217CE3120574F5158D5E7DA09DE56 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
12:43:25.0217 0x4938  WindowsTrustedRTProxy - ok
12:43:25.0236 0x4938  [ 8921ECEC2C7D1B1333D77325C60D3AEA, 67C6B6A92B34D99165B5591D0730322C31E967E599BA44924249BF5AD505C132 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
12:43:25.0252 0x4938  WinHttpAutoProxySvc - ok
12:43:25.0257 0x4938  [ 7792AE5403BF8975B6460DFC3428D129, D88F77E973D58C2CA629CC9249877A34ABF31CA1DC2A570666921A8A0DC8DEC7 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
12:43:25.0258 0x4938  WinMad - ok
12:43:25.0272 0x4938  [ 73B5230F03DC7002A70F11EA1B0BAA37, DFE8BBE52B58589686E402ACED51021E298A491F907EBA5689DF9DAFC3002BA5 ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
12:43:25.0276 0x4938  Winmgmt - ok
12:43:25.0336 0x4938  [ 2FE85D6AFF90F56A78743CC93B9CA684, B515765C4EE64E7EC16BD6AF037C084CCA6E81180AEF59E18F260406ABE6DF58 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
12:43:25.0389 0x4938  WinRM - ok
12:43:25.0419 0x4938  [ 811F30EB6EE8318C4171CB95AE30B9BD, 765F6BEA3D35D523B5D7ED7356EC0C97A48066A5C4D77C1E6EDAC6F220153385 ] WINUSB          C:\WINDOWS\System32\drivers\WinUsb.sys
12:43:25.0421 0x4938  WINUSB - ok
12:43:25.0426 0x4938  [ DF00381AB8665D48DE3FF794BC6760AB, 749AC7048601061A34BFF507B574AF028FC662C0A98692E7331E667D105EC09D ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
12:43:25.0427 0x4938  WinVerbs - ok
12:43:25.0615 0x4938  [ 3C096082A9232B7CEE4653B9C9031769, CFD4C7D0874097ED70735FD99206F21C12749B7956C4B5D4287F160EC6A21DCC ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
12:43:25.0733 0x4938  WlanSvc - ok
12:43:25.0783 0x4938  [ 0968D575D9108497A6DC37749D4A6C4F, 8BFEDBE642DA0FD8AC1E60180C192527F3D36E43089090A7BB6D8B27AB6E4F7F ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
12:43:25.0816 0x4938  wlidsvc - ok
12:43:25.0822 0x4938  [ 623ED8E10DFEEAB7AE2CD11A0451DB79, 7DDE15F22FD24556D4765F6CFD0F8E2F27370A89A962919646DE2613B33D43D6 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
12:43:25.0823 0x4938  WmiAcpi - ok
12:43:25.0831 0x4938  [ B2BB87531C4127ED4120E9BF5566827F, 1DDC0F00F215D77D3698F81B56D4488F384E9D017267840EDFA4846742B99B6A ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
12:43:25.0835 0x4938  wmiApSrv - ok
12:43:25.0837 0x4938  WMPNetworkSvc - ok
12:43:25.0844 0x4938  [ 78CA1FF6FE37EEFAFF99DD1C956AF60A, 883C7890C83BAB3B846A0C969D7B67031BD2EF65FA58A0620DD0CD1655C5B2C5 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
12:43:25.0848 0x4938  Wof - ok
12:43:25.0922 0x4938  [ C7503A49364DB2AF7A7DE177B233081F, 85DC6D8B5631E51FCF395A884F58571A96C8C55C38CA9ABEBD9C75BABAD21E38 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
12:43:25.0951 0x4938  workfolderssvc - ok
12:43:25.0958 0x4938  [ 388F2A3C771B8BEE76FD1AAF9614D08E, C064EC6136CC20C4EE19C86E91CA071974933BB52C9EF8521DF4AFD060FED4A2 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
12:43:25.0959 0x4938  wpcfltr - ok
12:43:25.0981 0x4938  [ A6FCFE1F691B4A4D266F5D487FADB9FE, 2135D0C13C1295A2F76885E380CD72CB71CEB8E0D9F1C183A35935B27737D423 ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
12:43:25.0987 0x4938  WPDBusEnum - ok
12:43:25.0990 0x4938  [ 37DCE976B3935380F2F6E39ABB6BF40D, B14E875F6D6503DF0DB6D9D2363316073AEEF394D830EA2270A0DCDA56E1CEC4 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
12:43:25.0992 0x4938  WpdUpFltr - ok
12:43:26.0006 0x4938  [ 80F0154FD4293E562D54E97811E03499, EDE920F7F95EFBE542FE3CE066B6F7CDE3B9A37DDF3411DC86EACE9EEF294C1D ] WpnService      C:\WINDOWS\system32\WpnService.dll
12:43:26.0011 0x4938  WpnService - ok
12:43:26.0015 0x4938  [ 3CD22DD5A790CF7C24D65455E565EA83, 49DB06DF6F38940E7F8691C16586A78BB20E702FD48A34E50987C06B08BDF4DB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
12:43:26.0017 0x4938  ws2ifsl - ok
12:43:26.0023 0x4938  [ EBA916109A176714E6A7BD152387F13C, 7B38B1708B83271ADA8D1CEC7F5F0A75C7F2572185C0961EFC749D5DF16A03F0 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
12:43:26.0029 0x4938  wscsvc - ok
12:43:26.0033 0x4938  WSearch - ok
12:43:26.0107 0x4938  [ 9EB85802AB625970E05879D15DE56335, B7DCE5E1924A5CEE76CC07FF3B8CEDBBD0DDBB4C4ED0A3BFB8D1ABCAD7C0AA23 ] WSService       C:\WINDOWS\System32\WSService.dll
12:43:26.0199 0x4938  WSService - ok
12:43:26.0263 0x4938  [ B70FF53144AC4B3C7D98BFB7D7C239BD, 996F6253F24C6D734B777988CDE03CD3A32FFBAD6D7A198F1C590B762CD8DC0E ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
12:43:26.0314 0x4938  wuauserv - ok
12:43:26.0321 0x4938  [ 835F60262E7E310080EA05F6752BF248, 3010B731DF3D52B56EA16FD29B66F5D3AB9412E49CA4C547BAAECA3225C5DC40 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
12:43:26.0323 0x4938  WudfPf - ok
12:43:26.0330 0x4938  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
12:43:26.0333 0x4938  WUDFRd - ok
12:43:26.0339 0x4938  [ 44CF3130AEC8914705487C4AEF756A19, 30B09E32DEC02141F9B99ED012E441056C1663A72E4130EF4221ECC0ED87BF4B ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
12:43:26.0344 0x4938  wudfsvc - ok
12:43:26.0351 0x4938  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
12:43:26.0354 0x4938  WUDFWpdFs - ok
12:43:26.0359 0x4938  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdMtp      C:\WINDOWS\System32\drivers\WUDFRd.sys
12:43:26.0362 0x4938  WUDFWpdMtp - ok
12:43:26.0397 0x4938  [ D23F211E1AA0787EFEC373D172D4A1C2, 6CCAB272D121C9946B2CF6B19F50E09946F0187713D54BFBD371B5C017367204 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
12:43:26.0417 0x4938  WwanSvc - ok
12:43:26.0449 0x4938  [ 9BDC2AFCEF4CF1C630D728DE1DBD495A, 5CE19974380CCEC46C181315B349E9A7CE757E19118EC5978A2293D63268BA66 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
12:43:26.0466 0x4938  XblAuthManager - ok
12:43:26.0502 0x4938  [ 3EDB6162310EA223890C2DF44C68358B, 12053291809CA9C38A30EA4B2DE7115F535531F0925220C63B0312979F9CC707 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
12:43:26.0520 0x4938  XblGameSave - ok
12:43:26.0529 0x4938  [ 30021D1E0407B71E8D5D4F8DAE4E656A, EE2E366A1CC033C068176C7E9F876FFA0EF86A15A482B6964E170DE863CFF542 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
12:43:26.0533 0x4938  xboxgip - ok
12:43:26.0571 0x4938  [ 729B70C81F207541BC6A4ABAE3A8D594, 31F9BC41169D28B397C0D988C367C32FA9A95289E68AB8F38061DA478752A765 ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
12:43:26.0589 0x4938  XboxNetApiSvc - ok
12:43:26.0594 0x4938  [ 6851673B90D8CB332439E0339F81A6B6, 4E95F1A63E6DD58BB5BD6FC1D9784837D5E6F5BCF870C7ECC92DCA1AF20B6A4C ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
12:43:26.0596 0x4938  xinputhid - ok
12:43:26.0602 0x4938  [ 1E80EDF59994925D6AF76D87564588E1, 40D02073F3A17B6C10F496341598D39F55CE70AD626BADE1BBD2021AB1A018F9 ] xusb22          C:\WINDOWS\System32\drivers\xusb22.sys
12:43:26.0604 0x4938  xusb22 - ok
12:43:26.0604 0x4938  ================ Scan global ===============================
12:43:26.0649 0x4938  [ C6BC6E49A7F76AA2BBA58CD08196755F, D02B6B285899E966D19323566A4780D51303D00E66674D7FF4B61991430A69A6 ] C:\WINDOWS\system32\basesrv.dll
12:43:26.0661 0x4938  [ 70EC9717DC3A1CDF79C703A145E0E5B7, D5ABF42063DFF799FD4099D8A347256CC79B89582B987B3DEE240AFA5BA421BE ] C:\WINDOWS\system32\winsrv.dll
12:43:26.0676 0x4938  [ F435AFA375ACBAEE44324DD464EDCC11, 815DE470439AE5D96348BEBF971A14FBDCA1D36F31CA0D25F69E5F41817D43D5 ] C:\WINDOWS\system32\sxssrv.dll
12:43:26.0690 0x4938  [ BB3D8E1C108F7244613FF3993291A922, 1642AF23F200D46F54239C3BA743F1D5ADDC6A32D5F6481264D0C1D7F3E9D533 ] C:\WINDOWS\system32\services.exe
12:43:26.0698 0x4938  [ Global ] - ok
12:43:26.0698 0x4938  ================ Scan MBR ==================================
12:43:26.0710 0x4938  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
12:43:26.0716 0x4938  \Device\Harddisk0\DR0 - ok
12:43:26.0716 0x4938  ================ Scan VBR ==================================
12:43:26.0723 0x4938  [ B454DD4E4264FA9D5C83F81DC094518A ] \Device\Harddisk0\DR0\Partition1
12:43:26.0770 0x4938  \Device\Harddisk0\DR0\Partition1 - ok
12:43:26.0789 0x4938  [ 8E59893483D35611D8108C4DDFCA2D28 ] \Device\Harddisk0\DR0\Partition2
12:43:26.0850 0x4938  \Device\Harddisk0\DR0\Partition2 - ok
12:43:26.0863 0x4938  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
12:43:26.0864 0x4938  \Device\Harddisk0\DR0\Partition3 - ok
12:43:26.0872 0x4938  [ F84F42D3210C4F7E86658FE84BD6676E ] \Device\Harddisk0\DR0\Partition4
12:43:26.0918 0x4938  \Device\Harddisk0\DR0\Partition4 - ok
12:43:26.0947 0x4938  [ 56DC5E01C1C1F14CA1D5B5E2307C1B93 ] \Device\Harddisk0\DR0\Partition5
12:43:26.0950 0x4938  \Device\Harddisk0\DR0\Partition5 - ok
12:43:26.0951 0x4938  ================ Scan generic autorun ======================
12:43:27.0145 0x4938  [ 22EBD5AE3B3220D713E544D1D3AB3FEE, 9EF058B096DAA5C6242FBEB3DF509108180B1EB1EA252E63C437CF6C1B743BE0 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
12:43:27.0246 0x4938  RTHDVCPL - ok
12:43:27.0283 0x4938  [ F14327BA386AAA2246585BFADD8FE8E8, 2804D7985B116C808942B4501362D4F4BAE4B540E9A6AC9B176B30DD448BA5AC ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
12:43:27.0284 0x4938  IAStorIcon - ok
12:43:27.0326 0x4938  [ 28CE08B7BFED7586163957C6D942012A, D116E98FE4C345EF20D83ED9E1A9FA9F1EDC414E5D6C1A8D8E039996951956C2 ] C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe
12:43:27.0334 0x4938  lxdumon.exe - ok
12:43:27.0339 0x4938  [ 20ABFA7F188092C92573DAC2E6C7C6B7, 6ACD53A96D1C0534465CC0EB9BA336E797563F686A074F33C2D21A396D63B889 ] C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe
12:43:27.0341 0x4938  EzPrint - ok
12:43:27.0362 0x4938  [ 838258B7655F2309F7BE63F844AF51BB, 50E5831663E8BD4627C9D532AB4B0D451D668CFC519163E5D75952BA9BD6EE12 ] C:\Program Files\iTunes\iTunesHelper.exe
12:43:27.0365 0x4938  iTunesHelper - ok
12:43:27.0508 0x4938  [ 2F722690B624C9AD160EDC24DCA880DF, DB0D8B6A929550F8A7B0B518CEBFCAB077B07CECA55B2800C1A752F990B05E7C ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
12:43:27.0592 0x4938  AvastUI.exe - ok
12:43:27.0637 0x4938  [ F41D82EAF620AC7094956D4F3E872728, 380AACFAFA4D558DBECDFE8523B79453B94E9F67E116806623208BD0E12BFE0C ] C:\Program Files (x86)\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.EXE
12:43:27.0643 0x4938  RoccatKova+ - ok
12:43:27.0994 0x4938  [ EA4F9B19B3614349C79CC97DCA4C23A8, EC330F2E4F002FE450CDC1FC84AC0122C21C7912A483A99143450822004795E3 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
12:43:28.0003 0x4938  StartCCC - ok
12:43:28.0030 0x4938  [ 793D7221E5EC69EA615349A13B702B8C, 1545C9634A6599FE4B35419B1B40932797FE2E7DF0B5F27D6698810CC075CF86 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
12:43:28.0038 0x4938  SunJavaUpdateSched - ok
12:43:28.0240 0x4938  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
12:43:28.0401 0x4938  OneDriveSetup - ok
12:43:28.0590 0x4938  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
12:43:28.0683 0x4938  OneDriveSetup - ok
12:43:28.0928 0x4938  [ 5353A34090BABE3CD48B70569AF0DD12, A211D0B06DC05BFCBD13EBC71275C644B7616E95485ED8336DEFF257B7AE7E80 ] C:\Program Files (x86)\Steam\steam.exe
12:43:28.0963 0x4938  Steam - ok
12:43:29.0070 0x4938  [ 70FB66F69C2B9383EB5A74BC1B09BF40, 3B065890DAA319331553A179DE9063413973E74A3054623475637B7493D3136E ] C:\Users\mortl\Desktop\X7 Oscar Keyboard Editor\OscarEditor.exe
12:43:29.0112 0x4938  OscarKeyboard - ok
12:43:29.0238 0x4938  [ 3D5D4137594D2EBA8868EAD504B89366, D5FEB5B8303B083A79A4617E59B2FB34FAD71BE72F3F8DD6E4B69B3D03FE658A ] C:\Program Files\DAEMON Tools Lite\DTAgent.exe
12:43:29.0314 0x4938  DAEMON Tools Lite Automount - ok
12:43:29.0364 0x4938  [ 9F2ECA252720B25E8FEC1CAB2984B98D, 476EE2929901CD43F15869B763376393AA0942A3B934532055E037C6DCE3CD2D ] C:\Users\mortl\AppData\Local\Microsoft\OneDrive\OneDrive.exe
12:43:29.0371 0x4938  OneDrive - ok
12:43:29.0489 0x4938  [ 797705984267421EE2464CAD5A0AEDD4, 293D25D572C10312F4AC850870976360F7C3FF8274C7091A3CF14FB2F2E1BF4C ] C:\Windows\System32\StikyNot.exe
12:43:29.0505 0x4938  RESTART_STICKY_NOTES - ok
12:43:29.0589 0x4938  [ A1BAEE2F2AA71318D08A81EB1AE60F1F, 8CEE7310553205E2047B2168CA7C578FBD80B403D644EC3E2DE7E4CECC9717FC ] C:\Users\mortl\AppData\Roaming\Spotify\SpotifyWebHelper.exe
12:43:29.0617 0x4938  Spotify Web Helper - ok
12:43:29.0832 0x4938  [ E9D5B153D89878EA4A0A73DB229649F9, DB19A242CDA809BA53EBA0577244B1678A5B2689EC1CA26B6F3707E171D5A893 ] C:\Users\mortl\AppData\Roaming\Spotify\Spotify.exe
12:43:29.0929 0x4938  Spotify - ok
12:43:29.0936 0x4938  Waiting for KSN requests completion. In queue: 174
12:43:30.0937 0x4938  Waiting for KSN requests completion. In queue: 174
12:43:31.0938 0x4938  Waiting for KSN requests completion. In queue: 174
12:43:32.0359 0x3d98  Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip
12:43:32.0938 0x4938  Waiting for KSN requests completion. In queue: 156
12:43:33.0940 0x4938  Waiting for KSN requests completion. In queue: 156
12:43:34.0918 0x3d98  Object send P2P result: true
12:43:34.0919 0x3d98  Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip6
12:43:34.0940 0x4938  Waiting for KSN requests completion. In queue: 155
12:43:35.0941 0x4938  Waiting for KSN requests completion. In queue: 155
12:43:36.0941 0x4938  Waiting for KSN requests completion. In queue: 155
12:43:37.0441 0x3d98  Object send P2P result: true
12:43:37.0452 0x3d98  Object required for P2P: [ 0968D575D9108497A6DC37749D4A6C4F ] wlidsvc
12:43:37.0941 0x4938  Waiting for KSN requests completion. In queue: 40
12:43:38.0941 0x4938  Waiting for KSN requests completion. In queue: 40
12:43:39.0907 0x3d98  Object send P2P result: true
12:43:39.0916 0x3d98  Object required for P2P: [ 2F722690B624C9AD160EDC24DCA880DF ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
12:43:39.0942 0x4938  Waiting for KSN requests completion. In queue: 13
12:43:40.0942 0x4938  Waiting for KSN requests completion. In queue: 13
12:43:41.0943 0x4938  Waiting for KSN requests completion. In queue: 13
12:43:42.0413 0x3d98  Object send P2P result: true
12:43:42.0413 0x3d98  Object required for P2P: [ 793D7221E5EC69EA615349A13B702B8C ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
12:43:42.0943 0x4938  Waiting for KSN requests completion. In queue: 10
12:43:43.0943 0x4938  Waiting for KSN requests completion. In queue: 10
12:43:44.0859 0x3d98  Object send P2P result: true
12:43:44.0859 0x3d98  Object required for P2P: [ 5353A34090BABE3CD48B70569AF0DD12 ] C:\Program Files (x86)\Steam\steam.exe
12:43:44.0944 0x4938  Waiting for KSN requests completion. In queue: 7
12:43:45.0944 0x4938  Waiting for KSN requests completion. In queue: 7
12:43:46.0944 0x4938  Waiting for KSN requests completion. In queue: 7
12:43:47.0536 0x3d98  Object send P2P result: true
12:43:47.0537 0x3d98  Object required for P2P: [ A1BAEE2F2AA71318D08A81EB1AE60F1F ] C:\Users\mortl\AppData\Roaming\Spotify\SpotifyWebHelper.exe
12:43:47.0944 0x4938  Waiting for KSN requests completion. In queue: 2
12:43:48.0945 0x4938  Waiting for KSN requests completion. In queue: 2
12:43:49.0945 0x4938  Waiting for KSN requests completion. In queue: 2
12:43:50.0406 0x3d98  Object send P2P result: true
12:43:50.0406 0x3d98  Object required for P2P: [ E9D5B153D89878EA4A0A73DB229649F9 ] C:\Users\mortl\AppData\Roaming\Spotify\Spotify.exe
12:43:50.0945 0x4938  Waiting for KSN requests completion. In queue: 1
12:43:51.0946 0x4938  Waiting for KSN requests completion. In queue: 1
12:43:52.0859 0x3d98  Object send P2P result: true
12:43:52.0997 0x4938  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.10240.16384 ), 0x60100 ( disabled : updated )
12:43:52.0999 0x4938  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 11.1.2241.1482 ), 0x41000 ( enabled : updated )
12:43:53.0004 0x4938  Win FW state via NFP2: enabled ( trusted )
12:43:55.0433 0x4938  ============================================================
12:43:55.0433 0x4938  Scan finished
12:43:55.0433 0x4938  ============================================================
12:43:55.0454 0x3a8c  Detected object count: 0
12:43:55.0454 0x3a8c  Actual detected object count: 0
12:44:25.0992 0x3794  Deinitialize success
         

Alt 06.12.2015, 09:22   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Browser funktionieren nicht mehr ordentlich! - Standard

Browser funktionieren nicht mehr ordentlich!



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Browser funktionieren nicht mehr ordentlich!
anhang, auf einmal, aufhängt, browser, chrome, community, einfach, entweder, erklären, firefox, funktionieren, funktionieren nicht, google, google chrome, nicht mehr, nichts, ordentlich, problem, scrollen, seite, surfe, surfen, troja, woche, wochen




Ähnliche Themen: Browser funktionieren nicht mehr ordentlich!


  1. Web Browser funktionieren nach Installation eines Spieles nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 03.12.2015 (1)
  2. Windows 10: Browser funktionieren nicht mehr richtig
    Plagegeister aller Art und deren Bekämpfung - 02.12.2015 (10)
  3. Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr
    Log-Analyse und Auswertung - 07.10.2015 (7)
  4. Windows 7 Professional 64 bit: Browser funktionieren seit Entfernung Omnibox mit Malwarebytes nicht mehr
    Log-Analyse und Auswertung - 09.07.2015 (16)
  5. Alle Browser funktionieren nicht mehr
    Log-Analyse und Auswertung - 26.02.2015 (27)
  6. Browser funktionieren nicht mehr!
    Plagegeister aller Art und deren Bekämpfung - 07.02.2014 (5)
  7. Browser funktionieren nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 20.11.2013 (11)
  8. Infektion mit VLC (von VLC.de): Programme in Win8 "hängen" und Browser funktionieren nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 11.09.2013 (3)
  9. Google Chrome und alle anderen Browser funktionieren nicht mehr!
    Plagegeister aller Art und deren Bekämpfung - 11.07.2013 (15)
  10. Trojan.Ransom.ANC - Browser funktioniert nicht mehr - Virenprogramme funktionieren nicht mehr
    Log-Analyse und Auswertung - 30.10.2012 (2)
  11. PC fährt nicht mehr ordentlich runter - Windows Vista
    Alles rund um Windows - 02.08.2012 (7)
  12. Google-Links funktionieren nicht mehr, AviraAntivir und MalwareBytes scannen nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 29.12.2011 (11)
  13. Alle Web-Browser funktionieren nicht mehr (Internet Explorer, Google Chrome etc.) auser Firefox
    Plagegeister aller Art und deren Bekämpfung - 08.11.2010 (1)
  14. Browser funktionieren nicht mehr einwandfrei
    Log-Analyse und Auswertung - 30.03.2010 (11)
  15. USB-Stick arbeitet nicht mehr ordentlich
    Netzwerk und Hardware - 03.07.2009 (4)
  16. Browser funktionieren nicht mehr & Spiele ruckeln
    Log-Analyse und Auswertung - 30.07.2008 (7)
  17. Browser funktionieren nicht mehr
    Log-Analyse und Auswertung - 01.12.2006 (2)

Zum Thema Browser funktionieren nicht mehr ordentlich! - Hallo Trojaner-Board community, ich habe seit ca. 2 Wochen das Problem das meine Browser nicht mehr ordnungsgemäß funktionieren und ich mir nicht erklären kann warum. Das Problem besteht bei google - Browser funktionieren nicht mehr ordentlich!...
Archiv
Du betrachtest: Browser funktionieren nicht mehr ordentlich! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.