Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 25.03.2016, 11:28   #1
Maneo
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Hallo,

Wir sind ein kleines Unternehmen ohne IT Abteilung und ich kenne mich am besten mit unseren Computern aus, arbeite aber im Moment eigentlich gar nicht daran. Schon vor etwa einem Monat kamen bei uns zwei emails mit folgendem Inhalt:

Zitat:
Sehr geehrte Damen und Herren,

in der Anlage erhalten Sie unsere Rechnung 97952 vom 15.02.2016 im MS-Office Word Format. Diese Reifen sind per DPD an Sie unterwegs.

Bitte drucken Sie diesen Beleg für Ihre weitere Verwendung und für Ihre Unterlagen aus.

Bitte beachten ! Dieser Beleg ist das Orginalexemplar !

Mit freundlichen Grüßen

Ambros Klein

ADVANCED COURIER
Leider hat jemand die Word Datei im Anhang dieser Email geöffnet und damit den PC höchstwahrscheinlich mit einem Virus infiziert. Ich habe damals Avira Antivir einige male laufen lassen, dort wurden auch einige Sachen gefunden und danach dachte ich, dass das Problem eigentlich gelöst ist. Vor kurzem habe ich nun mitbekommen, dass wohl immer noch nicht alles läuft wie zuvor. Das Hauptproblem: Firefox (und auch internetexplorer) lassen sich oft nicht öffnen oder stürzen plötzlich ab. Wenn man das Programm gar nicht öffnen kann hilft es, die firefox.exe datei in firefox1.exe umzubenennen, was laut online recherche auf ein Virusproblem hindeuten könnte.
Da ich nicht mehr weiter weiß hoffe ich, dass mir hier jemand helfen kann.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-02-2016
durchgeführt von Fäßler Metallbau (Administrator) auf FÄßLERMETALLBAU (25-03-2016 11:19:49)
Gestartet von C:\Users\Fäßler Metallbau\Downloads
Geladene Profile: Fäßler Metallbau (Verfügbare Profile: Fäßler Metallbau)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Windows\System32\nvwmi64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Windows\System32\nvwmi64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(REINER SCT) C:\Windows\SysWOW64\cjpcsc.exe
() C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(Micro-Star International) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSRS10_50.MSOFT\Reporting Services\ReportServer\bin\ReportingServicesService.exe
(Pranas.NET) C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\SbfService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Micro-Star International) C:\MSI\Smart Utilities\SuperRAIDSvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Realtek Semiconductor) C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdlauncher.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfimon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
() C:\Windows\System32\spool\drivers\x64\3\ssy3cpi.exe
(M-SOFT Organisationsberatung GmbH) C:\Program Files (x86)\M-SOFT\MSWIN\MSMENUE.EXE
(M-SOFT Organisationsberatung GmbH) C:\Program Files (x86)\M-SOFT\MSWIN\AUFFAKT.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(touchbyte GmbH) C:\Program Files (x86)\PhotoSync\PhotoSync.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7637208 2014-07-15] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [nwiz] => C:\Program Files\NVIDIA Corporation\nview\nwiz.exe [2728736 2014-08-04] ()
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [403888 2012-08-23] (Acronis)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1047536 2014-04-08] (MSI)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [797648 2014-09-02] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [807392 2016-03-10] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [6049096 2012-08-23] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [943856 2012-07-24] (Acronis)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKU\S-1-5-21-507792782-2663169234-1126454713-1000\...\MountPoints2: {6ca79367-3410-11e4-8c4a-448a5b9a3c6c} - H:\HTC_Sync_Manager_PC.exe
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2012-08-23] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2012-08-23] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2012-08-23] (Acronis)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk [2014-10-06]
ShortcutTarget: VR-NetWorld Auftragsprüfung.lnk -> C:\Program Files (x86)\VR-NetWorld\vrtoolcheckorder.exe (VR-NetWorld Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{5BB9FE03-310F-4B76-BDF9-5ACF9C21767D}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9F8509AB-D6A8-492B-BE43-DDCB7BBDAE68}: [DhcpNameServer] 172.20.10.1

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-03] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-03] (Oracle Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Fäßler Metallbau\AppData\Roaming\Mozilla\Firefox\Profiles\vr16317h.default-1457512407401
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_197.dll [2016-03-24] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_197.dll [2016-03-24] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-02-19] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-02-19] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-03] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-03] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-08-04] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-08-04] (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll [2014-06-26] (pdfforge GmbH)
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-24] [ist nicht signiert]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [955736 2016-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [466504 2016-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [466504 2016-03-10] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1424880 2016-03-10] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 cjpcsc; C:\Windows\SysWOW64\cjpcsc.exe [518192 2014-01-27] (REINER SCT)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-02-19] (Intel Corporation)
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [Datei ist nicht signiert]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 MSIBIOSData_CC; C:\Program Files (x86)\MSI\Command Center\BIOSData\MSIBIOSDataService.exe [2100736 2014-06-04] (MSI) [Datei ist nicht signiert]
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [4026368 2014-06-06] (MSI) [Datei ist nicht signiert]
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2118144 2014-07-28] () [Datei ist nicht signiert]
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4156928 2014-08-27] () [Datei ist nicht signiert]
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [1992192 2014-08-19] () [Datei ist nicht signiert]
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2242560 2014-09-01] () [Datei ist nicht signiert]
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2063360 2014-07-28] () [Datei ist nicht signiert]
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [550400 2014-08-13] () [Datei ist nicht signiert]
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [1722320 2014-08-26] (Micro-Star International)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [162800 2014-03-17] (MSI)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 MSSQL$MSOFT; C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe [62382256 2015-03-30] (Microsoft Corporation)
R3 MSSQLFDLauncher$MSOFT; C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdlauncher.exe [42168 2015-03-30] (Microsoft Corporation)
R2 NVWMI; C:\Windows\system32\nvwmi64.exe [2694432 2014-08-04] ()
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-06-26] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-06-26] (pdfforge GmbH)
R2 ReportServer$MSOFT; C:\Program Files\Microsoft SQL Server\MSRS10_50.MSOFT\Reporting Services\ReportServer\bin\ReportingServicesService.exe [2194096 2015-03-30] (Microsoft Corporation)
S4 SQLAgent$MSOFT; C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\SQLAGENT.EXE [442536 2015-03-30] (Microsoft Corporation)
R2 SqlBackupAndFtp Service; C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\SbfService.exe [48936 2014-10-06] (Pranas.NET)
R2 SuperRAIDSvc; C:\MSI\Smart Utilities\SuperRAIDSvc.exe [28328 2014-06-26] (Micro-Star International)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-08-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [154816 2016-03-10] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [133168 2016-03-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69888 2016-03-10] (Avira Operations GmbH & Co. KG)
R3 cjusb; C:\Windows\System32\DRIVERS\cjusb.sys [35192 2012-09-04] (REINER SCT)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-09-03] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [116736 2014-02-19] (Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NTIOLib_1_0_4; C:\Program Files (x86)\MSI\Live Update\NTIOLib_X64.sys [14136 2010-10-22] (MSI)
S3 NTIOLib_MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
S3 NTIOLib_MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
S3 NTIOLib_MSIFrequency_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\CPU_Frequency\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSIRatio_CC; C:\Program Files (x86)\MSI\Command Center\CPU\CPU_Ratio\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
S3 NTIOLib_MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
R3 NTIOLib_MSI_RAID; C:\MSI\Smart Utilities\NTIOLib_X64.sys [13808 2014-03-17] (MSI)
S4 RsFx0153; C:\Windows\System32\DRIVERS\RsFx0153.sys [322736 2015-03-30] (Microsoft Corporation)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [1093256 2014-10-07] (Acronis)
R0 vidsflt; C:\Windows\System32\DRIVERS\vidsflt.sys [166024 2014-10-07] (Acronis)
S3 GENERICDRV; \??\C:\MSI\Smart Utilities\amifldrv64.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
S3 NTIOLib_FastBoot; \??\C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-25 10:51 - 2016-03-25 10:51 - 00456444 _____ (Microsoft Corporation) C:\Users\Fäßler Metallbau\AppData\LocalLow\ajv67C3.tmp
2016-03-24 08:28 - 2016-03-25 10:51 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-03-12 14:49 - 2016-03-15 10:45 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-03-12 14:48 - 2016-03-15 10:45 - 00000000 ____D C:\Users\Fäßler Metallbau\Desktop\mbar
2016-03-12 14:47 - 2016-03-12 14:47 - 01524224 _____ C:\Users\Fäßler Metallbau\Downloads\AdwCleaner_5.101.exe
2016-03-12 14:46 - 2016-03-12 14:48 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Fäßler Metallbau\Downloads\mbar-1.09.3.1001.exe
2016-03-11 09:37 - 2016-03-25 10:51 - 00003650 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{86862539-225c-8b31-17c4-88c20ff7ccfd}
2016-03-10 09:34 - 2016-03-10 09:34 - 00000260 _____ C:\Users\Fäßler Metallbau\CreateLink.Protokoll.txt
2016-03-09 09:33 - 2016-03-09 09:33 - 00000000 ____D C:\Users\Fäßler Metallbau\Desktop\Alte Firefox-Daten
2016-03-01 08:05 - 2016-03-01 08:05 - 00000000 ____D C:\Program Files (x86)\AMU
2016-03-01 08:00 - 2016-03-01 08:02 - 18346464 _____ (Adobe Systems Inc.) C:\Users\Fäßler Metallbau\Downloads\AdobeAIRInstaller(4).exe
2016-03-01 08:00 - 2016-03-01 08:01 - 03750880 _____ C:\Users\Fäßler Metallbau\Downloads\AMU(15).air
2016-02-29 11:57 - 2016-03-25 11:19 - 00020266 _____ C:\Users\Fäßler Metallbau\Downloads\FRST.txt
2016-02-29 11:57 - 2016-03-25 11:19 - 00000000 ____D C:\FRST
2016-02-29 11:49 - 2016-02-29 11:49 - 02371072 _____ (Farbar) C:\Users\Fäßler Metallbau\Downloads\FRST64.exe
2016-02-29 10:34 - 2016-03-12 14:49 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-02-29 10:33 - 2016-03-12 14:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-29 10:33 - 2016-03-12 14:48 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-02-29 10:33 - 2016-02-29 10:33 - 00001108 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-29 10:33 - 2016-02-29 10:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-29 10:33 - 2016-02-29 10:33 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-02-29 10:33 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-02-29 10:33 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-02-25 13:41 - 2016-02-25 13:41 - 00000000 ____D C:\Users\Fäßler Metallbau\AppData\Local\GWX
2016-02-24 20:31 - 2016-02-24 20:32 - 00000000 ___SD C:\Windows\system32\GWX
2016-02-24 20:31 - 2016-02-24 20:31 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-02-24 16:11 - 2015-01-09 00:45 - 00419648 _____ C:\Windows\SysWOW64\locale.nls
2016-02-24 16:11 - 2015-01-09 00:43 - 00419648 _____ C:\Windows\system32\locale.nls
2016-02-24 16:07 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-02-24 16:07 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-02-24 15:50 - 2015-03-30 00:47 - 00083624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perf-MSSQL$MSOFT-sqlctr10.52.4042.0.dll
2016-02-24 15:50 - 2015-03-30 00:43 - 00089264 _____ (Microsoft Corporation) C:\Windows\system32\perf-MSSQL$MSOFT-sqlctr10.52.4042.0.dll
2016-02-24 15:14 - 2016-02-06 11:48 - 25839104 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-02-24 15:14 - 2016-02-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-02-24 15:14 - 2016-02-06 11:24 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-02-24 15:14 - 2016-02-06 11:11 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-02-24 15:14 - 2016-02-06 11:10 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-02-24 15:14 - 2016-02-06 11:01 - 20366848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-02-24 15:14 - 2016-02-06 10:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-02-24 15:14 - 2016-02-06 10:43 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-02-24 15:14 - 2016-02-06 10:38 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-02-24 15:14 - 2016-02-06 10:37 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-02-24 15:14 - 2016-02-06 10:32 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-02-24 15:14 - 2016-02-06 10:16 - 12857856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-02-24 15:14 - 2016-02-06 10:09 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-02-24 15:14 - 2016-02-06 09:54 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-02-24 15:13 - 2016-01-22 21:31 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-02-24 15:13 - 2016-01-22 21:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-02-24 15:13 - 2016-01-22 07:56 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-02-24 15:13 - 2016-01-22 07:41 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-02-24 15:13 - 2016-01-22 07:40 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-02-24 15:13 - 2016-01-22 07:40 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-02-24 15:13 - 2016-01-22 07:40 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-02-24 15:13 - 2016-01-22 07:40 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-02-24 15:13 - 2016-01-22 07:33 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-02-24 15:13 - 2016-01-22 07:32 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-02-24 15:13 - 2016-01-22 07:29 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-02-24 15:13 - 2016-01-22 07:27 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-02-24 15:13 - 2016-01-22 07:27 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-02-24 15:13 - 2016-01-22 07:27 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-02-24 15:13 - 2016-01-22 07:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-02-24 15:13 - 2016-01-22 07:17 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-02-24 15:13 - 2016-01-22 07:09 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-02-24 15:13 - 2016-01-22 07:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-02-24 15:13 - 2016-01-22 07:05 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-02-24 15:13 - 2016-01-22 07:04 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-02-24 15:13 - 2016-01-22 07:02 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-02-24 15:13 - 2016-01-22 07:02 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-02-24 15:13 - 2016-01-22 07:02 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-02-24 15:13 - 2016-01-22 07:01 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-02-24 15:13 - 2016-01-22 07:01 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-02-24 15:13 - 2016-01-22 07:00 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-02-24 15:13 - 2016-01-22 07:00 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-02-24 15:13 - 2016-01-22 06:55 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-02-24 15:13 - 2016-01-22 06:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-02-24 15:13 - 2016-01-22 06:51 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-02-24 15:13 - 2016-01-22 06:51 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-02-24 15:13 - 2016-01-22 06:50 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-02-24 15:13 - 2016-01-22 06:48 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-02-24 15:13 - 2016-01-22 06:47 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-02-24 15:13 - 2016-01-22 06:46 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-02-24 15:13 - 2016-01-22 06:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-02-24 15:13 - 2016-01-22 06:43 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-02-24 15:13 - 2016-01-22 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-02-24 15:13 - 2016-01-22 06:38 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-02-24 15:13 - 2016-01-22 06:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-02-24 15:13 - 2016-01-22 06:35 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-02-24 15:13 - 2016-01-22 06:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-02-24 15:13 - 2016-01-22 06:34 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-02-24 15:13 - 2016-01-22 06:33 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-02-24 15:13 - 2016-01-22 06:31 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-02-24 15:13 - 2016-01-22 06:27 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-02-24 15:13 - 2016-01-22 06:25 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-02-24 15:13 - 2016-01-22 06:24 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-02-24 15:13 - 2016-01-22 06:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-02-24 15:13 - 2016-01-22 06:08 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-02-24 15:13 - 2016-01-22 06:07 - 02120704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-02-24 15:13 - 2016-01-22 06:02 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-02-24 14:49 - 2016-01-17 01:31 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-02-24 14:49 - 2016-01-17 01:15 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-02-24 14:48 - 2016-01-22 07:32 - 05552576 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-02-24 14:48 - 2016-01-22 07:32 - 00706496 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-02-24 14:48 - 2016-01-22 07:32 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-02-24 14:48 - 2016-01-22 07:32 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-02-24 14:48 - 2016-01-22 07:30 - 01733080 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-02-24 14:48 - 2016-01-22 07:30 - 00631384 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-02-24 14:48 - 2016-01-22 07:28 - 01464832 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 01213952 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 01164288 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00881152 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-02-24 14:48 - 2016-01-22 07:27 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-02-24 14:48 - 2016-01-22 07:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-02-24 14:48 - 2016-01-22 07:22 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-02-24 14:48 - 2016-01-22 07:18 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2016-02-24 14:48 - 2016-01-22 07:18 - 00723968 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:12 - 03998656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-02-24 14:48 - 2016-01-22 07:12 - 03943360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-02-24 14:48 - 2016-01-22 07:09 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00644608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-02-24 14:48 - 2016-01-22 07:07 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-02-24 14:48 - 2016-01-22 07:06 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-02-24 14:48 - 2016-01-22 07:04 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2016-02-24 14:48 - 2016-01-22 07:04 - 00535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2016-02-24 14:48 - 2016-01-22 07:03 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-02-24 14:48 - 2016-01-22 07:02 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-02-24 14:48 - 2016-01-22 07:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-02-24 14:48 - 2016-01-22 07:02 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:19 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-02-24 14:48 - 2016-01-22 06:03 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-02-24 14:48 - 2016-01-22 06:02 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-02-24 14:48 - 2016-01-22 06:02 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-02-24 14:48 - 2016-01-22 05:56 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-02-24 14:48 - 2016-01-22 05:56 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-02-24 14:48 - 2016-01-22 05:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 05:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 05:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 05:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-02-24 14:48 - 2015-09-23 14:18 - 00459344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-02-24 14:48 - 2015-09-23 14:18 - 00298192 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2016-02-24 14:48 - 2015-09-23 14:08 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2016-02-24 14:48 - 2015-09-14 22:40 - 00634432 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2016-02-24 14:48 - 2015-06-03 21:17 - 00546656 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2016-02-24 14:43 - 2016-01-11 20:05 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-02-24 14:43 - 2016-01-11 20:05 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-02-24 14:43 - 2016-01-11 20:05 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-02-24 14:43 - 2016-01-11 19:52 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-02-24 14:43 - 2016-01-11 19:47 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-02-24 14:43 - 2016-01-11 19:26 - 02610176 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-02-24 14:43 - 2016-01-11 19:24 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-02-24 14:43 - 2016-01-11 19:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-02-24 14:43 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-02-24 14:43 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-02-24 14:43 - 2016-01-11 19:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-02-24 14:43 - 2016-01-11 19:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-02-24 14:43 - 2016-01-11 19:14 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-02-24 14:43 - 2016-01-11 19:14 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-02-24 14:43 - 2016-01-11 19:14 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-02-24 14:43 - 2016-01-11 19:14 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-02-24 14:42 - 2015-07-23 01:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-02-24 14:42 - 2015-07-23 00:57 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2016-02-24 14:42 - 2015-07-22 23:04 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2016-02-24 14:42 - 2015-07-22 17:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2016-02-24 14:41 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2016-02-24 14:37 - 2016-01-22 07:28 - 14186496 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-02-24 14:37 - 2016-01-22 07:28 - 01942016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-02-24 14:37 - 2016-01-22 07:28 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-02-24 14:37 - 2016-01-22 07:27 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-02-24 14:37 - 2016-01-22 07:08 - 12882432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-02-24 14:37 - 2016-01-22 07:07 - 02973696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-02-24 14:37 - 2016-01-22 07:07 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-02-24 14:37 - 2016-01-22 07:07 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-02-24 14:35 - 2015-07-30 19:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2016-02-24 14:35 - 2015-07-30 18:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-02-24 14:34 - 2015-09-02 03:37 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-02-24 14:34 - 2015-09-02 03:37 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-02-24 14:34 - 2015-09-02 03:37 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-02-24 14:34 - 2015-09-02 03:36 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-02-24 14:34 - 2015-09-02 02:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-02-24 14:34 - 2015-09-02 02:32 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-02-24 09:45 - 2016-02-24 09:45 - 00028488 _____ C:\Users\Fäßler Metallbau\Desktop\#1101 LIEBHERR TREPPENHAUS - STIRNWANGE KURZ   MENGE 1 T=10.dxf
2016-02-24 09:41 - 2016-02-24 09:41 - 00037513 _____ C:\Users\Fäßler Metallbau\Desktop\#1101 LIEBHERR TREPPENHAUS - STIRNWANGE LANG   MENGE 1 T=10.dxf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-25 10:51 - 2014-09-03 08:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-03-25 10:42 - 2015-03-09 08:31 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-03-24 21:31 - 2009-07-14 05:45 - 00026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-03-24 21:31 - 2009-07-14 05:45 - 00026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-03-24 18:43 - 2015-03-09 08:31 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-03-24 18:43 - 2014-10-30 10:51 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-03-24 18:43 - 2014-10-30 10:51 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-03-24 10:52 - 2014-09-02 14:52 - 00000298 _____ C:\Windows\Tasks\RtlNetworkGenieVistaStart.job
2016-03-22 12:04 - 2014-10-07 12:58 - 00000109 _____ C:\Windows\cdlli40.INI
2016-03-21 10:58 - 2011-04-12 08:43 - 00781084 _____ C:\Windows\system32\perfh007.dat
2016-03-21 10:58 - 2011-04-12 08:43 - 00179732 _____ C:\Windows\system32\perfc007.dat
2016-03-21 10:58 - 2009-07-14 06:13 - 01848002 _____ C:\Windows\system32\PerfStringBackup.INI
2016-03-21 10:58 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-03-21 10:52 - 2014-09-02 14:58 - 00000000 ____D C:\ProgramData\NVIDIA
2016-03-21 10:52 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-03-21 10:46 - 2014-09-03 10:28 - 00000000 ____D C:\Windows\system32\MRT
2016-03-16 10:52 - 2014-11-24 10:32 - 00000000 ____D C:\Users\Fäßler Metallbau\AppData\Roaming\GHISLER
2016-03-10 19:20 - 2014-09-03 09:43 - 00154816 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-03-10 19:20 - 2014-09-03 09:43 - 00133168 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2016-03-10 19:20 - 2014-09-03 09:43 - 00069888 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2016-03-10 09:34 - 2014-09-02 14:37 - 00000000 ____D C:\Users\Fäßler Metallbau
2016-03-09 08:29 - 2014-09-27 12:59 - 00000000 ____D C:\Users\Fäßler Metallbau\AppData\Roaming\ISD Software und Systeme
2016-03-08 23:35 - 2016-02-01 14:43 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-03-02 15:38 - 2014-12-15 16:44 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\Local\EmieBrowserModeList
2016-03-02 15:38 - 2014-09-02 16:31 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\Local\EmieUserList
2016-03-02 15:38 - 2014-09-02 16:31 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\Local\EmieSiteList
2016-03-01 08:05 - 2014-11-05 09:53 - 00000827 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMU.lnk
2016-03-01 08:05 - 2014-11-05 09:53 - 00000815 _____ C:\Users\Public\Desktop\AMU.lnk
2016-02-29 10:46 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\AppCompat
2016-02-29 10:20 - 2014-09-02 16:31 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\LocalLow\EmieUserList
2016-02-29 10:20 - 2014-09-02 16:30 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\LocalLow\EmieSiteList
2016-02-25 08:44 - 2014-10-06 10:40 - 00000000 ____D C:\Users\Public\Documents\VR-NetWorld
2016-02-24 21:43 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-02-24 20:32 - 2009-07-14 05:45 - 00437736 _____ C:\Windows\system32\FNTCACHE.DAT
2016-02-24 20:31 - 2014-10-07 14:54 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-02-24 20:31 - 2014-10-07 14:54 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-02-24 20:31 - 2011-04-12 08:54 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-24 20:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2016-02-24 20:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2016-02-24 16:12 - 2014-09-03 10:28 - 146614896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-02-24 16:08 - 2014-10-07 14:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-02-24 16:04 - 2009-07-14 03:34 - 00000478 _____ C:\Windows\win.ini
2016-02-24 16:01 - 2014-09-02 14:43 - 01821346 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-02-24 15:48 - 2014-09-30 13:55 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-02-24 15:48 - 2014-09-30 13:54 - 00000000 ____D C:\Program Files\Microsoft SQL Server

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-09-09 14:57 - 2014-09-09 15:17 - 0000600 _____ () C:\Users\Fäßler Metallbau\AppData\Local\PUTTY.RND
2014-12-12 19:51 - 2014-12-14 17:43 - 0001667 _____ () C:\Users\Fäßler Metallbau\AppData\Local\Temp1.html
2014-12-12 19:52 - 2014-12-14 17:43 - 0010440 _____ () C:\Users\Fäßler Metallbau\AppData\Local\Temp9.html
2014-09-02 14:45 - 2014-09-02 14:45 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Fäßler Metallbau\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-03-19 00:38

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Fäßler Metallbau (2016-03-25 11:20:00)
Gestartet von C:\Users\Fäßler Metallbau\Downloads
Windows 7 Ultimate Service Pack 1 (X64) (2014-09-02 13:37:15)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-507792782-2663169234-1126454713-500 - Administrator - Disabled)
Fäßler Metallbau (S-1-5-21-507792782-2663169234-1126454713-1000 - Administrator - Enabled) => C:\Users\Fäßler Metallbau
Gast (S-1-5-21-507792782-2663169234-1126454713-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-507792782-2663169234-1126454713-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20060 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.199 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.197 - Adobe Systems Incorporated)
AMU (HKLM-x32\...\de.a2c.bafa.antragsmanager.unternehmer) (Version: 1.5.3 - Bundesamt fuer Wirtschaft und Ausfuhrkontrolle)
AMU (x32 Version: 1.5.3 - Bundesamt fuer Wirtschaft und Ausfuhrkontrolle) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Avira (HKLM-x32\...\{bd538030-07d4-4999-a525-7fafa2483f56}) (Version: 1.1.30.21727 - Avira Operations & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.16.282 - Avira Operations GmbH & Co. KG)
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 3.60.02.0 - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother MFL-Pro Suite MFC-6490CW (HKLM-x32\...\{20E970DF-A7B2-4345-9DEB-72213A29645E}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
cyberJack Base Components (HKLM-x32\...\{FC338210-F594-11D3-BA24-00001C3AB4DF}) (Version: 6.10.8 - REINER SCT)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Digi-Time-Control 5.0 (HKLM-x32\...\{DE6747DE-AB46-4BBF-BB42-340361F08634}) (Version: 5.0.0003 - Digi-Zeiterfassung GmbH)
FastStone Capture 5.3 (HKLM-x32\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
GDR 4033 für SQL Server 2008 R2 (KB2977320) (64-bit) (HKLM\...\KB2977320) (Version: 10.52.4033.0 - Microsoft Corporation)
GDR 4042 für SQL Server 2008 R2 (KB3045313) (64-bit) (HKLM\...\KB3045313) (Version: 10.52.4042.0 - Microsoft Corporation)
HiCAD 2014 DE (HKLM\...\{5BEFBB26-A036-43E6-8307-073ECF314B47}) (Version: 19.1.1.336 - ISD Software und Systeme)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8343C2D8-09DF-38B3-9D1A-A26148918E45}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1168 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.34 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.20 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
MatrixLock USB Driver v2.30.0 (HKLM-x32\...\MatrixLock USB Driver v2.30.0) (Version: 2.30.0 - TDi GmbH)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0407-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 (KB971119)) (Version:  - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 Language Pack - DEU (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 SP1 Language Pack - DEU) (Version:  - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 (64-bit) (HKLM\...\Microsoft SQL Server 2008 R2) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{49860BCD-24D6-44C1-922E-AC12FE32234E}) (Version: 10.52.4042.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Setup (English) (HKLM\...\{B2213E4E-F502-4D36-BE95-9293C866EF3F}) (Version: 10.52.4042.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2-Richtlinien (HKLM-x32\...\{78033A38-50E2-4A65-823F-C1B34DF9FE41}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server Browser (HKLM-x32\...\{8DD113A8-811A-404E-A4D7-443D014946AC}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 Query Tools DEU (HKLM-x32\...\{3888A22E-1A9E-4DBE-A93B-42385141F37D}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{FBBA9369-3A6B-4EE3-9C53-DA0D29C2FC95}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2008 Shell (integrated mode) - DEU (HKLM-x32\...\{3B9F2A30-6230-37E3-A23F-AA996C6EE1F3}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{4ECF4BDC-8387-329A-ABE9-CF5798F84BB2}) (Version: 9.0.35191 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8343C2D8-09DF-38B3-9D1A-A26148918E45}) (Version: 9.0.35191 - Microsoft Corporation)
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
NetworkGenie (HKLM-x32\...\{B416A23D-C2BD-4956-8BAE-5C3BAFF1AC1E}) (Version: 1.00.0000 - MSI)
NVIDIA 3D Vision Controller-Treiber 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.66 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.66 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA nView 141.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 141.24 - NVIDIA Corporation)
NVIDIA WMI 2.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVWMI) (Version: 2.18.0 - NVIDIA Corporation)
PASST MS Word Addin (HKU\S-1-5-21-507792782-2663169234-1126454713-1000\...\027AFA4B4C7A45E0F0DCF55343D6799E3F79762C) (Version: 1.2.0.66 - M•SOFT Organisationsberatung GmbH)
PASST PRO (HKLM-x32\...\{5792AC70-613C-47BA-958D-D1C7392EC42F}) (Version: 8.0.14 - M-SOFT Organisationsberatung GmbH)
PASSTProPCDeploy (HKLM-x32\...\{6200F87E-C6B3-4109-AA61-C54BCF0B0292}) (Version: 1.0.3 - M-SOFT Organisationsberatung GmbH)
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.24.16092 - pdfforge GmbH)
PDF Architect 2 View Module (HKLM-x32\...\{C960FF38-431D-429D-AD1F-FBD12A45B7C5}) (Version: 2.0.17.17583 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
PhotoSync (HKLM\...\{CECDB976-FC3E-49E1-8A47-DF447D8B4DBC}) (Version: 3.0.7 - touchbyte GmbH)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.77.1126.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7245 - Realtek Semiconductor Corp.)
Samsung CLX-6260 Series (HKLM-x32\...\Samsung CLX-6260 Series) (Version: 1.11 (09.12.2013) - Samsung Electronics Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 1.05.61 (10.04.2013) - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.05.51.00(19.06.2014) - Samsung Electronics Co., Ltd.)
Samsung OCR Software (HKLM-x32\...\Samsung OCR Software) (Version: 1.00.05 (10.07.2012) - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (x32 Version: 1.00.56.01 - Samsung Electronics Co., Ltd.) Hidden
Samsung Universal Print Driver 2 PCL6 (HKLM-x32\...\Samsung Universal Print Driver 2 PCL6) (Version: 2.50.04.00 - Samsung Electronics Co., Ltd.)
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 1.2.19.0 - Samsung Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Service Pack 2 für SQL Server 2008 R2 (KB2630458) (64-bit) (HKLM\...\KB2630458) (Version: 10.52.4000.0 - Microsoft Corporation)
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd)
SQL Server 2008 R2 Reporting Services (Version: 10.50.1600.1 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 BI Development Studio (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Common Files (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Services (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Shared (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Full text search (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Management Studio (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Reporting Services (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (Version: 10.50.1600.1 - Microsoft Corporation) Hidden
SQLBackupAndFTP (HKLM-x32\...\SQLBackupAndFTP) (Version:  - )
sv.net (HKLM-x32\...\sv.net) (Version: 16.0 - ITSG GmbH)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.51a - Ghisler Software GmbH)
True Image 2013 (HKLM-x32\...\{59F3D2AC-5F1F-4A93-8F23-6FD4F029D9A9}Visible) (Version: 16.0.5551 - Acronis)
True Image 2013 (x32 Version: 16.0.5551 - Acronis) Hidden
True Image 2013 Plus Pack (HKLM-x32\...\{C408E706-94A7-454C-8B52-538AA6CBD0FB}) (Version: 16.0.5551 - Acronis)
Unterstützungsdateien für Microsoft SQL Server 2008-Setup  (HKLM\...\{6AF73222-EE90-434C-AE7E-B96F70A68D89}) (Version: 10.1.2731.0 - Microsoft Corporation)
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {13940A48-E7E8-400A-91D5-1A9D8226C6C0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-03-24] (Adobe Systems Incorporated)
Task: {29E1921B-2961-4AFE-82A2-0E9FCCA09BE6} - System32\Tasks\RtlNetworkGenieVistaStart => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe [2014-01-20] (Realtek Semiconductor)
Task: {6EA8B569-C2FD-4EF5-AF6A-9A5DA0FA5DF5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-26] (Apple Inc.)
Task: {71D1B5FC-71B5-4914-B0DC-A2EFC4BCE77E} - System32\Tasks\User_Feed_Synchronization-{86862539-225c-8b31-17c4-88c20ff7ccfd} => Rundll32.exe C:\Users\FLERME~1\AppData\LocalLow\ajv67C3.tmp LfZgFbhrz8vDMA
Task: {C8CAAFB9-B9F0-4924-8387-F00CB30F1E86} - System32\Tasks\{1F5A04E2-C982-4B36-A17F-3C39231408FB} => pcalua.exe -a "C:\Users\Fäßler Metallbau\Downloads\AdobeAIRInstaller.exe" -d "C:\Users\Fäßler Metallbau\Downloads"
Task: {D78B4C4A-ACDB-4811-813C-9FA421040506} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\RtlNetworkGenieVistaStart.job => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-09-02 14:58 - 2014-08-04 20:17 - 02694432 _____ () C:\Windows\system32\nvwmi64.exe
2014-09-02 14:58 - 2014-08-04 18:57 - 00118728 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-09-03 09:51 - 2011-04-11 06:26 - 00034304 _____ () C:\Windows\System32\spep6l.dll
2015-08-09 13:24 - 2012-01-10 05:15 - 00034304 _____ () C:\Windows\System32\ssy3clm.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-09-02 14:49 - 2014-08-19 13:14 - 01992192 _____ () C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
2014-10-06 20:01 - 2014-10-06 20:01 - 00024872 _____ () C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\XDSerialization.dll
2012-03-09 08:58 - 2012-03-09 08:58 - 00462712 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2012-03-09 08:58 - 2012-03-09 08:58 - 00057208 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2014-09-03 10:37 - 2013-10-04 05:53 - 00734720 _____ () C:\Windows\system32\SnMinDrv.dll
2014-09-03 10:37 - 2013-06-28 15:36 - 00091136 _____ () C:\Windows\system32\SSDEVM64.DLL
2014-10-07 17:01 - 2005-04-22 12:36 - 00143360 ____N () C:\Windows\system32\BrSNMP64.dll
2015-08-09 13:24 - 2013-10-03 07:27 - 00295984 _____ () C:\windows\system32\spool\drivers\x64\3\ssy3cpi.exe
2015-08-09 13:24 - 2013-10-03 07:26 - 01242112 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\ssy3cdu.dll
2015-08-09 13:24 - 2013-10-03 07:27 - 01386496 _____ () C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\X64\3\SSY3CUM.DLL
2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\office14\Cultures\office.odf
2015-11-11 02:49 - 2015-11-11 02:49 - 01557160 _____ () C:\Program Files\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll
2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2014-10-09 08:28 - 2007-05-31 06:38 - 00167936 _____ () C:\Windows\SysWOW64\SerialXP.dll
2014-09-03 09:55 - 2005-07-18 12:43 - 00160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2014-09-02 14:51 - 2014-06-26 14:33 - 01722536 _____ () C:\MSI\Smart Utilities\SuperRAIDExt.DLL
2012-08-22 23:42 - 2012-08-22 23:42 - 00435584 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2014-09-02 14:52 - 2013-04-12 07:05 - 00147968 ____R () C:\Program Files (x86)\MSI\NetworkGenie\gep.dll
2012-08-23 02:35 - 2012-08-23 02:35 - 13873200 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\ti_managers.dll
2012-08-23 02:31 - 2012-08-23 02:31 - 01590656 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\icudt38.dll
2012-07-24 13:48 - 2012-07-24 13:48 - 00012160 _____ () C:\Program Files (x86)\Common Files\Acronis\TibMounter\icudt38.dll
2014-10-07 17:01 - 2009-02-27 15:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-02-19 17:51 - 2014-02-19 17:51 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-10-07 12:50 - 2007-03-09 11:09 - 00548864 _____ () C:\Program Files (x86)\M-SOFT\MSWIN\dynobj.dll
2014-10-07 12:50 - 2007-03-09 11:09 - 00548864 _____ () C:\PROGRAM FILES (X86)\M-SOFT\MSWIN\dynobj.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-507792782-2663169234-1126454713-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Fäßler Metallbau\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: Live Update => C:\Program Files (x86)\MSI\Live Update\Live Update.exe /REMINDER
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{7BBBCC93-E845-4C3F-A53E-0072FFB769A6}] => (Allow) C:\Users\Fäßler Metallbau\AppData\Local\Temp\InsA505\Setup.exe
FirewallRules: [{7A13E021-2A78-4FA7-9726-976EC564C539}] => (Allow) C:\Users\Fäßler Metallbau\AppData\Local\Temp\InsA505\Setup.exe
FirewallRules: [{EA39F591-5070-4C2A-B98F-A54CEBD0D7B7}] => (Allow) C:\Users\Fäßler Metallbau\AppData\Local\Temp\InsA505\Setup.exe
FirewallRules: [{C257E7F8-609E-4C90-A0A8-249E49D1BCE3}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Print Driver 2 PCL6\PrinterSelector\SUPDApp.exe
FirewallRules: [{50AD224E-53FA-479A-A26B-4541196F204F}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ICCUpdater.exe
FirewallRules: [{03048813-3E16-4218-BD60-CF7B0CCD699F}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ICCUpdater.exe
FirewallRules: [{907AFDDD-12CC-44FD-8577-2B192589962C}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{1E5428E5-D1C1-48D0-A7BE-451DEA0E7B58}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{FE954B80-34FE-47BB-8E9F-19D9043E4C34}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{0F06F488-917D-4A6B-8952-925580E9773B}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{E609C28C-8E66-4DF1-9D2D-8F9C54FAD70D}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{77FC3E13-24F2-4E54-9A0D-D29CC9F8C77E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{1D5BE0D0-1802-4DC1-9D20-7B674BA8A48A}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{BCBE1DF7-834C-444D-BC3E-05D0942A8814}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{6B4D76E7-7948-4C07-9498-D3CAB9651E82}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{B5F92137-ADDB-41EF-8C5B-41EB959ADA8F}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{3C581C5F-276C-441C-B4C2-AF955BAAA7F3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{38CBE8A5-5ED6-409C-8EC2-A7CE4F871141}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{31C05355-B8DF-43BD-AC46-BF1F0F0CFBE4}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{20DE44BC-FE71-4360-87F7-EA435F8D43F1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{B1E7D389-0AB6-4263-950E-CAAFE81819B5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{AFBB66AD-8E79-4EC5-904A-4A4A92E6BFC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{CA19CBCB-BB3F-447E-8183-492F1B80E761}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{C4183D8A-962F-4C14-B8AF-84C0A91A13E9}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{E4C2F952-5CBB-45D2-AC29-E2A71E0782FC}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{205FF7DD-6FCC-4130-85FA-D1B4EDB992FD}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{7B21A537-C971-4E25-A087-FA70850DD81C}] => (Allow) LPort=54925
FirewallRules: [{1F1BB053-0D1F-4E2F-B2C1-27932CF6F073}] => (Allow) %ProgramFiles%\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe
FirewallRules: [{63CC9097-5280-40DE-9F7C-7C993730B23A}] => (Allow) %ProgramFiles% (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
FirewallRules: [{F9F7A063-AF60-410A-8840-A97FDAEB9E7A}] => (Allow) %ProgramFiles% (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
FirewallRules: [{BBF3B0D0-3EEB-4C8D-9238-911ABE0D4474}] => (Allow) %ProgramFiles%\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe
FirewallRules: [{E68DFC4F-1B65-4A49-AB7C-3BA7636A73C2}] => (Allow) LPort=35722
FirewallRules: [{D6038164-9EE5-4CF1-BFE1-BB4E6AFD0569}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7C861ACC-0344-4423-8259-9FB19C868706}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{22A6C2D7-646C-454D-86FE-9B8978144BE9}] => (Allow) C:\Windows\twain_32\Samsung\CLX6260\SCNSearch\USDAgent.exe
FirewallRules: [{AB381596-0937-405C-A31B-7DD61472DC11}] => (Allow) C:\Windows\twain_32\Samsung\CLX6260\SCNSearch\USDAgent.exe
FirewallRules: [{0C1A5DB1-F003-4F83-8475-92DFE1F0D305}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{DC7CC5FC-C629-4D68-B76F-1EB621E7F194}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{59DFE581-FB00-4D23-BD02-7C58359A0960}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{AF3166B0-61A1-4B5A-B70C-D8CA971C42F3}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7D40C23C-06FE-47A8-854C-2CC8C691CC0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4A75FB13-A57E-4D8F-A66A-5AF231518FCB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{09DF6A57-87CC-4A0A-905D-731BAC38160D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{A19464C5-AB74-404A-B2F2-87107F7361A4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{85B6B81B-6459-4C52-9DFC-50DB9AEC0196}] => (Allow) C:\Program Files\iTunes\iTunes.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de\Designer 2.0\Designer.exe] => Designer.exe

==================== Wiederherstellungspunkte =========================

09-03-2016 00:00:01 Geplanter Prüfpunkt
17-03-2016 00:00:00 Geplanter Prüfpunkt
25-03-2016 00:00:00 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (03/25/2016 10:51:15 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23338, Zeitstempel: 0x56a1bcf6
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23338, Zeitstempel: 0x56a1cb4e
Ausnahmecode: 0xc00000ff
Fehleroffset: 0x00000000000c7ef8
ID des fehlerhaften Prozesses: 0x1ae0
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (03/22/2016 07:19:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23338, Zeitstempel: 0x56a1bcf6
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23338, Zeitstempel: 0x56a1cb4e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000018256
ID des fehlerhaften Prozesses: 0xc7c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (03/21/2016 10:56:28 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0e4df4e0
ID des fehlerhaften Prozesses: 0x18dc
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (03/21/2016 10:55:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0edbf4e0
ID des fehlerhaften Prozesses: 0x19e4
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (03/21/2016 10:53:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: VRNetWorld.exe, Version: 6.0.0.13, Zeitstempel: 0x560526eb
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x04dbf4e0
ID des fehlerhaften Prozesses: 0x19e8
Startzeit der fehlerhaften Anwendung: 0xVRNetWorld.exe0
Pfad der fehlerhaften Anwendung: VRNetWorld.exe1
Pfad des fehlerhaften Moduls: VRNetWorld.exe2
Berichtskennung: VRNetWorld.exe3

Error: (03/21/2016 10:53:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/21/2016 10:52:55 AM) (Source: Report Server Windows Service (MSOFT)) (EventID: 107) (User: )
Description: Report Server Windows Service (MSOFT) kann nicht mit der Berichtsserver-Datenbank verbunden werden.

Error: (03/21/2016 10:51:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0d79f4e0
ID des fehlerhaften Prozesses: 0x678
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (03/21/2016 10:47:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0c0cf4e0
ID des fehlerhaften Prozesses: 0x12c4
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (03/21/2016 10:46:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0cb4f4e0
ID des fehlerhaften Prozesses: 0xfa8
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3


Systemfehler:
=============
Error: (03/22/2016 02:25:12 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "VAIO",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{5BB9FE03-310F-4B76-BDF9-5ACF9C21767D}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (03/22/2016 10:09:15 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "VAIO",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{5BB9FE03-310F-4B76-BDF9-5ACF9C21767D}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (03/21/2016 10:53:24 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GENERICDRV" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/21/2016 10:53:24 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GENERICDRV" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/21/2016 10:44:46 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GENERICDRV" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/21/2016 10:44:46 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GENERICDRV" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/17/2016 02:47:27 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {0006F020-0000-0000-C000-000000000046}

Error: (03/11/2016 07:03:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GENERICDRV" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/11/2016 07:03:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GENERICDRV" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/10/2016 08:23:19 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "VAIO",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{5BB9FE03-310F-4B76-BDF9-5ACF9C21767D}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4690 CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 23%
Installierter physikalischer RAM: 16333.39 MB
Verfügbarer physikalischer RAM: 12512.36 MB
Summe virtueller Speicher: 32664.96 MB
Verfügbarer virtueller Speicher: 28156.7 MB

==================== Laufwerke ================================

Drive c: (System) (Fixed) (Total:111.69 GB) (Free:18.84 GB) NTFS
Drive e: (Daten) (Fixed) (Total:931.51 GB) (Free:762.87 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: E15F1D73)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 4BB82133)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Code:
ATTFilter
Exportierte Ereignisse:

14.03.2016 09:49 [Echtzeit-Scanner] Malware gefunden
      Muster 'W2000M/Dldr.FileCoder.6 [virus]'
      in Datei 'C:\Users\Fäßler Metallbau\AppData\Local\Microsoft\Windows\Temporary 
      Internet Files\Content.Outlook\BS5JHF49\V1434-721_078927.zip gefunden.
      Durchgeführte Aktion: Übergeben an Scanner

14.03.2016 09:49 [Echtzeit-Scanner] Malware gefunden
      Muster 'W2000M/Dldr.FileCoder.6 [virus]'
      in Datei 'C:\Users\Fäßler Metallbau\AppData\Local\Microsoft\Windows\Temporary 
      Internet Files\Content.Outlook\BS5JHF49\V1434-721_078927.zip gefunden.
      Durchgeführte Aktion: Zugriff verweigern

06.03.2016 16:00 [System-Scanner] Malware gefunden
      Die Datei 'C:\ProgramData\winhlp.prg.exe'
      enthält folgendes Muster 'HEUR/APC (Cloud)' [heuristic]
      Ausgeführte Aktion(en):
      HKEY_USERS\S-1-5-21-507792782-2663169234-1126454713-1000\SOFTWARE\Microsoft\Wind
      ows\CurrentVersion\Run\winhlp.prg.
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Die Datei wurde zum Löschen nach einem Neustart markiert.
      Für die abschliessende Reparatur wird ein Neustart des Computers eingeleitet.

06.03.2016 15:18 [System-Scanner] Malware gefunden
      Die Datei 'C:\ProgramData\winhlp.prg.exe'
      enthält folgendes Muster 'HEUR/APC (Cloud)' [heuristic]
      Ausgeführte Aktion(en):
      HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winhlp.prg.
      Die Datei wurde ignoriert.

25.02.2016 08:43 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Windows\System32\MRT\DD51B914-25C9-427C-BEC8-DA8BB2597585\Samples\{14B951DD-
      C925-7C42-BEC8-DA8BB2597585}\{FA93854F-A327-5AA7-874C-3A539D7060F8}-1B05.tmp'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230027' [trojan]
      Ausgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Die Datei wurde zum Löschen nach einem Neustart markiert.
      Für die abschliessende Reparatur wird ein Neustart des Computers eingeleitet.

25.02.2016 08:43 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Windows\System32\MRT\DD51B914-25C9-427C-BEC8-DA8BB2597585\Samples\{14B951DD-
      C925-7C42-BEC8-DA8BB2597585}\{C236806B-0BDA-3DF4-BA0B-006EC3DB4764}-syshost.exe'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230025' [trojan]
      Ausgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Die Datei wurde zum Löschen nach einem Neustart markiert.
      Für die abschliessende Reparatur wird ein Neustart des Computers eingeleitet.

25.02.2016 08:43 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Fäßler Metallbau\AppData\Local\Temp\1B05.tmp'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230027' [trojan]
      Ausgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Die Datei wurde zum Löschen nach einem Neustart markiert.
      Für die abschliessende Reparatur wird ein Neustart des Computers eingeleitet.

25.02.2016 08:13 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Windows\System32\MRT\DD51B914-25C9-427C-BEC8-DA8BB2597585\Samples\{14B951DD-
      C925-7C42-BEC8-DA8BB2597585}\{C236806B-0BDA-3DF4-BA0B-006EC3DB4764}-syshost.exe'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230025' [trojan]
      Ausgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4a2424d4.qua' 
      verschoben!

25.02.2016 08:13 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Windows\System32\MRT\DD51B914-25C9-427C-BEC8-DA8BB2597585\Samples\{14B951DD-
      C925-7C42-BEC8-DA8BB2597585}\{FA93854F-A327-5AA7-874C-3A539D7060F8}-1B05.tmp'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230027' [trojan]
      Ausgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '52bc0b70.qua' 
      verschoben!

25.02.2016 08:13 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Fäßler Metallbau\AppData\Local\Temp\1B05.tmp'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230027' [trojan]
      Ausgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '19857e3b.qua' 
      verschoben!

24.02.2016 20:38 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Windows\Installer\{7225915C-9FCE-587D-8D89-85BA6D47D53F}\syshost.exe'
      enthält folgendes Muster 'TR/Crypt.ZPACK.230025' [trojan]
      Ausgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
      Die Datei konnte nicht gelöscht werden!
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Eine Instanz der ARK Library läuft bereits.
      Der Registrierungseintrag 
      <HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\syshost32\ImagePath> 
      wurde erfolgreich repariert.
      Der Registrierungseintrag 
      <HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\syshost32\ImagePath> wurde 
      erfolgreich repariert.
      Der Registrierungseintrag 
      <HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\syshost32\ImagePath> wurde 
      erfolgreich repariert.

24.02.2016 20:37 [Echtzeit-Scanner] Malware gefunden
      Muster 'TR/Crypt.ZPACK.230025 [trojan]'
      in Datei 
      'C:\Windows\Installer\{7225915C-9FCE-587D-8D89-85BA6D47D53F}\syshost.exe 
      gefunden.
      Durchgeführte Aktion: Zugriff verweigern

24.02.2016 08:16 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Fäßler 
      Metallbau\Downloads\Status_DHL_Sendungsverfolgung__28__04__2015.zip'
      enthält folgendes Muster 'TR/Emotet.A.91' [trojan]
      Ausgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '0db6bc59.qua' 
      verschoben!
         

Alt 25.03.2016, 12:53   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.


Los geht's:

Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 25.03.2016, 13:56   #3
Maneo
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Hallo Jürgen,

Vielen Dank für deine Hilfe!
Dass eine Neuinstallation am besten gegen Malware hilft weiß ich auch. Wenn irgendwie möglich würde ich das aber gerne vermeiden, da alle Daten und Programme unseres Betriebs auf diesem und einem weiteren Rechner im Netzwerk sind. Alles neu aufzusetzen ist da nicht ganz so einfach.
Zur Not könnten wir eventuell eine alte Sicherung wieder aufspielen. Dann würden aber auch die Daten der letzten zwei Monate verlorengehen...

Viele Grüße,
Markus


Code:
ATTFilter
13:42:45.0041 0x25e4  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
13:42:51.0274 0x25e4  ============================================================
13:42:51.0274 0x25e4  Current date / time: 2016/03/25 13:42:51.0274
13:42:51.0274 0x25e4  SystemInfo:
13:42:51.0274 0x25e4  
13:42:51.0274 0x25e4  OS Version: 6.1.7601 ServicePack: 1.0
13:42:51.0274 0x25e4  Product type: Workstation
13:42:51.0275 0x25e4  ComputerName: FÄßLERMETALLBAU
13:42:51.0275 0x25e4  UserName: Fäßler Metallbau
13:42:51.0275 0x25e4  Windows directory: C:\Windows
13:42:51.0275 0x25e4  System windows directory: C:\Windows
13:42:51.0275 0x25e4  Running under WOW64
13:42:51.0275 0x25e4  Processor architecture: Intel x64
13:42:51.0275 0x25e4  Number of processors: 4
13:42:51.0275 0x25e4  Page size: 0x1000
13:42:51.0275 0x25e4  Boot type: Normal boot
13:42:51.0275 0x25e4  ============================================================
13:42:51.0644 0x25e4  KLMD registered as C:\Windows\system32\drivers\39717583.sys
13:42:51.0749 0x25e4  System UUID: {9F789E5F-FFDE-428C-6FA5-9B5FB26F2B9D}
13:42:51.0955 0x25e4  Drive \Device\Harddisk0\DR0 - Size: 0x1BF2976000 ( 111.79 Gb ), SectorSize: 0x200, Cylinders: 0x3901, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:42:51.0974 0x25e4  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:42:51.0977 0x25e4  ============================================================
13:42:51.0977 0x25e4  \Device\Harddisk0\DR0:
13:42:51.0977 0x25e4  MBR partitions:
13:42:51.0977 0x25e4  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
13:42:51.0977 0x25e4  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0xDF61800
13:42:51.0977 0x25e4  \Device\Harddisk1\DR1:
13:42:51.0977 0x25e4  MBR partitions:
13:42:51.0977 0x25e4  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
13:42:51.0977 0x25e4  ============================================================
13:42:51.0978 0x25e4  C: <-> \Device\Harddisk0\DR0\Partition2
13:42:51.0998 0x25e4  E: <-> \Device\Harddisk1\DR1\Partition1
13:42:51.0998 0x25e4  ============================================================
13:42:51.0998 0x25e4  Initialize success
13:42:51.0998 0x25e4  ============================================================
13:44:57.0547 0x2680  ============================================================
13:44:57.0547 0x2680  Scan started
13:44:57.0547 0x2680  Mode: Manual; SigCheck; TDLFS; 
13:44:57.0547 0x2680  ============================================================
13:44:57.0547 0x2680  KSN ping started
13:45:00.0059 0x2680  KSN ping finished: true
13:45:00.0484 0x2680  ================ Scan system memory ========================
13:45:00.0484 0x2680  System memory - ok
13:45:00.0484 0x2680  ================ Scan services =============================
13:45:00.0512 0x2680  [ 0B94DF0DB9DCA3EDB2B57747D5433E7F, B8C4501476396B434D5EA35451556CB97ACF4C8CF666B9C753E2FEFA77DD7213 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
13:45:00.0535 0x2680  1394ohci - ok
13:45:00.0546 0x2680  [ 114ACFE781B214B95F53D52020466CFD, CB25CED9C0AA17CC14AABBE845BF497E33C0642699236A93BCA7B197CAA6D2D8 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
13:45:00.0556 0x2680  ACPI - ok
13:45:00.0558 0x2680  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
13:45:00.0566 0x2680  AcpiPmi - ok
13:45:00.0585 0x2680  [ 5C612044C7C9786D49C6BEC1BED33232, 9C1654050DCD6A1695109CEFC4129E481284BC1760E21EAF09A0F32E7D7D40E9 ] AcrSch2Svc      C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
13:45:00.0604 0x2680  AcrSch2Svc - ok
13:45:00.0608 0x2680  [ F2CEEE9ABBCEF207ACB103215AC28BC2, F8F8B8AF6317926D7AC0CA2CA23628B2C69327A2792D58D3328443C5ED9514E9 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:45:00.0614 0x2680  AdobeARMservice - ok
13:45:00.0631 0x2680  [ A9D55370A0CBADD1E1E2B4796ACD26DF, 9FD0C2B1206321B34D97FF3D01C5C811022DA76DA667DB6ECCF2746437A706A2 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:45:00.0639 0x2680  AdobeFlashPlayerUpdateSvc - ok
13:45:00.0654 0x2680  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
13:45:00.0666 0x2680  adp94xx - ok
13:45:00.0676 0x2680  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
13:45:00.0686 0x2680  adpahci - ok
13:45:00.0692 0x2680  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
13:45:00.0700 0x2680  adpu320 - ok
13:45:00.0704 0x2680  [ 0EC780FF94D628FF3332F5B8B4FBB4E2, 6CB90B791F3D3AFAA2FC140AF4BC42200A7F26CBF722A9B90671C8639A7440D7 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
13:45:00.0711 0x2680  AeLookupSvc - ok
13:45:00.0720 0x2680  [ ABCF9C80EAACE03021BB7F450EB8993F, 8E38726C423E82954CA85266D6F38B605D010A659420A4EF99D29035A9474BFB ] afcdp           C:\Windows\system32\DRIVERS\afcdp.sys
13:45:00.0731 0x2680  afcdp - ok
13:45:00.0796 0x2680  [ 1AEA25F70F12ABB494A4E35E1D717414, B6DB77C9C0DB8B660CE9933E4CC751B0B6C882FE84FAA39D551B38AF961F5722 ] afcdpsrv        C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
13:45:00.0848 0x2680  afcdpsrv - ok
13:45:00.0860 0x2680  [ 4870E3CEA0BC916B1DF9C70CE57E1821, 0AB81CC3AA8CEE55488D0F9D2F3CCC41D20C6E771A83AD9BF0E069F4D89BB8D9 ] AFD             C:\Windows\system32\drivers\afd.sys
13:45:00.0872 0x2680  AFD - ok
13:45:00.0876 0x2680  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
13:45:00.0882 0x2680  agp440 - ok
13:45:00.0886 0x2680  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
13:45:00.0893 0x2680  ALG - ok
13:45:00.0895 0x2680  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
13:45:00.0900 0x2680  aliide - ok
13:45:00.0902 0x2680  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
13:45:00.0908 0x2680  amdide - ok
13:45:00.0911 0x2680  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
13:45:00.0917 0x2680  AmdK8 - ok
13:45:00.0921 0x2680  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
13:45:00.0928 0x2680  AmdPPM - ok
13:45:00.0933 0x2680  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
13:45:00.0940 0x2680  amdsata - ok
13:45:00.0947 0x2680  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
13:45:00.0954 0x2680  amdsbs - ok
13:45:00.0958 0x2680  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
13:45:00.0963 0x2680  amdxata - ok
13:45:00.0983 0x2680  [ 37CD9EB03B36D8329F96BA921470DB54, 0CD3BFBA51F84D83E3B208D2BED7CE8E91B447B2037014663EC7CB8E5A925201 ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
13:45:01.0001 0x2680  AntiVirMailService - ok
13:45:01.0010 0x2680  [ 98C06275DB53A1E70AB8CB94013B20D4, 5DE48C829A66B0F4C8119E75D985D63C1020FA318696BD19E44E0A07CD6F1ED0 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
13:45:01.0021 0x2680  AntiVirSchedulerService - ok
13:45:01.0029 0x2680  [ 98C06275DB53A1E70AB8CB94013B20D4, 5DE48C829A66B0F4C8119E75D985D63C1020FA318696BD19E44E0A07CD6F1ED0 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
13:45:01.0040 0x2680  AntiVirService - ok
13:45:01.0062 0x2680  [ 1F5CC3C23E10290A3FF9CAA74AA30D07, A4F1F3465A5E0A914EE5A4FEF4A6B639956BA04B7145EF68820BC2A15DEE4162 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
13:45:01.0086 0x2680  AntiVirWebService - ok
13:45:01.0091 0x2680  [ 6CE9D6139738CC9467466103442C1790, 17484B9564B56D72078AE938898077D77D87974E7CF51B00E1017A31AD1CFF09 ] AppID           C:\Windows\system32\drivers\appid.sys
13:45:01.0097 0x2680  AppID - ok
13:45:01.0100 0x2680  [ B9EB64A883E02D0422C3248CC194CC9D, 8445E5BF1AA8AC4CFF4824A3DDE1211E039CE9A926F0C04AB7AEAF8125C9C861 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
13:45:01.0105 0x2680  AppIDSvc - ok
13:45:01.0108 0x2680  [ 47022C6D4D0B35C4E859DBE267E7F0E0, E82B1A3519AA97944643734BF30AE23BB724D8C672E2D1341E9E6E174E0C9A9D ] Appinfo         C:\Windows\System32\appinfo.dll
13:45:01.0115 0x2680  Appinfo - ok
13:45:01.0119 0x2680  [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
13:45:01.0125 0x2680  Apple Mobile Device Service - ok
13:45:01.0130 0x2680  [ 4D0AA539EFBECC4114031FC1C33F7345, 3D118504FAEE76BA5CE83650409C9BBD472D129B9CDBDBB7C27A5376D76A923F ] AppMgmt         C:\Windows\System32\appmgmts.dll
13:45:01.0138 0x2680  AppMgmt - ok
13:45:01.0142 0x2680  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
13:45:01.0149 0x2680  arc - ok
13:45:01.0154 0x2680  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
13:45:01.0160 0x2680  arcsas - ok
13:45:01.0169 0x2680  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
13:45:01.0176 0x2680  aspnet_state - ok
13:45:01.0179 0x2680  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
13:45:01.0196 0x2680  AsyncMac - ok
13:45:01.0198 0x2680  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
13:45:01.0204 0x2680  atapi - ok
13:45:01.0218 0x2680  [ AE981AA606E196EBFB280878824B7F4D, 9F6DE45BB9E56EEBEBD9653297478AAEA8E5E7D3D6EC698F76FFD103303FF07D ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
13:45:01.0234 0x2680  AudioEndpointBuilder - ok
13:45:01.0247 0x2680  [ AE981AA606E196EBFB280878824B7F4D, 9F6DE45BB9E56EEBEBD9653297478AAEA8E5E7D3D6EC698F76FFD103303FF07D ] AudioSrv        C:\Windows\System32\Audiosrv.dll
13:45:01.0261 0x2680  AudioSrv - ok
13:45:01.0266 0x2680  [ 742D578C28F6F58B8B576F91A1D8EB4E, 6C49EC198E67CE40728F0C19CB2BDCB59310BA59324F58E4D456DA2C8CC28BA6 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
13:45:01.0273 0x2680  avgntflt - ok
13:45:01.0277 0x2680  [ FBC2483AD62FBC8BD76A4254C50874BA, 04398AB0221535DD5D0A1AF6CA107F815CD607E668E2E7887D061FCED7373728 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
13:45:01.0284 0x2680  avipbb - ok
13:45:01.0286 0x2680  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
13:45:01.0292 0x2680  avkmgr - ok
13:45:01.0294 0x2680  [ 7FDC860B34BDFFDFCE98622F81F24FA9, 3EF774A7F2EB741633611400161B6D4F642F9357BF6E957E14E70D1645BE6466 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
13:45:01.0300 0x2680  avnetflt - ok
13:45:01.0304 0x2680  [ CDA9ED9AEE49BB4076B0FAF5DBE3B666, 31FA98F0A6284EAD0110944694C70C978E3825884F6B429C353B966E20A43413 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
13:45:01.0311 0x2680  AxInstSV - ok
13:45:01.0324 0x2680  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
13:45:01.0336 0x2680  b06bdrv - ok
13:45:01.0344 0x2680  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
13:45:01.0353 0x2680  b57nd60a - ok
13:45:01.0358 0x2680  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
13:45:01.0365 0x2680  BDESVC - ok
13:45:01.0367 0x2680  [ 35BC71BC8B0E7BCA41352679B19AD070, 9AE92D8E5575ACD3EF7143076B473E09D75520302EF1C64057F991070B84118B ] Beep            C:\Windows\system32\drivers\Beep.sys
13:45:01.0373 0x2680  Beep - ok
13:45:01.0391 0x2680  [ 9A65B27028F7CAFEDC414A648773D3E7, 37F433F30FF081AAFD914B4A84A7B3A44452A641ACB4B8719EC1C971665F25B5 ] BFE             C:\Windows\System32\bfe.dll
13:45:01.0405 0x2680  BFE - ok
13:45:01.0424 0x2680  [ 664718D0FDE85BA9B0D4927A7D2C84B9, A45330C364E4880A28EFEFB9CAD0F83B18390FC40C5EFCA22B27563928062A44 ] BITS            C:\Windows\System32\qmgr.dll
13:45:01.0441 0x2680  BITS - ok
13:45:01.0445 0x2680  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
13:45:01.0452 0x2680  blbdrive - ok
13:45:01.0460 0x2680  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
13:45:01.0470 0x2680  Bonjour Service - ok
13:45:01.0475 0x2680  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
13:45:01.0481 0x2680  bowser - ok
13:45:01.0484 0x2680  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
13:45:01.0492 0x2680  BrFiltLo - ok
13:45:01.0494 0x2680  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
13:45:01.0501 0x2680  BrFiltUp - ok
13:45:01.0505 0x2680  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
13:45:01.0512 0x2680  Browser - ok
13:45:01.0521 0x2680  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
13:45:01.0530 0x2680  Brserid - ok
13:45:01.0534 0x2680  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
13:45:01.0541 0x2680  BrSerWdm - ok
13:45:01.0544 0x2680  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
13:45:01.0551 0x2680  BrUsbMdm - ok
13:45:01.0553 0x2680  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
13:45:01.0559 0x2680  BrUsbSer - ok
13:45:01.0562 0x2680  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
13:45:01.0570 0x2680  BTHMODEM - ok
13:45:01.0575 0x2680  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
13:45:01.0594 0x2680  bthserv - ok
13:45:01.0598 0x2680  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
13:45:01.0617 0x2680  cdfs - ok
13:45:01.0623 0x2680  [ E5F4FD3D59B9141560D4174AAE6E66E0, 41614846F083525E913C4C36FB3E4227138833978ECCD840737B766F0BA24D62 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
13:45:01.0631 0x2680  cdrom - ok
13:45:01.0636 0x2680  [ 89050BDC752EC2AAEDC50789223CD5E9, CECE30222CC9722655690C5A319F478A9E0C0C8100E660CA2B976852AB9CFDEF ] CertPropSvc     C:\Windows\System32\certprop.dll
13:45:01.0643 0x2680  CertPropSvc - ok
13:45:01.0647 0x2680  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
13:45:01.0654 0x2680  circlass - ok
13:45:01.0666 0x2680  [ 690E0CA76895B27276A3A1FE2ECE050E, C1814938FA813783AD4322F9B4F3AC0E74A14EE9BD256D23BC89CB49C43806A2 ] cjpcsc          C:\Windows\SysWOW64\cjpcsc.exe
13:45:01.0677 0x2680  cjpcsc - ok
13:45:01.0681 0x2680  [ F790E369579A718C8A41F3B94A389ADC, 70FBEAF9BBE890E0BBF4871F2A6CEC374BA5124097811725F41CDD89A40C30BA ] cjusb           C:\Windows\system32\DRIVERS\cjusb.sys
13:45:01.0685 0x2680  cjusb - ok
13:45:01.0692 0x2680  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
13:45:01.0702 0x2680  CLFS - ok
13:45:01.0707 0x2680  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:45:01.0713 0x2680  clr_optimization_v2.0.50727_32 - ok
13:45:01.0717 0x2680  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
13:45:01.0724 0x2680  clr_optimization_v2.0.50727_64 - ok
13:45:01.0731 0x2680  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:45:01.0739 0x2680  clr_optimization_v4.0.30319_32 - ok
13:45:01.0742 0x2680  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
13:45:01.0750 0x2680  clr_optimization_v4.0.30319_64 - ok
13:45:01.0752 0x2680  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
13:45:01.0758 0x2680  CmBatt - ok
13:45:01.0761 0x2680  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
13:45:01.0766 0x2680  cmdide - ok
13:45:01.0775 0x2680  [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG             C:\Windows\system32\Drivers\cng.sys
13:45:01.0789 0x2680  CNG - ok
13:45:01.0792 0x2680  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
13:45:01.0797 0x2680  Compbatt - ok
13:45:01.0800 0x2680  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
13:45:01.0807 0x2680  CompositeBus - ok
13:45:01.0809 0x2680  COMSysApp - ok
13:45:01.0811 0x2680  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
13:45:01.0817 0x2680  crcdisk - ok
13:45:01.0822 0x2680  [ 0925E2BEAC4493C887099F850D69BA3B, 19157A562C87DB7A2A6AD6FD72E75C1B73861246F259DAC232FDA791A665A7C5 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
13:45:01.0830 0x2680  CryptSvc - ok
13:45:01.0842 0x2680  [ DA5D34AC12C5B08C9F2E968013B76C13, D7124CBD47EF8C94D550AFABBA3477ECD59F7E9CC6A05F397191D2EAAB0D09BD ] CSC             C:\Windows\system32\drivers\csc.sys
13:45:01.0854 0x2680  CSC - ok
13:45:01.0870 0x2680  [ 562D6A94FA9324EEFC07E2F9C3C7F180, 30EE40CA9B303449D028969E9436EF33982C3B0FC405FDDE25A0C69F5553177E ] CscService      C:\Windows\System32\cscsvc.dll
13:45:01.0884 0x2680  CscService - ok
13:45:01.0897 0x2680  [ 5CC1040FDA8A7EF9A17D39DA339ACFCF, A8BAA5CE72F898E5C270DE6779179AA5E97B54592BF03A71DE60D7305D0EF2B1 ] DcomLaunch      C:\Windows\system32\rpcss.dll
13:45:01.0910 0x2680  DcomLaunch - ok
13:45:01.0918 0x2680  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
13:45:01.0939 0x2680  defragsvc - ok
13:45:01.0942 0x2680  [ F55E55EE7E21CF2F9028B83C0DCFEA81, 79E865ADAF57609B8C6BEF18567F18725647B7CEA68789058DFB56A32FF641E2 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
13:45:01.0949 0x2680  DfsC - ok
13:45:01.0958 0x2680  [ 26D55D0E06AC0A54540EBB27212ACD71, DDA86D0ECF402ECACD231A2ACF557D12D398807A621CE8A849FE6ED13C7A6B50 ] Dhcp            C:\Windows\system32\dhcpcore.dll
13:45:01.0968 0x2680  Dhcp - ok
13:45:01.0989 0x2680  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
13:45:02.0013 0x2680  DiagTrack - ok
13:45:02.0018 0x2680  [ 9ED290A1E8FDBCF269B26CDA541DDC84, 103332D59EFAAF60B014F4450C4B68051417B5CBBF4CA1769CCE694925CB0A83 ] discache        C:\Windows\system32\drivers\discache.sys
13:45:02.0024 0x2680  discache - ok
13:45:02.0029 0x2680  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
13:45:02.0035 0x2680  Disk - ok
13:45:02.0037 0x2680  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
13:45:02.0044 0x2680  dmvsc - ok
13:45:02.0049 0x2680  [ 46295251B5536E8C13BD6A6A1C1B4B30, B9B064D8E96421080B36211E6A9EF2C01165B6E704B6AA137268B74E627F4A20 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
13:45:02.0057 0x2680  Dnscache - ok
13:45:02.0064 0x2680  [ 8DA62036CC6192959D675142A3084916, BA97989D8E047872C54BC517697366741AFBB483906185EDED67C7C5854FCB4F ] dot3svc         C:\Windows\System32\dot3svc.dll
13:45:02.0074 0x2680  dot3svc - ok
13:45:02.0079 0x2680  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
13:45:02.0100 0x2680  DPS - ok
13:45:02.0102 0x2680  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
13:45:02.0108 0x2680  drmkaud - ok
13:45:02.0116 0x2680  [ 33F90B202E9DD9B7D489EB59310FDC34, 6ECF6669433E090E9CF6B1875AF18D2C06F8CDB3901D58BF89C3E2202574ABBD ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
13:45:02.0125 0x2680  dtsoftbus01 - ok
13:45:02.0151 0x2680  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
13:45:02.0169 0x2680  DXGKrnl - ok
13:45:02.0175 0x2680  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
13:45:02.0195 0x2680  EapHost - ok
13:45:02.0280 0x2680  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
13:45:02.0329 0x2680  ebdrv - ok
13:45:02.0333 0x2680  [ C102A257679340184DCD801B5634230B, 73F744C4B1D98C85BBFA4B6C363D9EBCA330AD88347AEF8A0F384B47415E31B6 ] EFS             C:\Windows\System32\lsass.exe
13:45:02.0340 0x2680  EFS - ok
13:45:02.0359 0x2680  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
13:45:02.0374 0x2680  ehRecvr - ok
13:45:02.0377 0x2680  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
13:45:02.0384 0x2680  ehSched - ok
13:45:02.0396 0x2680  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
13:45:02.0408 0x2680  elxstor - ok
13:45:02.0411 0x2680  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
13:45:02.0417 0x2680  ErrDev - ok
13:45:02.0430 0x2680  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
13:45:02.0452 0x2680  EventSystem - ok
13:45:02.0460 0x2680  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
13:45:02.0479 0x2680  exfat - ok
13:45:02.0485 0x2680  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
13:45:02.0505 0x2680  fastfat - ok
13:45:02.0522 0x2680  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
13:45:02.0537 0x2680  Fax - ok
13:45:02.0541 0x2680  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
13:45:02.0547 0x2680  fdc - ok
13:45:02.0550 0x2680  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
13:45:02.0568 0x2680  fdPHost - ok
13:45:02.0570 0x2680  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
13:45:02.0589 0x2680  FDResPub - ok
13:45:02.0592 0x2680  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
13:45:02.0598 0x2680  FileInfo - ok
13:45:02.0602 0x2680  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
13:45:02.0619 0x2680  Filetrace - ok
13:45:02.0622 0x2680  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
13:45:02.0628 0x2680  flpydisk - ok
13:45:02.0635 0x2680  [ 2DE37C9F74036A910495EEE6752F5D2A, 75641C1996F84EDF348498B4B654561DCA9D965057EE47A6939B88E39FED115D ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
13:45:02.0644 0x2680  FltMgr - ok
13:45:02.0648 0x2680  [ F0CC1A9106F9FB0F704F6ED95622B43E, DE09E37619B91AD4F43B473A41E6563F4FCFB891A7F9665E8631131A49FA96A1 ] fltsrv          C:\Windows\system32\DRIVERS\fltsrv.sys
13:45:02.0655 0x2680  fltsrv - ok
13:45:02.0672 0x2680  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
13:45:02.0694 0x2680  FontCache - ok
13:45:02.0697 0x2680  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:45:02.0702 0x2680  FontCache3.0.0.0 - ok
13:45:02.0705 0x2680  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
13:45:02.0710 0x2680  FsDepends - ok
13:45:02.0713 0x2680  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
13:45:02.0719 0x2680  Fs_Rec - ok
13:45:02.0725 0x2680  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
13:45:02.0734 0x2680  fvevol - ok
13:45:02.0738 0x2680  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
13:45:02.0744 0x2680  gagp30kx - ok
13:45:02.0747 0x2680  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
13:45:02.0751 0x2680  GEARAspiWDM - ok
13:45:02.0753 0x2680  GENERICDRV - ok
13:45:02.0773 0x2680  [ 59570736798A3189AA67A32668F98C22, 7361AB818A06C9C375F4014FDA72D57638D7EB252C69506BE0E8F790E5D1292E ] gpsvc           C:\Windows\System32\gpsvc.dll
13:45:02.0789 0x2680  gpsvc - ok
13:45:02.0794 0x2680  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
13:45:02.0800 0x2680  hcw85cir - ok
13:45:02.0808 0x2680  [ FBB4644CD43147F8128782BF5BCD1A67, DD4447E8433A2E826A8070271BE723DAF294BED84935307268958B90CB44D26E ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
13:45:02.0818 0x2680  HdAudAddService - ok
13:45:02.0823 0x2680  [ 04EC89E18FBA1F3F0E0C55DBF6F45E86, BF9DD474AB47AADEE0FBCB384D0274E54A3510752D0CFAAF6C6020ED6250934A ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
13:45:02.0830 0x2680  HDAudBus - ok
13:45:02.0834 0x2680  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
13:45:02.0840 0x2680  HidBatt - ok
13:45:02.0844 0x2680  [ FDF5EAD19FD8B2D0C50A9CCDD7836F9E, B865703E3D9BFC75DF363BF943213C47A63445415E211000717009D2BD0C062B ] HidBth          C:\Windows\system32\drivers\hidbth.sys
13:45:02.0850 0x2680  HidBth - ok
13:45:02.0854 0x2680  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
13:45:02.0862 0x2680  HidIr - ok
13:45:02.0866 0x2680  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
13:45:02.0884 0x2680  hidserv - ok
13:45:02.0889 0x2680  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
13:45:02.0894 0x2680  HidUsb - ok
13:45:02.0899 0x2680  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
13:45:02.0917 0x2680  hkmsvc - ok
13:45:02.0925 0x2680  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
13:45:02.0934 0x2680  HomeGroupListener - ok
13:45:02.0943 0x2680  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
13:45:02.0951 0x2680  HomeGroupProvider - ok
13:45:02.0954 0x2680  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
13:45:02.0961 0x2680  HpSAMD - ok
13:45:02.0973 0x2680  [ 26647A4F267D13D67ED6B99EAE2A7F78, A39B622517B317174DDD9D500C9AED1F3193D78E4DD3A81ABE5DBA57630A57E0 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
13:45:02.0988 0x2680  HTTP - ok
13:45:02.0992 0x2680  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
13:45:02.0997 0x2680  hwpolicy - ok
13:45:03.0000 0x2680  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
13:45:03.0007 0x2680  i8042prt - ok
13:45:03.0019 0x2680  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
13:45:03.0030 0x2680  iaStorV - ok
13:45:03.0036 0x2680  [ D9A9FFC89F61CAD4AD9EF31FBB17E634, F81184889B30DA8947F22A9C9ED5C542295ED70F0A1C27D1C91BAC21F4BCD987 ] ICCS            C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
13:45:03.0044 0x2680  ICCS - ok
13:45:03.0064 0x2680  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
13:45:03.0081 0x2680  idsvc - ok
13:45:03.0083 0x2680  IEEtwCollectorService - ok
13:45:03.0087 0x2680  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
13:45:03.0092 0x2680  iirsp - ok
13:45:03.0112 0x2680  [ 1C0CCAEEC82218693EF0363C8BCE51D9, 21850F4D166CE634EC05421B61476A6E7EC179908ECE7A5DF1F4EB0155FCB570 ] IKEEXT          C:\Windows\System32\ikeext.dll
13:45:03.0129 0x2680  IKEEXT - ok
13:45:03.0212 0x2680  [ CC2521C1BE66E922196431B77F765178, 07106F575F715F761E01D3788053CBA6E53DD8390CE79BD4F6FC2BCDDC34C982 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
13:45:03.0269 0x2680  IntcAzAudAddService - ok
13:45:03.0294 0x2680  [ 4C17F57E43645E75800E9E84787E34E5, 6A1531D97462BA3B3DBDAD472AF15B717C958AA8C5CE2373DE0B2A41C35BE33E ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
13:45:03.0311 0x2680  Intel(R) Capability Licensing Service TCP IP Interface - ok
13:45:03.0314 0x2680  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
13:45:03.0320 0x2680  intelide - ok
13:45:03.0323 0x2680  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
13:45:03.0330 0x2680  intelppm - ok
13:45:03.0335 0x2680  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
13:45:03.0355 0x2680  IPBusEnum - ok
13:45:03.0359 0x2680  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:45:03.0377 0x2680  IpFilterDriver - ok
13:45:03.0399 0x2680  [ 3567CAEA927E275A368FFFFD556508C0, 08312ACDB8DBB40EB4614BC35E11A127B05AA1AAE3AFF5DDC8CF18F2EBD26E04 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
13:45:03.0412 0x2680  iphlpsvc - ok
13:45:03.0416 0x2680  [ 1903A7128F7270127C57799A313BA68F, AB4BB538A6A51C9F2178CCE3883336CC2FB7BE261EFB4637AF30F82D8A298085 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
13:45:03.0423 0x2680  IPMIDRV - ok
13:45:03.0437 0x2680  [ C9A829B22D1F2613E7A3A3E5C0E43EA2, F8C2BE9B671C14B7D203DAC99E3BEDB113AAC058B6A0D03587DC2C427CC96D74 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
13:45:03.0445 0x2680  IPNAT - ok
13:45:03.0513 0x2680  [ B066C46E4B638B849245E35A5703AF80, 738A2A76A68721DCA5004DFF381EF2F032A7E309454294E4ABDFF5141BAC9337 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
13:45:03.0538 0x2680  iPod Service - ok
13:45:03.0543 0x2680  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
13:45:03.0548 0x1b5c  Object required for P2P: [ 37CD9EB03B36D8329F96BA921470DB54 ] AntiVirMailService
13:45:03.0553 0x2680  IRENUM - ok
13:45:03.0561 0x2680  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
13:45:03.0566 0x2680  isapnp - ok
13:45:03.0588 0x2680  [ 578C93C0AEC42EF9CE0AE5CFEC132098, CCDF167E9D58086A583D0249E5D0F9EB0EF1ABE59E814484DF6D5E29A7A61FE2 ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
13:45:03.0598 0x2680  iScsiPrt - ok
13:45:03.0600 0x2680  [ 45392E76EE30DC9C8F0181C785F0BA48, 7FB522E1AA9B877B9FB1A29C2ADC42EA794E8864AD2411AD275F00F00547F8F3 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
13:45:03.0605 0x2680  iusb3hcs - ok
13:45:03.0655 0x2680  [ 923030D5F4B1C801AE5219551F7B490B, C00D9CCE8D04FEFA9391725F79BBD77F03ED3E3DB53E02E80ABC008B2F179043 ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
13:45:03.0676 0x2680  iusb3hub - ok
13:45:03.0717 0x2680  [ 234E2245AF65CFC021874F64C40E206B, 4254180327F7B58AAE1A158DADE53A06C02139F6CDD2A657E5E9B2868B96F806 ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
13:45:03.0736 0x2680  iusb3xhc - ok
13:45:03.0751 0x2680  [ BDC9C7931DB723CB1AF9F7075EA06645, EEBD5DC9C4656F14F8F0A0A5E84657B6B2BA35283E0E571119DA82F131D5C21B ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
13:45:03.0758 0x2680  jhi_service - ok
13:45:03.0761 0x2680  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
13:45:03.0767 0x2680  kbdclass - ok
13:45:03.0769 0x2680  [ 3985332405FA64D8E679A1DB24901596, CA4C274704B9F4AE560CC32AD7C22D39ADAD13C61709E21F70C9B1AACE34B7A2 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
13:45:03.0776 0x2680  kbdhid - ok
13:45:03.0778 0x2680  [ C102A257679340184DCD801B5634230B, 73F744C4B1D98C85BBFA4B6C363D9EBCA330AD88347AEF8A0F384B47415E31B6 ] KeyIso          C:\Windows\system32\lsass.exe
13:45:03.0784 0x2680  KeyIso - ok
13:45:03.0787 0x2680  KMService - ok
13:45:03.0790 0x2680  [ 958327D418E359FE8F2A02BFE274E57F, D055AE0E76CF0C291198BF6AF493CA645C6BA01EA2F7EB1743A8779DB28B3D1A ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
13:45:03.0796 0x2680  KSecDD - ok
13:45:03.0801 0x2680  [ 08D5494740955544F5A6F1C09A5A89E0, 86B4A169FB8A9D2ECE13D8E956E000DE92511950746D6065016235ABC99C8525 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
13:45:03.0808 0x2680  KSecPkg - ok
13:45:03.0810 0x2680  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
13:45:03.0828 0x2680  ksthunk - ok
13:45:03.0838 0x2680  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
13:45:03.0861 0x2680  KtmRm - ok
13:45:03.0868 0x2680  [ 5CE3ADEF1C7203DCC0467E084ACE5643, E8A26479F296451310D42215E3E280C80A18BD6E537A854D1702873AC4162382 ] LanmanServer    C:\Windows\system32\srvsvc.dll
13:45:03.0879 0x2680  LanmanServer - ok
13:45:03.0884 0x2680  [ FCFB82793B989875CF2DF98AD2BEA5BD, 38A612BE12613D2196AE86F8C8686A53AB83E9CEE8E0E4AB0BD0329244D9050A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
13:45:03.0891 0x2680  LanmanWorkstation - ok
13:45:03.0894 0x2680  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
13:45:03.0912 0x2680  lltdio - ok
13:45:03.0919 0x2680  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
13:45:03.0941 0x2680  lltdsvc - ok
13:45:03.0943 0x2680  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
13:45:03.0961 0x2680  lmhosts - ok
13:45:03.0974 0x2680  [ A7D2A96187E5C5F4F7650900A15788AA, F131C3E8206A89A9244ECF2507F4FC1A8550E594A58F75338939A54C973078AF ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
13:45:03.0984 0x2680  LMS - ok
13:45:03.0990 0x2680  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
13:45:03.0997 0x2680  LSI_FC - ok
13:45:04.0001 0x2680  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
13:45:04.0007 0x2680  LSI_SAS - ok
13:45:04.0011 0x2680  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
13:45:04.0016 0x2680  LSI_SAS2 - ok
13:45:04.0022 0x2680  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
13:45:04.0028 0x2680  LSI_SCSI - ok
13:45:04.0032 0x2680  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
13:45:04.0051 0x2680  luafv - ok
13:45:04.0053 0x2680  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
13:45:04.0058 0x2680  MBAMProtector - ok
13:45:04.0075 0x2680  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
13:45:04.0094 0x2680  MBAMService - ok
13:45:04.0104 0x2680  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
13:45:04.0109 0x2680  MBAMWebAccessControl - ok
13:45:04.0113 0x2680  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
13:45:04.0121 0x2680  Mcx2Svc - ok
13:45:04.0123 0x2680  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
13:45:04.0129 0x2680  megasas - ok
13:45:04.0135 0x2680  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
13:45:04.0144 0x2680  MegaSR - ok
13:45:04.0148 0x2680  [ AFEA4FAABCE6F0C299E9231FF4F466BE, BCF0C50F02C4AC2784139935F3756F5C4D24FCAF07ACD9567B87991A9D1F16DB ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
13:45:04.0156 0x2680  MEIx64 - ok
13:45:04.0160 0x2680  Microsoft SharePoint Workspace Audit Service - ok
13:45:04.0163 0x2680  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
13:45:04.0184 0x2680  MMCSS - ok
13:45:04.0186 0x2680  [ BFFB0C93D9FB43CA42EF11C9240BFF7F, E1E98C55DF9A56316050A21AC5A7D764338DA55F6124B52A52E71B5B0089C3FA ] Modem           C:\Windows\system32\drivers\modem.sys
13:45:04.0192 0x2680  Modem - ok
13:45:04.0195 0x2680  [ 009E04D73298787DAA406104B17305A7, E9713CF96C1FE6808E7F5CDF3255A930D38B7FBBF51DCA63B17F40A37D621718 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
13:45:04.0200 0x2680  monitor - ok
13:45:04.0203 0x2680  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
13:45:04.0209 0x2680  mouclass - ok
13:45:04.0212 0x2680  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
13:45:04.0218 0x2680  mouhid - ok
13:45:04.0222 0x2680  [ B3F55C20008956239A2190DBD7CC4C31, C13A37497856B97DD8E676DD61A65E4FFD42037E691D022C5C5B8E0567E78905 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
13:45:04.0228 0x2680  mountmgr - ok
13:45:04.0231 0x2680  [ A43F5F2D3D71A902502D61E71A18C265, 9685DABFF80EFFFD28B9B12696BF4821F30989C8441EA0AA3FF0F03ED799AD9D ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:45:04.0238 0x2680  MozillaMaintenance - ok
13:45:04.0244 0x2680  [ 3A6FB80E65EB0D5F78779E1F860CEEDF, DE5004F43EDA2A6C629CEFA76D4F751F6CB4349271B7806206D19F35A68EDBEC ] mpio            C:\Windows\system32\drivers\mpio.sys
13:45:04.0251 0x2680  mpio - ok
13:45:04.0255 0x2680  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
13:45:04.0262 0x2680  mpsdrv - ok
13:45:04.0284 0x2680  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
13:45:04.0301 0x2680  MpsSvc - ok
13:45:04.0305 0x2680  [ C5E75FD295F3707A1DD8DA355FAF098E, 4AFC0B983359DE4EA899FC5A25CB7E6D923DE68F6D5513D93E1ABF35095EA0AD ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
13:45:04.0313 0x2680  MRxDAV - ok
13:45:04.0318 0x2680  [ 22053A5093764F1DA22A81BD3E4943FF, 7D96BAD6CB1BC63FE12C07326D7DFD083EDCD6A61BCB410D17962F326A405A2F ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
13:45:04.0326 0x2680  mrxsmb - ok
13:45:04.0332 0x2680  [ 720B99235643BF6B1A3B4FB729DA8B47, 0E3AC62BDAFCE77C2D82E23F039037AEF3BBAB683C8DFDA7A117D4E6CF44A607 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:45:04.0341 0x2680  mrxsmb10 - ok
13:45:04.0345 0x2680  [ E1699BFB660C2F1D9B48D6D7D537F7A8, 23C870356F17B963B6455B1A4058C6257FBB5B90B0DFC9F20873C6C92C09A992 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:45:04.0352 0x2680  mrxsmb20 - ok
13:45:04.0355 0x2680  [ 715008E5E4EEB18FE648E7FC094DB67D, 3EE3211817FDC3556F564F44560B67C86C902900A0B06B8DD0DBF1D0D77A2C94 ] msahci          C:\Windows\system32\drivers\msahci.sys
13:45:04.0360 0x2680  msahci - ok
13:45:04.0365 0x2680  [ CC896D51EFFE2A9598BAB4BD3DB6B195, 6F63444BDE882007A0F703E94FA5EABE8FC42BB67010A6A4DA0E2C11E145C4DC ] msdsm           C:\Windows\system32\drivers\msdsm.sys
13:45:04.0372 0x2680  msdsm - ok
13:45:04.0376 0x2680  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
13:45:04.0384 0x2680  MSDTC - ok
13:45:04.0388 0x2680  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
13:45:04.0406 0x2680  Msfs - ok
13:45:04.0408 0x2680  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
13:45:04.0426 0x2680  mshidkmdf - ok
13:45:04.0463 0x2680  [ 7624276DEDB95D9F86420F1CEC4B04E2, F4E26F5D716FB2D1FCBDE4D24D2FEFBCF32EBB6A7A508F1AE3A4906B47BCF2AC ] MSIBIOSData_CC  C:\Program Files (x86)\MSI\Command Center\BIOSData\MSIBIOSDataService.exe
13:45:04.0494 0x2680  MSIBIOSData_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:06.0345 0x1b5c  Object send P2P result: true
13:45:06.0996 0x2680  MSIBIOSData_CC ( UnsignedFile.Multi.Generic ) - warning
13:45:06.0996 0x2680  Force sending object to P2P due to detect: MSIBIOSData_CC
13:45:09.0589 0x2680  Object send P2P result: true
13:45:12.0141 0x2680  MSICDSetup - ok
13:45:12.0266 0x2680  [ AA440B7F67E8AFA3CDB3ED7362ECD7BA, 097AAC2F304D9912C50F23024442FEB9E983A1FBCA5A1A1C0970C74FAE6C54A7 ] MSIClock_CC     C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe
13:45:12.0326 0x2680  MSIClock_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:14.0764 0x2680  MSIClock_CC ( UnsignedFile.Multi.Generic ) - warning
13:45:17.0263 0x2680  [ 2ACC3408560F204A951C5C876C380743, B06956326F8E78CC8C155127A2E72D9A97AEF7B1CB7897F5F010A4DDEAF333DC ] MSICOMM_CC      C:\Program Files (x86)\MSI\Command Center\MSICommService.exe
13:45:17.0298 0x2680  MSICOMM_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:19.0776 0x2680  MSICOMM_CC ( UnsignedFile.Multi.Generic ) - warning
13:45:19.0776 0x2680  Force sending object to P2P due to detect: MSICOMM_CC
13:45:22.0412 0x2680  Object send P2P result: true
13:45:25.0138 0x2680  [ 90CC756E710CC74873621790E9274218, 83AA5A0693C3B043D3D6C5E5961648860DADC6CFF04B90D9BD50EBB1C0B2C7BF ] MSICPU_CC       C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe
13:45:25.0196 0x2680  MSICPU_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:27.0968 0x2680  MSICPU_CC ( UnsignedFile.Multi.Generic ) - warning
13:45:27.0968 0x2680  Force sending object to P2P due to detect: MSICPU_CC
13:45:30.0987 0x2680  Object send P2P result: true
13:45:33.0590 0x2680  [ 8BD5FD1F3AE364D8B6AC6C4FE23A4D78, 343C7304CF71B86B3B28CF7EBF2C9F1458C5010A840EC26DCC3E36A5E898B311 ] MSICTL_CC       C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
13:45:33.0623 0x2680  MSICTL_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:36.0629 0x2680  MSICTL_CC ( UnsignedFile.Multi.Generic ) - warning
13:45:39.0272 0x2680  [ 705F0DAFC9320884993A060992D7F6A5, DB6D8E7B78824B3FD6DF816D6B709FD9279FB32E6C6D156EDBC066B7DB45B5E9 ] MSIDDR_CC       C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
13:45:39.0305 0x2680  MSIDDR_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:42.0773 0x2680  MSIDDR_CC ( UnsignedFile.Multi.Generic ) - warning
13:45:45.0439 0x2680  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
13:45:45.0458 0x2680  msisadrv - ok
13:45:45.0468 0x2680  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
13:45:45.0498 0x2680  MSiSCSI - ok
13:45:45.0500 0x2680  msiserver - ok
13:45:45.0542 0x2680  [ 8D65A323DE300E17CBE74B28EA06EEAA, C5BBE3F4916A53864A2CB6782B7F050B2133ADE42039FD4C28D7A7FD4FE54331 ] MSISMB_CC       C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe
13:45:45.0573 0x2680  MSISMB_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:45:49.0238 0x2680  MSISMB_CC ( UnsignedFile.Multi.Generic ) - warning
13:46:02.0983 0x2680  [ 6AC58A7B83D90CDE27D17DC2A3CB2920, 1895CDD68DACF27E8F0783A3A8786A6BDE528BA05DF654D7A75BCEDC049CB422 ] MSISuperIO_CC   C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe
13:46:03.0007 0x2680  MSISuperIO_CC - detected UnsignedFile.Multi.Generic ( 1 )
13:46:06.0182 0x2680  MSISuperIO_CC ( UnsignedFile.Multi.Generic ) - warning
13:46:06.0182 0x2680  Force sending object to P2P due to detect: MSISuperIO_CC
13:46:09.0903 0x2680  Object send P2P result: true
13:46:12.0675 0x2680  [ 34618D5E6EE22ACB41CC1AD756B13566, 38AC44C867C28240A72A31428D2FF4D7BFAAF8B6204577979DCF555B68998A75 ] MSI_LiveUpdate_Service C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
13:46:12.0711 0x2680  MSI_LiveUpdate_Service - ok
13:46:12.0721 0x2680  [ 6AFCD25B843D0C731B6987E39995AE72, FD0F2E15B0CEB1E558BD8A02D59B9002706A003049678281A446BC4398862B70 ] MSI_SuperCharger C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
13:46:12.0728 0x2680  MSI_SuperCharger - ok
13:46:12.0730 0x2680  [ A7EDADFB0AE38AE6F0488F0F2448D8B5, 7DC08FF24CC4E2071BF8E876976B22E810A8A407FADE403D119F75AD50088105 ] MSI_Trigger_Service C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
13:46:12.0735 0x2680  MSI_Trigger_Service - ok
13:46:12.0737 0x2680  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
13:46:12.0755 0x2680  MSKSSRV - ok
13:46:12.0757 0x2680  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
13:46:12.0775 0x2680  MSPCLOCK - ok
13:46:12.0778 0x2680  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
13:46:12.0795 0x2680  MSPQM - ok
13:46:12.0806 0x2680  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
13:46:12.0818 0x2680  MsRPC - ok
13:46:12.0822 0x2680  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
13:46:12.0828 0x2680  mssmbios - ok
13:46:12.0833 0x2680  MSSQL$MSOFT - ok
13:46:12.0835 0x2680  [ 7CA59786A24DCEECFCC4626C7DFEC1A8, 67A405590A01D4DF19343D016F87C6FECAEECB11D524F80DD5FAEAF20FD192CA ] MSSQLFDLauncher$MSOFT C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdlauncher.exe
13:46:12.0841 0x2680  MSSQLFDLauncher$MSOFT - ok
13:46:12.0844 0x2680  [ 04EF36EAF5C4DBCE424D81B76F1E9231, ABA97C3004903852357264291613649D823F5BB24806E6CF9952AB3AA0E97C15 ] MSSQLServerADHelper100 C:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE
13:46:12.0849 0x2680  MSSQLServerADHelper100 - ok
13:46:12.0851 0x2680  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
13:46:12.0868 0x2680  MSTEE - ok
13:46:12.0871 0x2680  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
13:46:12.0877 0x2680  MTConfig - ok
13:46:12.0879 0x2680  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
13:46:12.0885 0x2680  Mup - ok
13:46:12.0899 0x2680  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
13:46:12.0923 0x2680  napagent - ok
13:46:12.0933 0x2680  [ B323F2FB750238EE63843C2C3D4218F5, 529077D71D9C376CB200AF793364689EA2C61FD49E4C6DD5107F2F2C607A3EE6 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
13:46:12.0943 0x2680  NativeWifiP - ok
13:46:12.0958 0x2680  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
13:46:12.0976 0x2680  NDIS - ok
13:46:12.0981 0x2680  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
13:46:12.0998 0x2680  NdisCap - ok
13:46:13.0001 0x2680  [ 8DC4CF52E4BA1C85EDEF32A8F9444EDA, 5E6D01591211DF13ED035707125668DB91F2E6A2BA5FDC9B03B71413F00AE279 ] ndisrd          C:\Windows\system32\DRIVERS\ndisrd.sys
13:46:13.0005 0x2680  ndisrd - ok
13:46:13.0007 0x2680  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
13:46:13.0013 0x2680  NdisTapi - ok
13:46:13.0016 0x2680  [ 662CBFAA835FFF1A935DD01890AAFC62, 41CD715EF77446E2ECD70A512BF2A5DC8C32C0F38E56F48621461784C28CF914 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
13:46:13.0022 0x2680  Ndisuio - ok
13:46:13.0029 0x2680  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
13:46:13.0048 0x2680  NdisWan - ok
13:46:13.0051 0x2680  [ F84F49FD9002E84FBCCF60F9F6AB8FBE, 91DB0A9050F24C3D453316ECFC93F5762AAA8CF6D778406D64952A12119991E0 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
13:46:13.0057 0x2680  NDProxy - ok
13:46:13.0059 0x2680  [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl         C:\Windows\system32\DRIVERS\netaapl64.sys
13:46:13.0065 0x2680  Netaapl - ok
13:46:13.0067 0x2680  [ BB14215BBAF8EBB5E5FFAA3B6B04D177, 7A53CBF15409FAF34F3959263E7C3E69770CF06B4FEB7A08E3009C18A098DBA3 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
13:46:13.0073 0x2680  NetBIOS - ok
13:46:13.0084 0x2680  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
13:46:13.0103 0x2680  NetBT - ok
13:46:13.0106 0x2680  [ C102A257679340184DCD801B5634230B, 73F744C4B1D98C85BBFA4B6C363D9EBCA330AD88347AEF8A0F384B47415E31B6 ] Netlogon        C:\Windows\system32\lsass.exe
13:46:13.0112 0x2680  Netlogon - ok
13:46:13.0122 0x2680  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
13:46:13.0145 0x2680  Netman - ok
13:46:13.0149 0x2680  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:46:13.0156 0x2680  NetMsmqActivator - ok
13:46:13.0160 0x2680  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:46:13.0167 0x2680  NetPipeActivator - ok
13:46:13.0179 0x2680  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
13:46:13.0203 0x2680  netprofm - ok
13:46:13.0206 0x2680  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:46:13.0214 0x2680  NetTcpActivator - ok
13:46:13.0217 0x2680  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:46:13.0225 0x2680  NetTcpPortSharing - ok
13:46:13.0228 0x2680  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
13:46:13.0234 0x2680  nfrd960 - ok
13:46:13.0240 0x2680  [ 1198848B46764B158CF995C4D110EFEF, DE98EA0E19FE5A056925212A2FF9F326D16A2E6F56CB02589FC6E628A68D26D5 ] NlaSvc          C:\Windows\System32\nlasvc.dll
13:46:13.0250 0x2680  NlaSvc - ok
13:46:13.0253 0x2680  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
13:46:13.0271 0x2680  Npfs - ok
13:46:13.0273 0x2680  [ B6537E9A92256943F1FB3B8172307C3B, AA6E4EAEE15A5666BDA8725F762077FDCE8EEA1058E6432C233592A516134E88 ] nsi             C:\Windows\system32\nsisvc.dll
13:46:13.0280 0x2680  nsi - ok
13:46:13.0282 0x2680  [ 2A87D15C1A5AE031388DB1FCB0442EE1, 77E11F7C8E7005762FF3CDD820450DD544B70EFDA6369A2BCB4A134534C9CE25 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
13:46:13.0289 0x2680  nsiproxy - ok
13:46:13.0329 0x2680  [ 2660B0702A056B132A5F52E96C23910C, B895A7E8DC07F474FCF9F5389CEC8C35F6AE7A4E31A68399BDAB791721704FEB ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
13:46:13.0372 0x2680  Ntfs - ok
13:46:13.0376 0x2680  [ 23CF3DA010497EB2BF39A5C5A57E437C, 39CFDE7D401EFCE4F550E0A9461F5FC4D71FA07235E1336E4F0B4882BD76550E ] NTIOLib_1_0_3   C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys
13:46:13.0381 0x2680  NTIOLib_1_0_3 - ok
13:46:13.0383 0x2680  [ 1B32C54B95121AB1683C7B83B2DB4B96, 99F4994A0E5BD1BF6E3F637D3225C69FF4CD620557E23637533E7F18D7D6CBA1 ] NTIOLib_1_0_4   C:\Program Files (x86)\MSI\Live Update\NTIOLib_X64.sys
13:46:13.0387 0x2680  NTIOLib_1_0_4 - ok
13:46:13.0388 0x2680  NTIOLib_1_0_C - ok
13:46:13.0390 0x2680  NTIOLib_FastBoot - ok
13:46:13.0393 0x2680  [ 95E4C7B0384DA89DCE8EA6F31C3613D9, CF4B5FA853CE809F1924DF3A3AE3C4E191878C4EA5248D8785DC7E51807A512B ] NTIOLib_MSIClock_CC C:\Program Files (x86)\MSI\Command Center\ClockGen\NTIOLib_X64.sys
13:46:13.0397 0x2680  NTIOLib_MSIClock_CC - ok
13:46:13.0399 0x2680  [ A711E6AB17802FABF2E69E0CD57C54CD, A9706E320179993DADE519A83061477ACE195DAA1B788662825484813001F526 ] NTIOLib_MSICOMM_CC C:\Program Files (x86)\MSI\Command Center\NTIOLib_X64.sys
13:46:13.0403 0x2680  NTIOLib_MSICOMM_CC - ok
13:46:13.0404 0x2680  [ E9A30EDEF1105B8A64218F892B2E56ED, E83908EBA2501A00EF9E74E7D1C8B4FF1279F1CD6051707FD51824F87E4378FA ] NTIOLib_MSICPU_CC C:\Program Files (x86)\MSI\Command Center\CPU\NTIOLib_X64.sys
13:46:13.0408 0x2680  NTIOLib_MSICPU_CC - ok
13:46:13.0410 0x2680  [ 6CCE5BB9C8C2A8293DF2D3B1897941A2, 9254F012009D55F555418FF85F7D93B184AB7CB0E37AECDFDAB62CFE94DEA96B ] NTIOLib_MSIDDR_CC C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys
13:46:13.0414 0x2680  NTIOLib_MSIDDR_CC - ok
13:46:13.0416 0x2680  [ 63E333D64A8716E1AE59F914CB686AE8, 3124B0411B8077605DB2A9B7909D8240E0D554496600E2706E531C93C931E1B5 ] NTIOLib_MSIFrequency_CC C:\Program Files (x86)\MSI\Command Center\ClockGen\CPU_Frequency\NTIOLib_X64.sys
13:46:13.0420 0x2680  NTIOLib_MSIFrequency_CC - ok
13:46:13.0421 0x2680  [ 68DDE686D6999AD2E5D182B20403240B, 591BD5E92DFA0117B3DAA29750E73E2DB25BAA717C31217539D30FFB1F7F3A52 ] NTIOLib_MSIRatio_CC C:\Program Files (x86)\MSI\Command Center\CPU\CPU_Ratio\NTIOLib_X64.sys
13:46:13.0426 0x2680  NTIOLib_MSIRatio_CC - ok
13:46:13.0427 0x2680  [ 3DBF69F935EA48571EA6B0F5A2878896, E005E8D183E853A27AD3BB56F25489F369C11B0D47E3D4095AAD9291B3343BF1 ] NTIOLib_MSISMB_CC C:\Program Files (x86)\MSI\Command Center\SMBus\NTIOLib_X64.sys
13:46:13.0432 0x2680  NTIOLib_MSISMB_CC - ok
13:46:13.0433 0x2680  [ DD04CD3DE0C19BEDE84E9C95A86B3CA8, CD4A249C3EF65AF285D0F8F30A8A96E83688486AAB515836318A2559757A89BB ] NTIOLib_MSISuperIO_CC C:\Program Files (x86)\MSI\Command Center\SuperIO\NTIOLib_X64.sys
13:46:13.0437 0x2680  NTIOLib_MSISuperIO_CC - ok
13:46:13.0439 0x2680  [ C6F8983DD3D75640C072A8459B8FA55A, 101402D4F5D1AE413DED499C78A5FCBBC7E3BAE9B000D64C1DD64E3C48C37558 ] NTIOLib_MSI_RAID C:\MSI\Smart Utilities\NTIOLib_X64.sys
13:46:13.0444 0x2680  NTIOLib_MSI_RAID - ok
13:46:13.0446 0x2680  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
13:46:13.0463 0x2680  Null - ok
13:46:13.0469 0x2680  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
13:46:13.0477 0x2680  NVHDA - ok
13:46:13.0735 0x2680  [ D2F4130E60917588A766B5196D54A3D1, DC314E6A465390AD06CC1B2353C3C67EF16F40A6545641A34C8965BBB7771970 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
13:46:13.0910 0x2680  nvlddmkm - ok
13:46:13.0927 0x2680  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
13:46:13.0934 0x2680  nvraid - ok
13:46:13.0938 0x2680  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
13:46:13.0946 0x2680  nvstor - ok
13:46:13.0966 0x2680  [ 21C9526E7E23AA43D2EFB1F95EE59306, 41BF951151C7088E6543A2A141F003240E613F421ABA14CCBB7EB56C95E9B764 ] nvsvc           C:\Windows\system32\nvvsvc.exe
13:46:13.0984 0x2680  nvsvc - ok
13:46:14.0035 0x2680  [ EA29777290ABA0FA73B581470D4A2B49, 0DFCCA91D8BE34A4DC4C4990D1AD6205AA0FE952F664043D408499F1D4D95DEE ] NVWMI           C:\Windows\system32\nvwmi64.exe
13:46:14.0075 0x2680  NVWMI - ok
13:46:14.0082 0x2680  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
13:46:14.0088 0x2680  nv_agp - ok
13:46:14.0092 0x2680  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
13:46:14.0099 0x2680  ohci1394 - ok
13:46:14.0105 0x2680  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:46:14.0112 0x2680  ose64 - ok
13:46:14.0196 0x2680  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
13:46:14.0267 0x2680  osppsvc - ok
13:46:14.0283 0x2680  [ 8830D42427D05B15B032108EBBDBD289, 977AEE57EF7639A1B1C8D8858AF369927EB16181100FCC4517F4B58148138C22 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
13:46:14.0294 0x2680  p2pimsvc - ok
13:46:14.0306 0x2680  [ 5B7BADED6943AA6F4B6C1ABA5FCCB25F, 07D17B7778A88A3007E98C47773D1D8649C3AF5284BCC870829DDF2725CF2FC1 ] p2psvc          C:\Windows\system32\p2psvc.dll
13:46:14.0319 0x2680  p2psvc - ok
13:46:14.0323 0x2680  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
13:46:14.0330 0x2680  Parport - ok
13:46:14.0335 0x2680  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
13:46:14.0342 0x2680  partmgr - ok
13:46:14.0347 0x2680  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
13:46:14.0358 0x2680  PcaSvc - ok
13:46:14.0363 0x2680  [ 9CE2B541DEBE8DCA0ECD251584540703, 04395C3C57C1200C29266077816922CF342A06ECCCB4EDEC0AFA6923C5800B5B ] pci             C:\Windows\system32\drivers\pci.sys
13:46:14.0371 0x2680  pci - ok
13:46:14.0374 0x2680  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
13:46:14.0379 0x2680  pciide - ok
13:46:14.0387 0x2680  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
13:46:14.0394 0x2680  pcmcia - ok
13:46:14.0397 0x2680  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
13:46:14.0403 0x2680  pcw - ok
13:46:14.0437 0x2680  [ F97DC1A5244469D367B1334D47118E34, A36B6C402F92BEBE14082296CBF5F69656ED87AB700789028799768FA1FE2A72 ] PDF Architect 2 C:\Program Files (x86)\PDF Architect 2\ws.exe
13:46:14.0464 0x2680  PDF Architect 2 - ok
13:46:14.0481 0x2680  [ E81F7D5371C95904D4105B06405D5EDA, A6A41793AC241801D37A95C25B2DA0C3CDDC804B4F2BD087ECBD30C562F3517B ] pdfforge CrashHandler C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe
13:46:14.0497 0x2680  pdfforge CrashHandler - ok
13:46:14.0513 0x2680  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
13:46:14.0540 0x2680  PEAUTH - ok
13:46:14.0566 0x2680  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
13:46:14.0590 0x2680  PeerDistSvc - ok
13:46:14.0606 0x2680  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
13:46:14.0613 0x2680  PerfHost - ok
13:46:14.0648 0x2680  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
13:46:14.0674 0x2680  pla - ok
13:46:14.0686 0x2680  [ FC9CFBF842E2B3A044092ADAD71B5784, 32A6CE32B285302A2DAD0F008099586E955D954BB7EDF7D94696D3CE6FB14CF1 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
13:46:14.0698 0x2680  PlugPlay - ok
13:46:14.0702 0x2680  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
13:46:14.0709 0x2680  PNRPAutoReg - ok
13:46:14.0720 0x2680  [ 8830D42427D05B15B032108EBBDBD289, 977AEE57EF7639A1B1C8D8858AF369927EB16181100FCC4517F4B58148138C22 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
13:46:14.0730 0x2680  PNRPsvc - ok
13:46:14.0744 0x2680  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
13:46:14.0767 0x2680  PolicyAgent - ok
13:46:14.0774 0x2680  [ 0E2274B028C26022D4E13FA68B727FE3, F8ECC591575D8F3305AE6E7258A16C1D91D6C08482B1DCCD7920142221ACD5BC ] Power           C:\Windows\system32\umpo.dll
13:46:14.0782 0x2680  Power - ok
13:46:14.0786 0x2680  [ D8874711B6C3DD308F84E42BA6EFF179, A7E14D9A80D0F2A38568E99E34FFBE2430743523D6739C0251EE5E4E8BBB68CC ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
13:46:14.0793 0x2680  PptpMiniport - ok
13:46:14.0796 0x2680  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
13:46:14.0803 0x2680  Processor - ok
13:46:14.0808 0x2680  [ D0891D2F5D63DAB719F005919762912C, F187C38764D01AE3FD7CF711DF8B5FE8EB455186F104D5A76FB9DD7443066352 ] ProfSvc         C:\Windows\system32\profsvc.dll
13:46:14.0816 0x2680  ProfSvc - ok
13:46:14.0818 0x2680  [ C102A257679340184DCD801B5634230B, 73F744C4B1D98C85BBFA4B6C363D9EBCA330AD88347AEF8A0F384B47415E31B6 ] ProtectedStorage C:\Windows\system32\lsass.exe
13:46:14.0824 0x2680  ProtectedStorage - ok
13:46:14.0830 0x2680  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
13:46:14.0848 0x2680  Psched - ok
13:46:14.0876 0x2680  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
13:46:14.0902 0x2680  ql2300 - ok
13:46:14.0908 0x2680  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
13:46:14.0915 0x2680  ql40xx - ok
13:46:14.0922 0x2680  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
13:46:14.0934 0x2680  QWAVE - ok
13:46:14.0936 0x2680  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
13:46:14.0945 0x2680  QWAVEdrv - ok
13:46:14.0948 0x2680  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
13:46:14.0966 0x2680  RasAcd - ok
13:46:14.0969 0x2680  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
13:46:14.0975 0x2680  RasAgileVpn - ok
13:46:14.0979 0x2680  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
13:46:14.0998 0x2680  RasAuto - ok
13:46:15.0003 0x2680  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
13:46:15.0021 0x2680  Rasl2tp - ok
13:46:15.0031 0x2680  [ 002A047363F926DB749E87DF448261D1, D52C27A88AACDA441187917584E630B6EA85166573570228E0C3110E7AA97E72 ] RasMan          C:\Windows\System32\rasmans.dll
13:46:15.0042 0x2680  RasMan - ok
13:46:15.0047 0x2680  [ 77682DE44B334E6AAFCD0ED61FB7404F, C95DF9113D8B777BC9CFE319A710C9293210377F531F0C38FA38C588B8A3F5B4 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
13:46:15.0054 0x2680  RasPppoe - ok
13:46:15.0059 0x2680  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
13:46:15.0078 0x2680  RasSstp - ok
13:46:15.0088 0x2680  [ 638131F5C52C93ED651A0A7DB8AA6B01, D54B466859664B8CD2415CC205092849D76C765BDDDD7AD0908D2C8DBB1AB9CF ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
13:46:15.0098 0x2680  rdbss - ok
13:46:15.0101 0x2680  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
13:46:15.0108 0x2680  rdpbus - ok
13:46:15.0110 0x2680  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
13:46:15.0127 0x2680  RDPCDD - ok
13:46:15.0132 0x2680  [ 5A5849E58B81C1853D48DF7516CB9AA2, 451F3CFEBD2E204461A9B3AA768A79A61A935237F2A26BF74825B9B0E36A4A3D ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
13:46:15.0140 0x2680  RDPDR - ok
13:46:15.0142 0x2680  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
13:46:15.0160 0x2680  RDPENCDD - ok
13:46:15.0163 0x2680  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
13:46:15.0180 0x2680  RDPREFMP - ok
13:46:15.0183 0x2680  [ 065F79543D7999EC28B687F87E96B803, 6B235C422DCA79ABF0D051C066B2866643333F7ADB7AF914F6EEAC448AA59AAF ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
13:46:15.0188 0x2680  RdpVideoMiniport - ok
13:46:15.0194 0x2680  [ 6F426DCF2DDDCCF6BA4DFD34E9803E5B, F98270D03D2171D6F0D4D719828BF7585C44E18CAF66DEF93A51A0064E1813AE ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
13:46:15.0203 0x2680  RDPWD - ok
13:46:15.0209 0x2680  [ 9500266AFA2548D2812DC59D8C1D7BD3, 25FFD440B02D7D651B57133D94C95EB526F7189F3329060D004F28BA179BF89F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
13:46:15.0218 0x2680  rdyboost - ok
13:46:15.0223 0x2680  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
13:46:15.0231 0x2680  RemoteAccess - ok
13:46:15.0236 0x2680  [ 44A031C50D6E8077A034D59E094AB1E2, 7C03954A82C15B14D9160C2E8675A82A47E1C34E0D731CE5A4DED795CF873EED ] RemoteRegistry  C:\Windows\system32\regsvc.dll
13:46:15.0245 0x2680  RemoteRegistry - ok
13:46:15.0277 0x2680  [ 022A1ADECD4E5698454E8146CAF10447, 331F7EA4AB1208F199C180B736AEC92343CA0D61A1908DB15BB919B0DC7B3D63 ] ReportServer$MSOFT C:\Program Files\Microsoft SQL Server\MSRS10_50.MSOFT\Reporting Services\ReportServer\bin\ReportingServicesService.exe
13:46:15.0313 0x2680  ReportServer$MSOFT - ok
13:46:15.0318 0x2680  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
13:46:15.0336 0x2680  RpcEptMapper - ok
13:46:15.0339 0x2680  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
13:46:15.0346 0x2680  RpcLocator - ok
13:46:15.0356 0x2680  [ 5CC1040FDA8A7EF9A17D39DA339ACFCF, A8BAA5CE72F898E5C270DE6779179AA5E97B54592BF03A71DE60D7305D0EF2B1 ] RpcSs           C:\Windows\system32\rpcss.dll
13:46:15.0369 0x2680  RpcSs - ok
13:46:15.0375 0x2680  [ 40A40273242CD65F80DC48CA26C0CFA5, AE0119D192298590734F4DBF3777404E658B8EC00C4D36A8978E882B8F8CABB3 ] RsFx0153        C:\Windows\system32\DRIVERS\RsFx0153.sys
13:46:15.0386 0x2680  RsFx0153 - ok
13:46:15.0389 0x2680  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
13:46:15.0409 0x2680  rspndr - ok
13:46:15.0426 0x2680  [ AC4CA62572CA516945AB92D6C9F501F4, 6CB4178DD1ED3D8224EA1F91CAA00AFBC756DCA2DFD71F399B05E511E79D5150 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
13:46:15.0443 0x2680  RTL8167 - ok
13:46:15.0446 0x2680  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
13:46:15.0451 0x2680  s3cap - ok
13:46:15.0453 0x2680  [ C102A257679340184DCD801B5634230B, 73F744C4B1D98C85BBFA4B6C363D9EBCA330AD88347AEF8A0F384B47415E31B6 ] SamSs           C:\Windows\system32\lsass.exe
13:46:15.0459 0x2680  SamSs - ok
13:46:15.0462 0x2680  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
13:46:15.0468 0x2680  sbp2port - ok
13:46:15.0473 0x2680  [ DBF28417B606FEA67F40FA4DEBDCEDA4, BBBA27D3E87AB4FADABB44624F206F14E49C8EACF2B7D81667E238615530DC3D ] SCardSvr        C:\Windows\System32\SCardSvr.dll
13:46:15.0481 0x2680  SCardSvr - ok
13:46:15.0484 0x2680  [ B0402F6755F0BEFFF66414A41EED6350, A365586427B49F8F2965F647F3D435BB165CA69C697E291C6898AC15ED5B0EB6 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
13:46:15.0489 0x2680  scfilter - ok
13:46:15.0506 0x2680  [ E1F233CE5DA10AC41C0545F5DAD25998, 658BCA85D4B3B4628B8B4CB12F9D1C8C10ECB8751E3568B4843998B3EC0047A2 ] Schedule        C:\Windows\system32\schedsvc.dll
13:46:15.0527 0x2680  Schedule - ok
13:46:15.0532 0x2680  [ 89050BDC752EC2AAEDC50789223CD5E9, CECE30222CC9722655690C5A319F478A9E0C0C8100E660CA2B976852AB9CFDEF ] SCPolicySvc     C:\Windows\System32\certprop.dll
13:46:15.0538 0x2680  SCPolicySvc - ok
13:46:15.0544 0x2680  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
13:46:15.0552 0x2680  SDRSVC - ok
13:46:15.0554 0x2680  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
13:46:15.0561 0x2680  secdrv - ok
13:46:15.0563 0x2680  [ EA764FF72CD57F69B6E1E1A4F713708C, C2C5E268297F00B7263635C0D296D3F76B5E09BAE6E33B0E350CDBC9C0A1FD9A ] seclogon        C:\Windows\system32\seclogon.dll
13:46:15.0570 0x2680  seclogon - ok
13:46:15.0573 0x2680  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
13:46:15.0592 0x2680  SENS - ok
13:46:15.0595 0x2680  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
13:46:15.0601 0x2680  SensrSvc - ok
13:46:15.0604 0x2680  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
13:46:15.0609 0x2680  Serenum - ok
13:46:15.0613 0x2680  [ 083D3741859C4FEA4410BB4ACC536A39, FD89DA79FE0377E22AB3770E3030FDEBBB5A2DBF8B023045833EC8D9EFE680A0 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
13:46:15.0620 0x2680  Serial - ok
13:46:15.0622 0x2680  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
13:46:15.0628 0x2680  sermouse - ok
13:46:15.0635 0x2680  [ B83579A3127F13580B63CBEB85DD4B2B, ACD04233D1941928095384F815C9A065C28078E6624532023F1031352A4D9DD3 ] SessionEnv      C:\Windows\system32\sessenv.dll
13:46:15.0643 0x2680  SessionEnv - ok
13:46:15.0645 0x2680  [ C3D57658C34C68DB5D8970A1CF96284E, 4227C4AFDA94FB87FDB6642FB345209809EB86EC8F02DB79502AE54EF4A98A4B ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
13:46:15.0650 0x2680  sffdisk - ok
13:46:15.0652 0x2680  [ 21EACBEFFFB0FB4999D3D10245CF10A5, 46EFD8D61FE7CB6C9BAA84B869558749CC394D15B425E1657CABA6EAE718D6CF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
13:46:15.0658 0x2680  sffp_mmc - ok
13:46:15.0660 0x2680  [ AF660EA3039E8FE3C2051D7224C82F34, F559BF0492DBFFE877D04DF565265195794BEB92CCAC22E4665CD7BE42F8FA2B ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
13:46:15.0666 0x2680  sffp_sd - ok
13:46:15.0668 0x2680  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
13:46:15.0674 0x2680  sfloppy - ok
13:46:15.0684 0x2680  [ 8944F9C62D18FD16B1114C48C1E3DB26, 7AAC831672DBD63A4B4C5E7AC89A3CCA08FED87E0ED5AFCBBB1345F28A8E4C76 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
13:46:15.0695 0x2680  SharedAccess - ok
13:46:15.0703 0x2680  [ EA9092F3DB26EDC7199AB64C9EF0D2D7, 2FD5AFD91CF50FEEE0E5C59590C471BE61470E1C0BF4DC3745B75739BB0769F3 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
13:46:15.0714 0x2680  ShellHWDetection - ok
13:46:15.0717 0x2680  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
13:46:15.0723 0x2680  SiSRaid2 - ok
13:46:15.0727 0x2680  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
13:46:15.0733 0x2680  SiSRaid4 - ok
13:46:15.0737 0x2680  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
13:46:15.0755 0x2680  Smb - ok
13:46:15.0766 0x2680  [ FDB6E127DF739D4911319F0C8D339CAF, 8A61851C07F686838BD0816683620B5856D3F698E5F1AEC5ECD75F69817287B1 ] snapman         C:\Windows\system32\DRIVERS\snapman.sys
13:46:15.0775 0x2680  snapman - ok
13:46:15.0778 0x2680  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
13:46:15.0785 0x2680  SNMPTRAP - ok
13:46:15.0787 0x2680  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
13:46:15.0793 0x2680  spldr - ok
13:46:15.0806 0x2680  [ 0E188E193A90E49F2C13FD6CB1EC15E5, 2F09769F588703316743478BAE96C4FF47196C15FD65809A62E58702766709DA ] Spooler         C:\Windows\System32\spoolsv.exe
13:46:15.0819 0x2680  Spooler - ok
13:46:15.0897 0x2680  [ 2A0DA1B8F48E7F3C9337E5463CEABB8D, 581C95B02DFD1300875ED2F61E65A682CABD1375251C10254F744E5D5A1A8B08 ] sppsvc          C:\Windows\system32\sppsvc.exe
13:46:15.0961 0x2680  sppsvc - ok
13:46:15.0969 0x2680  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
13:46:15.0988 0x2680  sppuinotify - ok
13:46:15.0998 0x2680  [ CB97FDCC8EAED86036137A41AF5D3E66, 20556D95754B8FEF8A5A50B283F0FC721DC751507A98CD3A491B31253008E167 ] SQLAgent$MSOFT  C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\SQLAGENT.EXE
13:46:16.0011 0x2680  SQLAgent$MSOFT - ok
13:46:16.0015 0x2680  [ 4B9D5ADDE99BE5750F45D566D35790AE, DF27233C330483A7A8B8F456075CDCAB8EB5369D0330FD9FC4145797F318C1B2 ] SqlBackupAndFtp Service C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\SbfService.exe
13:46:16.0019 0x2680  SqlBackupAndFtp Service - ok
13:46:16.0025 0x2680  [ 7F37589E64A7C35AB67D0D8C8F53652B, D389FDF5CF7F4926BFDE966E2E92FAE3AFE5C0ACBDAB40E74A1B5D9F3525101E ] SQLBrowser      C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
13:46:16.0034 0x2680  SQLBrowser - ok
13:46:16.0038 0x2680  [ F98DDFBFE0EE66D4C4B00693512B9527, 322FF75D1CA460368FD72ADCD93273F1D5AA5CF2C4DF65A94BF9ABAA2E695150 ] SQLWriter       C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
13:46:16.0044 0x2680  SQLWriter - ok
13:46:16.0057 0x2680  [ B39A2448AF2F9AB5284EC7B9191B710E, 2AA8187CAABB9003BF8B793CD32718B3781FEC49AD61307325F59C2D5C00651B ] srv             C:\Windows\system32\DRIVERS\srv.sys
13:46:16.0068 0x2680  srv - ok
13:46:16.0077 0x2680  [ B24AF214349041C2987EFEAACFA4CAA1, 552FE3A217C98DF8CDD7006C6BB142C416FCA4C7D79EA756C99A2AD16E69F981 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
13:46:16.0087 0x2680  srv2 - ok
13:46:16.0092 0x2680  [ 83D70A79C456CF21CD4AC98FEDA65C3A, 374381C55248A6E4C3D8F65CFF2AB512185686DC6CDB6834D969D297D968E2C0 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
13:46:16.0099 0x2680  srvnet - ok
13:46:16.0106 0x2680  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
13:46:16.0126 0x2680  SSDPSRV - ok
13:46:16.0129 0x2680  [ 0211AB46B73A2623B86C1CFCB30579AB, 7CC9BA2DF7B9EA6BB17EE342898EDD7F54703B93B6DED6A819E83A7EE9F938B4 ] SSPORT          C:\Windows\system32\Drivers\SSPORT.sys
13:46:16.0133 0x2680  SSPORT - ok
13:46:16.0136 0x2680  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
13:46:16.0155 0x2680  SstpSvc - ok
13:46:16.0168 0x2680  [ 4623E08D1DE4085D1EB3D3822E5F74A0, 12ABA59CDD729790A8E2A164A54F78FB3045FA3F3AD6922B1F256D6FBB6A26F5 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
13:46:16.0178 0x2680  Stereo Service - ok
13:46:16.0181 0x2680  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
13:46:16.0186 0x2680  stexstor - ok
13:46:16.0189 0x2680  [ DECACB6921DED1A38642642685D77DAC, 1633711CE973F818EBCCCA28538772431167C33ECDD44D1E846A9436598B52DC ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
13:46:16.0194 0x2680  StillCam - ok
13:46:16.0210 0x2680  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
13:46:16.0227 0x2680  stisvc - ok
13:46:16.0230 0x2680  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
13:46:16.0236 0x2680  storflt - ok
13:46:16.0239 0x2680  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
13:46:16.0245 0x2680  storvsc - ok
13:46:16.0247 0x2680  [ B85F9C15395D90FA74C5ACD3150A2A6A, 4A452937E7BFD90A87ECA108011DC3788D4366D5A65231BE85EDF9A9BA896231 ] SuperRAIDSvc    C:\MSI\Smart Utilities\SuperRAIDSvc.exe
13:46:16.0251 0x2680  SuperRAIDSvc - ok
13:46:16.0253 0x2680  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
13:46:16.0259 0x2680  swenum - ok
13:46:16.0271 0x2680  [ 5D967724564F7ACCEBAC3720CFE89C32, 3420E958DA13235968138E593BC190469F456059518B7524BDE9F6F1271679F2 ] swprv           C:\Windows\System32\swprv.dll
13:46:16.0284 0x2680  swprv - ok
13:46:16.0434 0x2680  [ A214C8AA6A6C06C9DBAB1310E38DAB4A, 67261D6FDF830C993C81C12402C12C6F23D7524D883EBB68FD3BAF3209394E59 ] syncagentsrv    C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
13:46:16.0531 0x2680  syncagentsrv - ok
13:46:16.0541 0x2680  [ 96E6D1CDA59FD9FF53C3C474CFFF4A55, 484F404D5D533A69051FCA4EBB4DDAB9B57D967B221BDD605B4A56BE94DBFA6E ] Synth3dVsc      C:\Windows\system32\drivers\Synth3dVsc.sys
13:46:16.0547 0x2680  Synth3dVsc - ok
13:46:16.0581 0x2680  [ 25E0900D1B452EDEB09B1F9B71195153, 96F47A96AA3510EBC67579806A679D82CF85709A1E041D026378E8F6DC0EB374 ] SysMain         C:\Windows\system32\sysmain.dll
13:46:16.0610 0x2680  SysMain - ok
13:46:16.0615 0x2680  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
13:46:16.0622 0x2680  TabletInputService - ok
13:46:16.0631 0x2680  [ D583628BEAD52E4E78E5A8FA338D0E02, 15D69565A824ACDB5F25903351CB9427605CB41E2BD8828D190E09D20007241C ] TapiSrv         C:\Windows\System32\tapisrv.dll
13:46:16.0641 0x2680  TapiSrv - ok
13:46:16.0679 0x2680  [ 1DE3C54683AB28D8FAF766B1A324013E, D928324692A6A490B7C8C2C4506E1A7A2172DB6613D0E95422C99D05C56F4E5D ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
13:46:16.0710 0x2680  Tcpip - ok
13:46:16.0748 0x2680  [ 1DE3C54683AB28D8FAF766B1A324013E, D928324692A6A490B7C8C2C4506E1A7A2172DB6613D0E95422C99D05C56F4E5D ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
13:46:16.0778 0x2680  TCPIP6 - ok
13:46:16.0782 0x2680  [ 67ADEA7792E8C6C812A642069274E784, 15502D6C88CD511BF7649C00D42C56BBFF1C85DEF0A75AEB0E8157EF83C81254 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
13:46:16.0789 0x2680  tcpipreg - ok
13:46:16.0792 0x2680  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
13:46:16.0798 0x2680  TDPIPE - ok
13:46:16.0825 0x2680  [ 843DAFC2CD4ED5D57FA40FD2000C6296, 857749DCC061EDB423D1A5CB2DB394EE944FCBF3D729B52263F76D95F8AF3195 ] tdrpman         C:\Windows\system32\DRIVERS\tdrpman.sys
13:46:16.0847 0x2680  tdrpman - ok
13:46:16.0850 0x2680  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
13:46:16.0857 0x2680  TDTCP - ok
13:46:16.0860 0x2680  [ 37A9CDA299BD9E35E84B03EA2BC5A2CC, 07819713E15F99CFFC5F3166F058FB90112F7329C982A2E07CF8B25C32926944 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
13:46:16.0867 0x2680  tdx - ok
13:46:16.0871 0x2680  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
13:46:16.0877 0x2680  TermDD - ok
13:46:16.0880 0x2680  [ 2B5BDFF688EC9871D7EC5837833374E9, BD6C629FA2938987ABF95B790B20F0B7D4D023D5013E575F343A802D6213074E ] terminpt        C:\Windows\system32\drivers\terminpt.sys
13:46:16.0886 0x2680  terminpt - ok
13:46:16.0900 0x2680  [ 6A5B600AD0041E9AF564DE73B716F3D2, D6426A63D8EED6E1630E639F489B096E3A1BE5178561F20B3CB8B1289FF9227A ] TermService     C:\Windows\System32\termsrv.dll
13:46:16.0915 0x2680  TermService - ok
13:46:16.0917 0x2680  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
13:46:16.0927 0x2680  Themes - ok
13:46:16.0930 0x2680  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
13:46:16.0950 0x2680  THREADORDER - ok
13:46:16.0972 0x2680  [ 31C9790525705B292F3B30F6676873CD, 6D7DF2DB38DD0A32D0DB1031AFE65AA1FCA21C53FBBE292670A0E9806CE096EA ] tib_mounter     C:\Windows\system32\DRIVERS\tib_mounter.sys
13:46:16.0990 0x2680  tib_mounter - ok
13:46:16.0997 0x2680  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
13:46:17.0016 0x2680  TrkWks - ok
13:46:17.0023 0x2680  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
13:46:17.0043 0x2680  TrustedInstaller - ok
13:46:17.0046 0x2680  [ 2CE1083C5A2D9BA5FFAD087F997EE25C, 1293A1B4D98A800A16BCD3ED52EA8AB429259FC16F9B6D3A0CAAEE7C7BE57DF7 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
13:46:17.0052 0x2680  tssecsrv - ok
13:46:17.0055 0x2680  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
13:46:17.0061 0x2680  TsUsbFlt - ok
13:46:17.0064 0x2680  [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
13:46:17.0070 0x2680  TsUsbGD - ok
13:46:17.0076 0x2680  [ E1748D04AE40118B62BC18AC86032192, A954B141D1B27272C771D14F3B40C7CC1F572DD72559F2C96182EFBE2B095FDE ] tsusbhub        C:\Windows\system32\drivers\tsusbhub.sys
13:46:17.0083 0x2680  tsusbhub - ok
13:46:17.0087 0x2680  [ A9EFA7F181D82632CDEDEEBC99FA0A41, 2F775A9382CD899B4360B9E61563F47F3DAA14FEDB204865705747437B211D6C ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
13:46:17.0094 0x2680  tunnel - ok
13:46:17.0097 0x2680  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
13:46:17.0103 0x2680  uagp35 - ok
13:46:17.0112 0x2680  [ 992DCA93480DBF9EF103A7350C5B360E, A97739B3299EBA2043E1593C211F3AEFFA2258D8D8F0643FF3E7A6893DFC86AA ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
13:46:17.0121 0x2680  udfs - ok
13:46:17.0126 0x2680  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
13:46:17.0133 0x2680  UI0Detect - ok
13:46:17.0137 0x2680  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
13:46:17.0142 0x2680  uliagpkx - ok
13:46:17.0145 0x2680  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
13:46:17.0151 0x2680  umbus - ok
13:46:17.0153 0x2680  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
13:46:17.0159 0x2680  UmPass - ok
13:46:17.0165 0x2680  [ A388D1BF00504BE934737C741DF542AB, 00A8627C3D372313D9212EC4F52B6A6E22CA9E9E2B5ECC21E652CD02F6101AF5 ] UmRdpService    C:\Windows\System32\umrdp.dll
13:46:17.0174 0x2680  UmRdpService - ok
13:46:17.0184 0x2680  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
13:46:17.0206 0x2680  upnphost - ok
13:46:17.0209 0x2680  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
13:46:17.0216 0x2680  USBAAPL64 - ok
13:46:17.0219 0x2680  [ 91D3C92A44FC682DD791147604E79152, AA0B6799BF9C26C2C1793C91295288A4989AA43EC5E070B650DA7F0A142817CE ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
13:46:17.0226 0x2680  usbccgp - ok
13:46:17.0230 0x2680  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
13:46:17.0236 0x2680  usbcir - ok
13:46:17.0240 0x2680  [ 9F987C9C3E607FEAD035D87C3A8B528C, C6C2875A82CE72A6B22EBEF96A21237DD1B3C294C9C32A7FF12CE55ED70163A4 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
13:46:17.0246 0x2680  usbehci - ok
13:46:17.0257 0x2680  [ 3E59BB39800B9AA74B3DBD61DA1EF801, 49C4EDEB724085B5B0DBF4DBD9CEF0A5549925040C8E3985A23E4A744E58FF9F ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
13:46:17.0266 0x2680  usbhub - ok
13:46:17.0269 0x2680  [ C1A8966E0D09BFB501045105B30D86F2, 5BB95FBA441B898E258A3BFE174FC1042A04C19E25C59DE1FD90594290B11DA9 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
13:46:17.0275 0x2680  usbohci - ok
13:46:17.0277 0x2680  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
13:46:17.0285 0x2680  usbprint - ok
13:46:17.0290 0x2680  [ ED08C252A0041F8FC0237BAB585BABDC, DF5948BCD5CEB5B69E1A0096465C069E233DB81F5524D7364FF3FCD1E5B28880 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
13:46:17.0296 0x2680  USBSTOR - ok
13:46:17.0299 0x2680  [ 2E682DCE4319A90E02A327F8A427544A, 3528C5A4669BAD53041085C3E72C64388D308E42AD9D1FAC85B6F2FFD81610FB ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
13:46:17.0305 0x2680  usbuhci - ok
13:46:17.0307 0x2680  [ 463941657C48F1E820EBCF0A10D4C65A, 2C4370129185C506E19CF4B30A967C2C81E4C58973C8B56D0AA5BDC99AB6AA88 ] UxSms           C:\Windows\System32\uxsms.dll
13:46:17.0314 0x2680  UxSms - ok
13:46:17.0317 0x2680  [ C102A257679340184DCD801B5634230B, 73F744C4B1D98C85BBFA4B6C363D9EBCA330AD88347AEF8A0F384B47415E31B6 ] VaultSvc        C:\Windows\system32\lsass.exe
13:46:17.0323 0x2680  VaultSvc - ok
13:46:17.0326 0x2680  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
13:46:17.0331 0x2680  vdrvroot - ok
13:46:17.0344 0x2680  [ 44082C4A89ABDAC0C4B08AA8834270B4, C312E144AC4E5475506EBC62CC5D0529B256771C1FA2D709228D3F6BFEB55DED ] vds             C:\Windows\System32\vds.exe
13:46:17.0357 0x2680  vds - ok
13:46:17.0360 0x2680  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
13:46:17.0368 0x2680  vga - ok
13:46:17.0370 0x2680  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
13:46:17.0387 0x2680  VgaSave - ok
13:46:17.0389 0x2680  VGPU - ok
13:46:17.0396 0x2680  [ 2E9907E787CDAFA2AAA7F928853B7142, 29F30D60BBE5909D4DB569D52ADC7677CA94831B6E5CB25927386CC24CCCE898 ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
13:46:17.0404 0x2680  vhdmp - ok
13:46:17.0407 0x2680  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
13:46:17.0412 0x2680  viaide - ok
13:46:17.0418 0x2680  [ 927CBC96C4635F235301411E530FB56E, 2A942C64CB2970DDA23C72EB14A9541460369E97AC68BC11DC12E9D6B2ACAAAD ] vididr          C:\Windows\system32\DRIVERS\vididr.sys
13:46:17.0425 0x2680  vididr - ok
13:46:17.0429 0x2680  [ 88B4E5C396003BCF479CA4D9BE851D57, 3F381C92AA53DAC38DAACB971D0013D64527F3C2002BEAEBF9C4A5ED18CC0294 ] vidsflt         C:\Windows\system32\DRIVERS\vidsflt.sys
13:46:17.0436 0x2680  vidsflt - ok
13:46:17.0443 0x2680  [ 80E731A278695B47345D0171A19E428B, 7BAE8CF890E0B2398B363FA30ECF00C040CD146F99435B1EDC29B1FC2F117B93 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
13:46:17.0451 0x2680  vmbus - ok
13:46:17.0454 0x2680  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
13:46:17.0460 0x2680  VMBusHID - ok
13:46:17.0463 0x2680  [ B7962BD45492837173E0EF274E691C1F, 6845F94E6345888714206072229035C0E93BA6E8B4EACFA8C479474B5FF1AA88 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
13:46:17.0469 0x2680  volmgr - ok
13:46:17.0479 0x2680  [ 0904EF550B3D3FEB326638A4BAD9937E, 462FA11F260C420756DBD989CB505EEB9A286B9EEB826EB2935C119C839EDC8E ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
13:46:17.0489 0x2680  volmgrx - ok
13:46:17.0497 0x2680  [ 35B18F5EBE7459D9CCEFAB6CA5B399FA, 14FCDF1F5EEF310F3C1D58BBEE56154D58539F74D282610C038603FC5CBCAD9D ] volsnap         C:\Windows\system32\drivers\volsnap.sys
13:46:17.0506 0x2680  volsnap - ok
13:46:17.0511 0x2680  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
13:46:17.0519 0x2680  vsmraid - ok
13:46:17.0552 0x2680  [ 0EE1E0842B66F9DF52C5510741053EE3, 7B5CB798BB84328B04104C234AE25AE33707E47A1E0C7E9675D6410E6F1D0AE8 ] VSS             C:\Windows\system32\vssvc.exe
13:46:17.0580 0x2680  VSS - ok
13:46:17.0584 0x2680  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
13:46:17.0589 0x2680  vwifibus - ok
13:46:17.0599 0x2680  [ C7B83BD98BA3560374569C0C13EA3685, 68C05B99D6035568E2470FE7E73167AF584CC721F76E02CA1470CA5E1E341607 ] W32Time         C:\Windows\system32\w32time.dll
13:46:17.0610 0x2680  W32Time - ok
13:46:17.0613 0x2680  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
13:46:17.0620 0x2680  WacomPen - ok
13:46:17.0623 0x2680  [ 79A3B7533AEEDCFC511E534DF8333D5C, ED2D241DE7DF3F61C34B7D968AE5574344FA830977E2E7C0BCCF8CD3968CB24E ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
13:46:17.0630 0x2680  WANARP - ok
13:46:17.0634 0x2680  [ 79A3B7533AEEDCFC511E534DF8333D5C, ED2D241DE7DF3F61C34B7D968AE5574344FA830977E2E7C0BCCF8CD3968CB24E ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
13:46:17.0640 0x2680  Wanarpv6 - ok
13:46:17.0671 0x2680  [ F91B8969183F3461BD3D3438052AEAD0, 8AC901D5CF209479DBE1DD0D7BB084848796E0659C134998F82CDFC6EC7059E7 ] wbengine        C:\Windows\system32\wbengine.exe
13:46:17.0697 0x2680  wbengine - ok
13:46:17.0706 0x2680  [ 509575C01A75FB7D80569ED33075D615, 8B5E44D245EC4C07E1D9D79F1BA56EF3482C7B5BA095BBD9704D3031F00BE9E8 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
13:46:17.0714 0x2680  WbioSrvc - ok
13:46:17.0726 0x2680  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
13:46:17.0739 0x2680  wcncsvc - ok
13:46:17.0743 0x2680  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
13:46:17.0750 0x2680  WcsPlugInService - ok
13:46:17.0752 0x2680  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
13:46:17.0758 0x2680  Wd - ok
13:46:17.0777 0x2680  [ 37CE6867FC4A6827009A713A9737262C, D8890524F4EF358E35C4A992BEAF7C8FB5ED647FE4D899D3CF608C2201E218A5 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
13:46:17.0794 0x2680  Wdf01000 - ok
13:46:17.0799 0x2680  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
13:46:17.0811 0x2680  WdiServiceHost - ok
13:46:17.0814 0x2680  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
13:46:17.0825 0x2680  WdiSystemHost - ok
13:46:17.0831 0x2680  [ 5AB5BD14DED63173E464AA8E1A602590, B349E4FF9285A193CB245A4F37A56A4F6BC77CE884B46B57E24AD76FCF8543D6 ] WebClient       C:\Windows\System32\webclnt.dll
13:46:17.0841 0x2680  WebClient - ok
13:46:17.0849 0x2680  [ CBA25A299ECDBAE3A2300B68598AABA3, 5AC6F75FBDA58CD9D17922AF2780A37B89067EB4A97EE792A644B238BE94490D ] Wecsvc          C:\Windows\system32\wecsvc.dll
13:46:17.0859 0x2680  Wecsvc - ok
13:46:17.0863 0x2680  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
13:46:17.0882 0x2680  wercplsupport - ok
13:46:17.0887 0x2680  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
13:46:17.0906 0x2680  WerSvc - ok
13:46:17.0909 0x2680  [ 009604986BAE004733728282BD98BB03, CE82EA41E6CC1EF2D11BFB2761105C422EA9A146FF52034C4A2221A4B5FD3940 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
13:46:17.0915 0x2680  WfpLwf - ok
13:46:17.0917 0x2680  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
13:46:17.0922 0x2680  WIMMount - ok
13:46:17.0924 0x2680  WinDefend - ok
13:46:17.0927 0x2680  WinHttpAutoProxySvc - ok
13:46:17.0938 0x2680  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
13:46:17.0959 0x2680  Winmgmt - ok
13:46:17.0990 0x2680  [ 29C8E2A9684E3DFA946C1EC87AB724AD, A2B3274BC02C120D9DF2C8EF1026B3D8802CD8ABEFB068BBBCEDCD59A9EDC185 ] WinRM           C:\Windows\system32\WsmSvc.dll
13:46:18.0024 0x2680  WinRM - ok
13:46:18.0029 0x2680  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
13:46:18.0037 0x2680  WinUsb - ok
13:46:18.0059 0x2680  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
13:46:18.0077 0x2680  Wlansvc - ok
13:46:18.0080 0x2680  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
13:46:18.0085 0x2680  WmiAcpi - ok
13:46:18.0092 0x2680  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
13:46:18.0101 0x2680  wmiApSrv - ok
13:46:18.0103 0x2680  WMPNetworkSvc - ok
13:46:18.0106 0x2680  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
13:46:18.0113 0x2680  WPCSvc - ok
13:46:18.0116 0x2680  [ 40E549091F6BA713114B85159BFC6993, E37255A374A0CF31087A1E0535ED6BC32B8848B084A1626A0AC4F2BAA376FB36 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
13:46:18.0124 0x2680  WPDBusEnum - ok
13:46:18.0127 0x2680  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
13:46:18.0145 0x2680  ws2ifsl - ok
13:46:18.0149 0x2680  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
13:46:18.0160 0x2680  wscsvc - ok
13:46:18.0161 0x2680  WSearch - ok
13:46:18.0197 0x2680  [ 3D4032E6A5885C007AEF4BA816AB4032, 21EB2B5B5A64EED44B5B7743820842205175F52A6F5525BD0F95DCB2733F449C ] wuauserv        C:\Windows\system32\wuaueng.dll
13:46:18.0239 0x2680  wuauserv - ok
13:46:18.0243 0x2680  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
13:46:18.0250 0x2680  WudfPf - ok
13:46:18.0256 0x2680  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
13:46:18.0263 0x2680  WUDFRd - ok
13:46:18.0267 0x2680  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
13:46:18.0275 0x2680  wudfsvc - ok
13:46:18.0282 0x2680  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
13:46:18.0292 0x2680  WwanSvc - ok
13:46:18.0294 0x2680  ================ Scan global ===============================
13:46:18.0296 0x2680  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
13:46:18.0302 0x2680  [ 2EAE95F2308236806D0BA94A8059F072, A41E124FA46538ECE3CDECADBEE6432F659093630E309BEE51C59B0B8DDB2D1A ] C:\Windows\system32\winsrv.dll
13:46:18.0309 0x2680  [ 2EAE95F2308236806D0BA94A8059F072, A41E124FA46538ECE3CDECADBEE6432F659093630E309BEE51C59B0B8DDB2D1A ] C:\Windows\system32\winsrv.dll
13:46:18.0314 0x2680  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
13:46:18.0321 0x2680  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
13:46:18.0325 0x2680  [ Global ] - ok
13:46:18.0325 0x2680  ================ Scan MBR ==================================
13:46:18.0326 0x2680  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
13:46:18.0482 0x2680  \Device\Harddisk0\DR0 - ok
13:46:18.0516 0x2680  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
13:46:18.0595 0x2680  \Device\Harddisk1\DR1 - ok
13:46:18.0595 0x2680  ================ Scan VBR ==================================
13:46:18.0601 0x2680  [ CAF7DB12872ECF63568EF1C3127872EB ] \Device\Harddisk0\DR0\Partition1
13:46:18.0604 0x2680  \Device\Harddisk0\DR0\Partition1 - ok
13:46:18.0608 0x2680  [ E2816172758CACAB62E099D6C39FC1DB ] \Device\Harddisk0\DR0\Partition2
13:46:18.0611 0x2680  \Device\Harddisk0\DR0\Partition2 - ok
13:46:18.0616 0x2680  [ 3B82A42CB47284EEFF795773AA8075BB ] \Device\Harddisk1\DR1\Partition1
13:46:18.0658 0x2680  \Device\Harddisk1\DR1\Partition1 - ok
13:46:18.0658 0x2680  ================ Scan generic autorun ======================
13:46:18.0856 0x2680  [ E1026B2975D308D43E896A108C92F1BD, 562903C88BC3CBD86E9A813001C72576181F2470286040240BAC92E5BF1F1583 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
13:46:18.0973 0x2680  RTHDVCPL - ok
13:46:18.0989 0x2680  [ B1964E8776FD7633F149788F5B2A71CB, E30AC137B9DC2D3456499E0BB3B1955D2E0F7FFDB11E7A290A9DA25C76F4FAF8 ] C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
13:46:18.0999 0x2680  CDAServer - ok
13:46:19.0006 0x2680  [ 39CF316EB5842AE27CC0D3CC4E2840DE, BC4D4ED926F988B7B70CC87B7EC92D148DA6BC39C5C514751F1B0CA69D0F9081 ] C:\Program Files\Microsoft Office\Office14\BCSSync.exe
13:46:19.0013 0x2680  BCSSync - ok
13:46:19.0059 0x2680  [ 43D9EA74B80A200FE2479B177895B7E4, DF8AF69439FCD224AD9C4448CD50DB66F9AC55842E618F709B7AAFBE16568635 ] C:\Program Files\NVIDIA Corporation\nview\nwiz.exe
13:46:19.0102 0x2680  nwiz - ok
13:46:19.0113 0x2680  [ 4136AAA488720E90B520B09A38CDA554, E6BA99476706989FCF76AF08F71F5C1B5BCD751CF89E0DC97E031AD522DB9C66 ] C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
13:46:19.0122 0x2680  Acronis Scheduler2 Service - ok
13:46:19.0125 0x2680  [ ADFCC68B42627055979B26FC00759D17, 5C1C8395A7846E5DDEB6FFE2B37B537DDA4712D62CE05D7EA8B1773C75D46DE6 ] C:\Program Files\iTunes\iTunesHelper.exe
13:46:19.0132 0x2680  iTunesHelper - ok
13:46:19.0141 0x2680  [ E4E7B29D050F5480071984FE6543C311, 9A4D8D1702AE74AB4FE4367EAF4AD6500F59D4F25B3CCACE3EF07613B7B5853C ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
13:46:19.0149 0x2680  USB3MON - ok
13:46:19.0169 0x2680  [ B0FCC4B7BB21FA6112532D424EE1B1AD, 294EAD47F50C69A61D97AFB1A07BBC37D3FCA5F6DAABD05FF7372B282C2CD4EB ] C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
13:46:19.0187 0x2680  Super Charger - ok
13:46:19.0202 0x2680  [ 28282C5D3909B15308B2713C55BD7A71, BEB641E577C396EA46660C4007ADC0673E9225435D2D2D3B7B5E0A33C2625B56 ] C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe
13:46:19.0217 0x2680  Command Center - ok
13:46:19.0234 0x2680  [ 1CE11C53E562D5F7EAFCF47E0E696516, 4E8264DB3CA9B2344905BC2CAE6A9E73190A3CCF3D154B3CBDAF4F73F8FCD64B ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
13:46:19.0250 0x2680  avgnt - ok
13:46:19.0346 0x2680  [ 60560CEDC32CAB29024ED5E5B560DE4E, FB967295D4872DA675C0D0D73027A8176CF38A3AB8BDF87CFDE4A1E596AFE8DE ] C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
13:46:19.0445 0x2680  TrueImageMonitor.exe - ok
13:46:19.0465 0x2680  [ CCC11052D20C42AE1B206EF04B8403EB, DA302A72A4E96BAB8AA5F594DE500499E1B4E7E40D2359C0F3DCFCBA6BE143FE ] C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
13:46:19.0482 0x2680  AcronisTibMounterMonitor - ok
13:46:19.0506 0x2680  [ 4D5D968FE6AE6BF94A807F73F7FF6B3D, 3D5D5D775EE251C2B903AA8DA804AE4D1632DD59A8A0A36C545FE984FCFE06DD ] C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
13:46:19.0524 0x2680  BrMfcWnd - detected UnsignedFile.Multi.Generic ( 1 )
13:46:22.0861 0x2680  Detect skipped due to KSN trusted
13:46:22.0861 0x2680  BrMfcWnd - ok
13:46:22.0872 0x2680  [ 4DE3EF07E0854547309C6B40235A9D44, F73D8E6D98583865D1C8DB728058D83C72A3908E21E04EF313FCB829C040A1EC ] C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe
13:46:22.0886 0x2680  ControlCenter3 - detected UnsignedFile.Multi.Generic ( 1 )
13:46:26.0071 0x2680  Detect skipped due to KSN trusted
13:46:26.0071 0x2680  ControlCenter3 - ok
13:46:26.0129 0x2680  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
13:46:26.0173 0x2680  Sidebar - ok
13:46:26.0178 0x2680  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
13:46:26.0190 0x2680  mctadmin - ok
13:46:26.0214 0x2680  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
13:46:26.0235 0x2680  Sidebar - ok
13:46:26.0239 0x2680  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
13:46:26.0249 0x2680  mctadmin - ok
13:46:26.0249 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:27.0249 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:28.0249 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:29.0250 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:30.0250 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:31.0250 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:32.0250 0x2680  Waiting for KSN requests completion. In queue: 266
13:46:32.0885 0x061c  Object required for P2P: [ E1026B2975D308D43E896A108C92F1BD ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
13:46:33.0250 0x2680  Waiting for KSN requests completion. In queue: 12
13:46:34.0250 0x2680  Waiting for KSN requests completion. In queue: 12
13:46:35.0250 0x2680  Waiting for KSN requests completion. In queue: 12
13:46:36.0168 0x061c  Object send P2P result: true
13:46:36.0285 0x2680  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.16.273 ), 0x41000 ( enabled : updated )
13:46:36.0288 0x2680  Win FW state via NFP2: enabled ( trusted )
13:46:38.0775 0x2680  ============================================================
13:46:38.0775 0x2680  Scan finished
13:46:38.0775 0x2680  ============================================================
13:46:38.0791 0x188c  Detected object count: 8
13:46:38.0791 0x188c  Actual detected object count: 8
13:47:21.0577 0x188c  MSIBIOSData_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0577 0x188c  MSIBIOSData_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0578 0x188c  MSIClock_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0578 0x188c  MSIClock_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0578 0x188c  MSICOMM_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0578 0x188c  MSICOMM_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0579 0x188c  MSICPU_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0579 0x188c  MSICPU_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0580 0x188c  MSICTL_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0580 0x188c  MSICTL_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0580 0x188c  MSIDDR_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0580 0x188c  MSIDDR_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0581 0x188c  MSISMB_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0581 0x188c  MSISMB_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:47:21.0582 0x188c  MSISuperIO_CC ( UnsignedFile.Multi.Generic ) - skipped by user
13:47:21.0582 0x188c  MSISuperIO_CC ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
__________________

Alt 25.03.2016, 15:17   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Schritt 1

Downloade Dir HitmanProauf Deinen Desktop:

HitmanPro-32 Bit Version
HitmanPro-64 Bit Version
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.


Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 25.03.2016, 16:31   #5
Maneo
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Beide Scans durchgeführt, hier die Logs:

Code:
ATTFilter
HitmanPro 3.7.13.258
www.hitmanpro.com

   Computer name . . . . : FÄßLERMETALLBAU
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : FäßlerMetallbau\Fäßler Metallbau
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-03-25 15:28:35
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 1m 11s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 2

   Objects scanned . . . : 2.237.614
   Files scanned . . . . : 33.632
   Remnants scanned  . . : 394.891 files / 1.809.091 keys

Suspicious files ____________________________________________________________

   C:\Users\Fäßler Metallbau\Downloads\FRST64.exe
      Size . . . . . . . : 2.371.072 bytes
      Age  . . . . . . . : 25.2 days (2016-02-29 11:49:07)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 70F3B222F7632DC45DD66F35F4E291D48C53074307A69FA22C62C917D3AA2473
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 22.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
      References
         HKU\S-1-5-21-507792782-2663169234-1126454713-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Users\Fäßler Metallbau\Downloads\FRST64.exe
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=7b00ddac08d16c4c81c4f3832b99b5d2
# end=init
# utc_time=2016-03-25 02:33:19
# local_time=2016-03-25 03:33:19 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 28757
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=7b00ddac08d16c4c81c4f3832b99b5d2
# end=updated
# utc_time=2016-03-25 02:40:35
# local_time=2016-03-25 03:40:35 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=7b00ddac08d16c4c81c4f3832b99b5d2
# engine=28757
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-03-25 03:25:30
# local_time=2016-03-25 04:25:30 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Antivirus'
# compatibility_mode=1815 16777213 100 100 7022 50828126 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 307092 210549380 0 0
# scanned=325746
# found=1
# cleaned=0
# scan_time=2694
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="Variante von Win32/Dridex.AI Trojaner" ac=I fn="${Memory}"
         


Alt 25.03.2016, 16:42   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Bitte mal frisches FRST-Log:

Schritt 1



Bitte starte FRST erneut, und drücke auf Untersuchen.
Bitte poste mir den Inhalt des Logs.
__________________
--> Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem

Alt 25.03.2016, 16:46   #7
Maneo
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Hier:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-02-2016
durchgeführt von Fäßler Metallbau (Administrator) auf FÄßLERMETALLBAU (25-03-2016 16:44:04)
Gestartet von C:\Users\Fäßler Metallbau\Desktop
Geladene Profile: Fäßler Metallbau (Verfügbare Profile: Fäßler Metallbau)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Windows\System32\nvwmi64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Windows\System32\nvwmi64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(REINER SCT) C:\Windows\SysWOW64\cjpcsc.exe
() C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(Micro-Star International) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSRS10_50.MSOFT\Reporting Services\ReportServer\bin\ReportingServicesService.exe
(Pranas.NET) C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\SbfService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Micro-Star International) C:\MSI\Smart Utilities\SuperRAIDSvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Realtek Semiconductor) C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdlauncher.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfimon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
() C:\Windows\System32\spool\drivers\x64\3\ssy3cpi.exe
(touchbyte GmbH) C:\Program Files (x86)\PhotoSync\PhotoSync.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_21_0_0_197.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_21_0_0_197.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7637208 2014-07-15] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [nwiz] => C:\Program Files\NVIDIA Corporation\nview\nwiz.exe [2728736 2014-08-04] ()
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [403888 2012-08-23] (Acronis)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1047536 2014-04-08] (MSI)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [797648 2014-09-02] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [807392 2016-03-10] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [6049096 2012-08-23] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [943856 2012-07-24] (Acronis)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKU\S-1-5-21-507792782-2663169234-1126454713-1000\...\MountPoints2: {6ca79367-3410-11e4-8c4a-448a5b9a3c6c} - H:\HTC_Sync_Manager_PC.exe
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2012-08-23] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2012-08-23] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2012-08-23] (Acronis)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk [2014-10-06]
ShortcutTarget: VR-NetWorld Auftragsprüfung.lnk -> C:\Program Files (x86)\VR-NetWorld\vrtoolcheckorder.exe (VR-NetWorld Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{5BB9FE03-310F-4B76-BDF9-5ACF9C21767D}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9F8509AB-D6A8-492B-BE43-DDCB7BBDAE68}: [DhcpNameServer] 172.20.10.1

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-03] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-03] (Oracle Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Fäßler Metallbau\AppData\Roaming\Mozilla\Firefox\Profiles\vr16317h.default-1457512407401
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_197.dll [2016-03-24] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_197.dll [2016-03-24] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-02-19] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-02-19] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-03] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-03] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-08-04] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-08-04] (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll [2014-06-26] (pdfforge GmbH)
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-24] [ist nicht signiert]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [955736 2016-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [466504 2016-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [466504 2016-03-10] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1424880 2016-03-10] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 cjpcsc; C:\Windows\SysWOW64\cjpcsc.exe [518192 2014-01-27] (REINER SCT)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-02-19] (Intel Corporation)
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [Datei ist nicht signiert]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 MSIBIOSData_CC; C:\Program Files (x86)\MSI\Command Center\BIOSData\MSIBIOSDataService.exe [2100736 2014-06-04] (MSI) [Datei ist nicht signiert]
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [4026368 2014-06-06] (MSI) [Datei ist nicht signiert]
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2118144 2014-07-28] () [Datei ist nicht signiert]
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4156928 2014-08-27] () [Datei ist nicht signiert]
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [1992192 2014-08-19] () [Datei ist nicht signiert]
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2242560 2014-09-01] () [Datei ist nicht signiert]
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2063360 2014-07-28] () [Datei ist nicht signiert]
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [550400 2014-08-13] () [Datei ist nicht signiert]
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [1722320 2014-08-26] (Micro-Star International)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [162800 2014-03-17] (MSI)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 MSSQL$MSOFT; C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe [62382256 2015-03-30] (Microsoft Corporation)
R3 MSSQLFDLauncher$MSOFT; C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\fdlauncher.exe [42168 2015-03-30] (Microsoft Corporation)
R2 NVWMI; C:\Windows\system32\nvwmi64.exe [2694432 2014-08-04] ()
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-06-26] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-06-26] (pdfforge GmbH)
R2 ReportServer$MSOFT; C:\Program Files\Microsoft SQL Server\MSRS10_50.MSOFT\Reporting Services\ReportServer\bin\ReportingServicesService.exe [2194096 2015-03-30] (Microsoft Corporation)
S4 SQLAgent$MSOFT; C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\SQLAGENT.EXE [442536 2015-03-30] (Microsoft Corporation)
R2 SqlBackupAndFtp Service; C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\SbfService.exe [48936 2014-10-06] (Pranas.NET)
R2 SuperRAIDSvc; C:\MSI\Smart Utilities\SuperRAIDSvc.exe [28328 2014-06-26] (Micro-Star International)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-08-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [154816 2016-03-10] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [133168 2016-03-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69888 2016-03-10] (Avira Operations GmbH & Co. KG)
R3 cjusb; C:\Windows\System32\DRIVERS\cjusb.sys [35192 2012-09-04] (REINER SCT)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-09-03] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [116736 2014-02-19] (Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NTIOLib_1_0_4; C:\Program Files (x86)\MSI\Live Update\NTIOLib_X64.sys [14136 2010-10-22] (MSI)
S3 NTIOLib_MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
S3 NTIOLib_MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
S3 NTIOLib_MSIFrequency_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\CPU_Frequency\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSIRatio_CC; C:\Program Files (x86)\MSI\Command Center\CPU\CPU_Ratio\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
S3 NTIOLib_MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
S3 NTIOLib_MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
R3 NTIOLib_MSI_RAID; C:\MSI\Smart Utilities\NTIOLib_X64.sys [13808 2014-03-17] (MSI)
S4 RsFx0153; C:\Windows\System32\DRIVERS\RsFx0153.sys [322736 2015-03-30] (Microsoft Corporation)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [1093256 2014-10-07] (Acronis)
R0 vidsflt; C:\Windows\System32\DRIVERS\vidsflt.sys [166024 2014-10-07] (Acronis)
S3 GENERICDRV; \??\C:\MSI\Smart Utilities\amifldrv64.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
S3 NTIOLib_FastBoot; \??\C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-25 16:44 - 2016-03-25 16:44 - 00020135 _____ C:\Users\Fäßler Metallbau\Desktop\FRST.txt
2016-03-25 15:32 - 2016-03-25 15:32 - 00000000 ____D C:\Program Files (x86)\ESET
2016-03-25 15:30 - 2016-03-25 15:30 - 02870984 _____ (ESET) C:\Users\Fäßler Metallbau\Desktop\esetsmartinstaller_deu.exe
2016-03-25 15:27 - 2016-03-25 15:30 - 00000000 ____D C:\ProgramData\HitmanPro
2016-03-25 15:24 - 2016-03-25 15:26 - 11441744 _____ (SurfRight B.V.) C:\Users\Fäßler Metallbau\Desktop\HitmanPro_x64.exe
2016-03-25 13:42 - 2016-03-25 13:58 - 00236366 _____ C:\TDSSKiller.3.1.0.9_25.03.2016_13.42.45_log.txt
2016-03-25 13:40 - 2016-03-25 13:41 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\Fäßler Metallbau\Desktop\tdsskiller.exe
2016-03-25 13:38 - 2016-03-25 13:39 - 00000000 ____D C:\Users\Fäßler Metallbau\Desktop\Neuer Ordner (5)
2016-03-25 11:22 - 2016-03-25 11:22 - 00012972 _____ C:\Users\Fäßler Metallbau\Downloads\Ereignisse.txt
2016-03-25 11:20 - 2016-03-25 11:20 - 00037334 _____ C:\Users\Fäßler Metallbau\Downloads\Addition.txt
2016-03-25 10:51 - 2016-03-25 10:51 - 00456444 _____ (Microsoft Corporation) C:\Users\Fäßler Metallbau\AppData\LocalLow\ajv67C3.tmp
2016-03-24 08:28 - 2016-03-25 10:51 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-03-12 14:49 - 2016-03-15 10:45 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-03-12 14:47 - 2016-03-12 14:47 - 01524224 _____ C:\Users\Fäßler Metallbau\Downloads\AdwCleaner_5.101.exe
2016-03-12 14:46 - 2016-03-12 14:48 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Fäßler Metallbau\Downloads\mbar-1.09.3.1001.exe
2016-03-11 09:37 - 2016-03-25 10:51 - 00003650 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{86862539-225c-8b31-17c4-88c20ff7ccfd}
2016-03-10 09:34 - 2016-03-10 09:34 - 00000260 _____ C:\Users\Fäßler Metallbau\CreateLink.Protokoll.txt
2016-03-01 08:05 - 2016-03-01 08:05 - 00000000 ____D C:\Program Files (x86)\AMU
2016-03-01 08:00 - 2016-03-01 08:02 - 18346464 _____ (Adobe Systems Inc.) C:\Users\Fäßler Metallbau\Downloads\AdobeAIRInstaller(4).exe
2016-03-01 08:00 - 2016-03-01 08:01 - 03750880 _____ C:\Users\Fäßler Metallbau\Downloads\AMU(15).air
2016-02-29 11:57 - 2016-03-25 16:44 - 00000000 ____D C:\FRST
2016-02-29 11:57 - 2016-03-25 11:20 - 00060786 _____ C:\Users\Fäßler Metallbau\Downloads\FRST.txt
2016-02-29 11:49 - 2016-02-29 11:49 - 02371072 _____ (Farbar) C:\Users\Fäßler Metallbau\Desktop\FRST64.exe
2016-02-29 10:34 - 2016-03-25 11:59 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-02-29 10:33 - 2016-03-12 14:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-29 10:33 - 2016-03-12 14:48 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-02-29 10:33 - 2016-02-29 10:33 - 00001108 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-29 10:33 - 2016-02-29 10:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-29 10:33 - 2016-02-29 10:33 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-02-29 10:33 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-02-29 10:33 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-02-25 13:41 - 2016-02-25 13:41 - 00000000 ____D C:\Users\Fäßler Metallbau\AppData\Local\GWX
2016-02-24 20:31 - 2016-02-24 20:32 - 00000000 ___SD C:\Windows\system32\GWX
2016-02-24 20:31 - 2016-02-24 20:31 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-02-24 16:11 - 2015-01-09 00:45 - 00419648 _____ C:\Windows\SysWOW64\locale.nls
2016-02-24 16:11 - 2015-01-09 00:43 - 00419648 _____ C:\Windows\system32\locale.nls
2016-02-24 16:07 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-02-24 16:07 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-02-24 15:50 - 2015-03-30 00:47 - 00083624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perf-MSSQL$MSOFT-sqlctr10.52.4042.0.dll
2016-02-24 15:50 - 2015-03-30 00:43 - 00089264 _____ (Microsoft Corporation) C:\Windows\system32\perf-MSSQL$MSOFT-sqlctr10.52.4042.0.dll
2016-02-24 15:14 - 2016-02-06 11:48 - 25839104 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-02-24 15:14 - 2016-02-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-02-24 15:14 - 2016-02-06 11:24 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-02-24 15:14 - 2016-02-06 11:11 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-02-24 15:14 - 2016-02-06 11:10 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-02-24 15:14 - 2016-02-06 11:01 - 20366848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-02-24 15:14 - 2016-02-06 10:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-02-24 15:14 - 2016-02-06 10:43 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-02-24 15:14 - 2016-02-06 10:38 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-02-24 15:14 - 2016-02-06 10:37 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-02-24 15:14 - 2016-02-06 10:32 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-02-24 15:14 - 2016-02-06 10:16 - 12857856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-02-24 15:14 - 2016-02-06 10:09 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-02-24 15:14 - 2016-02-06 09:54 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-02-24 15:13 - 2016-01-22 21:31 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-02-24 15:13 - 2016-01-22 21:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-02-24 15:13 - 2016-01-22 07:56 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-02-24 15:13 - 2016-01-22 07:41 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-02-24 15:13 - 2016-01-22 07:40 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-02-24 15:13 - 2016-01-22 07:40 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-02-24 15:13 - 2016-01-22 07:40 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-02-24 15:13 - 2016-01-22 07:40 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-02-24 15:13 - 2016-01-22 07:33 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-02-24 15:13 - 2016-01-22 07:32 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-02-24 15:13 - 2016-01-22 07:29 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-02-24 15:13 - 2016-01-22 07:27 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-02-24 15:13 - 2016-01-22 07:27 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-02-24 15:13 - 2016-01-22 07:27 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-02-24 15:13 - 2016-01-22 07:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-02-24 15:13 - 2016-01-22 07:17 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-02-24 15:13 - 2016-01-22 07:09 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-02-24 15:13 - 2016-01-22 07:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-02-24 15:13 - 2016-01-22 07:05 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-02-24 15:13 - 2016-01-22 07:04 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-02-24 15:13 - 2016-01-22 07:02 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-02-24 15:13 - 2016-01-22 07:02 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-02-24 15:13 - 2016-01-22 07:02 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-02-24 15:13 - 2016-01-22 07:01 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-02-24 15:13 - 2016-01-22 07:01 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-02-24 15:13 - 2016-01-22 07:00 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-02-24 15:13 - 2016-01-22 07:00 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-02-24 15:13 - 2016-01-22 06:55 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-02-24 15:13 - 2016-01-22 06:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-02-24 15:13 - 2016-01-22 06:51 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-02-24 15:13 - 2016-01-22 06:51 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-02-24 15:13 - 2016-01-22 06:50 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-02-24 15:13 - 2016-01-22 06:48 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-02-24 15:13 - 2016-01-22 06:47 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-02-24 15:13 - 2016-01-22 06:46 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-02-24 15:13 - 2016-01-22 06:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-02-24 15:13 - 2016-01-22 06:43 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-02-24 15:13 - 2016-01-22 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-02-24 15:13 - 2016-01-22 06:38 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-02-24 15:13 - 2016-01-22 06:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-02-24 15:13 - 2016-01-22 06:35 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-02-24 15:13 - 2016-01-22 06:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-02-24 15:13 - 2016-01-22 06:34 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-02-24 15:13 - 2016-01-22 06:33 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-02-24 15:13 - 2016-01-22 06:31 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-02-24 15:13 - 2016-01-22 06:27 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-02-24 15:13 - 2016-01-22 06:25 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-02-24 15:13 - 2016-01-22 06:24 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-02-24 15:13 - 2016-01-22 06:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-02-24 15:13 - 2016-01-22 06:08 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-02-24 15:13 - 2016-01-22 06:07 - 02120704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-02-24 15:13 - 2016-01-22 06:02 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-02-24 14:49 - 2016-01-17 01:31 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-02-24 14:49 - 2016-01-17 01:15 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-02-24 14:48 - 2016-01-22 07:32 - 05552576 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-02-24 14:48 - 2016-01-22 07:32 - 00706496 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-02-24 14:48 - 2016-01-22 07:32 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-02-24 14:48 - 2016-01-22 07:32 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-02-24 14:48 - 2016-01-22 07:30 - 01733080 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-02-24 14:48 - 2016-01-22 07:30 - 00631384 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-02-24 14:48 - 2016-01-22 07:28 - 01464832 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 01213952 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 01164288 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00881152 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-02-24 14:48 - 2016-01-22 07:28 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-02-24 14:48 - 2016-01-22 07:27 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-02-24 14:48 - 2016-01-22 07:27 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-02-24 14:48 - 2016-01-22 07:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-02-24 14:48 - 2016-01-22 07:22 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-02-24 14:48 - 2016-01-22 07:18 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2016-02-24 14:48 - 2016-01-22 07:18 - 00723968 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:17 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 07:12 - 03998656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-02-24 14:48 - 2016-01-22 07:12 - 03943360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-02-24 14:48 - 2016-01-22 07:09 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-02-24 14:48 - 2016-01-22 07:08 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00644608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-02-24 14:48 - 2016-01-22 07:07 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-02-24 14:48 - 2016-01-22 07:07 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-02-24 14:48 - 2016-01-22 07:06 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-02-24 14:48 - 2016-01-22 07:06 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-02-24 14:48 - 2016-01-22 07:04 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2016-02-24 14:48 - 2016-01-22 07:04 - 00535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2016-02-24 14:48 - 2016-01-22 07:03 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-02-24 14:48 - 2016-01-22 07:02 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-02-24 14:48 - 2016-01-22 07:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-02-24 14:48 - 2016-01-22 07:02 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:58 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 06:19 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-02-24 14:48 - 2016-01-22 06:03 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-02-24 14:48 - 2016-01-22 06:02 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-02-24 14:48 - 2016-01-22 06:02 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-02-24 14:48 - 2016-01-22 05:56 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-02-24 14:48 - 2016-01-22 05:56 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-02-24 14:48 - 2016-01-22 05:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 05:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 05:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-02-24 14:48 - 2016-01-22 05:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-02-24 14:48 - 2015-09-23 14:18 - 00459344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-02-24 14:48 - 2015-09-23 14:18 - 00298192 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2016-02-24 14:48 - 2015-09-23 14:08 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2016-02-24 14:48 - 2015-09-14 22:40 - 00634432 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2016-02-24 14:48 - 2015-06-03 21:17 - 00546656 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2016-02-24 14:43 - 2016-01-11 20:05 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-02-24 14:43 - 2016-01-11 20:05 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-02-24 14:43 - 2016-01-11 20:05 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-02-24 14:43 - 2016-01-11 19:52 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-02-24 14:43 - 2016-01-11 19:47 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-02-24 14:43 - 2016-01-11 19:26 - 02610176 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-02-24 14:43 - 2016-01-11 19:24 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-02-24 14:43 - 2016-01-11 19:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-02-24 14:43 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-02-24 14:43 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-02-24 14:43 - 2016-01-11 19:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-02-24 14:43 - 2016-01-11 19:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-02-24 14:43 - 2016-01-11 19:14 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-02-24 14:43 - 2016-01-11 19:14 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-02-24 14:43 - 2016-01-11 19:14 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-02-24 14:43 - 2016-01-11 19:14 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-02-24 14:42 - 2015-07-23 01:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-02-24 14:42 - 2015-07-23 00:57 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2016-02-24 14:42 - 2015-07-22 23:04 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2016-02-24 14:42 - 2015-07-22 17:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2016-02-24 14:41 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2016-02-24 14:37 - 2016-01-22 07:28 - 14186496 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-02-24 14:37 - 2016-01-22 07:28 - 01942016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-02-24 14:37 - 2016-01-22 07:28 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-02-24 14:37 - 2016-01-22 07:27 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-02-24 14:37 - 2016-01-22 07:08 - 12882432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-02-24 14:37 - 2016-01-22 07:07 - 02973696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-02-24 14:37 - 2016-01-22 07:07 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-02-24 14:37 - 2016-01-22 07:07 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-02-24 14:35 - 2015-07-30 19:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2016-02-24 14:35 - 2015-07-30 18:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-02-24 14:34 - 2015-09-02 04:10 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-02-24 14:34 - 2015-09-02 03:37 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-02-24 14:34 - 2015-09-02 03:37 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-02-24 14:34 - 2015-09-02 03:37 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-02-24 14:34 - 2015-09-02 03:36 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-02-24 14:34 - 2015-09-02 02:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-02-24 14:34 - 2015-09-02 02:32 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-25 16:42 - 2015-03-09 08:31 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-03-25 14:30 - 2009-07-14 05:45 - 00026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-03-25 14:30 - 2009-07-14 05:45 - 00026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-03-25 11:59 - 2014-10-07 12:58 - 00000109 _____ C:\Windows\cdlli40.INI
2016-03-25 10:51 - 2014-09-03 08:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-03-24 18:43 - 2015-03-09 08:31 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-03-24 18:43 - 2014-10-30 10:51 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-03-24 18:43 - 2014-10-30 10:51 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-03-24 10:52 - 2014-09-02 14:52 - 00000298 _____ C:\Windows\Tasks\RtlNetworkGenieVistaStart.job
2016-03-21 10:58 - 2011-04-12 08:43 - 00781084 _____ C:\Windows\system32\perfh007.dat
2016-03-21 10:58 - 2011-04-12 08:43 - 00179732 _____ C:\Windows\system32\perfc007.dat
2016-03-21 10:58 - 2009-07-14 06:13 - 01848002 _____ C:\Windows\system32\PerfStringBackup.INI
2016-03-21 10:58 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-03-21 10:52 - 2014-09-02 14:58 - 00000000 ____D C:\ProgramData\NVIDIA
2016-03-21 10:52 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-03-21 10:46 - 2014-09-03 10:28 - 00000000 ____D C:\Windows\system32\MRT
2016-03-16 10:52 - 2014-11-24 10:32 - 00000000 ____D C:\Users\Fäßler Metallbau\AppData\Roaming\GHISLER
2016-03-10 19:20 - 2014-09-03 09:43 - 00154816 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-03-10 19:20 - 2014-09-03 09:43 - 00133168 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2016-03-10 19:20 - 2014-09-03 09:43 - 00069888 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2016-03-10 09:34 - 2014-09-02 14:37 - 00000000 ____D C:\Users\Fäßler Metallbau
2016-03-09 08:29 - 2014-09-27 12:59 - 00000000 ____D C:\Users\Fäßler Metallbau\AppData\Roaming\ISD Software und Systeme
2016-03-08 23:35 - 2016-02-01 14:43 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-03-02 15:38 - 2014-12-15 16:44 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\Local\EmieBrowserModeList
2016-03-02 15:38 - 2014-09-02 16:31 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\Local\EmieUserList
2016-03-02 15:38 - 2014-09-02 16:31 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\Local\EmieSiteList
2016-03-01 08:05 - 2014-11-05 09:53 - 00000827 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMU.lnk
2016-03-01 08:05 - 2014-11-05 09:53 - 00000815 _____ C:\Users\Public\Desktop\AMU.lnk
2016-02-29 10:46 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\AppCompat
2016-02-29 10:20 - 2014-09-02 16:31 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\LocalLow\EmieUserList
2016-02-29 10:20 - 2014-09-02 16:30 - 00000000 __SHD C:\Users\Fäßler Metallbau\AppData\LocalLow\EmieSiteList
2016-02-25 08:44 - 2014-10-06 10:40 - 00000000 ____D C:\Users\Public\Documents\VR-NetWorld
2016-02-24 21:43 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-02-24 20:32 - 2009-07-14 05:45 - 00437736 _____ C:\Windows\system32\FNTCACHE.DAT
2016-02-24 20:31 - 2014-10-07 14:54 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-02-24 20:31 - 2014-10-07 14:54 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-02-24 20:31 - 2011-04-12 08:54 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-24 20:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2016-02-24 20:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2016-02-24 16:12 - 2014-09-03 10:28 - 146614896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-02-24 16:08 - 2014-10-07 14:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-02-24 16:04 - 2009-07-14 03:34 - 00000478 _____ C:\Windows\win.ini
2016-02-24 16:01 - 2014-09-02 14:43 - 01821346 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-02-24 15:48 - 2014-09-30 13:55 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-02-24 15:48 - 2014-09-30 13:54 - 00000000 ____D C:\Program Files\Microsoft SQL Server

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-09-09 14:57 - 2014-09-09 15:17 - 0000600 _____ () C:\Users\Fäßler Metallbau\AppData\Local\PUTTY.RND
2014-12-12 19:51 - 2014-12-14 17:43 - 0001667 _____ () C:\Users\Fäßler Metallbau\AppData\Local\Temp1.html
2014-12-12 19:52 - 2014-12-14 17:43 - 0010440 _____ () C:\Users\Fäßler Metallbau\AppData\Local\Temp9.html
2014-09-02 14:45 - 2014-09-02 14:45 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Fäßler Metallbau\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-03-19 00:38

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Fäßler Metallbau (2016-03-25 16:44:18)
Gestartet von C:\Users\Fäßler Metallbau\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2014-09-02 13:37:15)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-507792782-2663169234-1126454713-500 - Administrator - Disabled)
Fäßler Metallbau (S-1-5-21-507792782-2663169234-1126454713-1000 - Administrator - Enabled) => C:\Users\Fäßler Metallbau
Gast (S-1-5-21-507792782-2663169234-1126454713-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-507792782-2663169234-1126454713-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20060 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.199 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.197 - Adobe Systems Incorporated)
AMU (HKLM-x32\...\de.a2c.bafa.antragsmanager.unternehmer) (Version: 1.5.3 - Bundesamt fuer Wirtschaft und Ausfuhrkontrolle)
AMU (x32 Version: 1.5.3 - Bundesamt fuer Wirtschaft und Ausfuhrkontrolle) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Avira (HKLM-x32\...\{bd538030-07d4-4999-a525-7fafa2483f56}) (Version: 1.1.30.21727 - Avira Operations & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.16.282 - Avira Operations GmbH & Co. KG)
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 3.60.02.0 - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother MFL-Pro Suite MFC-6490CW (HKLM-x32\...\{20E970DF-A7B2-4345-9DEB-72213A29645E}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
cyberJack Base Components (HKLM-x32\...\{FC338210-F594-11D3-BA24-00001C3AB4DF}) (Version: 6.10.8 - REINER SCT)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Digi-Time-Control 5.0 (HKLM-x32\...\{DE6747DE-AB46-4BBF-BB42-340361F08634}) (Version: 5.0.0003 - Digi-Zeiterfassung GmbH)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
FastStone Capture 5.3 (HKLM-x32\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
GDR 4033 für SQL Server 2008 R2 (KB2977320) (64-bit) (HKLM\...\KB2977320) (Version: 10.52.4033.0 - Microsoft Corporation)
GDR 4042 für SQL Server 2008 R2 (KB3045313) (64-bit) (HKLM\...\KB3045313) (Version: 10.52.4042.0 - Microsoft Corporation)
HiCAD 2014 DE (HKLM\...\{5BEFBB26-A036-43E6-8307-073ECF314B47}) (Version: 19.1.1.336 - ISD Software und Systeme)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8343C2D8-09DF-38B3-9D1A-A26148918E45}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1168 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.34 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.20 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
MatrixLock USB Driver v2.30.0 (HKLM-x32\...\MatrixLock USB Driver v2.30.0) (Version: 2.30.0 - TDi GmbH)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0407-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 (KB971119)) (Version:  - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 Language Pack - DEU (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 SP1 Language Pack - DEU) (Version:  - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 (64-bit) (HKLM\...\Microsoft SQL Server 2008 R2) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{49860BCD-24D6-44C1-922E-AC12FE32234E}) (Version: 10.52.4042.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Setup (English) (HKLM\...\{B2213E4E-F502-4D36-BE95-9293C866EF3F}) (Version: 10.52.4042.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2-Richtlinien (HKLM-x32\...\{78033A38-50E2-4A65-823F-C1B34DF9FE41}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server Browser (HKLM-x32\...\{8DD113A8-811A-404E-A4D7-443D014946AC}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 Query Tools DEU (HKLM-x32\...\{3888A22E-1A9E-4DBE-A93B-42385141F37D}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{FBBA9369-3A6B-4EE3-9C53-DA0D29C2FC95}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2008 Shell (integrated mode) - DEU (HKLM-x32\...\{3B9F2A30-6230-37E3-A23F-AA996C6EE1F3}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{4ECF4BDC-8387-329A-ABE9-CF5798F84BB2}) (Version: 9.0.35191 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8343C2D8-09DF-38B3-9D1A-A26148918E45}) (Version: 9.0.35191 - Microsoft Corporation)
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
NetworkGenie (HKLM-x32\...\{B416A23D-C2BD-4956-8BAE-5C3BAFF1AC1E}) (Version: 1.00.0000 - MSI)
NVIDIA 3D Vision Controller-Treiber 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.66 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.66 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA nView 141.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 141.24 - NVIDIA Corporation)
NVIDIA WMI 2.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVWMI) (Version: 2.18.0 - NVIDIA Corporation)
PASST MS Word Addin (HKU\S-1-5-21-507792782-2663169234-1126454713-1000\...\027AFA4B4C7A45E0F0DCF55343D6799E3F79762C) (Version: 1.2.0.66 - M•SOFT Organisationsberatung GmbH)
PASST PRO (HKLM-x32\...\{5792AC70-613C-47BA-958D-D1C7392EC42F}) (Version: 8.0.14 - M-SOFT Organisationsberatung GmbH)
PASSTProPCDeploy (HKLM-x32\...\{6200F87E-C6B3-4109-AA61-C54BCF0B0292}) (Version: 1.0.3 - M-SOFT Organisationsberatung GmbH)
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.24.16092 - pdfforge GmbH)
PDF Architect 2 View Module (HKLM-x32\...\{C960FF38-431D-429D-AD1F-FBD12A45B7C5}) (Version: 2.0.17.17583 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
PhotoSync (HKLM\...\{CECDB976-FC3E-49E1-8A47-DF447D8B4DBC}) (Version: 3.0.7 - touchbyte GmbH)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.77.1126.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7245 - Realtek Semiconductor Corp.)
Samsung CLX-6260 Series (HKLM-x32\...\Samsung CLX-6260 Series) (Version: 1.11 (09.12.2013) - Samsung Electronics Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 1.05.61 (10.04.2013) - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.05.51.00(19.06.2014) - Samsung Electronics Co., Ltd.)
Samsung OCR Software (HKLM-x32\...\Samsung OCR Software) (Version: 1.00.05 (10.07.2012) - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (x32 Version: 1.00.56.01 - Samsung Electronics Co., Ltd.) Hidden
Samsung Universal Print Driver 2 PCL6 (HKLM-x32\...\Samsung Universal Print Driver 2 PCL6) (Version: 2.50.04.00 - Samsung Electronics Co., Ltd.)
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 1.2.19.0 - Samsung Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Service Pack 2 für SQL Server 2008 R2 (KB2630458) (64-bit) (HKLM\...\KB2630458) (Version: 10.52.4000.0 - Microsoft Corporation)
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd)
SQL Server 2008 R2 Reporting Services (Version: 10.50.1600.1 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 BI Development Studio (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Common Files (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Services (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Shared (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Full text search (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Management Studio (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Reporting Services (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (Version: 10.50.1600.1 - Microsoft Corporation) Hidden
SQLBackupAndFTP (HKLM-x32\...\SQLBackupAndFTP) (Version:  - )
sv.net (HKLM-x32\...\sv.net) (Version: 16.0 - ITSG GmbH)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.51a - Ghisler Software GmbH)
True Image 2013 (HKLM-x32\...\{59F3D2AC-5F1F-4A93-8F23-6FD4F029D9A9}Visible) (Version: 16.0.5551 - Acronis)
True Image 2013 (x32 Version: 16.0.5551 - Acronis) Hidden
True Image 2013 Plus Pack (HKLM-x32\...\{C408E706-94A7-454C-8B52-538AA6CBD0FB}) (Version: 16.0.5551 - Acronis)
Unterstützungsdateien für Microsoft SQL Server 2008-Setup  (HKLM\...\{6AF73222-EE90-434C-AE7E-B96F70A68D89}) (Version: 10.1.2731.0 - Microsoft Corporation)
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {13940A48-E7E8-400A-91D5-1A9D8226C6C0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-03-24] (Adobe Systems Incorporated)
Task: {29E1921B-2961-4AFE-82A2-0E9FCCA09BE6} - System32\Tasks\RtlNetworkGenieVistaStart => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe [2014-01-20] (Realtek Semiconductor)
Task: {6EA8B569-C2FD-4EF5-AF6A-9A5DA0FA5DF5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-26] (Apple Inc.)
Task: {71D1B5FC-71B5-4914-B0DC-A2EFC4BCE77E} - System32\Tasks\User_Feed_Synchronization-{86862539-225c-8b31-17c4-88c20ff7ccfd} => Rundll32.exe C:\Users\FLERME~1\AppData\LocalLow\ajv67C3.tmp LfZgFbhrz8vDMA
Task: {C8CAAFB9-B9F0-4924-8387-F00CB30F1E86} - System32\Tasks\{1F5A04E2-C982-4B36-A17F-3C39231408FB} => pcalua.exe -a "C:\Users\Fäßler Metallbau\Downloads\AdobeAIRInstaller.exe" -d "C:\Users\Fäßler Metallbau\Downloads"
Task: {D78B4C4A-ACDB-4811-813C-9FA421040506} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\RtlNetworkGenieVistaStart.job => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-09-02 14:58 - 2014-08-04 20:17 - 02694432 _____ () C:\Windows\system32\nvwmi64.exe
2014-09-02 14:58 - 2014-08-04 18:57 - 00118728 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-09-03 09:51 - 2011-04-11 06:26 - 00034304 _____ () C:\Windows\System32\spep6l.dll
2015-08-09 13:24 - 2012-01-10 05:15 - 00034304 _____ () C:\Windows\System32\ssy3clm.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-09-02 14:49 - 2014-08-19 13:14 - 01992192 _____ () C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
2014-10-06 20:01 - 2014-10-06 20:01 - 00024872 _____ () C:\Program Files (x86)\Pranas.NET\SQLBackupAndFTP\XDSerialization.dll
2012-03-09 08:58 - 2012-03-09 08:58 - 00462712 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2012-03-09 08:58 - 2012-03-09 08:58 - 00057208 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2014-09-03 10:37 - 2013-10-04 05:53 - 00734720 _____ () C:\Windows\system32\SnMinDrv.dll
2014-09-03 10:37 - 2013-06-28 15:36 - 00091136 _____ () C:\Windows\system32\SSDEVM64.DLL
2014-10-07 17:01 - 2005-04-22 12:36 - 00143360 ____N () C:\Windows\system32\BrSNMP64.dll
2015-08-09 13:24 - 2013-10-03 07:27 - 00295984 _____ () C:\windows\system32\spool\drivers\x64\3\ssy3cpi.exe
2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\office14\Cultures\office.odf
2015-11-11 02:49 - 2015-11-11 02:49 - 01557160 _____ () C:\Program Files\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll
2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2014-09-02 14:58 - 2014-08-04 20:17 - 00711456 _____ () C:\Program Files\NVIDIA Corporation\nview\nvshell.dll
2014-10-09 08:28 - 2007-05-31 06:38 - 00167936 _____ () C:\Windows\SysWOW64\SerialXP.dll
2014-09-03 09:55 - 2005-07-18 12:43 - 00160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2014-09-02 14:51 - 2014-06-26 14:33 - 01722536 _____ () C:\MSI\Smart Utilities\SuperRAIDExt.DLL
2012-08-22 23:42 - 2012-08-22 23:42 - 00435584 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2014-09-02 14:52 - 2013-04-12 07:05 - 00147968 ____R () C:\Program Files (x86)\MSI\NetworkGenie\gep.dll
2012-08-23 02:35 - 2012-08-23 02:35 - 13873200 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\ti_managers.dll
2012-08-23 02:31 - 2012-08-23 02:31 - 01590656 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\icudt38.dll
2012-07-24 13:48 - 2012-07-24 13:48 - 00012160 _____ () C:\Program Files (x86)\Common Files\Acronis\TibMounter\icudt38.dll
2014-10-07 17:01 - 2009-02-27 15:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-02-19 17:51 - 2014-02-19 17:51 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2013-09-04 23:14 - 2013-09-04 23:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2016-03-24 18:43 - 2016-03-24 18:43 - 19397824 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_197.dll
2012-08-23 00:12 - 2012-08-23 00:12 - 00019840 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\ti_managers_proxy_stub.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-507792782-2663169234-1126454713-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Fäßler Metallbau\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: Live Update => C:\Program Files (x86)\MSI\Live Update\Live Update.exe /REMINDER
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{7BBBCC93-E845-4C3F-A53E-0072FFB769A6}] => (Allow) C:\Users\Fäßler Metallbau\AppData\Local\Temp\InsA505\Setup.exe
FirewallRules: [{7A13E021-2A78-4FA7-9726-976EC564C539}] => (Allow) C:\Users\Fäßler Metallbau\AppData\Local\Temp\InsA505\Setup.exe
FirewallRules: [{EA39F591-5070-4C2A-B98F-A54CEBD0D7B7}] => (Allow) C:\Users\Fäßler Metallbau\AppData\Local\Temp\InsA505\Setup.exe
FirewallRules: [{C257E7F8-609E-4C90-A0A8-249E49D1BCE3}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Print Driver 2 PCL6\PrinterSelector\SUPDApp.exe
FirewallRules: [{50AD224E-53FA-479A-A26B-4541196F204F}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ICCUpdater.exe
FirewallRules: [{03048813-3E16-4218-BD60-CF7B0CCD699F}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ICCUpdater.exe
FirewallRules: [{907AFDDD-12CC-44FD-8577-2B192589962C}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{1E5428E5-D1C1-48D0-A7BE-451DEA0E7B58}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{FE954B80-34FE-47BB-8E9F-19D9043E4C34}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{0F06F488-917D-4A6B-8952-925580E9773B}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{E609C28C-8E66-4DF1-9D2D-8F9C54FAD70D}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{77FC3E13-24F2-4E54-9A0D-D29CC9F8C77E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{1D5BE0D0-1802-4DC1-9D20-7B674BA8A48A}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{BCBE1DF7-834C-444D-BC3E-05D0942A8814}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{6B4D76E7-7948-4C07-9498-D3CAB9651E82}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{B5F92137-ADDB-41EF-8C5B-41EB959ADA8F}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{3C581C5F-276C-441C-B4C2-AF955BAAA7F3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{38CBE8A5-5ED6-409C-8EC2-A7CE4F871141}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{31C05355-B8DF-43BD-AC46-BF1F0F0CFBE4}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{20DE44BC-FE71-4360-87F7-EA435F8D43F1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{B1E7D389-0AB6-4263-950E-CAAFE81819B5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{AFBB66AD-8E79-4EC5-904A-4A4A92E6BFC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{CA19CBCB-BB3F-447E-8183-492F1B80E761}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{C4183D8A-962F-4C14-B8AF-84C0A91A13E9}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{E4C2F952-5CBB-45D2-AC29-E2A71E0782FC}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{205FF7DD-6FCC-4130-85FA-D1B4EDB992FD}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{7B21A537-C971-4E25-A087-FA70850DD81C}] => (Allow) LPort=54925
FirewallRules: [{1F1BB053-0D1F-4E2F-B2C1-27932CF6F073}] => (Allow) %ProgramFiles%\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe
FirewallRules: [{63CC9097-5280-40DE-9F7C-7C993730B23A}] => (Allow) %ProgramFiles% (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
FirewallRules: [{F9F7A063-AF60-410A-8840-A97FDAEB9E7A}] => (Allow) %ProgramFiles% (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
FirewallRules: [{BBF3B0D0-3EEB-4C8D-9238-911ABE0D4474}] => (Allow) %ProgramFiles%\Microsoft SQL Server\MSSQL10_50.MSOFT\MSSQL\Binn\sqlservr.exe
FirewallRules: [{E68DFC4F-1B65-4A49-AB7C-3BA7636A73C2}] => (Allow) LPort=35722
FirewallRules: [{D6038164-9EE5-4CF1-BFE1-BB4E6AFD0569}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7C861ACC-0344-4423-8259-9FB19C868706}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{22A6C2D7-646C-454D-86FE-9B8978144BE9}] => (Allow) C:\Windows\twain_32\Samsung\CLX6260\SCNSearch\USDAgent.exe
FirewallRules: [{AB381596-0937-405C-A31B-7DD61472DC11}] => (Allow) C:\Windows\twain_32\Samsung\CLX6260\SCNSearch\USDAgent.exe
FirewallRules: [{0C1A5DB1-F003-4F83-8475-92DFE1F0D305}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{DC7CC5FC-C629-4D68-B76F-1EB621E7F194}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{59DFE581-FB00-4D23-BD02-7C58359A0960}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{AF3166B0-61A1-4B5A-B70C-D8CA971C42F3}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7D40C23C-06FE-47A8-854C-2CC8C691CC0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4A75FB13-A57E-4D8F-A66A-5AF231518FCB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{09DF6A57-87CC-4A0A-905D-731BAC38160D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{A19464C5-AB74-404A-B2F2-87107F7361A4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{85B6B81B-6459-4C52-9DFC-50DB9AEC0196}] => (Allow) C:\Program Files\iTunes\iTunes.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de\Designer 2.0\Designer.exe] => Designer.exe

==================== Wiederherstellungspunkte =========================

17-03-2016 00:00:00 Geplanter Prüfpunkt
25-03-2016 00:00:00 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (03/25/2016 04:27:58 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (03/25/2016 03:32:58 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (03/25/2016 03:32:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (03/25/2016 03:32:52 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (03/25/2016 03:32:44 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (03/25/2016 03:32:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (03/25/2016 10:51:15 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23338, Zeitstempel: 0x56a1bcf6
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23338, Zeitstempel: 0x56a1cb4e
Ausnahmecode: 0xc00000ff
Fehleroffset: 0x00000000000c7ef8
ID des fehlerhaften Prozesses: 0x1ae0
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (03/22/2016 07:19:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23338, Zeitstempel: 0x56a1bcf6
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23338, Zeitstempel: 0x56a1cb4e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000018256
ID des fehlerhaften Prozesses: 0xc7c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (03/21/2016 10:56:28 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0e4df4e0
ID des fehlerhaften Prozesses: 0x18dc
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (03/21/2016 10:55:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 44.0.2.5884, Zeitstempel: 0x56bbe595
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0edbf4e0
ID des fehlerhaften Prozesses: 0x19e4
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3


Systemfehler:
=============
Error: (03/25/2016 03:40:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/25/2016 03:40:28 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\FLERME~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (03/25/2016 03:40:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/25/2016 03:40:28 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\FLERME~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (03/25/2016 03:40:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/25/2016 03:40:28 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\FLERME~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (03/25/2016 03:35:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/25/2016 03:35:08 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\FLERME~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (03/25/2016 03:35:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/25/2016 03:35:07 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\FLERME~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4690 CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 26%
Installierter physikalischer RAM: 16333.39 MB
Verfügbarer physikalischer RAM: 12021.7 MB
Summe virtueller Speicher: 32664.96 MB
Verfügbarer virtueller Speicher: 27581.34 MB

==================== Laufwerke ================================

Drive c: (System) (Fixed) (Total:111.69 GB) (Free:19.18 GB) NTFS
Drive e: (Daten) (Fixed) (Total:931.51 GB) (Free:762.87 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: E15F1D73)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 4BB82133)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 26.03.2016, 13:54   #8
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Standard

Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem



Das war mal geiler Shit...

Bekommste übers Forum nur schwer sauber und Avira....

PC ist fertig. Keine weiteren Massnahmen als die erwähnten erforderlich.



Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.



Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken (z.B. hier) in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.

Meine Kauf-Empfehlung:



Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem
anlage, antivir, antivirus, avira, bonjour, computer, desktop, dnsapi.dll, email, firefox, flash player, mozilla, problem, programm, prozesse, realtek, registry, rundll, scan, secur, server, super, svchost.exe, system, trojan, usb, virus, windows




Ähnliche Themen: Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem


  1. Email geöffnet mit Word anhang. Word Datai mit Namen Rechnung wurde geöffnet.
    Plagegeister aller Art und deren Bekämpfung - 27.02.2016 (4)
  2. Word-Anhang Büromarkt Boettcher in Vorschau geöffnet, ESET meldet JS/Astromenda.A u.a.
    Log-Analyse und Auswertung - 15.02.2016 (22)
  3. Windows 10 64-bit: Word Anhang einer Spam Mail geöffnet
    Log-Analyse und Auswertung - 20.01.2016 (16)
  4. Email-Anhang mit Virus geöffnet
    Log-Analyse und Auswertung - 29.12.2015 (3)
  5. Fake-Email mit Zip Anhang geöffnet
    Plagegeister aller Art und deren Bekämpfung - 21.06.2015 (21)
  6. DHL-Trojaner-EMail mit PDF-Anhang geöffnet
    Log-Analyse und Auswertung - 17.05.2015 (7)
  7. A1 Rechnung Email RTF Datei Anhang mit Word geöffnet
    Log-Analyse und Auswertung - 20.06.2014 (23)
  8. A1 Email RTF Datei Anhang mit Word geöffnet
    Plagegeister aller Art und deren Bekämpfung - 15.06.2014 (7)
  9. TR/Matsnu.A.66 im Email Anhang (geöffnet)
    Log-Analyse und Auswertung - 07.10.2013 (19)
  10. verseuchte email mit zip anhang geöffnet
    Plagegeister aller Art und deren Bekämpfung - 01.09.2013 (29)
  11. Ominöser Email-Anhang geöffnet
    Log-Analyse und Auswertung - 26.08.2013 (9)
  12. Spam-Email-Anhang (Zip) geöffnet
    Plagegeister aller Art und deren Bekämpfung - 25.08.2013 (9)
  13. Email-Anhang (ZIP) geöffnet
    Log-Analyse und Auswertung - 18.04.2013 (1)
  14. Email Anhang mit TR/Matsnu.EB.132 geöffnet
    Plagegeister aller Art und deren Bekämpfung - 02.04.2013 (16)
  15. Groupon Email-Anhang geöffnet
    Plagegeister aller Art und deren Bekämpfung - 17.03.2013 (7)
  16. Email Anhang geöffnet!
    Log-Analyse und Auswertung - 11.03.2013 (44)
  17. Email-Anhang (.zip Datei) geöffnet; Gefälschte Email über Mahngebühren
    Log-Analyse und Auswertung - 25.02.2013 (19)

Zum Thema Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem - Hallo, Wir sind ein kleines Unternehmen ohne IT Abteilung und ich kenne mich am besten mit unseren Computern aus, arbeite aber im Moment eigentlich gar nicht daran. Schon vor etwa - Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem...
Archiv
Du betrachtest: Email mit Word Anhang geöffnet - eventuell immer noch Virusproblem auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.