Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10 Pro läuft nicht mehr so schnell

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.05.2016, 02:22   #1
Tyson89
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Hallo Liebe Community,

ich habe seit ein paar Tagen/Wochen das Gefühl, dass mein System etwas langsamer läuft,
Sei es beim spielen/surfen/Filme schauen etc.
Mein PC fährt zwar noch recht flott hoch dank SSD doch ich merke, dass hier etwas nicht stimmt.
Gereinigt habe ich den PC schon (gereinigt im Sinne von Gehäuse geöffnet und mit Druckluft sauber gemacht)
Ein sfc /scannow hat in den letzten Tagen immer das gleiche ergeben: Der Windows-Ressourcenschutz hat beschädigte Dateien gefunden und konnte einige der Dateien nicht reparieren.

Als Internet Security habe ich McAfee LifeSafe.

Mein System:

2x 128 GB Toshiba SSD
1x 1 TB HDD
Nvidia GTX 770
Intel Core i5 4570
8 GB DDR 3 1600 MHz
Creative Soundblaster Z Soundkarte
550 Watt XFX Netzteil

FRST Log:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:19-05-2016
durchgeführt von Dennis (Administrator) auf DENNIS (20-05-2016 02:53:26)
Gestartet von C:\Users\Dennis\Downloads
Geladene Profile: Dennis (Verfügbare Profile: Dennis)
Platform: Windows 10 Pro Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\1.04.01\AsusFanControlService.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe
(DTS, Inc) C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BCA\pabeSvc64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(Microsoft Corporation) C:\Windows\System32\Locator.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFi GO! Server.exe
() C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
(MSI) C:\Windows\SysWOW64\muachost.exe
() C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFile\WiFileTransfer.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel\SBZ.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MSIOSD.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\GamingApp.exe
() C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MSIOSD_x86.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\USB 3.0 Boost\U3BoostSvr64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\EPUShortCut.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AsDLNAServerReal.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.9.741.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-07-27] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8530176 2015-09-17] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1409264 2015-09-17] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15818872 2016-04-29] (Logitech Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2398776 2016-05-02] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [ASUS WiFi GO! FileTransfer Execute] => C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFile\WiFileTransfer.exe [1391416 2013-06-21] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [Sound Blaster Z-Series Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel\SBZ.exe [877056 2014-11-24] (Creative Technology Ltd)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [839648 2016-03-10] (DivX, LLC)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation)
HKLM-x32\...\Run: [GammingApp] => C:\Program Files (x86)\MSI\Gaming APP\SGamingApp.exe [1150416 2016-04-13] (Micro-Star Int'l Co., Ltd.)
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3077712 2016-04-30] (Valve Corporation)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{861e87a2-3721-4260-a20d-798c6154788b}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?pc=UE01&ocid=UE01DHP
SearchScopes: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001 -> {6B1E4E62-099F-4395-B53F-87F4A3F9D46B} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-04-28] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-04-28] (Oracle Corporation)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://files.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://files.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareupdate/ocx/150323/CTPID.cab
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2016-03-31] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2016-03-31] (McAfee, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\738op1e4.default
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2016-03-31] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2016-03-04] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-04-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-04-28] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2016-03-31] ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-05-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-05-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Extension: NoScript - C:\Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\738op1e4.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-05-18]
FF Extension: Adblock Plus - C:\Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\738op1e4.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-05-18]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2016-04-20] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/","hxxps://www.google.de/"
CHR Profile: C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-12-22]
CHR Extension: (Google Drive) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-12-22]
CHR Extension: (WOT: Web of Trust, Website Reputation Ratings) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2016-04-20]
CHR Extension: (YouTube) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-12-22]
CHR Extension: (Google-Suche) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-22]
CHR Extension: (Deaktivierungs-Add-on von Google Analytics) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\fllaojicojecljbmefodhfapmkghcbnh [2015-12-22]
CHR Extension: (Google Docs Offline) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (AdBlock) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2016-05-15]
CHR Extension: (Ghostery) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2016-02-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-04]
CHR Extension: (Google Mail) - C:\Users\Dennis\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-12-22]
CHR HKLM-x32\...\Chrome\Extension: [eedgghdcpmmmilkmfpnklknlenbiolec] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [kpdmjodecdegfglgaapafjleomjjlpnh] - hxxps://clients2.google.com/service/update2/crx

Opera: 
=======
OPR Extension: (Ghostery) - C:\Users\Dennis\AppData\Roaming\Opera Software\Opera Stable\Extensions\bbkekonodcdmedgffkkbgmnnekbainbg [2016-04-17]
OPR Extension: (Adblock Plus) - C:\Users\Dennis\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2016-04-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-07-04] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe [954648 2015-12-23] (ASUSTeK Computer Inc.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\1.04.01\AsusFanControlService.exe [1656464 2013-10-24] (ASUSTeK Computer Inc.) [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1860616 2016-04-06] ()
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [423424 2012-10-08] (Creative Technology Ltd) [Datei ist nicht signiert]
R2 CtHdaSvc; C:\Windows\sysWow64\CtHdaSvc.exe [122888 2015-06-22] (Creative Technology Ltd)
R2 DTSAudioSvc; C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe [250840 2015-09-17] (DTS, Inc)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe [37328 2015-12-16] (Micro-Star Int'l Co., Ltd.)
R2 GamingHotkey_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe [2019792 2015-10-16] (Micro-Star INT'L CO., LTD.)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1165368 2016-05-02] (NVIDIA Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-07-27] (Intel Corporation)
R2 IntelBCAsvc; C:\Program Files\Intel\BCA\pabeSvc64.exe [3070104 2015-11-20] (Intel(R) Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-04-29] (Logitech Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [889704 2016-03-31] (McAfee, Inc.)
R2 McBootDelayStartSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.741.0\\McCSPServiceHost.exe [1903320 2016-04-18] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [718248 2016-03-07] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [234192 2016-01-25] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-02-19] (McAfee, Inc.)
R3 mfevtp; C:\Windows\system32\mfevtps.exe [279488 2016-01-25] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1037048 2016-03-15] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [453520 2016-03-10] (McAfee, Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1881144 2016-05-02] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3634232 2016-05-02] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2522680 2016-05-02] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2119688 2016-04-11] (Electronic Arts)
S3 PAExec; C:\Windows\PAExec.exe [189112 2016-05-19] (Power Admin LLC)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [896456 2016-03-02] (Intel Security, Inc.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2016-03-17] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)
S2 DigitalWave.Update.Service; "C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [73976 2015-06-04] (Advanced Micro Devices, Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2013-07-04] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2013-10-24] ()
R3 ASUSFILTER; C:\Windows\SysWow64\drivers\ASUSFILTER.sys [46152 2013-10-24] (MCCI Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [79248 2016-01-29] (McAfee, Inc.)
R3 cthda; C:\Windows\system32\drivers\cthda.sys [1074472 2015-06-22] (Creative Technology Ltd)
R3 cthdb; C:\Windows\system32\DRIVERS\cthdb.sys [42792 2015-06-22] (Creative Technology Ltd)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207208 2015-05-19] (McAfee, Inc.)
R3 I2cHkBurn; C:\Windows\system32\drivers\I2cHkBurn.sys [41760 2015-07-27] (FINTEK Corp.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [85160 2016-04-19] (Logitech Inc.)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [185896 2016-02-04] (Intel Corporation)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [422184 2016-01-29] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [351656 2016-01-29] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [83608 2016-01-29] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496368 2016-01-29] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [847608 2016-01-29] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [245096 2016-01-29] (McAfee, Inc.)
R3 NTIOLib_MB; C:\Program Files (x86)\MSI\Gaming APP\Lib\NTIOLib_X64.sys [13808 2014-03-13] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [28216 2016-05-02] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [56384 2016-04-14] (NVIDIA Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [936192 2016-04-01] (Realtek                                            )
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33960 2015-07-23] (Synaptics Incorporated)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
S3 UHSfiltv; \SystemRoot\system32\drivers\UHSfiltv.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-20 02:53 - 2016-05-20 02:53 - 00022948 _____ C:\Users\Dennis\Downloads\FRST.txt
2016-05-20 02:52 - 2016-05-20 02:53 - 00000000 ____D C:\FRST
2016-05-20 02:52 - 2016-05-20 02:52 - 02382336 _____ (Farbar) C:\Users\Dennis\Downloads\FRST64.exe
2016-05-20 02:48 - 2016-05-20 02:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2016-05-20 02:41 - 2016-05-20 02:43 - 00142536 _____ C:\Windows\ntbtlog.txt
2016-05-19 22:31 - 2016-05-19 22:31 - 00004208 _____ C:\Windows\System32\Tasks\Intel Security DAT Reputation (AMCore) Post DAT update endpoint safety pulse
2016-05-19 04:37 - 2016-05-20 02:48 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-19 04:37 - 2016-05-13 06:58 - 12643392 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2016-05-19 04:37 - 2016-05-10 20:11 - 01572496 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2016-05-19 04:37 - 2016-05-10 20:11 - 00205456 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2016-05-19 04:37 - 2016-05-10 20:11 - 00039240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 42924088 _____ C:\Windows\system32\nvcompiler.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 37567424 _____ C:\Windows\SysWOW64\nvcompiler.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 31625272 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 25374776 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 21380696 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 20922648 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 20078656 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 17777016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 17370472 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 17370400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 17332320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 14227696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 10566520 _____ C:\Windows\system32\nvptxJitCompiler.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 08673880 _____ C:\Windows\SysWOW64\nvptxJitCompiler.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 03685280 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 03262968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 02614208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 02258368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 01924152 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436519.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 01573432 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436519.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00960056 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00887744 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00786688 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00753208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00695864 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00678704 _____ C:\Windows\system32\nvfatbinaryLoader.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00632152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00571912 _____ C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00545632 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00448824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00425016 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00385080 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00379296 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00377792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00346560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00317472 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00213952 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00201664 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00175368 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00153208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00151184 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00128696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2016-05-19 04:37 - 2016-05-10 06:05 - 00038050 _____ C:\Windows\system32\nvinfo.pb
2016-05-19 04:37 - 2016-05-10 06:05 - 00000592 _____ C:\Windows\SysWOW64\nv-vk32.json
2016-05-19 04:37 - 2016-05-10 06:05 - 00000592 _____ C:\Windows\system32\nv-vk64.json
2016-05-19 04:37 - 2016-05-10 01:35 - 06369728 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 02993088 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 02563128 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 01201600 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2016-05-19 04:37 - 2016-05-10 01:35 - 00530880 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 00393784 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 00083512 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 00071224 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2016-05-19 04:37 - 2016-05-10 01:23 - 00110528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2016-05-19 04:37 - 2016-05-07 23:24 - 06423191 _____ C:\Windows\system32\nvcoproc.bin
2016-05-19 04:35 - 2016-05-19 04:38 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-05-19 04:35 - 2016-05-19 04:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-05-19 04:35 - 2016-05-19 04:38 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-05-19 04:35 - 2016-05-19 04:37 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-05-19 04:35 - 2016-05-19 04:35 - 45000176 _____ (NVIDIA Corporation) C:\Users\Dennis\Downloads\GeForce_Experience_v2.11.3.5.exe
2016-05-19 04:35 - 2016-05-19 04:35 - 00000000 ____D C:\Users\Dennis\AppData\Local\NVIDIA Corporation
2016-05-19 04:35 - 2016-05-19 04:35 - 00000000 ____D C:\Users\Dennis\AppData\Local\NVIDIA
2016-05-19 04:35 - 2016-05-02 07:39 - 01377800 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2016-05-19 04:35 - 2016-05-02 07:39 - 01316184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2016-05-19 04:35 - 2016-05-02 07:38 - 01767944 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2016-05-19 04:35 - 2016-05-02 07:38 - 01756608 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2016-05-19 04:35 - 2016-05-02 07:38 - 00112032 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-05-19 04:35 - 2016-04-14 07:38 - 00113216 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2016-05-19 04:35 - 2016-04-14 07:38 - 00102976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-05-19 04:35 - 2016-04-14 07:38 - 00056384 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-05-19 04:31 - 2016-05-19 04:31 - 00000000 ____D C:\Users\Dennis\Desktop\Neuer Ordner
2016-05-19 04:30 - 2016-05-19 04:30 - 01236671 _____ (Igor Pavlov) C:\Users\Dennis\Downloads\DDU_v15.7.5.5.exe
2016-05-19 03:38 - 2016-05-19 03:38 - 13163744 _____ (Microsoft Corporation) C:\Users\Dennis\Downloads\Silverlight_x64.exe
2016-05-18 18:58 - 2016-05-20 02:11 - 00004020 _____ C:\Windows\System32\Tasks\Intel Security DAT Reputation (AMCore) periodic endpoint safety pulse
2016-05-18 18:06 - 2016-05-18 18:06 - 00439911 _____ C:\Users\Dennis\Downloads\StabilityTest.exe
2016-05-18 18:06 - 2000-10-16 00:19 - 00744448 _____ () C:\Users\Dennis\Downloads\CPUStabTest.exe
2016-05-18 18:06 - 2000-10-14 00:44 - 00005301 _____ C:\Users\Dennis\Downloads\readme.htm
2016-05-18 17:57 - 2016-05-18 17:57 - 00981728 _____ (SlimWare Utilities, Inc.) C:\Users\Dennis\Downloads\SlimDrivers-setup.exe
2016-05-18 05:02 - 2016-05-18 05:02 - 00000000 ____D C:\Windows\LastGood.Tmp
2016-05-18 02:08 - 2016-05-18 02:15 - 00000000 ____D C:\Users\Dennis\AppData\Local\Mozilla
2016-05-18 02:08 - 2016-05-18 02:08 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\Mozilla
2016-05-18 02:07 - 2016-05-18 02:07 - 00242320 _____ C:\Users\Dennis\Downloads\Firefox Setup Stub 46.0.1.exe
2016-05-17 16:28 - 2016-05-17 16:28 - 02694816 _____ (Sysinternals - www.sysinternals.com) C:\Users\Dennis\Desktop\procexp.exe
2016-05-17 16:28 - 2016-05-17 16:28 - 01268096 _____ C:\Users\Dennis\Downloads\ProcessExplorer16.12.zip
2016-05-17 16:28 - 2016-01-29 03:50 - 00072154 ____N C:\Users\Dennis\Desktop\procexp.chm
2016-05-17 16:28 - 2015-01-26 10:19 - 00002009 ____N C:\Users\Dennis\Desktop\Eula.txt
2016-05-16 23:49 - 2016-05-16 23:49 - 00289579 _____ C:\Users\Dennis\Downloads\AS SSD Benchmark.zip
2016-05-13 19:20 - 2016-05-13 19:20 - 00010336 _____ C:\Users\Dennis\Downloads\2016-04-18_Internet_Telefon_Rechnung.pdf
2016-05-13 17:45 - 2016-05-13 17:48 - 917005877 _____ C:\Users\Dennis\Desktop\NEO MAGAZIN ROYALE-Fernsehnothilfe- Schwiegertochter gesucht #Verafake - Mit Jan Böhmermann - ZDFneo(1).mp4
2016-05-13 17:43 - 2016-05-13 17:43 - 26773016 _____ (Digital Wave Ltd ) C:\Users\Dennis\Downloads\FreeMP4VideoConverter_5.0.82.511.exe
2016-05-13 17:39 - 2016-05-13 17:39 - 00003584 _____ C:\Users\Dennis\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-05-13 17:38 - 2016-05-13 17:38 - 00000000 ____D C:\Users\Dennis\.MCTranscodingSDK
2016-05-13 16:07 - 2016-05-13 16:14 - 00000000 ____D C:\Users\Dennis\Documents\DayZ
2016-05-13 16:07 - 2016-05-13 16:13 - 00000000 ____D C:\Users\Dennis\AppData\Local\DayZ
2016-05-13 13:51 - 2016-05-13 13:51 - 00003817 _____ C:\Users\Dennis\AppData\LocalLow\lpm.dat
2016-05-12 13:37 - 2016-05-12 13:37 - 00000000 _____ C:\Windows\sfcdetails.txt
2016-05-12 13:37 - 2016-05-12 13:37 - 00000000 _____ C:\sfcdetails.txt
2016-05-12 13:36 - 2016-05-12 13:36 - 00000000 _____ C:\Windows\system32\sfcdetails.txt
2016-05-11 18:13 - 2016-05-13 13:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2016-05-11 18:13 - 2016-05-11 18:13 - 05843217 _____ C:\Users\Dennis\Downloads\LiveUpdate.zip
2016-05-11 18:13 - 2016-05-11 18:13 - 00000000 ____D C:\Users\Dennis\Downloads\LiveUpdate
2016-05-11 18:13 - 2015-07-27 01:37 - 00041760 _____ (FINTEK Corp.) C:\Windows\system32\Drivers\I2cHkBurn.sys
2016-05-11 18:13 - 2015-07-27 01:37 - 00031520 _____ (TODO: <公司名稱>) C:\Windows\system32\FintekIcon1.dll
2016-05-11 18:12 - 2016-05-11 18:12 - 50091095 _____ C:\Users\Dennis\Downloads\gaming_app_5.zip
2016-05-11 18:12 - 2016-05-11 18:12 - 00000000 ____D C:\Users\Dennis\Downloads\gaming_app_5
2016-05-11 00:32 - 2016-05-06 06:53 - 00095072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdport.sys
2016-05-11 00:32 - 2016-05-06 06:05 - 00241664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2016-05-11 00:32 - 2016-05-06 06:03 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2016-05-11 00:32 - 2016-05-06 05:53 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnr.dll
2016-05-11 00:32 - 2016-05-06 05:49 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2016-05-11 00:32 - 2016-05-06 05:44 - 00582656 _____ (Microsoft Corporation) C:\Windows\system32\ngccredprov.dll
2016-05-11 00:32 - 2016-05-06 05:43 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll
2016-05-11 00:32 - 2016-05-06 05:23 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\ngcpopkeysrv.dll
2016-05-11 00:32 - 2016-04-30 08:42 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2016-05-11 00:32 - 2016-04-30 08:31 - 03591168 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2016-05-11 00:32 - 2016-04-23 08:12 - 01401024 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-05-11 00:32 - 2016-04-23 08:12 - 01184960 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-05-11 00:32 - 2016-04-23 08:12 - 00713920 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-05-11 00:32 - 2016-04-23 08:12 - 00514752 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-05-11 00:32 - 2016-04-23 08:12 - 00294592 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-05-11 00:32 - 2016-04-23 08:12 - 00190144 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2016-05-11 00:32 - 2016-04-23 08:12 - 00092352 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-05-11 00:32 - 2016-04-23 08:12 - 00046784 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-05-11 00:32 - 2016-04-23 07:28 - 01557768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-11 00:32 - 2016-04-23 07:28 - 01542816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-11 00:32 - 2016-04-23 07:26 - 00707608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-11 00:32 - 2016-04-23 07:24 - 07474528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-11 00:32 - 2016-04-23 07:24 - 01997328 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-11 00:32 - 2016-04-23 07:24 - 01819208 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-11 00:32 - 2016-04-23 07:24 - 00754664 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2016-05-11 00:32 - 2016-04-23 07:24 - 00638816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2016-05-11 00:32 - 2016-04-23 07:24 - 00335712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2016-05-11 00:32 - 2016-04-23 07:24 - 00099680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2016-05-11 00:32 - 2016-04-23 07:22 - 01161120 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-11 00:32 - 2016-04-23 07:18 - 00026408 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-05-11 00:32 - 2016-04-23 07:13 - 00502104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2016-05-11 00:32 - 2016-04-23 07:13 - 00306832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2016-05-11 00:32 - 2016-04-23 07:13 - 00084832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupApi.dll
2016-05-11 00:32 - 2016-04-23 07:12 - 00925064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-05-11 00:32 - 2016-04-23 07:12 - 00451928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2016-05-11 00:32 - 2016-04-23 07:12 - 00413536 _____ (Microsoft Corporation) C:\Windows\system32\wifitask.exe
2016-05-11 00:32 - 2016-04-23 07:11 - 01092464 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-05-11 00:32 - 2016-04-23 07:11 - 00696672 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2016-05-11 00:32 - 2016-04-23 07:11 - 00498960 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2016-05-11 00:32 - 2016-04-23 07:11 - 00390496 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2016-05-11 00:32 - 2016-04-23 07:11 - 00131424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ufxsynopsys.sys
2016-05-11 00:32 - 2016-04-23 07:11 - 00115040 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupApi.dll
2016-05-11 00:32 - 2016-04-23 07:10 - 03673424 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-11 00:32 - 2016-04-23 07:10 - 02919832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-11 00:32 - 2016-04-23 07:10 - 00330072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2016-05-11 00:32 - 2016-04-23 07:09 - 22561256 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-05-11 00:32 - 2016-04-23 07:09 - 21123320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-05-11 00:32 - 2016-04-23 07:09 - 05240960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2016-05-11 00:32 - 2016-04-23 07:09 - 04074160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-05-11 00:32 - 2016-04-23 07:09 - 00569744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2016-05-11 00:32 - 2016-04-23 07:09 - 00565600 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2016-05-11 00:32 - 2016-04-23 07:09 - 00465760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2016-05-11 00:32 - 2016-04-23 07:09 - 00303216 _____ (Microsoft Corporation) C:\Windows\system32\LockAppHost.exe
2016-05-11 00:32 - 2016-04-23 07:09 - 00255168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LockAppHost.exe
2016-05-11 00:32 - 2016-04-23 07:08 - 06605504 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2016-05-11 00:32 - 2016-04-23 07:08 - 04515256 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-05-11 00:32 - 2016-04-23 07:08 - 00725776 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2016-05-11 00:32 - 2016-04-23 07:07 - 01848072 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-05-11 00:32 - 2016-04-23 07:07 - 01536088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-05-11 00:32 - 2016-04-23 07:07 - 00204048 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2016-05-11 00:32 - 2016-04-23 07:07 - 00183904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2016-05-11 00:32 - 2016-04-23 07:06 - 00291360 _____ (Microsoft Corporation) C:\Windows\system32\wininit.exe
2016-05-11 00:32 - 2016-04-23 07:02 - 00188256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2016-05-11 00:32 - 2016-04-23 07:01 - 01996640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-11 00:32 - 2016-04-23 07:01 - 00650304 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2016-05-11 00:32 - 2016-04-23 07:01 - 00619296 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-11 00:32 - 2016-04-23 07:01 - 00577368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2016-05-11 00:32 - 2016-04-23 07:01 - 00522176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2016-05-11 00:32 - 2016-04-23 07:01 - 00513368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-11 00:32 - 2016-04-23 07:01 - 00393568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-11 00:32 - 2016-04-23 07:01 - 00217440 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 01776768 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 01594920 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 01522152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 01399224 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 01372304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 01337240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 00550656 _____ (Microsoft Corporation) C:\Windows\system32\directmanipulation.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 00453472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\directmanipulation.dll
2016-05-11 00:32 - 2016-04-23 07:00 - 00058208 _____ (Microsoft Corporation) C:\Windows\system32\dwminit.dll
2016-05-11 00:32 - 2016-04-23 06:56 - 00534872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2016-05-11 00:32 - 2016-04-23 06:39 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\MapsCSP.dll
2016-05-11 00:32 - 2016-04-23 06:35 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\MosHostClient.dll
2016-05-11 00:32 - 2016-04-23 06:34 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbser.sys
2016-05-11 00:32 - 2016-04-23 06:34 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\hmkd.dll
2016-05-11 00:32 - 2016-04-23 06:34 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-05-11 00:32 - 2016-04-23 06:33 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\NFCProvisioningPlugin.dll
2016-05-11 00:32 - 2016-04-23 06:33 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2016-05-11 00:32 - 2016-04-23 06:33 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UcmCx.sys
2016-05-11 00:32 - 2016-04-23 06:33 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\ByteCodeGenerator.exe
2016-05-11 00:32 - 2016-04-23 06:32 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\wificonnapi.dll
2016-05-11 00:32 - 2016-04-23 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\EnterpriseDesktopAppMgmtCSP.dll
2016-05-11 00:32 - 2016-04-23 06:32 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\mapsupdatetask.dll
2016-05-11 00:32 - 2016-04-23 06:31 - 13018112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2016-05-11 00:32 - 2016-04-23 06:31 - 00074752 _____ (Microsoft Corporation) C:\Windows\system32\MosStorage.dll
2016-05-11 00:32 - 2016-04-23 06:30 - 22379008 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2016-05-11 00:32 - 2016-04-23 06:30 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvc.dll
2016-05-11 00:32 - 2016-04-23 06:30 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosHostClient.dll
2016-05-11 00:32 - 2016-04-23 06:29 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\provisioningcsp.dll
2016-05-11 00:32 - 2016-04-23 06:29 - 00151040 _____ (Microsoft Corporation) C:\Windows\system32\VEStoreEventHandlers.dll
2016-05-11 00:32 - 2016-04-23 06:29 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\filecrypt.sys
2016-05-11 00:32 - 2016-04-23 06:29 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\MDMAppInstaller.exe
2016-05-11 00:32 - 2016-04-23 06:29 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\moshost.dll
2016-05-11 00:32 - 2016-04-23 06:29 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hmkd.dll
2016-05-11 00:32 - 2016-04-23 06:29 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ByteCodeGenerator.exe
2016-05-11 00:32 - 2016-04-23 06:29 - 00023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-05-11 00:32 - 2016-04-23 06:28 - 16984576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2016-05-11 00:32 - 2016-04-23 06:28 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\CloudDomainJoinDataModelServer.dll
2016-05-11 00:32 - 2016-04-23 06:28 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\VEDataLayerHelpers.dll
2016-05-11 00:32 - 2016-04-23 06:28 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2016-05-11 00:32 - 2016-04-23 06:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\AppCapture.dll
2016-05-11 00:32 - 2016-04-23 06:28 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2016-05-11 00:32 - 2016-04-23 06:27 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2016-05-11 00:32 - 2016-04-23 06:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfdprov.dll
2016-05-11 00:32 - 2016-04-23 06:26 - 00269824 _____ (Microsoft Corporation) C:\Windows\system32\moshostcore.dll
2016-05-11 00:32 - 2016-04-23 06:26 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2016-05-11 00:32 - 2016-04-23 06:26 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosStorage.dll
2016-05-11 00:32 - 2016-04-23 06:25 - 00630784 _____ (Microsoft Corporation) C:\Windows\system32\PhoneProviders.dll
2016-05-11 00:32 - 2016-04-23 06:25 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2016-05-11 00:32 - 2016-04-23 06:25 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2016-05-11 00:32 - 2016-04-23 06:25 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupSvc.dll
2016-05-11 00:32 - 2016-04-23 06:25 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapsBtSvc.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\provhandlers.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\SubscriptionMgr.dll
2016-05-11 00:32 - 2016-04-23 06:24 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VEDataLayerHelpers.dll
2016-05-11 00:32 - 2016-04-23 06:23 - 11545088 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2016-05-11 00:32 - 2016-04-23 06:23 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.exe
2016-05-11 00:32 - 2016-04-23 06:23 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2016-05-11 00:32 - 2016-04-23 06:23 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\BrowserSettingSync.dll
2016-05-11 00:32 - 2016-04-23 06:23 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2016-05-11 00:32 - 2016-04-23 06:22 - 09918976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2016-05-11 00:32 - 2016-04-23 06:22 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\MapConfiguration.dll
2016-05-11 00:32 - 2016-04-23 06:22 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\VEEventDispatcher.dll
2016-05-11 00:32 - 2016-04-23 06:21 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-11 00:32 - 2016-04-23 06:21 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 19344384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 18676224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 00606720 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\tileobjserver.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 00484352 _____ (Microsoft Corporation) C:\Windows\system32\DataSenseHandlers.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 00356864 _____ (Microsoft Corporation) C:\Windows\system32\ActivationManager.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 00307200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2016-05-11 00:32 - 2016-04-23 06:20 - 00137728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 07977472 _____ (Microsoft Corporation) C:\Windows\system32\mos.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 01056256 _____ (Microsoft Corporation) C:\Windows\system32\JpMapControl.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 00970752 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 00853504 _____ (Microsoft Corporation) C:\Windows\system32\MapsStore.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\CredProvDataModel.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 00395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlansec.dll
2016-05-11 00:32 - 2016-04-23 06:19 - 00140800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BrowserSettingSync.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 24604672 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00988672 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\NMAA.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00939520 _____ (Microsoft Corporation) C:\Windows\system32\MapControlCore.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\modernexecserver.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00804352 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00605184 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2016-05-11 00:32 - 2016-04-23 06:18 - 00515072 _____ (Microsoft Corporation) C:\Windows\system32\OneDriveSettingSyncProvider.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00471552 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupShim.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00436736 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00349696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapConfiguration.dll
2016-05-11 00:32 - 2016-04-23 06:18 - 00219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VEEventDispatcher.dll
2016-05-11 00:32 - 2016-04-23 06:17 - 01213440 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2016-05-11 00:32 - 2016-04-23 06:17 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2016-05-11 00:32 - 2016-04-23 06:17 - 00388608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-11 00:32 - 2016-04-23 06:17 - 00337920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2016-05-11 00:32 - 2016-04-23 06:16 - 01319424 _____ (Microsoft Corporation) C:\Windows\system32\wifinetworkmanager.dll
2016-05-11 00:32 - 2016-04-23 06:16 - 00848896 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-05-11 00:32 - 2016-04-23 06:16 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JpMapControl.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 01073152 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 00865792 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 00792064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 00784896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NMAA.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 00673280 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneDriveSettingSyncProvider.dll
2016-05-11 00:32 - 2016-04-23 06:15 - 00348672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 13383168 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00870912 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00821760 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00711680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlCore.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00647680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00354304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupShim.dll
2016-05-11 00:32 - 2016-04-23 06:14 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2016-05-11 00:32 - 2016-04-23 06:13 - 07200256 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2016-05-11 00:32 - 2016-04-23 06:13 - 06295552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mos.dll
2016-05-11 00:32 - 2016-04-23 06:13 - 00705536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-05-11 00:32 - 2016-04-23 06:13 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2016-05-11 00:32 - 2016-04-23 06:13 - 00434688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2016-05-11 00:32 - 2016-04-23 06:12 - 00667648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2016-05-11 00:32 - 2016-04-23 06:10 - 12125696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-11 00:32 - 2016-04-23 06:10 - 00639488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2016-05-11 00:32 - 2016-04-23 06:09 - 03666432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-11 00:32 - 2016-04-23 06:09 - 02582016 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2016-05-11 00:32 - 2016-04-23 06:08 - 05324288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2016-05-11 00:32 - 2016-04-23 06:08 - 02061824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2016-05-11 00:32 - 2016-04-23 06:07 - 05205504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2016-05-11 00:32 - 2016-04-23 06:07 - 02598912 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2016-05-11 00:32 - 2016-04-23 06:07 - 01500160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-11 00:32 - 2016-04-23 06:07 - 00848896 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2016-05-11 00:32 - 2016-04-23 06:06 - 06974464 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 05502976 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 02066432 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 01946112 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 01626624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 00613376 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2016-05-11 00:32 - 2016-04-23 06:05 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2016-05-11 00:32 - 2016-04-23 06:04 - 04759040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2016-05-11 00:32 - 2016-04-23 06:04 - 01731072 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 05660160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 04894208 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 02280960 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 02193408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 02000896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2016-05-11 00:32 - 2016-04-23 06:03 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2016-05-11 00:32 - 2016-04-23 06:02 - 07832576 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2016-05-11 00:32 - 2016-04-23 06:02 - 02444288 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2016-05-11 00:32 - 2016-04-23 06:01 - 04775424 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2016-05-11 00:32 - 2016-04-23 06:00 - 01390080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2016-05-11 00:32 - 2016-04-23 06:00 - 00984576 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2016-05-11 00:32 - 2016-04-23 05:45 - 00461824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2016-05-11 00:32 - 2016-04-23 04:10 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-05-11 00:32 - 2016-04-23 04:10 - 00002186 _____ C:\Windows\system32\AppxProvisioning.xml
2016-05-11 00:32 - 2016-04-19 00:30 - 00002186 _____ C:\Windows\SysWOW64\AppxProvisioning.xml
2016-05-11 00:27 - 2016-05-19 03:42 - 00000972 __RSH C:\ProgramData\ntuser.pol
2016-05-07 22:16 - 2016-05-07 22:16 - 01029238 _____ C:\Users\Dennis\Downloads\Steam-Spiele-vom-Grabbeltisch.pdf
2016-05-05 12:06 - 2016-05-05 12:06 - 00000000 ____D C:\Program Files (x86)\Secunia
2016-05-05 11:57 - 2016-05-05 11:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-05-05 11:46 - 2016-05-05 11:46 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_Smb_driver_Intel_01011.Wdf
2016-05-05 11:46 - 2016-05-05 11:46 - 00000000 ____D C:\Program Files\Synaptics
2016-05-05 11:42 - 2016-05-05 11:59 - 00000000 ____D C:\Program Files (x86)\SnailDriver
2016-05-05 11:42 - 2016-05-05 11:42 - 00002968 _____ C:\Windows\System32\Tasks\SnailDriverSkipUSC
2016-05-05 11:42 - 2016-05-05 11:42 - 00000000 ____D C:\Users\Dennis\AppData\Local\CrashRpt
2016-05-05 11:35 - 2016-05-05 11:40 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\GlarySoft
2016-05-05 11:35 - 2016-05-05 11:40 - 00000000 ____D C:\Program Files (x86)\Glarysoft
2016-05-05 11:33 - 2016-05-05 11:33 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\DRPSu
2016-05-04 04:23 - 2016-05-04 04:23 - 00129824 _____ C:\Windows\SysWOW64\vulkan-1-1-0-11-1.dll
2016-05-04 04:22 - 2016-05-04 04:22 - 00130848 _____ C:\Windows\system32\vulkan-1-1-0-11-1.dll
2016-05-04 04:22 - 2016-05-04 04:22 - 00045344 _____ C:\Windows\system32\vulkaninfo-1-1-0-11-1.exe
2016-05-04 04:22 - 2016-05-04 04:22 - 00040224 _____ C:\Windows\SysWOW64\vulkaninfo-1-1-0-11-1.exe
2016-04-28 19:24 - 2016-04-28 19:24 - 00000000 ____D C:\SFCFix
2016-04-28 18:44 - 2016-04-28 19:24 - 00000000 ____D C:\Users\Dennis\AppData\Local\niemiro
2016-04-28 18:03 - 2016-04-28 18:03 - 00000000 ____D C:\$WINDOWS.~BT
2016-04-28 17:15 - 2016-04-28 17:15 - 00000000 ___HD C:\$Windows.~WS
2016-04-28 14:04 - 2016-04-28 14:04 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\Oracle
2016-04-28 14:03 - 2016-04-28 14:03 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-04-28 14:03 - 2016-04-28 14:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-04-21 12:43 - 2016-04-21 12:44 - 00000000 ____D C:\Users\Dennis\Documents\GTA Vice City User Files
2016-04-21 12:22 - 2016-04-21 20:12 - 00000080 _____ C:\Users\Dennis\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-04-21 12:21 - 2016-04-21 12:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-20 02:49 - 2016-01-11 02:55 - 00000000 ____D C:\MSI
2016-05-20 02:49 - 2015-12-23 21:49 - 00000000 ____D C:\Users\Dennis\AppData\Local\CrashDumps
2016-05-20 02:49 - 2015-12-22 22:34 - 00001132 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-20 02:49 - 2015-12-22 22:34 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-20 02:48 - 2015-12-22 22:12 - 01802588 _____ C:\Windows\system32\PerfStringBackup.INI
2016-05-20 02:48 - 2015-12-22 22:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-20 02:48 - 2015-10-30 20:35 - 00776562 _____ C:\Windows\system32\perfh007.dat
2016-05-20 02:48 - 2015-10-30 20:35 - 00155874 _____ C:\Windows\system32\perfc007.dat
2016-05-20 02:48 - 2015-10-30 09:21 - 00000000 ____D C:\Windows\INF
2016-05-20 02:48 - 2015-10-30 08:28 - 00786432 ___SH C:\Windows\system32\config\BBI
2016-05-20 02:41 - 2016-01-12 12:14 - 00000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2016-05-20 02:37 - 2016-02-09 00:50 - 00000000 ____D C:\Program Files (x86)\Steam
2016-05-20 01:22 - 2015-12-23 21:45 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\TS3Client
2016-05-20 00:08 - 2015-12-25 19:33 - 00004174 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{03FFE36E-15BC-44F5-80D4-DED024F47A73}
2016-05-19 12:35 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\AppReadiness
2016-05-19 08:16 - 2015-10-30 09:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-05-19 04:37 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\Help
2016-05-19 04:32 - 2016-01-12 12:14 - 00189112 _____ (Power Admin LLC) C:\Windows\PAExec.exe
2016-05-19 02:41 - 2016-03-23 11:48 - 00000000 ____D C:\Users\Dennis\AppData\Local\ElevatedDiagnostics
2016-05-18 18:46 - 2015-12-22 22:24 - 00000000 ____D C:\Users\Dennis\AppData\Local\VirtualStore
2016-05-18 05:02 - 2016-03-21 20:53 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-05-15 12:37 - 2015-10-30 08:28 - 00032768 ___SH C:\Windows\system32\config\ELAM
2016-05-15 12:36 - 2015-12-23 21:43 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-05-14 08:49 - 2015-10-30 09:11 - 00000000 ____D C:\Windows\CbsTemp
2016-05-13 20:56 - 2015-12-23 21:41 - 00000000 ____D C:\ProgramData\McAfee
2016-05-13 17:40 - 2016-02-04 20:56 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\DVDVideoSoft
2016-05-13 17:38 - 2015-12-22 22:24 - 00000000 ____D C:\Users\Dennis
2016-05-13 13:51 - 2016-04-17 18:43 - 00000000 ____D C:\ProgramData\DivX
2016-05-13 13:49 - 2015-12-22 22:34 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-13 13:48 - 2016-02-04 20:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2016-05-13 13:48 - 2016-02-04 20:56 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2016-05-12 22:40 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\rescache
2016-05-12 16:30 - 2015-12-23 22:48 - 00003972 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-12 16:30 - 2015-12-23 22:48 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-05-11 21:57 - 2015-10-30 09:26 - 00829944 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-11 21:57 - 2015-10-30 09:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-11 18:15 - 2016-01-11 02:55 - 00000000 ____D C:\Program Files (x86)\MSI
2016-05-11 11:39 - 2016-03-14 01:21 - 00003974 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1457911304
2016-05-11 11:39 - 2016-03-14 01:21 - 00001120 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2016-05-11 11:39 - 2016-03-14 01:21 - 00000000 ____D C:\Program Files (x86)\Opera
2016-05-11 11:25 - 2015-12-22 22:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-05-11 02:20 - 2015-10-30 20:47 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-11 02:20 - 2015-10-30 09:24 - 00015703 _____ C:\Windows\system32\OEMDefaultAssociations.xml
2016-05-11 02:20 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\oobe
2016-05-11 02:20 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-11 02:20 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\Provisioning
2016-05-11 02:20 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\bcastdvr
2016-05-11 00:36 - 2016-01-13 05:01 - 00000000 ____D C:\Windows\system32\MRT
2016-05-11 00:32 - 2015-12-22 22:43 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-11 00:25 - 2015-10-30 09:24 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2016-05-10 22:44 - 2015-12-22 22:34 - 00004190 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-05-10 22:44 - 2015-12-22 22:34 - 00003958 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-05-10 12:12 - 2016-04-10 21:54 - 00000000 ____D C:\Users\Dennis\AppData\Roaming\FileZilla
2016-05-08 10:24 - 2015-12-22 22:25 - 00002390 _____ C:\Users\Dennis\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-05-05 11:57 - 2015-12-26 00:45 - 00000000 ____D C:\Program Files\Logitech Gaming Software
2016-05-05 11:52 - 2016-04-10 10:00 - 00000000 ____D C:\Program Files (x86)\Creative
2016-05-05 11:52 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\Downloaded Program Files
2016-05-05 11:47 - 2016-04-11 23:33 - 00000000 ____D C:\Windows\system32\DAX2
2016-05-05 11:47 - 2016-04-11 23:32 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2016-05-05 11:38 - 2016-02-04 21:06 - 00001178 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2016-05-05 11:38 - 2016-02-04 21:06 - 00000000 ____D C:\Program Files (x86)\CDBurnerXP
2016-05-05 11:37 - 2016-04-10 21:54 - 00001927 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2016-05-05 11:37 - 2016-04-10 21:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2016-05-05 11:37 - 2016-04-10 21:53 - 00000000 ____D C:\Program Files\FileZilla FTP Client
2016-05-04 04:23 - 2016-03-21 20:53 - 00129824 _____ C:\Windows\SysWOW64\vulkan-1.dll
2016-05-04 04:22 - 2016-03-21 20:53 - 00130848 _____ C:\Windows\system32\vulkan-1.dll
2016-05-04 04:22 - 2016-03-21 20:53 - 00045344 _____ C:\Windows\system32\vulkaninfo.exe
2016-05-04 04:22 - 2016-03-21 20:53 - 00040224 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2016-05-01 10:25 - 2015-12-22 22:24 - 00000000 ____D C:\Users\Dennis\AppData\Local\Packages
2016-04-28 18:03 - 2015-12-22 22:06 - 00000000 ____D C:\Windows\Panther
2016-04-28 17:15 - 2016-04-01 21:42 - 00014394 _____ C:\Windows\diagwrn.xml
2016-04-28 17:15 - 2016-04-01 21:42 - 00009422 _____ C:\Windows\diagerr.xml
2016-04-28 14:03 - 2015-12-23 21:56 - 00000000 ____D C:\ProgramData\Oracle
2016-04-28 14:03 - 2015-12-23 21:47 - 00000000 ____D C:\Program Files (x86)\Java
2016-04-26 21:12 - 2015-12-23 00:48 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2016-04-25 00:05 - 2015-12-23 21:43 - 00000000 ____D C:\Program Files\McAfee
2016-04-22 22:34 - 2016-02-05 00:15 - 00000000 ____D C:\AdwCleaner
2016-04-21 22:41 - 2016-03-29 19:08 - 00281768 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2016-04-21 22:41 - 2016-03-13 23:28 - 00281768 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2016-04-21 19:59 - 2015-12-23 21:56 - 00000000 ____D C:\Users\Dennis\.oracle_jre_usage
2016-04-21 19:24 - 2016-03-13 23:28 - 00281768 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2016-04-21 12:43 - 2015-10-30 09:17 - 00480256 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dplayx.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\dpnathlp.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnathlp.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpwsockx.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\dpnsvr.exe
2016-04-21 12:43 - 2015-10-30 09:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpmodemx.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnsvr.exe
2016-04-21 12:43 - 2015-10-30 09:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dplaysvr.exe
2016-04-21 12:43 - 2015-10-30 09:17 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dpnhupnp.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dpnhpast.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnhupnp.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnhpast.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\dpnlobby.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnlobby.dll
2016-04-21 12:43 - 2015-10-30 09:17 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnaddr.dll
2016-04-21 12:23 - 2015-12-27 22:30 - 00000000 ____D C:\Program Files\Rockstar Games
2016-04-21 12:23 - 2015-12-27 22:30 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-04-21 12:21 - 2016-03-20 14:53 - 00000000 ____D C:\ProgramData\Origin
2016-04-21 12:21 - 2016-03-20 14:53 - 00000000 ____D C:\ProgramData\Electronic Arts

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-05-13 17:39 - 2016-05-13 17:39 - 0003584 _____ () C:\Users\Dennis\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-04-10 22:05 - 2016-04-11 17:52 - 0000600 _____ () C:\Users\Dennis\AppData\Local\PUTTY.RND
2016-01-14 04:21 - 2016-01-14 04:21 - 0007626 _____ () C:\Users\Dennis\AppData\Local\Resmon.ResmonCfg
2015-12-23 22:54 - 2015-12-23 22:54 - 0000057 _____ () C:\ProgramData\Ament.ini
2016-04-11 23:33 - 2016-04-11 23:33 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Dennis\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Dennis\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Dennis\AppData\Local\Temp\nvSCPAPISvr.exe
C:\Users\Dennis\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-05-14 02:41

==================== Ende von FRST.txt ============================
         

Alt 20.05.2016, 02:22   #2
Tyson89
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Addition Log:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:19-05-2016
durchgeführt von Dennis (2016-05-20 02:54:11)
Gestartet von C:\Users\Dennis\Downloads
Windows 10 Pro Version 1511 (X64) (2015-12-22 20:23:37)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1715483876-3145458978-1717997354-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1715483876-3145458978-1717997354-503 - Limited - Disabled)
Dennis (S-1-5-21-1715483876-3145458978-1717997354-1001 - Administrator - Enabled) => C:\Users\Dennis
Gast (S-1-5-21-1715483876-3145458978-1717997354-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AC3Filter 2.6.0b (HKLM-x32\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20039 - Adobe Systems Incorporated)
AI Suite 3 (HKLM-x32\...\{D46DA5F0-25AD-4B77-98DA-6DD6AF39FBD9}) (Version: 1.00.56 - ASUSTeK Computer Inc.)
Call of Duty(R) - World at War(TM) (HKLM-x32\...\InstallShield_{D80A6A73-E58A-4673-AFF5-F12D7110661F}) (Version: 1.7 - Activision)
Call of Duty(R) - World at War(TM) (x32 Version: 1.0 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.1 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.1 Patch (x32 Version: 1.1 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.2 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.2 Patch (x32 Version: 1.2 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.3 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.3 Patch (x32 Version: 1.3 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.4 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.4 Patch (x32 Version: 1.4 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.5 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.5 Patch (x32 Version: 1.5 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.6 Patch (x32 Version: 1.6 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.7 Patch (x32 Version: 1.7 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.7 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version: 1.6 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version: 1.7 - Activision) Hidden
Call of Duty: Black Ops II (HKLM\...\Steam App 202970) (Version:  - Treyarch)
CCleaner (HKLM\...\CCleaner) (Version: 5.17 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.6.6059 - CDBurnerXP)
Counter-Strike: Source (HKLM\...\Steam App 240) (Version:  - Valve)
Day of Defeat: Source (HKLM\...\Steam App 300) (Version:  - Valve)
DayZ (HKLM\...\Steam App 221100) (Version:  - Bohemia Interactive)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.8.0.18 - DivX, LLC)
Dolby Digital Live Pack (HKLM-x32\...\Dolby Digital Live Pack) (Version: 3.03 - Creative Technology Limited)
DTS Connect Pack (HKLM-x32\...\DTS Connect Pack) (Version: 1.00 - Creative Technology Limited)
FileZilla Client 3.17.0 (HKLM-x32\...\FileZilla Client) (Version: 3.17.0 - Tim Kosse)
Free Studio (HKLM-x32\...\Free Studio_is1) (Version: 6.6.1.119 - DVDVideoSoft Ltd.)
Free YouTube Download (HKLM-x32\...\Free YouTube Download_is1) (Version: 4.1.10.511 - Digital Wave Ltd)
Free YouTube To MP3 Converter (HKLM-x32\...\Free YouTube To MP3 Converter_is1) (Version: 4.1.6.328 - DVDVideoSoft Ltd.)
Garry's Mod (HKLM\...\Steam App 4000) (Version:  - Facepunch Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.102 - Google Inc.)
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Grand Theft Auto: Vice City (HKLM\...\Steam App 12110) (Version:  - Rockstar Games)
Half-Life 2: Deathmatch (HKLM\...\Steam App 320) (Version:  - Valve)
Half-Life 2: Lost Coast (HKLM\...\Steam App 340) (Version:  - Valve)
HLSW v1.4.0.2 (HKLM-x32\...\HLSW_is1) (Version:  - Stripf Software)
Insurgency (HKLM\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.6.0.1029 - Intel Corporation)
Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation)
Left 4 Dead (HKLM\...\Steam App 500) (Version:  - Valve)
Logitech Gaming Software 8.83 (HKLM\...\Logitech Gaming Software) (Version: 8.83.85 - Logitech Inc.)
McAfee LiveSafe (HKLM-x32\...\MSC) (Version: 14.0.8185 - McAfee, Inc.)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 5.0.0.33 - MSI)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9.1 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 365.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 365.19 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.11.3.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.11.3.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 365.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 365.19 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Opera Stable 37.0.2178.43 (HKLM-x32\...\Opera 37.0.2178.43) (Version: 37.0.2178.43 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 9.11.6.18139 - Electronic Arts, Inc.)
PS3 Media Server (HKLM-x32\...\PS3 Media Server) (Version: 1.90.1 - PS3 Media Server)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.7.107.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7614 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.3.5 - NVIDIA Corporation) Hidden
Sound Blaster Z-Series (HKLM-x32\...\{9E61ABC7-B276-46F1-808F-A8A4EF0D57DF}) (Version: 1.01.03 - Creative Technology Limited)
Sound Blaster Z-Series Extras (HKLM-x32\...\{9D9DB4BA-E352-4AC8-AD2B-B10104F5AB80}) (Version: 1.0 - Creative Technology Limited)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.10.1 - Electronic Arts)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1-2) (Version: 1.0.11.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.11.1 (Version: 1.0.11.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
WinRAR 5.31 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Dennis\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\Dennis\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Dennis\AppData\Local\Microsoft\OneDrive\17.3.6386.0412_1\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00E12515-741F-468B-9591-E203AACAB0D7} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-05-11] (Microsoft Corporation)
Task: {078F2800-5AD5-4239-A940-8CEE1282693D} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {0D9FFD3A-8852-481E-BEF2-48AA22D1A69C} - System32\Tasks\SnailDriverSkipUSC => C:\Program Files (x86)\SnailDriver\SnailDriver.exe
Task: {1030FD1D-36A1-426B-8DEB-8F3880F9ABDB} - System32\Tasks\Intel Security DAT Reputation (AMCore) Post DAT update endpoint safety pulse => C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\54.0\mcdatrep.exe [2016-02-16] (McAfee, Inc.)
Task: {1E257EB3-1AC6-43B1-8DB1-E5C7CF642C70} - System32\Tasks\ASUS\ASUS Network iControl Help Execute => C:\Program Files (x86)\ASUS\AI Suite III\Network iControl\NetSvcHelp\NetSvcHelpEntry.exe [2013-02-07] (ASUSTeK Computer Inc.)
Task: {22330A1C-40CB-4E37-BBC3-770A4B968759} - System32\Tasks\Intel Security DAT Reputation (AMCore) periodic endpoint safety pulse => C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\54.0\mcdatrep.exe [2016-02-16] (McAfee, Inc.)
Task: {38A8B5F0-8BA2-426E-915C-2FDBADD975DB} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-04-15] (Piriform Ltd)
Task: {45844868-F1E1-4CD3-8026-ABF7925AA8EA} - System32\Tasks\ASUS\ASUS WiFi GO! Server Execute => C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFi GO! Server.exe [2013-08-26] (ASUSTeK Computer Inc.)
Task: {7575BABC-C4B9-440F-B7B7-101872450E41} - System32\Tasks\McAfee\McAfee Idle Detection Task
Task: {7B91F35E-418B-4706-8D2E-93A13E3A31E9} - System32\Tasks\ASUS\ASUS DIPAwayMode => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe [2013-08-13] ()
Task: {8A97D14E-05C1-4E85-B532-1522B4AD8F54} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-22] (Google Inc.)
Task: {8BCF6106-AFC5-4933-81F1-358731DA37C7} - System32\Tasks\MSISW_Host => C:\Windows\SysWOW64\muachost.exe [2015-08-18] (MSI)
Task: {8E7F4A4E-8910-4A5E-92A0-ADAD511EC7E3} - System32\Tasks\ASUS\Ez Update => C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe [2013-07-24] ()
Task: {949E0D30-9097-4721-8652-EC68A6F3F692} - System32\Tasks\ASUS\USB 3.0 Boost Service => C:\Program Files (x86)\ASUS\AI Suite III\USB 3.0 Boost\U3BoostSvr.exe [2013-07-24] (ASUSTeK Computer Inc.)
Task: {94C39285-9848-4DA6-8821-29CE56228D22} - System32\Tasks\ACC => C:\Program Files\DriverSetupUtility\FUB\FUB_Send.bat
Task: {D467F316-099B-4293-9AF6-5CCA70F9FBD8} - System32\Tasks\Opera scheduled Autoupdate 1457911304 => C:\Program Files (x86)\Opera\launcher.exe [2016-05-09] (Opera Software)
Task: {DF87A5FC-381D-4B23-B8E2-4BEEA72F199D} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\Qt4.8\DivXUpdate.exe [2016-03-01] (DivX, LLC)
Task: {EAB2F0D2-B33E-4769-AA21-2ACE0A271D5F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-22] (Google Inc.)
Task: {F638DD46-35BC-4C05-96D4-E964BB484180} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe [2013-08-07] (ASUSTeK Computer Inc.)
Task: {F8B00F52-87E4-4DD1-8B1E-0E3A3A5070B5} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2016-05-19 04:37 - 2016-05-10 01:35 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-12-22 22:25 - 2013-07-04 04:32 - 00936728 ____N () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2016-05-19 04:35 - 2016-05-02 07:54 - 00369208 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-05-19 04:35 - 2016-05-02 07:55 - 00289848 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-05-19 04:35 - 2016-05-02 07:55 - 03613240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2016-05-19 04:35 - 2016-05-02 07:54 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-03-13 23:28 - 2016-03-17 22:34 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2016-04-13 21:12 - 2016-03-29 12:20 - 02656952 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-04-13 21:12 - 2016-03-29 12:20 - 02656952 _____ () C:\Windows\System32\CoreUIComponents.dll
2016-05-08 10:24 - 2016-05-08 10:24 - 00959176 _____ () C:\Users\Dennis\AppData\Local\Microsoft\OneDrive\17.3.6386.0412_1\amd64\ClientTelemetry.dll
2015-12-23 00:48 - 2015-12-07 06:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-05-11 00:32 - 2016-04-23 06:25 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-05-11 00:32 - 2016-04-23 06:02 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-05-11 00:32 - 2016-04-23 05:58 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-05-11 00:32 - 2016-04-23 05:58 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-05-11 00:32 - 2016-04-23 06:01 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-04-29 00:49 - 2016-04-29 00:49 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-04-29 00:49 - 2016-04-29 00:49 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-05-19 04:35 - 2016-05-02 07:55 - 02667576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-05-19 04:35 - 2016-05-02 07:55 - 01990200 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-05-19 04:35 - 2016-05-02 07:55 - 01842232 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-05-19 04:35 - 2016-05-02 07:55 - 00208952 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2015-12-23 21:46 - 2013-08-13 21:55 - 01225528 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
2015-12-23 21:45 - 2013-07-24 11:16 - 01425208 _____ () C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe
2016-05-19 04:35 - 2016-05-02 07:54 - 00035896 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-05-19 04:35 - 2016-05-02 07:54 - 00921656 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2016-05-11 18:13 - 2016-03-14 13:10 - 00031696 _____ () C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MSIOSD.exe
2016-05-11 18:13 - 2016-03-15 16:14 - 00031696 _____ () C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MSIOSD_x86.exe
2015-12-23 21:46 - 2013-08-13 21:55 - 01221912 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\EPUShortCut.exe
2015-12-22 22:25 - 2016-05-20 02:48 - 00035472 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2015-12-22 22:25 - 2013-07-04 04:32 - 00104448 ____N () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2016-05-19 04:35 - 2016-05-02 08:02 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-12-23 21:46 - 2012-01-12 17:44 - 00475136 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFiGO_HookKey.dll
2016-05-13 13:49 - 2016-05-11 13:48 - 01738904 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\libglesv2.dll
2016-05-13 13:49 - 2016-05-11 13:48 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\libegl.dll
2016-05-08 10:24 - 2016-05-08 10:24 - 00679624 _____ () C:\Users\Dennis\AppData\Local\Microsoft\OneDrive\17.3.6386.0412_1\ClientTelemetry.dll
2015-12-23 21:46 - 2012-05-02 19:04 - 00233472 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\AudioProjection.dll
2015-12-23 21:46 - 2013-08-05 12:14 - 00176128 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\DLCapPP.dll
2015-12-23 21:46 - 2010-12-14 18:46 - 00067584 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\CoreAudioCap.dll
2015-12-23 21:46 - 2013-06-11 13:06 - 00425984 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\awiscale.DLL
2015-12-23 21:46 - 2010-10-29 19:58 - 00221184 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\JpegCD.DLL
2015-12-23 21:46 - 2013-08-06 21:04 - 02502656 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\xH264E.DLL
2015-12-23 21:46 - 2013-01-31 23:59 - 00515072 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFiGO_HelpWin8.dll
2015-12-23 21:46 - 2013-06-13 18:37 - 00156160 _____ () C:\Program Files (x86)\InstallShield Installation Information\{104BE4B8-D1DB-4170-977B-364960893DC8}\CloudAPI\CloudAPI.dll
2015-12-23 21:46 - 2013-03-21 20:38 - 00716800 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiMoveHelp.dll
2015-12-23 21:46 - 2012-04-25 15:47 - 00659456 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\PhoneCtrlAPI.dll
2015-12-23 21:46 - 2013-08-13 21:55 - 00685056 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4DIGIPowerControlAction.dll
2015-12-23 21:46 - 2013-08-13 21:55 - 00825344 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4EpuAction.dll
2015-12-23 21:46 - 2013-08-13 21:55 - 00765952 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4FanAction.dll
2015-12-23 21:46 - 2013-08-13 21:55 - 00776704 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4TurboVEVOAction.dll
2015-12-23 21:45 - 2013-07-31 21:05 - 05773588 _____ () C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzULIB.dll
2015-12-23 21:45 - 2010-06-21 16:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\ImageHelper.dll
2015-12-23 21:45 - 2013-08-07 20:11 - 00147456 _____ () C:\Program Files (x86)\ASUS\AI Suite III\AssistFunc.dll
2015-12-23 21:46 - 2013-08-13 21:46 - 02745344 _____ () C:\Program Files (x86)\ASUS\AI Suite III\DIP4\dip4.dll
2015-12-23 21:45 - 2013-08-29 16:59 - 01138176 _____ () C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EasyUpdt.dll
2015-12-23 21:45 - 2013-06-24 16:59 - 01173504 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Network iControl\Network iControl.dll
2015-12-23 21:46 - 2013-06-24 18:48 - 02055168 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\WiFiGO.dll
2015-12-23 21:45 - 2013-10-24 13:00 - 00662016 _____ () C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMLib.dll
2015-12-23 21:45 - 2013-08-07 20:11 - 00053248 _____ () C:\Program Files (x86)\ASUS\AI Suite III\cpuutil.dll
2015-12-23 21:46 - 2012-02-06 22:08 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFile\pngio.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PAexec => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PAexec => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7871 mehr Seiten.

IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7871 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 09:24 - 2016-04-10 10:51 - 00000822 ___RA C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Dennis\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\{023b001b-639b-4b24-9c74-dabfef9db353}.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "RtHDVBg_DTS"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\StartupApproved\Run: => "HP ENVY 5640 series (NET)"
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\StartupApproved\Run: => "SpybotPostWindows10UpgradeReInstall"
HKU\S-1-5-21-1715483876-3145458978-1717997354-1001\...\StartupApproved\Run: => "SnailDriver"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{AF0DEBA0-FB18-4FF0-A557-7DF02A940813}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{90068DE6-FAFE-4461-A186-ED2C4F7CE959}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{9EB426C3-0559-4B5D-87FA-24D9AFAAD24A}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{362EB0CA-88C3-4119-AED0-A633441E9E99}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AC4E4972-D5EC-4F36-8B24-C986FF85ACFA}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{C24BC74F-1ACF-4FC7-8E5E-53AEA932302B}] => (Allow) LPort=2869
FirewallRules: [{EF8FE910-1A7F-4CB2-9034-761B39807CF0}] => (Allow) LPort=1900
FirewallRules: [{2FD4499E-0394-443C-B633-332A532F1C9B}] => (Allow) LPort=2869
FirewallRules: [{C43E5526-7A2B-454F-B774-124D6CE6C331}] => (Allow) LPort=1900
FirewallRules: [{183E91EC-E8A3-44E9-80D2-5575B8479657}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{5F273659-EF34-4E1E-AFDD-57EF2F898662}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{99DFB045-A8C7-4BDD-BA0E-E2F1377C32C8}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty - World at War\CoDWaW.exe
FirewallRules: [{EABD4FDA-B7DA-43D9-8262-888C347FB563}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty - World at War\CoDWaW.exe
FirewallRules: [{E7B775E4-0C6B-4EE4-B601-F7D2173ACCA5}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty - World at War\CoDWaWmp.exe
FirewallRules: [{5E95A7C3-C6CC-4477-B983-CA5E59793490}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty - World at War\CoDWaWmp.exe
FirewallRules: [{9C97021B-BFC8-451E-AC2A-9E8078FE0EC2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0B24AD7A-A8A7-4EE1-BED0-F64ACCCFD567}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{B4FAA922-BD69-4873-BE4A-4FAAAE1A392B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{01AA2A63-4A75-4900-9FD1-5E7F1306C210}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{692FDB3B-2EA3-4F06-9C13-500D76E42C28}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [{72B2D00D-C7C1-42CC-938F-08002C607548}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [{B817E0AD-E19D-4378-8FC0-966EF862F839}] => (Allow) D:\Origin\Titanfall\Titanfall.exe
FirewallRules: [{F3A2F999-D2FB-40E1-B269-4E429875CF0E}] => (Allow) D:\Origin\Titanfall\Titanfall.exe
FirewallRules: [{242E3FAE-FDF7-45C5-BB6F-1649599A38F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{41B3F95C-A2F3-4F51-B340-2E9B2A934DBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{BF413F5B-ACFB-44F6-B730-9AEEFA6B3191}] => (Allow) F:\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{A6CCDF53-0E89-402C-AB6B-9753D19B5A85}] => (Allow) F:\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{B21E8D16-8A21-4257-9DB4-25E06E08F05C}] => (Allow) F:\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{5A69B84A-AA07-4931-B9F3-644225A2F79D}] => (Allow) F:\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{6C48F39C-1B28-4797-9BF4-5DEC38985B8B}] => (Allow) D:\Steam\steamapps\common\Half-Life 2 Deathmatch\hl2.exe
FirewallRules: [{DEF921AA-3C17-4399-99D7-5D5A7A6E6588}] => (Allow) D:\Steam\steamapps\common\Half-Life 2 Deathmatch\hl2.exe
FirewallRules: [{65875408-FA26-4E40-9FD1-2C5076A1CD9D}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{A370D723-D51B-4239-A3FA-D51106EF7611}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{635711BE-3E10-4A23-B2F9-0947763C57FC}] => (Allow) D:\Steam\steamapps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{8811FF45-A991-4C23-98C2-5F4DBE36497C}] => (Allow) D:\Steam\steamapps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{B8B45BE0-9332-4C46-9DEE-38E9DFB83B68}] => (Allow) D:\Steam\steamapps\common\left 4 dead\left4dead.exe
FirewallRules: [{C42956CC-CB50-4EC9-8D33-8C84DA6F9B29}] => (Allow) D:\Steam\steamapps\common\left 4 dead\left4dead.exe
FirewallRules: [{79E47266-0C17-4F71-9849-ECDCC4A0002A}] => (Allow) F:\Steam\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{D83F61C5-0898-4C1A-B521-A55B8E87293E}] => (Allow) F:\Steam\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{94D87BA9-9558-406C-A065-01A71B1268EE}] => (Allow) F:\Steam\steamapps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{262ADDA5-1782-4695-89EF-42AB77613923}] => (Allow) F:\Steam\steamapps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{051C32AD-C19D-42ED-83A5-D656C9DA5FBF}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CF9EBC47-BC12-484D-A5CF-836E590CBF95}] => (Allow) F:\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{6C5DB5B3-C844-4974-99A6-2167E0E91D6A}] => (Allow) F:\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{1CEFAFCF-01DC-4D1B-8CAA-10F8ED6CABB0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{B6D20A3F-FC20-4F6F-960E-EF828CFFD900}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{6F3D38B9-B0AB-4CAC-A446-C4C29DDFF6F3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{A2D172B4-D397-474F-9E4F-558DEF695BF8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{67222921-7D01-4137-8669-1DD568AA6CAD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{542772ED-8562-4DC6-9B18-EE7335952D6C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C6C8EC67-63D3-4332-8E5F-91DE74577DA1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B7085046-95C8-4905-9A0F-6B9F40B03212}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFi GO! Server.exe
FirewallRules: [{DCFFA5A3-E801-4248-95AC-796DB3C6E1A3}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFi GO! Server.exe
FirewallRules: [{061F4FD9-E9BE-48DC-BF3C-9EAFD235B3E6}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\ASUSDMS.exe
FirewallRules: [{CEC2163D-2E66-4731-8311-3E0F5EA390D9}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\ASUSDMS.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/20/2016 02:49:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DipAwayMode.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.306, Zeitstempel: 0x571afb9a
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000bdae8
ID des fehlerhaften Prozesses: 0x182c
Startzeit der fehlerhaften Anwendung: 0xDipAwayMode.exe0
Pfad der fehlerhaften Anwendung: DipAwayMode.exe1
Pfad des fehlerhaften Moduls: DipAwayMode.exe2
Berichtskennung: DipAwayMode.exe3
Vollständiger Name des fehlerhaften Pakets: DipAwayMode.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: DipAwayMode.exe5

Error: (05/20/2016 02:41:18 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DENNIS)
Description: Bei der Aktivierung der App „Microsoft.Getstarted_3.5.11.0_x64__8wekyb3d8bbwe:App.AppX7mv0s3r0wanj0n66dy6vax24ps6avzvz.mca“ ist folgender Fehler aufgetreten: -2144927149. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (05/19/2016 02:23:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DipAwayMode.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.306, Zeitstempel: 0x571afb9a
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000bdae8
ID des fehlerhaften Prozesses: 0x1854
Startzeit der fehlerhaften Anwendung: 0xDipAwayMode.exe0
Pfad der fehlerhaften Anwendung: DipAwayMode.exe1
Pfad des fehlerhaften Moduls: DipAwayMode.exe2
Berichtskennung: DipAwayMode.exe3
Vollständiger Name des fehlerhaften Pakets: DipAwayMode.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: DipAwayMode.exe5

Error: (05/19/2016 02:22:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.10586.0, Zeitstempel: 0x5632d7ba
Name des fehlerhaften Moduls: ESENT.dll, Version: 10.0.10586.212, Zeitstempel: 0x56fa1686
Ausnahmecode: 0xc0000602
Fehleroffset: 0x000000000022885f
ID des fehlerhaften Prozesses: 0xc20
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3
Vollständiger Name des fehlerhaften Pakets: svchost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: svchost.exe5

Error: (05/19/2016 02:22:20 PM) (Source: ESENT) (EventID: 908) (User: )
Description: svchost (3104) Der Prozess wird aufgrund eines nicht behebbaren Fehlers beendet: PV: 10.0.10586.0 SV: 10.0.10586.0 GLE: 0 ERR: -1603(fucb.cxx:359): dllentry.cxx(103) (ESENT[10.0.10586.0] RETAIL RTM MBCS)

Error: (05/19/2016 04:33:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DipAwayMode.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.306, Zeitstempel: 0x571afb9a
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000bdae8
ID des fehlerhaften Prozesses: 0x1870
Startzeit der fehlerhaften Anwendung: 0xDipAwayMode.exe0
Pfad der fehlerhaften Anwendung: DipAwayMode.exe1
Pfad des fehlerhaften Moduls: DipAwayMode.exe2
Berichtskennung: DipAwayMode.exe3
Vollständiger Name des fehlerhaften Pakets: DipAwayMode.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: DipAwayMode.exe5

Error: (05/19/2016 04:32:14 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DENNIS)
Description: Bei der Aktivierung der App „Microsoft.Getstarted_3.5.11.0_x64__8wekyb3d8bbwe:App.AppX7mv0s3r0wanj0n66dy6vax24ps6avzvz.mca“ ist folgender Fehler aufgetreten: -2144927149. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (05/19/2016 03:44:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DipAwayMode.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.306, Zeitstempel: 0x571afb9a
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000bdae8
ID des fehlerhaften Prozesses: 0x1810
Startzeit der fehlerhaften Anwendung: 0xDipAwayMode.exe0
Pfad der fehlerhaften Anwendung: DipAwayMode.exe1
Pfad des fehlerhaften Moduls: DipAwayMode.exe2
Berichtskennung: DipAwayMode.exe3
Vollständiger Name des fehlerhaften Pakets: DipAwayMode.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: DipAwayMode.exe5

Error: (05/19/2016 02:52:49 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (05/19/2016 02:43:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DipAwayMode.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.306, Zeitstempel: 0x571afb9a
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000bdae8
ID des fehlerhaften Prozesses: 0x16dc
Startzeit der fehlerhaften Anwendung: 0xDipAwayMode.exe0
Pfad der fehlerhaften Anwendung: DipAwayMode.exe1
Pfad des fehlerhaften Moduls: DipAwayMode.exe2
Berichtskennung: DipAwayMode.exe3
Vollständiger Name des fehlerhaften Pakets: DipAwayMode.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: DipAwayMode.exe5


Systemfehler:
=============
Error: (05/20/2016 02:48:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DigitalWave.Update.Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (05/20/2016 02:48:29 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (05/20/2016 02:48:24 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084ShellHWDetectionNicht verfügbar{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (05/20/2016 02:48:24 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084WSearchNicht verfügbar{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}

Error: (05/20/2016 02:48:23 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084WSearchNicht verfügbar{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}

Error: (05/20/2016 02:48:09 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084ShellHWDetectionNicht verfügbar{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (05/20/2016 02:46:53 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084WSearchNicht verfügbar{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}

Error: (05/20/2016 02:46:28 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084WSearchNicht verfügbar{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (05/20/2016 02:46:28 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084ShellHWDetectionNicht verfügbar{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (05/20/2016 02:46:22 AM) (Source: DCOM) (EventID: 10005) (User: DENNIS)
Description: 1084WSearchNicht verfügbar{B52D54BB-4818-4EB9-AA80-F9EACD371DF8}


CodeIntegrity:
===================================
  Date: 2016-05-16 10:45:19.903
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-05-14 14:05:07.563
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-05-12 12:51:31.564
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-05-11 11:24:51.189
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-05-11 00:37:06.305
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-05-11 00:20:32.353
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-28 14:00:00.661
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\FileZilla FTP Client\fzshellext_64.dll that did not meet the Store signing level requirements.

  Date: 2016-04-21 19:21:20.547
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-15 04:01:58.174
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-14 20:54:11.394
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 8126.58 MB
Verfügbarer physikalischer RAM: 5839.84 MB
Summe virtueller Speicher: 16318.58 MB
Verfügbarer virtueller Speicher: 13697.02 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:25.88 GB) NTFS
Drive d: (Samsung 1 TB) (Fixed) (Total:931.51 GB) (Free:732.11 GB) NTFS
Drive f: (Toshiba Q Series Pro) (Fixed) (Total:118.75 GB) (Free:23.06 GB) NTFS
Drive h: (Seagate Backup Plus Drive) (Fixed) (Total:2794.51 GB) (Free:2325.58 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: F848234B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: B8579BD8)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=118.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: F31755C8)
Partition 1: (Active) - (Size=119.2 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 3.

==================== Ende von Addition.txt ============================
         
__________________


Alt 23.05.2016, 19:27   #3
Tyson89
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Keine Antwort?
__________________

Alt 29.05.2016, 19:10   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.


Los geht's:

Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 30.05.2016, 19:43   #5
Tyson89
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Hallo, Danke für die Hilfe.

Ich muss den Code auf 2 Beiträge aufspalten, da die max. Zeichenlänge erreicht wurde.

Teil 1:


Code:
ATTFilter
20:39:22.0887 0x266c  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
20:39:28.0027 0x266c  ============================================================
20:39:28.0027 0x266c  Current date / time: 2016/05/30 20:39:28.0027
20:39:28.0027 0x266c  SystemInfo:
20:39:28.0027 0x266c  
20:39:28.0027 0x266c  OS Version: 10.0.10586 ServicePack: 0.0
20:39:28.0027 0x266c  Product type: Workstation
20:39:28.0027 0x266c  ComputerName: DENNIS
20:39:28.0027 0x266c  UserName: Dennis
20:39:28.0027 0x266c  Windows directory: C:\Windows
20:39:28.0027 0x266c  System windows directory: C:\Windows
20:39:28.0027 0x266c  Running under WOW64
20:39:28.0027 0x266c  Processor architecture: Intel x64
20:39:28.0027 0x266c  Number of processors: 4
20:39:28.0027 0x266c  Page size: 0x1000
20:39:28.0027 0x266c  Boot type: Normal boot
20:39:28.0027 0x266c  ============================================================
20:39:28.0130 0x266c  KLMD registered as C:\Windows\system32\drivers\19723923.sys
20:39:28.0243 0x266c  System UUID: {5D4126AD-4932-E518-6637-C29D61F7946E}
20:39:29.0101 0x266c  Drive \Device\Harddisk3\DR3 - Size: 0x2BAA1475000 ( 2794.52 Gb ), SectorSize: 0x1000, Cylinders: 0xB220, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:39:29.0374 0x266c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:39:29.0374 0x266c  Drive \Device\Harddisk1\DR1 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:39:29.0374 0x266c  Drive \Device\Harddisk2\DR2 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:39:29.0374 0x266c  Drive \Device\Harddisk3\DR3 - Size: 0x2BAA1475000 ( 2794.52 Gb ), SectorSize: 0x1000, Cylinders: 0xB220, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
20:39:29.0390 0x266c  ============================================================
20:39:29.0390 0x266c  \Device\Harddisk3\DR3:
20:39:29.0391 0x266c  MBR partitions:
20:39:29.0391 0x266c  \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x2BAA0C75
20:39:29.0391 0x266c  \Device\Harddisk0\DR0:
20:39:29.0391 0x266c  MBR partitions:
20:39:29.0391 0x266c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
20:39:29.0391 0x266c  \Device\Harddisk1\DR1:
20:39:29.0391 0x266c  MBR partitions:
20:39:29.0391 0x266c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xFA000
20:39:29.0391 0x266c  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0xFA800, BlocksNum 0xED80800
20:39:29.0391 0x266c  \Device\Harddisk2\DR2:
20:39:29.0391 0x266c  MBR partitions:
20:39:29.0391 0x266c  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xEE7B000
20:39:29.0391 0x266c  \Device\Harddisk3\DR3:
20:39:29.0391 0x266c  MBR partitions:
20:39:29.0391 0x266c  \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x2BAA0C75
20:39:29.0391 0x266c  ============================================================
20:39:29.0392 0x266c  C: <-> \Device\Harddisk2\DR2\Partition1
20:39:29.0426 0x266c  D: <-> \Device\Harddisk0\DR0\Partition1
20:39:29.0427 0x266c  F: <-> \Device\Harddisk1\DR1\Partition2
20:39:29.0443 0x266c  H: <-> \Device\Harddisk3\DR3\Partition1
20:39:29.0443 0x266c  ============================================================
20:39:29.0443 0x266c  Initialize success
20:39:29.0443 0x266c  ============================================================
20:40:23.0503 0x1890  ============================================================
20:40:23.0503 0x1890  Scan started
20:40:23.0503 0x1890  Mode: Manual; SigCheck; TDLFS; 
20:40:23.0503 0x1890  ============================================================
20:40:23.0503 0x1890  KSN ping started
20:40:25.0815 0x1890  KSN ping finished: true
20:40:26.0440 0x1890  ================ Scan system memory ========================
20:40:26.0440 0x1890  System memory - ok
20:40:26.0440 0x1890  ================ Scan services =============================
20:40:26.0472 0x1890  [ DF1C3D7E6C7929AD83BE22852B5B08CB, 9ECF6211CCD30273A23247E87C31B3A2ACDA623133CEF6E9B3243463C0609C5F ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
20:40:26.0503 0x1890  1394ohci - ok
20:40:26.0503 0x1890  [ 2C5B3035B86770ADD2FE9BFBAF5B35A4, 19E16F9144FE3E33B5FF248CF0040AB079ACAE22290B1369CC72AE4CB5FE3A90 ] 3ware           C:\Windows\system32\drivers\3ware.sys
20:40:26.0518 0x1890  3ware - ok
20:40:26.0534 0x1890  [ 469441BAE3FF8A16826FC62C51EF5E18, E1204677B87F47222D05F670F8DF3DB65EA0881782A8DCFBE0103478ED71187C ] ACPI            C:\Windows\system32\drivers\ACPI.sys
20:40:26.0550 0x1890  ACPI - ok
20:40:26.0550 0x1890  [ 7EADED8087C392876521F7EBCE846EF4, 99BF1BD948F97C1ECBC049C7F949B71D73D0B41FB505B2F75B208E655F7DC8A3 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
20:40:26.0565 0x1890  acpiex - ok
20:40:26.0565 0x1890  [ C498887123327CDFD73A05E7A2780920, B45392C46254FCB8D79B6C3A82C8D894063199E6167D8E5F7EA7D60C75CD16EA ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
20:40:26.0565 0x1890  acpipagr - ok
20:40:26.0581 0x1890  [ C8DBE6EFFCF014CAA010B9BDDAC833EC, 96FC29340C62A6B0910DCCBF8945F32089FC300F45B451A540B8854D53734298 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
20:40:26.0581 0x1890  AcpiPmi - ok
20:40:26.0581 0x1890  [ 17039DBEB3B7B9ADCDB4B4533AA9771F, A4D38B144639A20B8B31E4F35FB776A028DB502FAC849FC73EECEB3CCD91830B ] acpitime        C:\Windows\System32\drivers\acpitime.sys
20:40:26.0597 0x1890  acpitime - ok
20:40:26.0597 0x1890  [ 36114214BF8D7C464D1E92E4EB6B2DD3, 8E7CB266D4ABCDF332A3D4D341753811D51B72985E36F24A7E757DCA11A65A2A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
20:40:26.0612 0x1890  AdobeARMservice - ok
20:40:26.0628 0x1890  [ 561E13867AEA0E9755CEB1EEC9D0EC76, 1AC222449569272D3A07F90F55071661AAFE303EAA34202104E2944BC1413CB1 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
20:40:26.0628 0x1890  AdobeFlashPlayerUpdateSvc - ok
20:40:26.0659 0x1890  [ F7D0CD345D2DA42E7042ABCD73662403, 03183F90A994D69066F15C3DFC1D7D7514AEAF46A5AAC059B1FB327F8C30A35C ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
20:40:26.0690 0x1890  ADP80XX - ok
20:40:26.0690 0x1890  [ 70148EFA9A562E7185B75BBE7D376BF7, 8200E3349A1AFA1040B3D956A17BAF3CDC784A1A3CA396125E7872B36C03D84A ] AFD             C:\Windows\system32\drivers\afd.sys
20:40:26.0722 0x1890  AFD - ok
20:40:26.0722 0x1890  [ 870F1A2C936F92B5D053DF7EC75B352F, D617524FD5886D6D3BC2EFBBB5EA310E906454CD7CA7257C3D7BDEA8C4F2DA71 ] agp440          C:\Windows\system32\drivers\agp440.sys
20:40:26.0722 0x1890  agp440 - ok
20:40:26.0737 0x1890  [ 3DF7751D5DC6525E7DC6617FBB45054F, 8E6D4C809DB3B66E7558C4829E01F5C227EE614AC82F33FD99DCC629770D1BE3 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
20:40:26.0753 0x1890  ahcache - ok
20:40:26.0753 0x1890  [ 19707ECBCEA71080A85DB2336580DB39, A09AE69C9DE2F3765417F212453B6927C317A94801AE68FBA6A8E8A7CB16CED7 ] AJRouter        C:\Windows\System32\AJRouter.dll
20:40:26.0753 0x1890  AJRouter - ok
20:40:26.0768 0x1890  [ AA91A5E156D0364ABA7B01658C2EB014, F61055D581745023939C741CAB3370074D1416BB5A0BE0BD47642D5A75669E12 ] ALG             C:\Windows\System32\alg.exe
20:40:26.0768 0x1890  ALG - ok
20:40:26.0784 0x1890  [ B70F0F2F54B4A4DB6E9C830454752F5A, C882DEAC30812E5FA4479A8CB688603C6AF269EF08236688F4C5E7EBED1D4572 ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
20:40:26.0784 0x1890  AmdK8 - ok
20:40:26.0800 0x1890  [ A7820769AF79FF16DBF52133C00FEA80, 7D8B0B3A270F819C6E30123111C068598633B0AA9E68893FF4D9ECC457334593 ] amdkmpfd        C:\Windows\system32\drivers\amdkmpfd.sys
20:40:26.0800 0x1890  amdkmpfd - ok
20:40:26.0815 0x1890  [ 35E890482C9728DD5C552B85DA8A5AB2, 1E0EB7D902AB4C38E23CAFC0BEA250E7F6E180E8814385B4F29730BFC373A191 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
20:40:26.0815 0x1890  AmdPPM - ok
20:40:26.0831 0x1890  [ 5B30BCFE6E02E45D3EE268FF001BC5E0, 9901DB728885CE36911F79998629B2DD42D56AF9633B5277834F498CC59B0346 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
20:40:26.0831 0x1890  amdsata - ok
20:40:26.0831 0x1890  [ F20B30F35A5C7888441B4DCA001ECF8E, 695A5BC1F18B65992EB06A202AD3CBFA17228E76DDFD1AE6977FD315724F75C2 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
20:40:26.0847 0x1890  amdsbs - ok
20:40:26.0847 0x1890  [ AFE838D7576C581D6483529621AB10CC, 14476A04CC64E7A0F1BBFDACCBD7A87F384BE1877C27656DBB973AF3975D4AE2 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
20:40:26.0862 0x1890  amdxata - ok
20:40:26.0862 0x1890  [ EDDB0D726DBECDFC1DBCC6DB464E5A13, 98D128D1E6FA270ED9ADBFE50078F68A794C00D4CBB86E28EC6161FFAD0CA8FF ] AppID           C:\Windows\system32\drivers\appid.sys
20:40:26.0878 0x1890  AppID - ok
20:40:26.0878 0x1890  [ 7A55F9237F726D1667073A47B0D1B90F, 7C2D9AA84F1D4CC6C1FAF6848DF9479A534E01029C4387E8C0647745F1E74603 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
20:40:26.0893 0x1890  AppIDSvc - ok
20:40:26.0893 0x1890  [ 56E219DF92BE16F62308F884739BE022, FE189EE8A52BC5A0E6B76C632021F84F60307A182F2A67C0C0C7CAA72DEFC723 ] Appinfo         C:\Windows\System32\appinfo.dll
20:40:26.0909 0x1890  Appinfo - ok
20:40:26.0909 0x1890  [ B4AE5296C9597F45E1CFE0B1DBE7739E, C9DCA8EF32720D68119CC23DF4BCD783FFB5F999D14EDCC7937D17C590323B4B ] AppMgmt         C:\Windows\System32\appmgmts.dll
20:40:26.0925 0x1890  AppMgmt - ok
20:40:26.0940 0x1890  [ 610499A73DF3599608EBB6B3F9929052, A9CA49C4A39A825916AB3791090BCFC7044FDB6B2C3538E01F0CFBC2A9931152 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
20:40:26.0956 0x1890  AppReadiness - ok
20:40:26.0987 0x1890  [ 087FBBC026DCC0F693E91079B9901B7E, 544DEC1255923DBDC8351B6CE2220FBC9929F2FFE52C91062C23DE7734DA7A2F ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
20:40:27.0065 0x1890  AppXSvc - ok
20:40:27.0065 0x1890  [ E3FE8F610B1CC12BC3B2E6BC43DC97E2, 0E18542CF2095A9ADA1759AB8F986E78B0A50A3C6B2AD4EACD80A23D832A2C6D ] arcsas          C:\Windows\system32\drivers\arcsas.sys
20:40:27.0081 0x1890  arcsas - ok
20:40:27.0097 0x1890  [ BBF8F831C7720DD5135D8C4C8325187A, 2630C68200D7BD49A5772830D6B369C0EC337C2558A9562DD564DF042249ECC0 ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
20:40:27.0112 0x1890  asComSvc - ok
20:40:27.0128 0x1890  [ 5F1091FA113607C9C9B2ECF4FBC76F37, F4406635C555A942242F40CACEC7EFD2FED47103C191CB3C2EDF21EE78C8122E ] asHmComSvc      C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe
20:40:27.0143 0x1890  asHmComSvc - ok
20:40:27.0143 0x1890  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
20:40:27.0159 0x1890  AsIO - ok
20:40:27.0159 0x1890  [ 1392B92179B07B672720763D9B1028A5, B4D47EA790920A4531E3DF5A4B4B0721B7FEA6B49A35679F0652F1E590422602 ] AsUpIO          C:\Windows\syswow64\drivers\AsUpIO.sys
20:40:27.0159 0x1890  AsUpIO - ok
20:40:27.0190 0x1890  [ 3B3645A804E55005009E86626E9BA827, 2F43AD1016580C67FEAAC021B514128456FE94167F1CE5C351296C394B777366 ] AsusFanControlService C:\Program Files (x86)\ASUS\AsusFanControlService\1.04.01\AsusFanControlService.exe
20:40:27.0237 0x1890  AsusFanControlService - detected UnsignedFile.Multi.Generic ( 1 )
20:40:29.0518 0x1890  Detect skipped due to KSN trusted
20:40:29.0518 0x1890  AsusFanControlService - ok
20:40:29.0534 0x1890  [ A5E4CDB420540095D1293C874B5F89AA, EBC082FF94872537649F00D91AF22E0AFB4D538ACDB4731C9A95D209C7B144FD ] ASUSFILTER      C:\Windows\syswow64\drivers\ASUSFILTER.sys
20:40:29.0534 0x1890  ASUSFILTER - ok
20:40:29.0534 0x1890  [ 5E00748A1AD246CAECBBB7553BED36CC, DAD2C93F0894E7BB5E5D8D767D8286A909086B49172C504A01097C3A180998C6 ] AsyncMac        C:\Windows\System32\drivers\asyncmac.sys
20:40:29.0550 0x1890  AsyncMac - ok
20:40:29.0550 0x1890  [ 492B99D2E3D5D7BFD5F0AE1BE7BD37DD, A3F6BFC4FDC1933FBF3145019B118689A414108B04F43E2563946B2673C89324 ] atapi           C:\Windows\system32\drivers\atapi.sys
20:40:29.0565 0x1890  atapi - ok
20:40:29.0565 0x1890  [ 42BF7FA295F453618104B5A50BEE105B, AB44BA2AD2FC5AF3B6BE4489C444C03FD1AB02C22109BF5F39BE459294C4CB18 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
20:40:29.0581 0x1890  AudioEndpointBuilder - ok
20:40:29.0597 0x1890  [ 2A2C0983B6FE62F02E7183335B1F5C20, 07845269FE72894D31D3FC927EECE26333AE9A2149A995DA4AE007276B05C647 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
20:40:29.0628 0x1890  Audiosrv - ok
20:40:29.0643 0x1890  [ 7062CE507814D5306DCA5D6A15B7B6B6, 9D60506003A66C2E516B1FCB70CC5B26FB3A9948B95D97C828DD0328E76F2C91 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
20:40:29.0659 0x1890  AxInstSV - ok
20:40:29.0659 0x1890  [ 6447BA6FA709514B6C803D159B4C7D1E, 549DDCEAD93DF333F6BBD56A9258A867E4DA219741C00D48C68F8F230A87B11A ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
20:40:29.0675 0x1890  b06bdrv - ok
20:40:29.0690 0x1890  [ B4AC08B1D04D0CE085435E5CD0E663C5, 61E641388E5692B2EB351E44BA1DB86B5305DD105EE56865D59072CA9407C8AC ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
20:40:29.0690 0x1890  BasicDisplay - ok
20:40:29.0690 0x1890  [ 25B5BB369DEE2BAE4BF459C978FF9035, DBC2157B2AC0BC92B4011CE5E01F2DCDAAE71E37D9D21102503C6455FAAC4DCA ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
20:40:29.0706 0x1890  BasicRender - ok
20:40:29.0706 0x1890  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\Windows\System32\drivers\bcmfn.sys
20:40:29.0722 0x1890  bcmfn - ok
20:40:29.0722 0x1890  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
20:40:29.0737 0x1890  bcmfn2 - ok
20:40:29.0737 0x1890  [ F374C27099807E99A156953F8416D34A, D267B8CD837290F9FC6B4FFD2DB8F54867D808FB155698FC7713BCAB3AE475B5 ] BDESVC          C:\Windows\System32\bdesvc.dll
20:40:29.0753 0x1890  BDESVC - ok
20:40:29.0753 0x1890  [ 5A88834AEE15D97695FAE0837B73B3E4, 03035FB51DE218B8EDB15129A0376DDED0C7E7B6DA58DD95B12E4E5C8D852ED8 ] Beep            C:\Windows\system32\drivers\Beep.sys
20:40:29.0768 0x1890  Beep - ok
20:40:29.0800 0x1890  [ CE4DEB0464915A50371D1FCDD22BE6D0, 8CFDC981605DE5ED22DC07E892108445BDAE84FCACFAF2EB5E4417E0757B623D ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
20:40:29.0831 0x1890  BEService - ok
20:40:29.0847 0x1890  [ 37F5E2385CB4D10AB42186974B9C241A, D38FA2B8CE19AC32056060F04B04D031F1621C07528DEDCCD5A8C01AB0A35995 ] BFE             C:\Windows\System32\bfe.dll
20:40:29.0878 0x1890  BFE - ok
20:40:29.0893 0x1890  [ 64582C924C48175D52AED0D0E64AB413, 75DC6BC01D26A4BABEDB8013F0C106780F0991CA63075798C7C24B66022F58E3 ] BITS            C:\Windows\System32\qmgr.dll
20:40:29.0925 0x1890  BITS - ok
20:40:29.0940 0x1890  [ DA2C6F7ACE392193C424FEA975C5BFFB, 668F91F3E5F8EA170C10823D6959E0EDB32434C51FAA68BEA782EDDF5618690E ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
20:40:29.0940 0x1890  bowser - ok
20:40:29.0956 0x1890  [ 492FB85E61768950CDD27C87AED6E8FA, 1BFF11D899581E406D1AB5F2C66C9D816161ECF4B81AAACCCA3663875E86C0A5 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
20:40:29.0972 0x1890  BrokerInfrastructure - ok
20:40:29.0987 0x1890  [ A617BE5E429A035A1CA8217C1B16F0BB, 197EE6C6EB22FF8A626540886F5A2163CC4CB177504C5423856F54BF01EB0FF1 ] Browser         C:\Windows\System32\browser.dll
20:40:29.0987 0x1890  Browser - ok
20:40:30.0003 0x1890  [ CAEC7BC11AF69A181AF7932E636E09E4, 503C69045F1E025CBEE2405043BB71CC58478985ECAF6587F73FCB57860F5709 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
20:40:30.0003 0x1890  BthAvrcpTg - ok
20:40:30.0018 0x1890  [ 5F2B4B32E986C058525D3BA2A475A16C, CEC5BB0B025DD9525CFBBEDF6EB6F63336534798495A4F95763CE112DF915088 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
20:40:30.0018 0x1890  BthHFEnum - ok
20:40:30.0018 0x1890  [ 5406289E8AE2CB52FC408154E0A64BA7, 0A3795F2E6E2B51198452CF69A99159D8E11650E95F41DF0B575CB72F9C6C6B5 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
20:40:30.0034 0x1890  bthhfhid - ok
20:40:30.0050 0x1890  [ BAB101E7826BE287F79C4BA721621989, E6DD25C89267FE87253B8226292F2894F5E702075D3B23B09339D3B28744C060 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
20:40:30.0065 0x1890  BthHFSrv - ok
20:40:30.0065 0x1890  [ A76F20CCCA31895A1DA78A875E50F946, ECD4B3670DA5984AA24F4354457B4E45983938A89FF6DB03B556A633B4B37E3C ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
20:40:30.0081 0x1890  BTHMODEM - ok
20:40:30.0081 0x1890  [ 7A177E18AA6A6A6365E6351C2BF8EDAE, A35224A20014B1215A6824AE5E17B8869A775EA272EF7F25EAFFA18733F8D09D ] bthserv         C:\Windows\system32\bthserv.dll
20:40:30.0097 0x1890  bthserv - ok
20:40:30.0097 0x1890  [ BF89BDBA5D3A0B4256D3F6FC8D31880D, 940F3BF55B88261C9E9A951A092331559FC5B24FE3BA0F1E1AB3450D2CA364C1 ] buttonconverter C:\Windows\System32\drivers\buttonconverter.sys
20:40:30.0097 0x1890  buttonconverter - ok
20:40:30.0112 0x1890  [ C24C27FDF93B85A4EFCF25F830253AA2, 35C87518BB59663B57C2361A13AD4E57E37392598F1EB9F07F86CA5A6321AF5A ] CapImg          C:\Windows\System32\drivers\capimg.sys
20:40:30.0128 0x1890  CapImg - ok
20:40:30.0128 0x1890  [ 7F9C7226D743B232907ED2537B8A574F, 2211AFC30E8F8FA03020DB48EE14914CD31E50BB6A63FF20AC7C6FA481E72C18 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
20:40:30.0128 0x1890  cdfs - ok
20:40:30.0143 0x1890  [ 0A92DC116CFC7F6BE8167DD25CB925CC, 50CAC7BE14FF69B10C029E049F7C441A5572540F027F95F940B185C76C689409 ] CDPSvc          C:\Windows\System32\CDPSvc.dll
20:40:30.0159 0x1890  CDPSvc - ok
20:40:30.0159 0x1890  [ 82D97776BF982AA143BDC7DFB5054EA8, 954F56728371E6B3514586DCEAF15C4727BAED6CAFBF788654C4E03BD702942C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
20:40:30.0175 0x1890  cdrom - ok
20:40:30.0175 0x1890  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] CertPropSvc     C:\Windows\System32\certprop.dll
20:40:30.0190 0x1890  CertPropSvc - ok
20:40:30.0206 0x1890  [ 8030844CFB108E9E26385FC0CC3A8340, 74DE72D76510D3C5290B03FB90AED134A42A35176A1F080405FCBDAB0CD493B7 ] cfwids          C:\Windows\system32\drivers\cfwids.sys
20:40:30.0206 0x1890  cfwids - ok
20:40:30.0206 0x1890  [ 0505C1D991D0F9D47F3353BB98597C7E, 3B801CCF4980256327A4A9FBD98007DA1E3ACE9C94E5A4C23AB21303B46E8B5A ] circlass        C:\Windows\System32\drivers\circlass.sys
20:40:30.0222 0x1890  circlass - ok
20:40:30.0222 0x1890  [ 8B4B39C507ABA09AAFE8E3932D1B392C, 734700155A658BC08FC96E8F99A01DE7F7251D7DDEFA79D258B2EEB370BA7AA8 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
20:40:30.0237 0x1890  CLFS - ok
20:40:30.0253 0x1890  [ F7526C133AC265F283012E9CD751F873, 6AABDD92FD880F49F63C1CC478C3D8291AF670802CEC58B32730E7675D858D88 ] ClipSVC         C:\Windows\System32\ClipSVC.dll
20:40:30.0268 0x1890  ClipSVC - ok
20:40:30.0284 0x1890  [ 95832B049E2833B9F5189823CDF946C7, 72773A42A89220B4A6AC72D1633B16F11191A44D876A44FAB5CEFB717CE3223D ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
20:40:30.0284 0x1890  CmBatt - ok
20:40:30.0300 0x1890  [ 3B866F8CB10719A5AF9E410B1B149714, B0A32B526290ED8E1DD93C70AB49DD417B82CA23D6B815163131247091D61DBA ] CNG             C:\Windows\system32\Drivers\cng.sys
20:40:30.0315 0x1890  CNG - ok
20:40:30.0315 0x1890  [ 58D640BC2294C71BDE0953F12D4B432F, 0B3B7659FCB97791A2A1F895C8E6F9078F855C94C13EB47464492588C4B02B85 ] cnghwassist     C:\Windows\system32\DRIVERS\cnghwassist.sys
20:40:30.0331 0x1890  cnghwassist - ok
20:40:30.0331 0x1890  [ 14F9883588398A1BDE49C75098C75DE6, D9D82DE89FAFE60BC902683BC44C7555533A030150FD5E5A35A24542FACC5CAD ] CompositeBus    C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_912dfdedc3d2f520\CompositeBus.sys
20:40:30.0347 0x1890  CompositeBus - ok
20:40:30.0347 0x1890  COMSysApp - ok
20:40:30.0347 0x1890  [ 02B8E49148DE5E0A2F6FDF28CE94A6AC, EEA405823F441CA604BEAA44EB71A1D20BC80E124FF7B27380D0201AAF2E0849 ] condrv          C:\Windows\system32\drivers\condrv.sys
20:40:30.0362 0x1890  condrv - ok
20:40:30.0378 0x1890  [ 86BE19C6A177AEB93302EA5C4FBE2D11, 5404AB84D270549B1A46574EBDC857525F71B117BE3BA0098FA0A696E56D5C39 ] CoreMessagingRegistrar C:\Windows\system32\coremessaging.dll
20:40:30.0393 0x1890  CoreMessagingRegistrar - ok
20:40:30.0393 0x1890  [ 2CE0D74AED86A372997E9D77AE10B9F5, 1AFAA22C68FD0B81F73CE0EB763AD77AB97E78916752843A5056E1352F0FEA82 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
20:40:30.0409 0x1890  CryptSvc - ok
20:40:30.0425 0x1890  [ 5D578EAAFB6FD4F59523E5878B541296, 73573124787B79179880AFAF9CB8427237A1605A9F13D7783228DE24D18963C0 ] CSC             C:\Windows\system32\drivers\csc.sys
20:40:30.0440 0x1890  CSC - ok
20:40:30.0456 0x1890  [ 5F07CCEE514894C9474AEDCA50B6C2C7, 38F54897C91A2E7D80D00852CEB173B26E822D7C68F35D31228245F811E028A8 ] CscService      C:\Windows\System32\cscsvc.dll
20:40:30.0487 0x1890  CscService - ok
20:40:30.0487 0x1890  [ 51D43B57EA8EFFE5CB1E27E01C100A2F, 68995F291422F2C5A2C9C4C673272754E3AC49ED53D6197675EB9E19028163C5 ] CTAudSvcService C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
20:40:30.0503 0x1890  CTAudSvcService - detected UnsignedFile.Multi.Generic ( 1 )
20:40:32.0800 0x1890  Detect skipped due to KSN trusted
20:40:32.0800 0x1890  CTAudSvcService - ok
20:40:32.0815 0x1890  [ 1E2D7D26B79F2CDAE3993B6E553D13B9, 13D8F848F340E355142786CEFCC3B02C4D38D4E57A9C33EF66BC703921A447A0 ] cthda           C:\Windows\system32\drivers\cthda.sys
20:40:32.0831 0x1890  cthda - ok
20:40:32.0847 0x1890  [ E3232F7E96A01EF708B62B27AED2F95A, 04F8D564DE0B209F8D8A2A19D910E942F7FA1BD105F72113E142963E0DB34AA5 ] CtHdaSvc        C:\Windows\sysWow64\CtHdaSvc.exe
20:40:32.0862 0x1890  CtHdaSvc - ok
20:40:32.0862 0x1890  [ B4D8D973483D1BC597A3C73D279E25DC, 883250F18F8F0C52D5469F504025DB0CF5216B4C1984981FEC697F1FB860FE62 ] cthdb           C:\Windows\system32\DRIVERS\cthdb.sys
20:40:32.0878 0x1890  cthdb - ok
20:40:32.0878 0x1890  [ 2619DC483579DB9FE804044C1ADFFD1A, 23A5420288735A980917091532BE7BB36EB51660AA4555C615AF736357EB02EC ] dam             C:\Windows\system32\drivers\dam.sys
20:40:32.0878 0x1890  dam - ok
20:40:32.0893 0x1890  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] DcomLaunch      C:\Windows\system32\rpcss.dll
20:40:32.0925 0x1890  DcomLaunch - ok
20:40:32.0940 0x1890  [ 620921E77351FB651632322AD2C195C4, 5A98971995D7A2B5AE6BEA69344FCC6687B582FEF74BDA206D32FB2E6CEB0478 ] DcpSvc          C:\Windows\system32\dcpsvc.dll
20:40:32.0956 0x1890  DcpSvc - ok
20:40:32.0956 0x1890  [ 6129EA4294C5C69E4665801E95B16AB2, CE419186CF0F57434426FF925A09F13BE87639679CBB5F2074B0E1A243349D27 ] defragsvc       C:\Windows\System32\defragsvc.dll
20:40:32.0987 0x1890  defragsvc - ok
20:40:32.0987 0x1890  [ D12B9B6A6C4885824876422AACC89954, 5853ED5CAF84B7AAFF3EDC5C71FE23EB121DB681D81267D77118424BA9AB6F88 ] DeviceAssociationService C:\Windows\system32\das.dll
20:40:33.0018 0x1890  DeviceAssociationService - ok
20:40:33.0018 0x1890  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
20:40:33.0034 0x1890  DeviceInstall - ok
20:40:33.0034 0x1890  [ 5BF8BD9B19D665452494C8D56DF4B28D, E5FC649207EF42C04B6737D442FECD3383E82F8998B140319FF400773F1D0978 ] DevQueryBroker  C:\Windows\system32\DevQueryBroker.dll
20:40:33.0050 0x1890  DevQueryBroker - ok
20:40:33.0050 0x1890  [ 935823F79CBEDB91637B63D37E3A5A36, BE9A46F1CA631B9252C71758901D55456DC3C143053003D9FA7D67811A1E5026 ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
20:40:33.0065 0x1890  Dfsc - ok
20:40:33.0065 0x1890  [ 5841A361D28069DFC82E1E98040FDC3F, 3A48DB7ADE90654242CB54DAD07F5FF0CD5CABF372C50D5B2C4D7AED068986E1 ] Dhcp            C:\Windows\system32\dhcpcore.dll
20:40:33.0081 0x1890  Dhcp - ok
20:40:33.0097 0x1890  [ 9F5AC03F5A0000DD96FA29CD68A6605B, 6964E077635E65DA902CA6C69E704A9DCD5856D22BA75E1CF823E63E62266AF7 ] diagnosticshub.standardcollector.service C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
20:40:33.0097 0x1890  diagnosticshub.standardcollector.service - ok
20:40:33.0128 0x1890  [ 15D174719872A30F2FDD6B5B1B8BA5D9, B0E6FF6FC47B731C204F110D4B768231906B144B31F602ECE8EAC24D70BA880D ] DiagTrack       C:\Windows\system32\diagtrack.dll
20:40:33.0159 0x1890  DiagTrack - ok
20:40:33.0159 0x1890  DigitalWave.Update.Service - ok
20:40:33.0175 0x1890  [ 4904B152E4942BF700F2D73228B4D477, 0E5646DCA05A24C71F057C9F9F64AE992D338DA72DF3126175C2FA178854C30F ] disk            C:\Windows\system32\drivers\disk.sys
20:40:33.0175 0x1890  disk - ok
20:40:33.0190 0x1890  [ 49F069E2D22F33955A69D44DFD1B5179, 739C52C7B961BA683E8C7CCDB0E95423C17561B2F1F506BAE923DC53DB96B067 ] DmEnrollmentSvc C:\Windows\system32\Windows.Internal.Management.dll
20:40:33.0206 0x1890  DmEnrollmentSvc - ok
20:40:33.0206 0x1890  [ 0197AE4B9790A4E73751CACFAA480126, 86BBB398F1A93754B2C329271F13A88FD2F285F30225C38F068F565CCA14EB9F ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
20:40:33.0222 0x1890  dmvsc - ok
20:40:33.0222 0x1890  [ 5EF8EC71A7A91F3DF7798BEFE6786B0E, A3A56B43C72926881C66B7A17C9EAA35C2D9603C8D3849438838536BCD3F4633 ] dmwappushservice C:\Windows\system32\dmwappushsvc.dll
20:40:33.0237 0x1890  dmwappushservice - ok
20:40:33.0237 0x1890  [ 5839A317C25F70979433E0905DFABB1B, 7F1CD50C77A33A10259D8A208A355BE7ECAFEA69F810AD908EF8878A792741AF ] Dnscache        C:\Windows\System32\dnsrslvr.dll
20:40:33.0253 0x1890  Dnscache - ok
20:40:33.0268 0x1890  [ 1B15297A3A2CAB6BD586676154F389D8, 623D5F5FC8622B7D9AEEEB1787E6846C1570F0EEF94341239440B616D09D672A ] dot3svc         C:\Windows\System32\dot3svc.dll
20:40:33.0284 0x1890  dot3svc - ok
20:40:33.0284 0x1890  [ 316C2D8B8E3C0727969F1C3790EF7193, 631F8578FDB26578C8436E4B9C4DF21E1F58FCFE6DA66E5769AAC3739005D465 ] DPS             C:\Windows\system32\dps.dll
20:40:33.0300 0x1890  DPS - ok
20:40:33.0300 0x1890  [ 25FA06D3B49D6ADF8E874FFCDCD76B50, 9AF09B96ED79D94EA36581ABE6CC73313A72891779774B15860D018BEA2BBA0F ] drmkaud         C:\Windows\System32\drivers\drmkaud.sys
20:40:33.0315 0x1890  drmkaud - ok
20:40:33.0315 0x1890  [ 16EE6701115BECF8C657D9D6E123F6A1, 16E115B5245C3C988F8B58B90D30F183021C7C7792D3D1C74BEC606E49672B2A ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
20:40:33.0331 0x1890  DsmSvc - ok
20:40:33.0331 0x1890  [ FBC8C56814642A7CA88ACBCA8DD1121F, 108690704A359991C3D6577477E232F5F2F46B36DF6B4B0738A893EF05D7D4EB ] DsSvc           C:\Windows\System32\DsSvc.dll
20:40:33.0347 0x1890  DsSvc - ok
20:40:33.0347 0x1890  [ 34444338A05AEF30B68142EA20B6BFED, 4C49B972B443CB5DFCD5C0290C6B4D09DEB0726A690CC7807C443AB84BFEEBC4 ] DTSAudioSvc     C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
20:40:33.0362 0x1890  DTSAudioSvc - ok
20:40:33.0393 0x1890  [ 48D8729FACC784900B831212AE56F824, 6AAE1E78B84D0C12B99BE050B787AA167E6BA0B5AA621BEE0DB5312A4771DA63 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
20:40:33.0425 0x1890  DXGKrnl - ok
20:40:33.0440 0x1890  [ 0CDF6B61D7F7FFCD195AF0113B9B2C16, 828D3FA31742B54075EAED2E67BBB5166D2EF4F84B791077E96DC0BD5557F11E ] Eaphost         C:\Windows\System32\eapsvc.dll
20:40:33.0456 0x1890  Eaphost - ok
20:40:33.0503 0x1890  [ 491275B864B704B54EC08168344E0F38, B4849400C3F819CF7809A2001EA2ECB527022483F7DFE31C3930F951EAFE50CE ] ebdrv           C:\Windows\system32\drivers\evbda.sys
20:40:33.0581 0x1890  ebdrv - ok
20:40:33.0581 0x1890  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] EFS             C:\Windows\System32\lsass.exe
20:40:33.0597 0x1890  EFS - ok
20:40:33.0597 0x1890  [ CEF108FCE06892CFA5F1B49527D4BF49, FA337584024B6E6EE4AF519F57FFA4C0FCA19EDC148FF309336C4CCA8F9C9CE8 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
20:40:33.0597 0x1890  EhStorClass - ok
20:40:33.0612 0x1890  [ 5B1EAAE3001A7A320C106FC3859F4111, 700BA2C7D4DFAFFEB78D3804B310A4EE5B4295C84600442665693FF661673951 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
20:40:33.0612 0x1890  EhStorTcgDrv - ok
20:40:33.0612 0x1890  [ E34DEFC09F2843C2C24C2248F1ABE6D8, 1FD67EB5820A1D2F4402DE9D95DE288DB69D421A8473074FF23491D7CA8B5ACE ] embeddedmode    C:\Windows\System32\embeddedmodesvc.dll
20:40:33.0628 0x1890  embeddedmode - ok
20:40:33.0644 0x1890  [ 062152DD5B225518A991DFCD8536770C, 5C8EF4E0C7DE3B24387FF239A8D0CDA39C2376826F16EAFF09739A6C7EDA01E0 ] EntAppSvc       C:\Windows\system32\EnterpriseAppMgmtSvc.dll
20:40:33.0659 0x1890  EntAppSvc - ok
20:40:33.0659 0x1890  [ 7A2705148A4BB3CA255F81624338B461, 68AC8F8D2DD8AA4E8F2224A0054DE2AF67EA199217E87CD3C7299B021048F14F ] ErrDev          C:\Windows\System32\drivers\errdev.sys
20:40:33.0659 0x1890  ErrDev - ok
20:40:33.0675 0x1890  [ 17BE4A35829B37C742084DC02D48E5F0, 7FDA62B56DF585C3F2C6FFB10AC7C0D8F70FA921C4DEA47B2789745CFE2618CE ] EventSystem     C:\Windows\system32\es.dll
20:40:33.0706 0x1890  EventSystem - ok
20:40:33.0706 0x1890  [ DFE8A33FBCF6F38182631A4D6097B92D, F9D06780830E74FD5309E6DC5C3EEDB9334A8AE284F381FA91EF2729297F8632 ] exfat           C:\Windows\system32\drivers\exfat.sys
20:40:33.0722 0x1890  exfat - ok
20:40:33.0737 0x1890  [ C330883C06E2D4CE4F6982F048265D37, 26044DE176056B7F5BF2A50A659243CFD7F25CFEE035B3A3C3165B3699872926 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
20:40:33.0737 0x1890  fastfat - ok
20:40:33.0753 0x1890  [ 952F10D2116B91BA433842D07879AE7A, 9E1EC0C719877EF198AA4DDBE896E9DDEAD360AAC1FC6DF305E7C5C73C7A761D ] Fax             C:\Windows\system32\fxssvc.exe
20:40:33.0784 0x1890  Fax - ok
20:40:33.0784 0x1890  [ 9D299AE86D671488926126A84DF77BFD, C076EEDD0524B7D88BC56C97089E0A836CC1AD725E1A544CC4F8DDBB6670C366 ] fdc             C:\Windows\System32\drivers\fdc.sys
20:40:33.0800 0x1890  fdc - ok
20:40:33.0800 0x1890  [ 47D09B8C312658ACE433E46DDF51C3A5, E76948DA0F51C7DC6D69B7E36D63CE6E98FDE619FA30E91637F75B5084107D22 ] fdPHost         C:\Windows\system32\fdPHost.dll
20:40:33.0815 0x1890  fdPHost - ok
20:40:33.0815 0x1890  [ 177AC945B20C81400A1525ED7B49A425, FD215A2E718EA38A95D985F53AB3DD44B50C2549AA67F44BA98C4709E492051F ] FDResPub        C:\Windows\system32\fdrespub.dll
20:40:33.0831 0x1890  FDResPub - ok
20:40:33.0831 0x1890  [ 3E78BEC276DA5A062E4D55F3291B3463, 62983457F506C70D1F89F527AB61C1C0F4D1B002631256A2708F9AF092A8C95E ] fhsvc           C:\Windows\system32\fhsvc.dll
20:40:33.0847 0x1890  fhsvc - ok
20:40:33.0847 0x1890  [ 8F2523C9D8F1448FF2156452AF60FA00, 1D39CA54F5F1E62385D9EC041F9445BDDCB63740859B9418AE904FDF3D8388ED ] FileCrypt       C:\Windows\system32\drivers\filecrypt.sys
20:40:33.0862 0x1890  FileCrypt - ok
20:40:33.0862 0x1890  [ 92ECCFA58C8195B8EA33ED942469D4E6, 8DB12E8CF80ECA22182F9A1F4CA922336A430297F1F596F204ECF4D9D19F30D9 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
20:40:33.0878 0x1890  FileInfo - ok
20:40:33.0878 0x1890  [ 87C51FDD50C17882BA93E28BBABB9847, 8987D80FB77D1D3F9E89B491B1287B027DA26FFC4E4BA7B01E07D4D4FC69E236 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
20:40:33.0894 0x1890  Filetrace - ok
20:40:33.0894 0x1890  [ E99261DD76D1C9E05AF575939CAE5AC5, A789724FD2E22AFB2F921836F5C19A21D17F4BBD604771E2908C2651BD31989C ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
20:40:33.0894 0x1890  flpydisk - ok
20:40:33.0909 0x1890  [ 25D7A58625E1453E40D36825DE74E4F1, 74119803D35E3C3CC349B44C6CD9EDF6B797F88584B847F0BF9EED542719B86B ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
20:40:33.0925 0x1890  FltMgr - ok
20:40:33.0940 0x1890  [ 4387DE200BF8DD0E2EE828E655434B9A, 9148D65E54663EEC139E754091F47ABF439A637BEA83F600D30736522DAA845D ] FontCache       C:\Windows\system32\FntCache.dll
20:40:33.0987 0x1890  FontCache - ok
20:40:34.0003 0x1890  [ E79DAC43A5E191FC4DDB04197A704BFA, 2FA6C8B5B2DFE66C05828E3F55DFD6268A8210E9BD083F2D09367AD59AF1C6C1 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
20:40:34.0003 0x1890  FontCache3.0.0.0 - ok
20:40:34.0003 0x1890  [ B4175E8BE60B099686FF55CA7D692316, 3158FC5B4D1A2F1FC1346754392AE24AE58999B9061B1CE78A65E785BFFADD52 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
20:40:34.0019 0x1890  FsDepends - ok
20:40:34.0019 0x1890  [ CC71372CEB811A72F1DC99089C5CBF53, BB9DDE74D60E534A6F8A51B63DDBB441245F06A00A0AFD37DBBE86255690946D ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
20:40:34.0034 0x1890  Fs_Rec - ok
20:40:34.0034 0x1890  [ 50DFE05C698E9B0A63D95E3D669A105C, 3A7D5AE4A01B90C2ECF22AD2783A84C2329EAB9BACFA5237A7DCC3DC5995A864 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
20:40:34.0065 0x1890  fvevol - ok
20:40:34.0065 0x1890  [ B9981A4CB9F728B3312A3885BFAA7204, 12FB2EB2E5D2A912769823DD9C1B33DB358CD0B7FBFC788529EF83DD584334F8 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
20:40:34.0065 0x1890  gagp30kx - ok
20:40:34.0081 0x1890  [ EC6F42987A38739FDC3C5ADE9BD7F939, EA491E3A8489A3D3D87A9C940F856E58418923EF3D9E9EA89971082446100A8D ] GamingApp_Service C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
20:40:34.0081 0x1890  GamingApp_Service - ok
20:40:34.0112 0x1890  [ C6F53F83784B9977465AC876EF251549, F63E6B0B1BC03DFD854B46B32D2F001A16D84EB52F5A6F0C676517AF3B1E8D79 ] GamingHotkey_Service C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
20:40:34.0144 0x1890  GamingHotkey_Service - ok
20:40:34.0144 0x1890  [ 77555B11B264991DDC26872FFCF1AB97, D5F230EEF74EB869F771F8A4AB19C1E6C845BB0EF4A1234882EBDA4FDC431E44 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
20:40:34.0159 0x1890  gencounter - ok
20:40:34.0159 0x1890  [ F3AC9652D88BF87BA6596CBEA28CE10F, 115F3C0A5B9903B17ADEA80E1825FE927B7361F5BDDF80CE3685EF2D327EDF4F ] genericusbfn    C:\Windows\System32\drivers\genericusbfn.sys
20:40:34.0175 0x1890  genericusbfn - ok
20:40:34.0190 0x1890  [ 4CEDC66C726F7BE116BE7694B3CD22CD, C55DDC432F640C215E57C5AC9B7D801F7B2DA21E50BFA9ABC209AADC3070C744 ] GfExperienceService C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
20:40:34.0206 0x1890  GfExperienceService - ok
20:40:34.0222 0x1890  [ F802FBABF0C4DF1BAA733187B2E476F5, E2533284CEBBB872196B013DD1FBBCA794DB1CAAA37D64849BD9264ECDD2CEE6 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
20:40:34.0222 0x1890  GPIOClx0101 - ok
20:40:34.0253 0x1890  [ B55458A83395A2CFD4E745E9EC4AB5F2, EAB06B089D8A7DBC9AE2A1C919B489911690D341013A5F8F906819C68431CA85 ] gpsvc           C:\Windows\System32\gpsvc.dll
20:40:34.0284 0x1890  gpsvc - ok
20:40:34.0300 0x1890  [ D011B0ADB15F4815310CE1BF4780B33E, 3860630917F83A89FE7A6407CC544505FA4BD754619CF273DD630ABFBAAE42EE ] GpuEnergyDrv    C:\Windows\system32\drivers\gpuenergydrv.sys
20:40:34.0300 0x1890  GpuEnergyDrv - ok
20:40:34.0315 0x1890  [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:40:34.0315 0x1890  gupdate - ok
20:40:34.0315 0x1890  [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:40:34.0331 0x1890  gupdatem - ok
20:40:34.0331 0x1890  [ 0F93EBE9071A6BB1548BF0F816EEA24B, 79A99544C00F59996980D299BFACA0463D86158BFA51C8045CE4FF4951779A44 ] HdAudAddService C:\Windows\system32\DRIVERS\HdAudio.sys
20:40:34.0362 0x1890  HdAudAddService - ok
20:40:34.0362 0x1890  [ 84BC034B6BB763733C1949B7B9BAF976, 18C2C0F15BAFA46197F0BB629C4F585D893C2A78324CA198F88A04527D524F23 ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
20:40:34.0362 0x1890  HDAudBus - ok
20:40:34.0378 0x1890  [ 6B8CB114B8E64C0636EB49F7B914D1FC, 1AD7A43CC5CD99DCEF60C61242B6843D4AD925CE93BA5D75CD8395C7125EF5A7 ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
20:40:34.0378 0x1890  HidBatt - ok
20:40:34.0378 0x1890  [ D1AD197CCDAAC0CB4819DA1D6EB17BAE, C370F974D0A1F7B60F47EAFF57B6CCABE82913187F8BFEE169B8237AE91247B1 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
20:40:34.0394 0x1890  HidBth - ok
20:40:34.0394 0x1890  [ 64909DECCFCC6FB5D9A5BAFDCCB31FEE, E19C91FD8D5102A8C4F6C6FF70CA058BB272FEC1B6E9CBA3A473C49948E6AC7E ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
20:40:34.0409 0x1890  hidi2c - ok
20:40:34.0409 0x1890  [ F510F7B7BF61DEAAC04E65C3B65E8D59, 11566086B06FB08B6A179E3068E022DA381C762DC8962D1E1D63DC646DD4D301 ] hidinterrupt    C:\Windows\System32\drivers\hidinterrupt.sys
20:40:34.0425 0x1890  hidinterrupt - ok
20:40:34.0425 0x1890  [ 90F3ED42D423C942BA5EA54E2FFE7AC7, BF7DE0C8141CD20A6235657BA897A019ABEFF6A01AA3FB202C73C33433CDEAF8 ] HidIr           C:\Windows\System32\drivers\hidir.sys
20:40:34.0440 0x1890  HidIr - ok
20:40:34.0440 0x1890  [ 46DE2EF6382DD9613CB506760648F262, 419555220794380134A64E1956B83B2FD1D1B6E403C5FC729A9107E14A12E968 ] hidserv         C:\Windows\system32\hidserv.dll
20:40:34.0456 0x1890  hidserv - ok
20:40:34.0456 0x1890  [ 128DEDDD61915DBA4D451D91D21F0513, 961A0DDA02B0879989300C15E4FF9022882A4CD895D65335C263AC0DD1918314 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
20:40:34.0456 0x1890  HidUsb - ok
20:40:34.0472 0x1890  [ 7829E439EBDDDB0FEFD6DEBCEE6B09AD, FF6BB82CE0C21513E407FF465C768805CF202A7B4040140A944A0413875BEC37 ] HipShieldK      C:\Windows\system32\drivers\HipShieldK.sys
20:40:34.0472 0x1890  HipShieldK - ok
20:40:34.0487 0x1890  [ 7CEC266216126BC9A0E1072E1A7E5702, 6B2C0768C8F2590E65B9520D266C07D1A9D89B9E185CC359B0453F399836759F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:40:34.0503 0x1890  HomeGroupListener - ok
20:40:34.0503 0x1890  [ E2145534FB853921788F52701BED0CAB, DF71F842772FAC21DD8994C97F578A78AC43D06C5F26F752FB69B47DFE3BB112 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:40:34.0534 0x1890  HomeGroupProvider - ok
20:40:34.0550 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] HomeNetSvc      C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:34.0550 0x1890  HomeNetSvc - ok
20:40:34.0565 0x1890  [ FF442DCDCE1F6E9FAA9C8AD0CD1D199B, A239414E97B310C9545995B0E723B5E792B08D71F651450EB006AD4D1765E4F7 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
20:40:34.0565 0x1890  HpSAMD - ok
20:40:34.0581 0x1890  [ 63C3F74DC398A1C1A77E39DFB9C312CA, 283A13899838B4313BFBC406E832042696C549640A1AB11E23C0B9E499289836 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
20:40:34.0612 0x1890  HTTP - ok
20:40:34.0612 0x1890  [ CBA5E88A0F0475B7F49653BB72150BEF, 0F03560D9C30E069D117A555AEE729C81E6BCAE443FA25172D0E9E6903695C67 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
20:40:34.0628 0x1890  hwpolicy - ok
20:40:34.0628 0x1890  [ D668FAB4B0397B426EE3D41683B9A1C0, 66F3E3B2ABC3C9B25A0DADBF09818547ED301230374AC5302B4794629A95DDF8 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
20:40:34.0644 0x1890  hyperkbd - ok
20:40:34.0644 0x1890  [ 38C20EBB2621A86A5E9729EDA8F0F126, C362BF6523A16E4C9B040CD87511EF1E72788FB3B58F2FA23CD0A524CBD51140 ] I2cHkBurn       C:\Windows\system32\drivers\I2cHkBurn.sys
20:40:34.0644 0x1890  I2cHkBurn - ok
20:40:34.0644 0x1890  [ 53FDD9E69189E546DE4740F8C4D8AB2F, 45ED5B229ED5FD0CEE8BF52EFF88FD8B1889BF348ED7187926F290B3AD48A76D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
20:40:34.0659 0x1890  i8042prt - ok
20:40:34.0659 0x1890  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\Windows\System32\drivers\iai2c.sys
20:40:34.0675 0x1890  iai2c - ok
20:40:34.0675 0x1890  [ 59A20F5AD9F4AE54098154359519408E, E27B7389C9D123CDDA4EC9CBDB06C4AA5000012391F940EE1492419B593608FE ] iaLPSS2i_I2C    C:\Windows\System32\drivers\iaLPSS2i_I2C.sys
20:40:34.0690 0x1890  iaLPSS2i_I2C - ok
20:40:34.0690 0x1890  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
20:40:34.0706 0x1890  iaLPSSi_GPIO - ok
20:40:34.0706 0x1890  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
20:40:34.0722 0x1890  iaLPSSi_I2C - ok
20:40:34.0737 0x1890  [ 5C9AAE902452EF47D8C9EA5838E666B9, 9171558EE78B555312FD8D99EDF85849A4CDE87142EB91DB9E8AF92A1DDF664E ] iaStorA         C:\Windows\system32\drivers\iaStorA.sys
20:40:34.0769 0x1890  iaStorA - ok
20:40:34.0784 0x1890  [ 6B0029A0253098CCE28EACCFDB9E7208, E33AD69644E1683A971DA1169B704FBCFD9F715E9550816058E420BB5DE4D946 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
20:40:34.0800 0x1890  iaStorAV - ok
20:40:34.0815 0x1890  [ D90885430767C6152AF908D57A5159AC, A3C25AA5CDDFBBA91199F673471C64A8A4792A0F2D642F46AD54B18879A464B1 ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
20:40:34.0815 0x1890  IAStorDataMgrSvc - ok
20:40:34.0831 0x1890  [ 9652E1E35A92D8C75710C17A63B15796, 72F8C4A49B874226DEE9B7C9704F0E0A98DAA2DF4EAE2F2258E8324ACBD242E4 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
20:40:34.0847 0x1890  iaStorV - ok
20:40:34.0847 0x1890  [ FFADF691F7BF727AF5C863454A372723, FCF5A5595E8C9C937BE9F1C3AB5D9BD0EFE82DE1298D12085E0CCD84A186D2F2 ] ibbus           C:\Windows\System32\drivers\ibbus.sys
20:40:34.0862 0x1890  ibbus - ok
20:40:34.0862 0x1890  [ D9A9FFC89F61CAD4AD9EF31FBB17E634, F81184889B30DA8947F22A9C9ED5C542295ED70F0A1C27D1C91BAC21F4BCD987 ] ICCS            C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
20:40:34.0878 0x1890  ICCS - ok
20:40:34.0878 0x1890  [ 80BF2990E01E774D64F6E13F30661942, ADFEA2280D29F2C7B0A556C61709301D6327C288064FF5A4D29358403DF41DCE ] icssvc          C:\Windows\System32\tetheringservice.dll
20:40:34.0894 0x1890  icssvc - ok
20:40:34.0894 0x1890  IEEtwCollectorService - ok
20:40:34.0909 0x1890  [ 95A03F67830FDCB950E70261128D540D, D052CB703500E2871CF51E015E444F2A99FA9A7579AC422104F0E411F6107BD0 ] IKEEXT          C:\Windows\System32\ikeext.dll
20:40:34.0940 0x1890  IKEEXT - ok
20:40:35.0019 0x1890  [ 0A7B8DC3140215FFB92F2432A6C8AE17, 93704F0ADCEC6757C18ECF486AF85E74561D86C99DF690C6E393CD91AD36DA0C ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
20:40:35.0081 0x1890  IntcAzAudAddService - ok
20:40:35.0128 0x1890  [ A3FA5AD0F16F84839758DD67F59BDFB7, F5696669A8D28EF81C85F8FB5FA05A25394EE8A83E26E5DF4A4200B1BDA247D8 ] IntelBCAsvc     C:\Program Files\Intel\BCA\pabeSvc64.exe
20:40:35.0190 0x1890  IntelBCAsvc - ok
20:40:35.0190 0x1890  [ ECDB27420D3A98424666904525A8562A, BDA98C3C95F2AD79945EF8213D5C65064052C09C82DD36F0D6724E1D21DCC30A ] intelide        C:\Windows\system32\drivers\intelide.sys
20:40:35.0206 0x1890  intelide - ok
20:40:35.0206 0x1890  [ 8FF1978643EFD219C5BA49690191D701, 6FD78A8490107C80090D7125644B8C910855374BE1373D1D6B199307C79680BA ] intelpep        C:\Windows\system32\drivers\intelpep.sys
20:40:35.0206 0x1890  intelpep - ok
20:40:35.0222 0x1890  [ B61B60F36E1C8022FA8166ABF0F66B07, 23161F1DA51D44D936329E62DF4C2DAEE3DDD4B3D62CC501A888C0E149788968 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
20:40:35.0222 0x1890  intelppm - ok
20:40:35.0222 0x1890  [ CA0D42029AFFC4514D295E1EF823D02D, F2A05CB2B2E8C843FD02DC37E86F23CF928A4B2F9044424A60DE4E82B87DF5C3 ] IoQos           C:\Windows\system32\drivers\ioqos.sys
20:40:35.0237 0x1890  IoQos - ok
20:40:35.0237 0x1890  [ 6E3F9D95235DFC9417384080A216F310, 6F13D72661038A91CFABB360621F4B169D78955C3EAD64956A7C825ABAEC5121 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:40:35.0253 0x1890  IpFilterDriver - ok
20:40:35.0269 0x1890  [ 6E75B731A8A7EFED0821327B08DAB46D, A77B746447824BD3C68B82D7329B82D62098B2409F8AEE4738FA23CB1561E629 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
20:40:35.0300 0x1890  iphlpsvc - ok
20:40:35.0300 0x1890  [ 4F527ECB5EAB47D8EAF34A469666C469, 8FFBEEF42515B6A7758BE579ED69E3911856CBF7710D9785011332C5E3DFE495 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
20:40:35.0315 0x1890  IPMIDRV - ok
20:40:35.0315 0x1890  [ 9E5E8F2A1996F23B7E9687846AA81B01, 29E59384A4F92B3B4F2974942C91A12380113C13D3800900B5F44E2355D05455 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
20:40:35.0331 0x1890  IPNAT - ok
20:40:35.0331 0x1890  [ C317EB660138BC9CBFE37CCDE56351AE, F3AF6C573419D7F65C96A4841D4F056CA281CD5AFACDC7A5F586A390DC6E615B ] IRENUM          C:\Windows\system32\drivers\irenum.sys
20:40:35.0347 0x1890  IRENUM - ok
20:40:35.0347 0x1890  [ 531994A6D9399D9B74BE12B5BB58A81E, 6D5CF540C777F4828E1D4C5FE58EE41E6C2F5F399C554DC85F19D1E52229B094 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
20:40:35.0362 0x1890  isapnp - ok
20:40:35.0362 0x1890  [ 68D5354A4A9692EEC24664C60F47D4A2, 92124E98B6E286B6127DC6D0BFACC9C6D293D58EAE2B47B45532714CE6A6D0CD ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
20:40:35.0378 0x1890  iScsiPrt - ok
20:40:35.0378 0x1890  [ 701D7DB13B0815E7076EF4CB4CE981F8, 02585661656C0069AC318B82DE83DAC660451A0B970FDBCA0F7A8B4CBF7D93A9 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
20:40:35.0394 0x1890  kbdclass - ok
20:40:35.0394 0x1890  [ 884EBBDDBF5968003B40185BD96FF0E6, E3934D0FF0BEDDF5526AF529F7D15BA8BE479383894975B1AF1A1818C394A6E3 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
20:40:35.0409 0x1890  kbdhid - ok
20:40:35.0409 0x1890  [ 6B3A0C7902811E6372643447E41F7048, 30667B56A306CFD5D15BC46F8E7D9E167612E71B6C8F554406E706A6330F5B94 ] kdnic           C:\Windows\System32\drivers\kdnic.sys
20:40:35.0409 0x1890  kdnic - ok
20:40:35.0425 0x1890  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] KeyIso          C:\Windows\system32\lsass.exe
20:40:35.0425 0x1890  KeyIso - ok
20:40:35.0425 0x1890  [ 982C795DE20CED7AEDD2E7899B5D9BC1, 9F4E7536DB253CD83AA2AB89E9F3311714CD70F13AFD16F9B4D4CD86A70FC164 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
20:40:35.0440 0x1890  KSecDD - ok
20:40:35.0440 0x1890  [ 7D8B9214692C4D0F1646215D9984E19A, DC73503A8CA67F4E167DEA69AADDEA5F2D756E1C1F4FF42B6ECEA7E637BB80AB ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
20:40:35.0456 0x1890  KSecPkg - ok
20:40:35.0456 0x1890  [ E9BB0023D730701BB5D9839B44F5E6B5, 19D4BAC09424D331922472CFD2D0E32BEFA9188A6AF194C8D1F93FD77CE36691 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
20:40:35.0472 0x1890  ksthunk - ok
20:40:35.0472 0x1890  [ 71DE1AD9B23661EEC4F2A6EAA5A7D33D, 3219AEF3D6AE5933AE669FD2ED9ED95A8780612E39F31DB3DB9ED6B6244C5F7B ] KtmRm           C:\Windows\system32\msdtckrm.dll
20:40:35.0487 0x1890  KtmRm - ok
20:40:35.0503 0x1890  [ 8BBB2B4429AF340481520C20C17FC5B6, 9E32815349195FC4B1BE213600FD407F2EAEEC8368289EB3E6B769125A739C08 ] LanmanServer    C:\Windows\system32\srvsvc.dll
20:40:35.0519 0x1890  LanmanServer - ok
20:40:35.0519 0x1890  [ 1F5D48B1DA1B812BD2411CA44D75DD32, D1BDB8142CB13E8C6DD6F42E07C9D19BBBF6410D5122A04C01B34B95B442DD95 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:40:35.0534 0x1890  LanmanWorkstation - ok
20:40:35.0550 0x1890  [ 02C54C5C7EBE371EC0C59795ED22213F, 712AFE0EDF40436124F3FD55ED9B5A3A33A8761A58F4D482BB65229741B1C270 ] lfsvc           C:\Windows\System32\lfsvc.dll
20:40:35.0550 0x1890  lfsvc - ok
20:40:35.0550 0x1890  [ 5E7641AECAC4CFC7B4B442B461A25C83, 1F6AF4ED863C17A1A326A4CB0D289EAABFAD748A6B0A7CE40CF842694572FDB7 ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
20:40:35.0565 0x1890  LGBusEnum - ok
20:40:35.0565 0x1890  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
20:40:35.0565 0x1890  LGCoreTemp - ok
20:40:35.0581 0x1890  [ 7D24DEBE7BC0C01A30A9A65806B61453, 342E758AD6F88E3FA83B69F26836A9F54D1A3BE344D1D2F9C6394E085E5FCA92 ] LGJoyXlCore     C:\Windows\system32\drivers\LGJoyXlCore.sys
20:40:35.0581 0x1890  LGJoyXlCore - ok
20:40:35.0581 0x1890  [ DBEAB45BA2B47C057F3BAE5AD0654173, 9660B803F4AD4BD3427F1A24D09B2712E4DC0E25A18942984AF01750D77C118C ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
20:40:35.0597 0x1890  LGVirHid - ok
20:40:35.0597 0x1890  [ 01BF128CC327A2E53898F732AF52B3DB, D62ACDA69D9942F9CEF400874DBB6EAF9811D9657CBFEF89174F88D76BB8D8EA ] LicenseManager  C:\Windows\system32\LicenseManagerSvc.dll
20:40:35.0612 0x1890  LicenseManager - ok
20:40:35.0612 0x1890  [ EC34EED89C34B27C292166B725AC7A7B, 58F1BA0CB7743314AC012A82F8CE4072CBDD05D9570C52BC18DC551882F5B1BA ] lltdio          C:\Windows\system32\drivers\lltdio.sys
20:40:35.0628 0x1890  lltdio - ok
20:40:35.0628 0x1890  [ 2C23283A0815B048C06D8C0ED76AAD95, 4335546939C1A98CFE9A4403CC82D79CC713439E4DFD1F4760FDD867305151E0 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
20:40:35.0644 0x1890  lltdsvc - ok
20:40:35.0644 0x1890  [ CB6365E995F4DB856866500EDD8F61C1, 717ED387F245CAC68217B0F393D7B8AB3805721AB2C4D2D43430FE6E740F0856 ] lmhosts         C:\Windows\System32\lmhsvc.dll
20:40:35.0659 0x1890  lmhosts - ok
20:40:35.0659 0x1890  [ B78534B305C93D18CAED123E1F9346E5, 19FE198E0D7C81AAF1A00700AB85F19E37E4198EDB8A59C55D1766E03D9E060F ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
20:40:35.0675 0x1890  LogiRegistryService - ok
20:40:35.0675 0x1890  [ 961F28D879D345BFA50AF51285C90F2E, F9931A436651F695B746BC0C07E833D9C9F64126746DF976E691E6CAE26DAC9B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
20:40:35.0690 0x1890  LSI_SAS - ok
20:40:35.0690 0x1890  [ 6BFB8D1B3407518BE06B6F81F92FA0F5, DE0818DCC0D8D1D30A29AB167C65461A78100ABE2368637CEB9D0ED2B4E88D8E ] LSI_SAS2i       C:\Windows\system32\drivers\lsi_sas2i.sys
20:40:35.0706 0x1890  LSI_SAS2i - ok
20:40:35.0706 0x1890  [ BE0E47988D78F731DEC2C0CB03E765CB, CA0015E87A3962611DBF714253FA618A6568346BAE640884432C1D44DE4C8684 ] LSI_SAS3i       C:\Windows\system32\drivers\lsi_sas3i.sys
20:40:35.0706 0x1890  LSI_SAS3i - ok
20:40:35.0722 0x1890  [ F99BF02BE9219986817BF094981EEB18, 4303C772366065885C5D937B2E9AC0BF80C84BFB2737716055AD57BF6AADD673 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
20:40:35.0722 0x1890  LSI_SSS - ok
20:40:35.0737 0x1890  [ FFAA37FBBDD161E8C200C83B40F7872E, 0637B3119FC220CB8E23EE6694A9F1F25CF8D61008B14F6E30FDC17DCF9E077E ] LSM             C:\Windows\System32\lsm.dll
20:40:35.0769 0x1890  LSM - ok
20:40:35.0769 0x1890  [ 2FCF837196082864F66CFD9CAB256275, 8BE01C3BCBC1E6E5D1FD7F49E936482E61ACB805F397AB81B8D39C2F0F1083BD ] luafv           C:\Windows\system32\drivers\luafv.sys
20:40:35.0784 0x1890  luafv - ok
20:40:35.0784 0x1890  [ 56B24B359838BE86B013C2CFD38BDFC4, 38EA2D320F0CD80E3654AA1A5CA1CCAB1CA5519A562EEE41DC2E5EDF47CEF3F4 ] MapsBroker      C:\Windows\System32\moshost.dll
20:40:35.0800 0x1890  MapsBroker - ok
20:40:35.0815 0x1890  [ AF6B3D73557FC5AC91BE334D6EF5C541, 2A7D4CC40A86CD48D785D16B01EF87777E5C99FAF083047378412A73B26EDC92 ] McAPExe         C:\Program Files\McAfee\MSC\McAPExe.exe
20:40:35.0831 0x1890  McAPExe - ok
20:40:35.0847 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] McBootDelayStartSvc C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:35.0862 0x1890  McBootDelayStartSvc - ok
20:40:35.0894 0x1890  [ 0D419BED403A4D7CEE4C27E2F52ED5DF, 8DF218BD1FC0F8FAA38BCC49EE1137B08A96A66510CFB32D966930E6AC2663AB ] mccspsvc        C:\Program Files\Common Files\McAfee\CSP\1.9.741.0\\McCSPServiceHost.exe
20:40:35.0925 0x1890  mccspsvc - ok
20:40:35.0940 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] McMPFSvc        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:35.0956 0x1890  McMPFSvc - ok
20:40:35.0956 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] McNaiAnn        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:35.0972 0x1890  McNaiAnn - ok
20:40:35.0987 0x1890  [ B965A97568ABE07B43CFB84E089461E3, 7671F0907BBCBD538CB6F1D3D155425A50D11C5CBA909823400A0CAE243ECD5E ] McODS           C:\Program Files\McAfee\VirusScan\mcods.exe
20:40:36.0003 0x1890  McODS - ok
20:40:36.0019 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] mcpltsvc        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:36.0034 0x1890  mcpltsvc - ok
20:40:36.0034 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] McProxy         C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:36.0050 0x1890  McProxy - ok
20:40:36.0050 0x1890  [ 2ED29B635F35E31A1C0D3DDB7DD2AD03, F70CC20B98C2DBCD13B0D509D92B3BC3828D1B88F3ACD60C860E163064844181 ] megasas         C:\Windows\system32\drivers\megasas.sys
20:40:36.0065 0x1890  megasas - ok
20:40:36.0081 0x1890  [ 22E3CB85870879CBAE13C5095A8B12E3, 5FA5A8EFBA117089CFDBE09743A16BC3A7CC2042C96ABA1F57901747493106BF ] megasr          C:\Windows\system32\drivers\megasr.sys
20:40:36.0097 0x1890  megasr - ok
20:40:36.0097 0x1890  [ 84178491109A97D0A0CFF0840A644CD9, B822A9F7C9623764430435DBCE1380386D0A0D9784779DDD3A7A2E59FC29AFF6 ] MEIx64          C:\Windows\System32\drivers\TeeDriverW8x64.sys
20:40:36.0112 0x1890  MEIx64 - ok
20:40:36.0112 0x1890  [ F2C23E25636BCA3543E6AD7858E861B7, 0CAB0A037471B4858CE9477E49BF50A5E3E6685E05F8A4BD2D9238551D5073A6 ] MessagingService C:\Windows\System32\MessagingService.dll
20:40:36.0128 0x1890  MessagingService - ok
20:40:36.0144 0x1890  [ B235528D48B67CCA29454C28071048DF, CBAD7449C4F471CB5F9AF5C35C70233A0937A722174D5252D6104C39F83D4F93 ] mfeaack         C:\Windows\system32\drivers\mfeaack.sys
20:40:36.0159 0x1890  mfeaack - ok
20:40:36.0159 0x1890  [ 8F736C2F4E5C42BB57F5F7A5506FF5F3, 8CC813AD04FFAFBF729EC88147C29BC6EA5F10C0E813DB6F249AB1879E9F30EB ] mfeavfk         C:\Windows\system32\drivers\mfeavfk.sys
20:40:36.0175 0x1890  mfeavfk - ok
20:40:36.0175 0x1890  mfeavfk01 - ok
20:40:36.0175 0x1890  [ 91F6C485F22E653C6C43ED4194B68B6F, 98A0ECD9D0E6D1E1ECB0E34C15695B00C33059FC858541DB445A9264AF1F1F6C ] mfeelamk        C:\Windows\system32\drivers\mfeelamk.sys
20:40:36.0190 0x1890  mfeelamk - ok
20:40:36.0190 0x1890  [ FF8A2CC149A42A2CE6A600DE6EF9CB1E, BD4EE5AAE0637D0AFBD35FF35BB46C2E519652E50CC787EA7812C3D0436FFEB2 ] mfefire         C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
20:40:36.0206 0x1890  mfefire - ok
20:40:36.0206 0x1890  [ 324167EB03FA753C04F8DB69A2413DD9, AC40C5654B2AED44E9EDE135715F9D831279DDC5435AFBED2789D971E1C402FC ] mfefirek        C:\Windows\system32\drivers\mfefirek.sys
20:40:36.0222 0x1890  mfefirek - ok
20:40:36.0237 0x1890  [ 7A1C9D04DD7A0EFEB6ED26FBA10F86ED, C1335A8E60EFB110214297E9977AF436D44B705561FEED30954D57EBDF3D2A9C ] mfehidk         C:\Windows\system32\drivers\mfehidk.sys
20:40:36.0253 0x1890  mfehidk - ok
20:40:36.0269 0x1890  [ ADDC6C846D95A2D2E60C5213B6FD6A2E, 8FFFD7E5F24D74D105F3D1C5120B66D4AFDDAE07EA59DD70B616F035AB77F252 ] mfemms          C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe
20:40:36.0269 0x1890  mfemms - ok
20:40:36.0284 0x1890  [ 0B03533634318BA4905C7F8964B9AEA6, 0338722CA84FDBB44A218C331911B2476A0D5F1E19EFCA3A887FE843379A3026 ] mfencbdc        C:\Windows\system32\DRIVERS\mfencbdc.sys
20:40:36.0300 0x1890  mfencbdc - ok
20:40:36.0300 0x1890  [ 8175800CA2B36BDA004E78ECE568011A, 6D137D83706D049BD9EB7BF26B87948A9F5C36ED7E6E07AB65C2C0AC83AEB916 ] mfencrk         C:\Windows\system32\DRIVERS\mfencrk.sys
20:40:36.0300 0x1890  mfencrk - ok
20:40:36.0315 0x1890  [ 8A6784EE831673A404B5A9ADB927D3BB, B60F62087FEE4F44BD933F4A634B65FEEEF3D946A124BCE295A04248B758306F ] mfevtp          C:\Windows\system32\mfevtps.exe
20:40:36.0315 0x1890  mfevtp - ok
20:40:36.0331 0x1890  [ 957611C32C6A0D8225E41D0BD07BF35B, F4D8C1727382F4B0744D92D77D02CE381E03DA4ECFCF601D5E70F3C40B6513E9 ] mfewfpk         C:\Windows\system32\drivers\mfewfpk.sys
20:40:36.0331 0x1890  mfewfpk - ok
20:40:36.0347 0x1890  [ D41920FBFFF2BBCBBC69A5B383AD022E, E66218A8303422EA10C19BA12343740B9A1A70B11B39E185E805B4F74CD2B75E ] mlx4_bus        C:\Windows\System32\drivers\mlx4_bus.sys
20:40:36.0362 0x1890  mlx4_bus - ok
20:40:36.0378 0x1890  [ 64BD0C87064EA20C2D3DC4199F9C239C, ED69706277A58ED2C5F2B1B4E9A4A9C7C20173D46EB57FB31D8B63340BA23193 ] MMCSS           C:\Windows\system32\drivers\mmcss.sys
20:40:36.0378 0x1890  MMCSS - ok
20:40:36.0394 0x1890  [ 8D4B46FA84A3A3702EDADD37FAC6EDBA, E3B9E12BD324FE637C365FDC5E490C41889047004D4FC8F7D78339484F2F717B ] Modem           C:\Windows\system32\drivers\modem.sys
20:40:36.0394 0x1890  Modem - ok
20:40:36.0425 0x1890  [ 2A46C025C19A29E5CD954BA4EF888F65, 5E51C5668AF825BF51FB58CCBA97D9EB5FC96E4CD2477F24DBDF7C576047C500 ] ModuleCoreService C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
20:40:36.0440 0x1890  ModuleCoreService - ok
20:40:36.0456 0x1890  [ 78FEC1BDB168370F131BFBFEA0A04E9D, E07B1BC429C2CFBD6162F89A6502C67A4BAD904ADC05D3505D87A0B2BCE1061B ] monitor         C:\Windows\System32\drivers\monitor.sys
20:40:36.0456 0x1890  monitor - ok
20:40:36.0456 0x1890  [ D1CC0833CFBC4222A95CAA5D0C8C78FF, 54F04374C6D3EFF5C1B794C069870458F10757E5773AEE911957089EAF51EC8D ] mouclass        C:\Windows\System32\drivers\mouclass.sys
20:40:36.0472 0x1890  mouclass - ok
20:40:36.0472 0x1890  [ C2E05EC6B80BCF5AE362DA873E1BCE64, 4ABE5CA2005A54E92259EDB52205A5C59BDB83026FC0CD7CBB1E3A003C2B535B ] mouhid          C:\Windows\System32\drivers\mouhid.sys
20:40:36.0487 0x1890  mouhid - ok
20:40:36.0487 0x1890  [ D5B7668A8F6C67C51FA5C6C513396D6C, 35985AD89344A8464BD78B8DA6A772E4E60A2EB93072AC23673A86EFD0B2270A ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
20:40:36.0503 0x1890  mountmgr - ok
20:40:36.0503 0x1890  [ FC9A9C09B35A93F76A03D5E355FA862C, B7ED57B9D39D547BA2927FC5F02C2475BF131FDB8AD40FFDE72C966506756B56 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
20:40:36.0503 0x1890  MozillaMaintenance - ok
20:40:36.0519 0x1890  [ 5FBCB85D127BE21E3A9DAF11A13C00EA, D00AB99CC813E26B0BD2D39161D4138AB89A06B3E3A28712F2D5BCA60905BEC4 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
20:40:36.0519 0x1890  mpsdrv - ok
20:40:36.0534 0x1890  [ 0B28F2ACE5103586D322AD98FAA01309, CE3053DEB6E452C6DCDFD371CF113EB0D740DED6C1C537CB749D1BE5E97FAB09 ] MpsSvc          C:\Windows\system32\mpssvc.dll
20:40:36.0565 0x1890  MpsSvc - ok
20:40:36.0565 0x1890  [ BF6CA7EA5ECD6CF72D3D76652A9B8280, 8EC031D0D8E75CB583B129CBA518701097697498621307108388FA05FBF604BB ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
20:40:36.0581 0x1890  MRxDAV - ok
20:40:36.0597 0x1890  [ 0B3B0C1D86050355676640488FA897D3, DBED9D6F7AAFB11F4C00C1F69DB7A887A3058E5FA66615A1640242439822B60C ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
20:40:36.0612 0x1890  mrxsmb - ok
20:40:36.0612 0x1890  [ 1A490555FD330CA2764D89191177C867, 1004AE2F80BEA9A6DBA3E6B5D2DDFA44FBA253F7137D60B000B094699DE1CB12 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:40:36.0628 0x1890  mrxsmb10 - ok
20:40:36.0644 0x1890  [ 0F47A6C09F0A7FB5513D322A2B9BE4EC, 00A17CB55D232E11F3D24D0B43FE4FA9E55F7EF5E5607B26ED84C13108AAC4FA ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:40:36.0644 0x1890  mrxsmb20 - ok
20:40:36.0644 0x1890  [ A4411C522D41707D5BCA817A5BB9E30B, EF7505BE475ECAB2B5E66A7419EDAF42A7E7A65BAD3BBE346A8CEE5DD69782CC ] MsBridge        C:\Windows\system32\drivers\bridge.sys
20:40:36.0659 0x1890  MsBridge - ok
20:40:36.0675 0x1890  [ 807A6636828E5F43C10A01474B8907EE, F275645F4F0D0A796C33C03EA7FA563A0B890AB3A93E5F99C5EA166F91D249B1 ] MSDTC           C:\Windows\System32\msdtc.exe
20:40:36.0675 0x1890  MSDTC - ok
20:40:36.0690 0x1890  [ D123343DDB02E372B02BF2C4293F835F, 8E02D9F7E5DA717B64538444B3FE1C55AA4B0F26F51DA20947E971D27EA09D12 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
20:40:36.0690 0x1890  Msfs - ok
20:40:36.0690 0x1890  [ B3358F380BA3F29F56BE0F7734C24D5F, 229D9E72C429AC51BF6E7C8306218620CB1AA50FE39BA6C11ED0F643E7AF90E5 ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
20:40:36.0706 0x1890  msgpiowin32 - ok
20:40:36.0706 0x1890  [ B2044D5D125F249680508EC0B2AAEFAC, 9631FF42DA5A7CEE1F2607AA8972EF0A67616F0EEEBC95F97B1C8F5A577ED5C4 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
20:40:36.0722 0x1890  mshidkmdf - ok
20:40:36.0722 0x1890  [ 36ABE7FC80BED4FE44754AE5CFB51432, FB89DF3A50C52B69D4E831A370157D1901810093A0D7D7120A120FC5C6E14BF5 ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
20:40:36.0737 0x1890  mshidumdf - ok
20:40:36.0737 0x1890  [ 59307FEAFC9E72EEEC56B7FD7D294F4C, 56576635870FC68980977FFA0E7F8E8D69A7981DECF5B52D0B2A82E3BA6685EA ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
20:40:36.0737 0x1890  msisadrv - ok
20:40:36.0737 0x1890  [ 236A38F5CB0A23BF0ACCD70ED0BD7F70, 8106B528458E6C8E4437D9064D58F10FF195E67CD308AEBBD5F860AD2D59DCC4 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
20:40:36.0753 0x1890  MSiSCSI - ok
20:40:36.0753 0x1890  msiserver - ok
20:40:36.0769 0x1890  [ 5D6AFA07EEFB03E6838F2AA373D54A70, 7E51BB988C59868170DC061B743DF4A115DC859237B1FB28A8F2DE669E349543 ] MSK80Service    C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:40:36.0784 0x1890  MSK80Service - ok
20:40:36.0784 0x1890  [ E9457EDFEBC774199F907395C6D09CA2, C3655CE83F4AD1258382722E9A99C33FDD3AA40B62CFEB8DFDD141E254E6DCE2 ] MSKSSRV         C:\Windows\system32\DRIVERS\MSKSSRV.sys
20:40:36.0800 0x1890  MSKSSRV - ok
20:40:36.0800 0x1890  [ C85D79735641D27C5821C35ECDDC2334, C1BAFD98122B04665870171C143EC119181351D10777A83680A63BF305703FF3 ] MsLldp          C:\Windows\system32\drivers\mslldp.sys
20:40:36.0815 0x1890  MsLldp - ok
20:40:36.0815 0x1890  [ EF75184B64356850D0F04D049C253526, 325476F53372BD70201347F044C8EFEC0DB939E1926454B6DCC0CF7864969650 ] MSPCLOCK        C:\Windows\system32\DRIVERS\MSPCLOCK.sys
20:40:36.0831 0x1890  MSPCLOCK - ok
20:40:36.0831 0x1890  [ 543933D166C618E7588EA77707EC1683, 84A65D277E28FDD7CE2345188891093AC88B577E4C528AD39AB629E341199688 ] MSPQM           C:\Windows\system32\DRIVERS\MSPQM.sys
20:40:36.0831 0x1890  MSPQM - ok
20:40:36.0847 0x1890  [ 182711E9DDF70121A20EBB61B2DFB9E8, 70606503F6280EA3175B9AEC8370A8F461575755DA86EF6E9C9D04EAD61481FA ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
20:40:36.0862 0x1890  MsRPC - ok
20:40:36.0862 0x1890  [ E887FFDD6734C496407E9219225CB6FF, 0EC9A79224BCE5D0A782E62CC38E3494E8FB65DFC07C66D25C5A1A351121C27D ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
20:40:36.0862 0x1890  mssmbios - ok
20:40:36.0878 0x1890  [ 83A2AB75951000D681FABDB80C07AEFC, 3B2F582F097E3F934C4587B27CB05525350F36924B74CA6BCD364878FA8EC273 ] MSTEE           C:\Windows\system32\DRIVERS\MSTEE.sys
20:40:36.0878 0x1890  MSTEE - ok
20:40:36.0878 0x1890  [ 4FA0483896FC16583851EFB733FCB083, BB59243ABE32FBE92EC1B04D24239BE2DF7C2354A407C2EFF97623F07DCBDA35 ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
20:40:36.0894 0x1890  MTConfig - ok
20:40:36.0894 0x1890  [ 60F88248608315E13391C2F1C3B4473F, 99E8B74118A01FC281A1C6B323EFD1A8EA1997B81A013442205066F55327D555 ] Mup             C:\Windows\system32\Drivers\mup.sys
20:40:36.0909 0x1890  Mup - ok
20:40:36.0909 0x1890  [ 218705233D02776AE4D19CC37D985C1B, 3D92925867B6B8FFAF78E4080139DCB3D45E1E6E1D0AFB6A4FE248B002BD8471 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
20:40:36.0925 0x1890  mvumis - ok
20:40:36.0925 0x1890  [ AA4CD20708B7E0412A5316D7E2875103, 4E60A0865B7656735F3AB34AF5FE48304138F47DE961D4D16661617D711DEBC0 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
20:40:36.0956 0x1890  NativeWifiP - ok
20:40:36.0956 0x1890  [ A340A4B27CC7DEDDF953B7E2C9699747, 4C5AB23BD0C69B17E9BD29CAFEDC100A6EFC78BAB645B007FCAE4318C459D345 ] NcaSvc          C:\Windows\System32\ncasvc.dll
20:40:36.0972 0x1890  NcaSvc - ok
20:40:36.0972 0x1890  [ 24146738C422814EEB2A98FF1FC5C6E1, 3C70C6768681CE63DED339822EFB36194037B987D92456B9E955061A3A3C63BC ] NcbService      C:\Windows\System32\ncbservice.dll
20:40:36.0987 0x1890  NcbService - ok
20:40:37.0003 0x1890  [ 476466DC3AB2327E2DBFAEC11798E2EE, 9ACD74720664CF3F239601DF0BE80AC443AF0FBF666CBB8509169364FB22B95D ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
20:40:37.0019 0x1890  NcdAutoSetup - ok
20:40:37.0019 0x1890  [ B57CE307DA101C739885B7CC0678077F, F7F45DB6D306060F0FE0E59F39C3B95F6A9B6173930F22C5C41B2003895D6642 ] ndfltr          C:\Windows\System32\drivers\ndfltr.sys
20:40:37.0034 0x1890  ndfltr - ok
20:40:37.0050 0x1890  [ E582DA849A58524E645545FB68B6625D, B74E2CF078F6C575EFC4A2E4293D03FE6BA933307D656E0E57FFA17EF324948D ] NDIS            C:\Windows\system32\drivers\ndis.sys
20:40:37.0065 0x1890  NDIS - ok
20:40:37.0081 0x1890  [ 202260E7CDD731A32AF62ABD1ABEE008, 0E019FAE09B2659CC3267756DB962CCD69172BA67E3288B491F7B455287A5392 ] NdisCap         C:\Windows\system32\drivers\ndiscap.sys
20:40:37.0081 0x1890  NdisCap - ok
20:40:37.0097 0x1890  [ A1D473D0CF10561F29B58EA7C5412A92, 3DBFC1D769E03E30C87FF4F30A9B523A69A7E0CD4EB87F8A9ECE190FEB84C569 ] NdisImPlatform  C:\Windows\system32\drivers\NdisImPlatform.sys
20:40:37.0112 0x1890  NdisImPlatform - ok
20:40:37.0112 0x1890  [ 2E7C9CC1DF7F878358C7292D036AFE63, B0B2C55A73FD957D410C2A6C67C6BC93EA477BA905EE5DD074C85DDFAA4B9A68 ] ndisrd          C:\Windows\system32\DRIVERS\ndisrd.sys
20:40:37.0112 0x1890  ndisrd - ok
20:40:37.0112 0x1890  [ 1A0AE283B8DE6BB76412A0F8213D45AC, 91AFFDC7A9277EB59CD54021049BEA715078F90470B8A12F3E9F1386DF068D2D ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
20:40:37.0128 0x1890  NdisTapi - ok
20:40:37.0128 0x1890  [ A74EE2D2C0BFF5EC3A6185791868C4CA, A346320DEBEAE890575B4C6594FB3A3A9890A0E86881ADD8376E442282C88D38 ] Ndisuio         C:\Windows\system32\drivers\ndisuio.sys
20:40:37.0144 0x1890  Ndisuio - ok
20:40:37.0144 0x1890  [ 32A9BD1342640D48AD85C8B3E812B984, B702B05A0180472139B35B105DD3B6B6F75AEDC9DD1EE342FB576259076455AE ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
20:40:37.0159 0x1890  NdisVirtualBus - ok
20:40:37.0159 0x1890  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] NdisWan         C:\Windows\System32\drivers\ndiswan.sys
20:40:37.0175 0x1890  NdisWan - ok
20:40:37.0175 0x1890  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] ndiswanlegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
20:40:37.0190 0x1890  ndiswanlegacy - ok
20:40:37.0190 0x1890  [ 50AEF8EF0064A91ABB08D858D039C9DE, 16F1CBE1EC3778D157CC054261068C8D7F8A72D85853CB70178F8DF81D238C8F ] ndproxy         C:\Windows\system32\DRIVERS\NDProxy.sys
20:40:37.0206 0x1890  ndproxy - ok
20:40:37.0206 0x1890  [ D358DF634F52247CB43F0781218F4D6E, D375E9E681551467FC5F7AB2AC053C9F22AAC541C0BCBA57090211F45009342C ] Ndu             C:\Windows\system32\drivers\Ndu.sys
20:40:37.0222 0x1890  Ndu - ok
20:40:37.0222 0x1890  [ 026618ECF6C4BEBDCB7885D42EC0DBE4, 8E7E13361DCF8748FA3AD518B3DE0A3DCE932316EE32E5529E75785BC5395AD1 ] NetBIOS         C:\Windows\system32\drivers\netbios.sys
20:40:37.0237 0x1890  NetBIOS - ok
20:40:37.0237 0x1890  [ F51C02D992A8D6BC5EC4D990F227D4C7, DBBDA422BFA82219403689637BE8D6B0D0A893895143E807FA5A007C166454CB ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
20:40:37.0253 0x1890  NetBT - ok
20:40:37.0269 0x1890  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] Netlogon        C:\Windows\system32\lsass.exe
20:40:37.0269 0x1890  Netlogon - ok
20:40:37.0269 0x1890  [ 7FD4C3D32DAE890608F44074A3437CD8, 5B7D9E9AEE26896B818F3C5DBE4C96A33D43CE2CF7716B95AAB7203611C03BFE ] Netman          C:\Windows\System32\netman.dll
20:40:37.0300 0x1890  Netman - ok
20:40:37.0300 0x1890  [ A059F75402710535A90A8D043674A514, E98536DF74A2B75FDBA6B866DC1909544292DFE5E14F984941470FBA6E8D810C ] netprofm        C:\Windows\System32\netprofmsvc.dll
20:40:37.0331 0x1890  netprofm - ok
20:40:37.0331 0x1890  [ 9C6EE1DE9CF7B77FF550A737816EB6DB, 586D561E1A318778668D148B8367D1F7452E770D1743ED5F8EE6EAB03DB31916 ] NetSetupSvc     C:\Windows\System32\NetSetupSvc.dll
20:40:37.0347 0x1890  NetSetupSvc - ok
         


Alt 30.05.2016, 19:44   #6
Tyson89
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Teil 2:


Code:
ATTFilter
20:40:37.0362 0x1890  [ 9E9BEB22644CE1DA521A1D7821BF891F, 5480D52AE1942205B513F916DBCBF5B5F2FFF92D927F4E598FBA618E75BBC2E9 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:40:37.0362 0x1890  NetTcpPortSharing - ok
20:40:37.0378 0x1890  [ 0FB83658FBB2C5A18AB98C5C94DB9FAF, 2D15A49F47D8185D7914D26916D1237FCBE2F8351A64877CDDDDE26E766C3D2F ] NgcCtnrSvc      C:\Windows\System32\NgcCtnrSvc.dll
20:40:37.0394 0x1890  NgcCtnrSvc - ok
20:40:37.0394 0x1890  [ 7AAA9916AA10F4B0E9743798A5BA6549, 2E38EEF3F487A7DD0B719A048FFA0EB36B2487A1068BB322553E9DD2FCE46711 ] NgcSvc          C:\Windows\system32\ngcsvc.dll
20:40:37.0425 0x1890  NgcSvc - ok
20:40:37.0425 0x1890  [ 1B8F07B59F7DAE02264FB8A16088C467, 1795DA9F72C34A9F47D9AAF5E95D40C3296948EB89D9600679AB4660671A5C65 ] NlaSvc          C:\Windows\System32\nlasvc.dll
20:40:37.0456 0x1890  NlaSvc - ok
20:40:37.0456 0x1890  [ 465DC580170CD844206D7E3EF1DBF2A1, 5A14001029BE154C708CCA34449B280905DB79978FC7F0BE0CF20B20E47752CF ] Npfs            C:\Windows\system32\drivers\Npfs.sys
20:40:37.0472 0x1890  Npfs - ok
20:40:37.0472 0x1890  [ 29395C214D2CD4C81F73166AB988A797, 3631EB2EA17E455ECD151C0BC9A3DF6EC87C75B15DC9B607CFB68D7C463E04B7 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
20:40:37.0472 0x1890  npsvctrig - ok
20:40:37.0487 0x1890  [ AF8B7848E102A83AAECCD24B181CEBE5, B2AAE3567EE3A7975CDFCB3FE41D33C74D4486BFF35FF56E0516A01C744BA52B ] nsi             C:\Windows\system32\nsisvc.dll
20:40:37.0487 0x1890  nsi - ok
20:40:37.0487 0x1890  [ 2871225495F832A8C8A7DD1A17EDB3DC, 2F6664C7F5FB2341B2AAF3C5A258FA0D7AEEE447562D7F39FD5A4EE905C18C6D ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
20:40:37.0503 0x1890  nsiproxy - ok
20:40:37.0534 0x1890  [ 19BD8A88AAC580592668B070AC0727D9, 60DB84895C40E6412BEB2D0E4D7F05891446B9DE992D70579CC90BA3FB27FC01 ] NTFS            C:\Windows\system32\drivers\NTFS.sys
20:40:37.0581 0x1890  NTFS - ok
20:40:37.0581 0x1890  [ 361A598D8BB92C13B18ABB7CAC850B01, EF86C4E5EE1DBC4F81CD864E8CD2F4A2A85EE4475B9A9AB698A4AE1CC71FBEB0 ] NTIOLib_MB      C:\Program Files (x86)\MSI\Gaming APP\Lib\NTIOLib_X64.sys
20:40:37.0597 0x1890  NTIOLib_MB - ok
20:40:37.0597 0x1890  [ 6DBD703320484C37CEA9E4E2D266A8CE, 85D6F73C0E3FDE16829C9BC0D13DD89E64183EAE02F84607F6B8440CB7F366E6 ] Null            C:\Windows\system32\drivers\Null.sys
20:40:37.0597 0x1890  Null - ok
20:40:37.0612 0x1890  [ 1F99AD85DC4F9E322CDE2363378CD374, 5E80D10FF0BC46ECF6F1F2294F35A0A7FD76E6F0B4534FD45C9AA8C57AE97F68 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
20:40:37.0612 0x1890  NVHDA - ok
20:40:37.0800 0x1890  [ 465FAB36A897C77E8E34767BFDC47B90, AE3AE9889C25BC92C4217A9A2E387BF8EC04CDECFA1FA5844F231B0489BD40B1 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
20:40:38.0003 0x1890  nvlddmkm - ok
20:40:38.0034 0x1890  [ FA9BC0048ED46C5FB5C93EAFFC97F63D, 2014C08B55940E055F6243E81F0227861272F2B6353D05BFEF364ED4F11EA9B0 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
20:40:38.0081 0x1890  NvNetworkService - ok
20:40:38.0081 0x1890  [ 604D27CC38CC23493F218D0BB834B3FF, EF5E5759CCF16DD97271C82DAF47FB2086EBCA5DE7D05177B70CA1197B95F41E ] nvraid          C:\Windows\system32\drivers\nvraid.sys
20:40:38.0097 0x1890  nvraid - ok
20:40:38.0097 0x1890  [ 8B50D897657AB4A15FD9E251BBF7D107, 36036130DD46D9BF105AC7176E219F3BE7D1168A660A0F8DFF76F61FBFA4B417 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
20:40:38.0112 0x1890  nvstor - ok
20:40:38.0112 0x1890  [ DEF76B479C3525952D0BD71E881E07B0, DC4B13AA97F61542F55F92769F9C8C5EB253BD6EB165EF064107D11158CD412F ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
20:40:38.0112 0x1890  NvStreamKms - ok
20:40:38.0159 0x1890  [ AF5BE3694A76365874B8967331049F2C, F704A0403B63E856EE9ECCE7C913650F5FF928F0872035EE73E1AE1CD54BC046 ] NvStreamNetworkSvc C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
20:40:38.0222 0x1890  NvStreamNetworkSvc - ok
20:40:38.0269 0x1890  [ 77BE9E1AFCE995652A1C4FF4C8A0F839, 4AD981BCC349D413B3CCDC06DC8D6D2C2648D049726D6825E35A9A91D4C072FF ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
20:40:38.0300 0x1890  NvStreamSvc - ok
20:40:38.0331 0x1890  [ 254C8DFF98ECCEDD9EB273261807E843, A92F50E7928F46AC8B633D93718E03C2A03E5A099B8FEAD0CFF7CEC46EA3ACCA ] nvsvc           C:\Windows\system32\nvvsvc.exe
20:40:38.0362 0x1890  nvsvc - ok
20:40:38.0362 0x1890  [ F37FE6B15A987AEEC08EEF531F2FAED7, CC768E7DE80C7A8CB2392F9BC528212B8A3A35A30A222ED0B0B959051E6F8065 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
20:40:38.0362 0x1890  nvvad_WaveExtensible - ok
20:40:38.0378 0x1890  [ 31F990B2B6B91E9D7A667405CE12FCB1, 907E095D1E83CDAFF34BE789FC41CDD7BB4DEE23261E1D03C1CF0D4D030534AC ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
20:40:38.0378 0x1890  nv_agp - ok
20:40:38.0394 0x1890  [ 7F3A0D052B8E00E730316210B1DD092F, 14BD026EA759F6C81ED6B4DBB04E0584B7F6456725503FC73CD4347B7743005F ] OneSyncSvc      C:\Windows\System32\APHostService.dll
20:40:38.0409 0x1890  OneSyncSvc - ok
20:40:38.0440 0x1890  [ EABD6FC38504B46913E2B1B739DAD185, A6225F8A939E6DA467777F85FAB02A218FB4B7ECDF68C34FE156E85BEA6E04BB ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
20:40:38.0492 0x1890  Origin Client Service - ok
20:40:38.0492 0x1890  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
20:40:38.0507 0x1890  p2pimsvc - ok
20:40:38.0523 0x1890  [ 4A5634915AF62C983E08425905D0C04C, 09BC3F7AD9F79C5FF59520933D06FE155AC21CD0ABAFE66B81C9F87D83A2339F ] p2psvc          C:\Windows\system32\p2psvc.dll
20:40:38.0539 0x1890  p2psvc - ok
20:40:38.0539 0x1890  PAExec - ok
20:40:38.0554 0x1890  [ 7D0FC96264C0F8F2C1321E33E8EB646C, 82A06437B9B096BCCF5CE31BDF3539696E2E41DFA9870C358566EEE2F7D3B447 ] Parport         C:\Windows\System32\drivers\parport.sys
20:40:38.0554 0x1890  Parport - ok
20:40:38.0570 0x1890  [ 24AC0FD10325FBC2303B29A5F237AEB0, D94B26A36EBE4EFE8EA270FA6600811206830480BE953809F74FAB80628DF879 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
20:40:38.0570 0x1890  partmgr - ok
20:40:38.0586 0x1890  [ 0ECA2ADD5FBCE73183A68935C71B40B7, 08CC5F2F10D1DD1A1396CC29196314003491D3AF3DE59CADB281F252577F1860 ] PcaSvc          C:\Windows\System32\pcasvc.dll
20:40:38.0601 0x1890  PcaSvc - ok
20:40:38.0601 0x1890  [ CFFE69B6C276A3418687109EA8AC9E7D, A516B2F4BFB0CD8B38219E3BF783C0BD99CD9EA1BACBE2284987F6DC0976BD36 ] pci             C:\Windows\system32\drivers\pci.sys
20:40:38.0617 0x1890  pci - ok
20:40:38.0617 0x1890  [ 2B4D98DF0CA57FB9536DBC80D2449D1F, AB34FA8585A20854369C0FAEB18BF5C7734D7E3C791F644B0576E40D609FCD09 ] pciide          C:\Windows\system32\drivers\pciide.sys
20:40:38.0632 0x1890  pciide - ok
20:40:38.0632 0x1890  [ F4D5793BF2E58AF15C6CF2FEEF9E73EB, 9B5A40AF8838063F8F0A2B1480B39A2711AAE78BD972CDA60CCA0EB2BA211A87 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
20:40:38.0648 0x1890  pcmcia - ok
20:40:38.0648 0x1890  [ 22A53744CEEADFFFD33BA010FAD95229, 30B775EC9795105B8BF785BD63115C160955E7EFF74B995D3EC288138D1825A3 ] pcw             C:\Windows\system32\drivers\pcw.sys
20:40:38.0648 0x1890  pcw - ok
20:40:38.0664 0x1890  [ 67B9684B8272D5EBD1CCBB1DBD425EC8, 09BE2A2EB3A71E594D08B8D817820965DEEAD283029EBB0B74CCC658A2706233 ] pdc             C:\Windows\system32\drivers\pdc.sys
20:40:38.0664 0x1890  pdc - ok
20:40:38.0679 0x1890  [ E2F8376F9731D12A009C522036C6073A, 5B8B68D3C013AAA8ED368C97042984C35E8D023542DBA404E7A03E89F2357E66 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
20:40:38.0711 0x1890  PEAUTH - ok
20:40:38.0742 0x1890  [ C7D210982B6C8454E52191D0DCF6DC52, D53D575CD9A0AB7EA94E7D1B9730ABE0A582CA3460AEAC4680D01034D69D3949 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
20:40:38.0804 0x1890  PeerDistSvc - ok
20:40:38.0820 0x1890  [ 2B9E298DE8A8186967A400F445039A51, 7B10E5BF5DCC1926D858C565615F1613D3AA2A3183C801818CD2004AF9D3FBC4 ] PEFService      C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
20:40:38.0836 0x1890  PEFService - ok
20:40:38.0836 0x1890  [ 1398A85E59698067CBBE1D66A9C13ADF, E3609F183068BFAED756B2F9237181D60A6F6D78691248B8BF5B0AEB6A367E3D ] percsas2i       C:\Windows\system32\drivers\percsas2i.sys
20:40:38.0851 0x1890  percsas2i - ok
20:40:38.0851 0x1890  [ 35F7C7AD709D909D618D9EDF987FC3ED, EE713E33688E74C5A2546CC58EBD8EA8F8116F25E42DCF8DA21DCBC7C7590E0E ] percsas3i       C:\Windows\system32\drivers\percsas3i.sys
20:40:38.0867 0x1890  percsas3i - ok
20:40:38.0867 0x1890  [ 0DAF7B7D85F7AF38E29161460899C63F, F2609F2BD02C714857F5D5E6EF580643429C54E175AA72D38467F8F3A4E7F59F ] PerfHost        C:\Windows\SysWow64\perfhost.exe
20:40:38.0882 0x1890  PerfHost - ok
20:40:38.0898 0x1890  [ 57606281E23B0F53347527691E947B2B, 7030182E706CEBE6BD52BDC71CA8F2230AD445AE6554188E76F09A5E2612BD2E ] PhoneSvc        C:\Windows\System32\PhoneService.dll
20:40:38.0929 0x1890  PhoneSvc - ok
20:40:38.0929 0x1890  [ 04F7878E7017105AB782353231561749, FB2811D98216720D4FDF0AC0EDF16C6CD33D7224B4CAFA752B4D2A839E6DD88A ] PimIndexMaintenanceSvc C:\Windows\System32\PimIndexMaintenance.dll
20:40:38.0945 0x1890  PimIndexMaintenanceSvc - ok
20:40:38.0976 0x1890  [ A546F72EFFE5CBBC98003A0CA19DA0F8, 89AE396676A37D851F46427E421E8E8ED5B4BADC33023F1E215CC352A4110F44 ] pla             C:\Windows\system32\pla.dll
20:40:39.0039 0x1890  pla - ok
20:40:39.0039 0x1890  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
20:40:39.0054 0x1890  PlugPlay - ok
20:40:39.0054 0x1890  PnkBstrA - ok
20:40:39.0054 0x1890  [ 6BF7093B27EA90FD9222845D19C1BE5F, CF8A6764BB6B369258F21FD303E4CAE08632195620A0BD66B62F62F5D7B762B8 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
20:40:39.0070 0x1890  PNRPAutoReg - ok
20:40:39.0070 0x1890  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
20:40:39.0086 0x1890  PNRPsvc - ok
20:40:39.0101 0x1890  [ 5A91C28F99043215121499257468C4BD, 816D2AEBA29B8A050747E01CE11EB12A05C1CDDF91835C44BBB6A7B9D348B15A ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
20:40:39.0117 0x1890  PolicyAgent - ok
20:40:39.0132 0x1890  [ AE3B1056FC1795F18D990C4908A6ECBF, 1C41F7714EBF54DF358D9B19D6AFE7281D3EABE20038B568A12031B76E1D50D9 ] Power           C:\Windows\system32\umpo.dll
20:40:39.0132 0x1890  Power - ok
20:40:39.0148 0x1890  [ 5BA6B9AD03B81546BA64E488C4EF9D17, C43442577685FA1A7C32094B2F14FC92BA6B511FD9FDBA6FD82473A1B165FC61 ] PptpMiniport    C:\Windows\System32\drivers\raspptp.sys
20:40:39.0164 0x1890  PptpMiniport - ok
20:40:39.0211 0x1890  [ 959F94AD1255BC749884EDDD14EC29C4, 2CD6DA9778EA36FA0B4080F6DB1C634712238E014E47546403CD3CDB35A1DCA8 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
20:40:39.0304 0x1890  PrintNotify - ok
20:40:39.0304 0x1890  [ 21AECFF3EB5748CBE12538A2500EFDE5, A1679F21363E99E3698B9C6F7E7E3BB2877D47089BC381AF0C51B1DD8B24325B ] Processor       C:\Windows\System32\drivers\processr.sys
20:40:39.0320 0x1890  Processor - ok
20:40:39.0320 0x1890  [ 7E0078F1EFEB6F8F47CF85C1D73C7EBC, 831BC3CE72F29AD259DEE7121D6F785CE0A8462CFB69DD7FB1F3BDAF16CDBF3E ] ProfSvc         C:\Windows\system32\profsvc.dll
20:40:39.0336 0x1890  ProfSvc - ok
20:40:39.0351 0x1890  [ 596FB6C5A72F34B7566930985E543806, 870B43783DB4CF845FA72BC5E40CE76BE6DFC66FE9E9B4B0A52D6B7FE7EA65FC ] Psched          C:\Windows\system32\drivers\pacer.sys
20:40:39.0351 0x1890  Psched - ok
20:40:39.0367 0x1890  [ E84F66BA185934C166F8DF0FA8F88455, 2E0380E98DA29B3F43FB3FE0E1ECA52B3C9AEF54CE982D5514F70FAE81758449 ] QWAVE           C:\Windows\system32\qwave.dll
20:40:39.0382 0x1890  QWAVE - ok
20:40:39.0382 0x1890  [ CFBA9C976CBF6796E5DC39EF59984021, A1C956AD828FC70ED92D702516E0F88A4BDAF8C93C571D7CA20F1695FD8E70C2 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
20:40:39.0398 0x1890  QWAVEdrv - ok
20:40:39.0398 0x1890  [ 7B2AD8C55217B514C14281AB97B4E21D, A1E295897B864B9C0177FF1C502EB060084A1783C0E7E53636291F901C2E2AA8 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
20:40:39.0398 0x1890  RasAcd - ok
20:40:39.0414 0x1890  [ E15A9CE1E2E7D1C8DF97A4FC1FFE6289, 44B53418D6BC51ACC567CF6917A0981889B44AE420489C9C03F5A30418B37267 ] RasAgileVpn     C:\Windows\System32\drivers\AgileVpn.sys
20:40:39.0414 0x1890  RasAgileVpn - ok
20:40:39.0429 0x1890  [ D60BA4C76D194472D6602FF3D2D51ADE, 01272663897685C75FFBC3F1C0CFDB8D0E1A58182049E0B607D634536A8F6400 ] RasAuto         C:\Windows\System32\rasauto.dll
20:40:39.0445 0x1890  RasAuto - ok
20:40:39.0445 0x1890  [ E3C82823B22463BC38AA4F8ADA852624, FF601B117F4003E2CC65B6143C2A270331EB257EE82B3BC020247D1AB1CD625F ] Rasl2tp         C:\Windows\System32\drivers\rasl2tp.sys
20:40:39.0461 0x1890  Rasl2tp - ok
20:40:39.0461 0x1890  [ 3655D86C5E2982B131FC0935DE24F98F, 0386B31FECDDED77450609A807097B2307361CB59B236DEC41037BDC95897463 ] RasMan          C:\Windows\System32\rasmans.dll
20:40:39.0492 0x1890  RasMan - ok
20:40:39.0492 0x1890  [ 3369023EB5790A75BA7DABA14B75D922, 36B63D5B74FDC932AAF1A876514024602D2F3EAF2CA33D1247CBA1E52FDB0418 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
20:40:39.0507 0x1890  RasPppoe - ok
20:40:39.0507 0x1890  [ 1E32A8CD65C4AD0A827CFEB13034DA29, 5D9A92E13020D994CCD39F701BACAFE2177A40A9CC89649441B91E3F3DECD911 ] RasSstp         C:\Windows\System32\drivers\rassstp.sys
20:40:39.0523 0x1890  RasSstp - ok
20:40:39.0539 0x1890  [ 2B648363E4C5E34B469C58596F377DD9, 30F82770468BBA562CEA0E9E39B24ACEFBE022343D0180C82E2ACE8957B73E44 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
20:40:39.0554 0x1890  rdbss - ok
20:40:39.0554 0x1890  [ D0221C13960E274CC539D72D5A842ED0, A5A961506B9D7429D97D0635FD69E74736C0E8405487E1D22BB5CD978A60044C ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
20:40:39.0570 0x1890  rdpbus - ok
20:40:39.0570 0x1890  [ 1DC2CC74B51E4DC4CD5A20C1021E4010, 46B7D17EE27439F2191504D1C6F6C70B2540BD4F2261DBB1F4BE783BEA99B04C ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
20:40:39.0586 0x1890  RDPDR - ok
20:40:39.0586 0x1890  [ 177DF954D0DEC0465A380C75F6E7F65F, 6B30C78223029BD5DBA586BF961968F85762209BA55CD031460A215B20F93AB2 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
20:40:39.0586 0x1890  RdpVideoMiniport - ok
20:40:39.0601 0x1890  [ 5D1680871054D2B0B8A971BC8AB3B837, 9CAB0B2E3857829D34A82A78B120D07E292D4D5060168D964295EB23339B7DE7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
20:40:39.0617 0x1890  rdyboost - ok
20:40:39.0632 0x1890  [ 341E6830DA70F65730300DAB4CB0B490, 341EC8DB5E39963EF89E726F08730AFB2356C3BAD71CCE9EECCAB4D9B31C4863 ] ReFSv1          C:\Windows\system32\drivers\ReFSv1.sys
20:40:39.0648 0x1890  ReFSv1 - ok
20:40:39.0664 0x1890  [ 8355BCA85B0928382DFCDD02FCD1681A, F306F038DA09C8D2095C311818E2F991B55BCD96B40B95D2A53A60EA6AC37014 ] RemoteAccess    C:\Windows\System32\mprdim.dll
20:40:39.0679 0x1890  RemoteAccess - ok
20:40:39.0695 0x1890  [ 2C82F4DCABAB389CEBB1C9E86C715C9C, 70354621D3D467616A419A818C54D2C89EA013C5050BA9944E3A7A4F25CAD6BA ] RemoteRegistry  C:\Windows\system32\regsvc.dll
20:40:39.0711 0x1890  RemoteRegistry - ok
20:40:39.0726 0x1890  [ CFF943806EBAD5CFAC26FD3DF304E79F, 4992AFB7CE3E2117A11B97FD92ED2EC02183D461F89179B6EA42C8F5AC973374 ] RetailDemo      C:\Windows\system32\RDXService.dll
20:40:39.0757 0x1890  RetailDemo - ok
20:40:39.0773 0x1890  [ 176D8470B15CD9080861594F9A33FA01, CFB66D7FEB9465985C2866D64EA03B7E7BE830DCF6C02B3FE2244D7F7E5343E2 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
20:40:39.0773 0x1890  RpcEptMapper - ok
20:40:39.0789 0x1890  [ 1A563653DAEDFE4CA81936E0D2FD8B56, 308B0DFEBA63333D407093C449A08ABFECE118C9274100809356BDAF7FA32EB6 ] RpcLocator      C:\Windows\system32\locator.exe
20:40:39.0789 0x1890  RpcLocator - ok
20:40:39.0804 0x1890  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] RpcSs           C:\Windows\system32\rpcss.dll
20:40:39.0836 0x1890  RpcSs - ok
20:40:39.0836 0x1890  [ 0AC5FCDC29ED97ECDEF1276425EE2059, 8A12D1732D4AA18A9ED8416F4D4A49B81CE7C4C86ABCEE8FF28A16EA61993CFE ] rspndr          C:\Windows\system32\drivers\rspndr.sys
20:40:39.0851 0x1890  rspndr - ok
20:40:39.0867 0x1890  [ 1A2D92AE3413BE649F69C232EC09BE6D, 9DB619905199C39A104E8DAA9E4762ABC28111535BABCEDEE8DE90CF258376ED ] rt640x64        C:\Windows\System32\drivers\rt640x64.sys
20:40:39.0882 0x1890  rt640x64 - ok
20:40:39.0898 0x1890  [ 044890BB0D6CF1E23C1087234D320509, FA6C79D24BE4ACCFAC617D2850B922BFAA7C2766AE625C725F3ACF43C934EFAF ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
20:40:39.0898 0x1890  s3cap - ok
20:40:39.0898 0x1890  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] SamSs           C:\Windows\system32\lsass.exe
20:40:39.0914 0x1890  SamSs - ok
20:40:39.0914 0x1890  [ 530F797129776AA7E81994783A97E2AD, F131EF036702C6E741E5A6851AE07E81043CE8BAEED0768838C0F31CE14FEC1A ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
20:40:39.0929 0x1890  sbp2port - ok
20:40:39.0929 0x1890  [ 0C12493B333B96797AFC5F3C7831C051, BEE786D7ED14221B1A9450060597393AC44116D776B913E045B5F6066D720F74 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
20:40:39.0945 0x1890  SCardSvr - ok
20:40:39.0961 0x1890  [ 40110802D217FE1CB581D9A70B1FD16F, CCB920593CCC6663676039F3F731536DFEF535C3F715F6DB6F34D0D733BEF89B ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
20:40:39.0976 0x1890  ScDeviceEnum - ok
20:40:39.0976 0x1890  [ 9B6B1D4DB35A3D9BEAF023BC95E1F49D, CA44124CA3E9958FB77A891CD234A993B63E8AC6632AE801CDEC6666267E7C7E ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
20:40:39.0992 0x1890  scfilter - ok
20:40:40.0007 0x1890  [ EA195B8BC11C1CDB313CFD456EFFA0E9, EEDF349C59ED0645B04040707906BB4496527243858C2A6BE46BE7029B4A7F37 ] Schedule        C:\Windows\system32\schedsvc.dll
20:40:40.0039 0x1890  Schedule - ok
20:40:40.0039 0x1890  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] SCPolicySvc     C:\Windows\System32\certprop.dll
20:40:40.0054 0x1890  SCPolicySvc - ok
20:40:40.0070 0x1890  [ B24408471C1BCB17FC44F5B47EA8DEA3, 1CFE07C793F2A3D883E9071B8703C01A7619C8C0A02AAEBAA1130F36654AFD4F ] sdbus           C:\Windows\System32\drivers\sdbus.sys
20:40:40.0086 0x1890  sdbus - ok
20:40:40.0086 0x1890  [ 811EC0B1221402FCED0BA37E112BF627, 366EB8AF04C603BED6CF53652CC937099B247D5DD8C58D699D0D8DA22F8FDD51 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
20:40:40.0101 0x1890  SDRSVC - ok
20:40:40.0101 0x1890  [ DE6D7DC78D956928F59F7415A0F41E13, C0F8EEED29BF63A0D8FB5A0286C1C768BFEF598EC52715D910B5BB1A76231805 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
20:40:40.0117 0x1890  sdstor - ok
20:40:40.0117 0x1890  [ EBD07BD20B5E0E92A398566EF8720F79, 8A88C861D4113B9938C32CBD28FD3D7F1C3133E700E23E17F5DFD7B26CCDA04A ] seclogon        C:\Windows\system32\seclogon.dll
20:40:40.0132 0x1890  seclogon - ok
20:40:40.0132 0x1890  [ B7B9EEBCB7466338403A75D15AC120D7, B8F79DA71F8CD0F30983F7D92B625A431C212DD543DE2B3DC03EC5A68C41B00D ] SENS            C:\Windows\System32\sens.dll
20:40:40.0148 0x1890  SENS - ok
20:40:40.0164 0x1890  [ D14DD7D766664F880FECF44CE6017966, ECF966E3ACF4EBD5A3259468A076619A539E35F1B97AB6A98FBD7882F1FBBBAB ] SensorDataService C:\Windows\System32\SensorDataService.exe
20:40:40.0211 0x1890  SensorDataService - ok
20:40:40.0226 0x1890  [ 45D26646E3AD737E5DE3DB91CCCE7DBA, B05AB32700998C8347BC5797B18EB97F303FCB2302BED852348F2703DEDE72F9 ] SensorService   C:\Windows\system32\SensorService.dll
20:40:40.0242 0x1890  SensorService - ok
20:40:40.0242 0x1890  [ 7363A65C738F5A5292D7BDBE55D8C3C2, C53C10A0AE58613DFCC91E62E004D9B188E4793C2A19B4BE871A705EEE77048E ] SensrSvc        C:\Windows\system32\sensrsvc.dll
20:40:40.0257 0x1890  SensrSvc - ok
20:40:40.0257 0x1890  [ 67585C295FF2D221679E376B68893B35, 4B5E9A8DA8C6F7B1F7129F80A0603503D467E5650306FB4C309977D74037E46B ] SerCx           C:\Windows\system32\drivers\SerCx.sys
20:40:40.0273 0x1890  SerCx - ok
20:40:40.0273 0x1890  [ B8C4852CBCAAC1374C08EC7445443824, DDE577A81B3E11B5B56096317BC47AA6E286573042407B96A9D29BE981F3FA4D ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
20:40:40.0289 0x1890  SerCx2 - ok
20:40:40.0289 0x1890  [ D3A103944A8FCD78FD48B2B19092790C, 252DB8395DA8639E748658D3BE7863C1700E27AA5C41BB700CFCE193FE3F04E9 ] Serenum         C:\Windows\System32\drivers\serenum.sys
20:40:40.0304 0x1890  Serenum - ok
20:40:40.0304 0x1890  [ 249A563C48DFD9E42A37587653E003BB, D022FAE2B7AC9D99B9F230A4DF0B045891588162587E1F468B5E05C8DA98AA9A ] Serial          C:\Windows\System32\drivers\serial.sys
20:40:40.0320 0x1890  Serial - ok
20:40:40.0320 0x1890  [ 0F5B43074AE731D2C6F061241C9D84A6, 05CFEB30A4FC11441552D37687608C8C2FD6DC2F2266AE9D6526753E26283DE6 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
20:40:40.0320 0x1890  sermouse - ok
20:40:40.0336 0x1890  [ CD90E445F6458512A5BA884D561EFCF1, E792FAB8AFF4126C1977024060842D788A06475139782896AFD7B39C85FCDF3F ] SessionEnv      C:\Windows\system32\sessenv.dll
20:40:40.0351 0x1890  SessionEnv - ok
20:40:40.0351 0x1890  [ D9FE59276BD56A9643C32D5FACE2F251, 591862D868A545F468496DE97DEE42C9DB3AFBFC0881CBA79EB6641A254AF033 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
20:40:40.0367 0x1890  sfloppy - ok
20:40:40.0382 0x1890  [ F8083C536BEDE61AFB4069D8A8C16DA7, 13AADAD7B5582911B8ABBE0CF7132CC517F7413A361CCF8ED502F803D061FFA3 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
20:40:40.0398 0x1890  SharedAccess - ok
20:40:40.0414 0x1890  [ AE6E4D3172FBF45B944668CB3998B8A8, E7D7F98CB464C236A17069987F7B678D7688D9D577334151EF09DF5C6F22AFFC ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:40:40.0445 0x1890  ShellHWDetection - ok
20:40:40.0445 0x1890  [ ABBE803FE0BDAE0E5BE74DDEFBE62F23, 5009F489F7A6D66628C23A0FA3D7632399D0AD72BD11A1B70D7E768ED507377D ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
20:40:40.0445 0x1890  SiSRaid2 - ok
20:40:40.0461 0x1890  [ 6043DF55CFE3C7ACF477645FA64DEA98, 0E18EF8EC589841BC319C17FBABA7383FD247C9441ABF64A0D830976F3E611AE ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
20:40:40.0461 0x1890  SiSRaid4 - ok
20:40:40.0461 0x1890  [ 74DC512699361C7C5C360BEF23DE923D, EC3D492A314D2F30F5FF92D144791752B25D9D665A31B4508772C0DB1E6B8560 ] SmbDrvI         C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys
20:40:40.0476 0x1890  SmbDrvI - ok
20:40:40.0476 0x1890  [ B922D32039A3B5991E64429EC4EE52A9, 5EB7EB1F6D2C25F06044D8CA9F3BA0471FB40C8C96432BDC2C80CC36DC49BA0B ] smphost         C:\Windows\System32\smphost.dll
20:40:40.0492 0x1890  smphost - ok
20:40:40.0507 0x1890  [ F07301C282AA222C33F8C28B4F545275, 2938943A3A62B33C8296DF3B57897D32293F5395A5E2A01C76B0160A98C12520 ] SmsRouter       C:\Windows\system32\SmsRouterSvc.dll
20:40:40.0523 0x1890  SmsRouter - ok
20:40:40.0539 0x1890  [ 0B6BECB2651EF947249CDC3715E8B9CC, EB7281AF3529DE16FE8CD0C0C0C8877641865A5864D58628DBAB865B510B0D0B ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
20:40:40.0539 0x1890  SNMPTRAP - ok
20:40:40.0554 0x1890  [ 1A6CB30F0EFC1632E6F1B852CA892583, 0E6BDCEE837AEC3D02C437478143C75550C94A50E36895DDB095F54A2FA18E2A ] spaceport       C:\Windows\system32\drivers\spaceport.sys
20:40:40.0570 0x1890  spaceport - ok
20:40:40.0570 0x1890  [ E1C158F6C00359278727A2CEE5D2ED71, 1591F942C6DD99D3BA7FD4D72D957864117B2263F205468A15F1D1417C6F799D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
20:40:40.0586 0x1890  SpbCx - ok
20:40:40.0601 0x1890  [ D1241DFC397FA8CCFB4BB4B63AAD31AC, F8C57C2F7CA8B6D8FEE1505A143A3FECF502C8DCFFC375F9C8848A87D9714C9E ] Spooler         C:\Windows\System32\spoolsv.exe
20:40:40.0617 0x1890  Spooler - ok
20:40:40.0711 0x1890  [ 7C58AFEC26E9F7730A8AA7FD40225937, 546EAD8889F2A1BB6DCCB7781976B975F34DA1C9047F95FEAA52CF38EC60C6DD ] sppsvc          C:\Windows\system32\sppsvc.exe
20:40:40.0836 0x1890  sppsvc - ok
20:40:40.0851 0x1890  [ ACC1709EC7FE6EB8999DBC91C50C2B34, 83ABF51751A264291C53A32B86239A607361E56CB045CD2CBE6E41DBB8A01F54 ] srv             C:\Windows\system32\DRIVERS\srv.sys
20:40:40.0867 0x1890  srv - ok
20:40:40.0882 0x1890  [ AFBCFC946FAE7483E27BD316D03F94A5, CC9478EA717E85C38304957E923997821DFE2A995D7C8DF98C15267D952BEFBE ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
20:40:40.0898 0x1890  srv2 - ok
20:40:40.0914 0x1890  [ 107C1EBE79710E4A759449BD6604245A, 963D693F4E61EDC7B3AA9006CC274D56E577CE0035A61DDB2A6DE72116D5C52B ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
20:40:40.0929 0x1890  srvnet - ok
20:40:40.0929 0x1890  [ 8C1786C073A496B8C0C8A5450A4FFD5B, 13BF3B42A63CE6C461259D4CE767FB0DE1F10433512A11D2B2C033E36E652542 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
20:40:40.0945 0x1890  SSDPSRV - ok
20:40:40.0945 0x1890  [ 217A982201052EFC8C3C0C88D229791C, 11509E3446ED7B75C9A05CDC4A7AF18926CB463E0D98BAE1CD5DB43E88F94F90 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
20:40:40.0976 0x1890  SstpSvc - ok
20:40:41.0007 0x1890  [ 58863C57E4598C4F9DA967C5C36CFA5D, BB34FBC324E84E05128258CE3755241ECB63F7F2AE7F96716AC373931FAF92A8 ] StateRepository C:\Windows\system32\windows.staterepository.dll
20:40:41.0086 0x1890  StateRepository - ok
20:40:41.0101 0x1890  [ BE826A247D22F2FDF24B92AD40049F89, 06996ECCE5A694DEFDC99DB56F45DD0ABD9A2150581F1FD132FBBD863C474DE3 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
20:40:41.0117 0x1890  Steam Client Service - ok
20:40:41.0132 0x1890  [ 7A40EC8D2A1ED8D28E5359EE1EFED8A1, 70B1EF9A7B4655903B99BAF6FB333EF03CF7186B800BFA411B58D5ADE98803E3 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
20:40:41.0132 0x1890  Stereo Service - ok
20:40:41.0132 0x1890  [ CCDA497C880AD16D87EDFAEFCFB2EDF5, 622599AA35ACFF0375DA252210BE42E7E90F30EDFEFF2F62FDB14AE6E45B5F88 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
20:40:41.0148 0x1890  stexstor - ok
20:40:41.0148 0x1890  [ 2834415C4EDD6CE35CB3CFEC50E08469, 28426616C709457DF38B5E2B4B9666C1255B81D2097589A95AAABD1BFACD302A ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
20:40:41.0164 0x1890  StillCam - ok
20:40:41.0164 0x1890  [ 75476CAA8FA0A4E573948CDE8C7F0304, 68C4405CACA77AEED71761875A9AF60BCFBDD39E356BEA1BA8226E099BAA5FA4 ] stisvc          C:\Windows\System32\wiaservc.dll
20:40:41.0195 0x1890  stisvc - ok
20:40:41.0195 0x1890  [ BF8EA6FC3358C2F69678E3E94F764F84, D274DAD7B5756DD49CA44277C73497F1EC465C8E365CC730CD194932C3825920 ] storahci        C:\Windows\system32\drivers\storahci.sys
20:40:41.0211 0x1890  storahci - ok
20:40:41.0211 0x1890  [ 32FF460DA8C1F370F5C08B7654899B73, 0C9D5D38D033109BA672ABAFEF0F0CD295E9FFA108ACFCA9044429D9B2CA9057 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
20:40:41.0226 0x1890  storflt - ok
20:40:41.0226 0x1890  [ CC21DB3EF619B9480FE31A4EFE92CBEB, 256EFCA2F231F41D34250E1460BF88894D943EAE83A0B153FCADE700AB4DE11E ] stornvme        C:\Windows\system32\drivers\stornvme.sys
20:40:41.0242 0x1890  stornvme - ok
20:40:41.0242 0x1890  [ 390B8A75768E2689586539C224520895, D72F52E6D7AC5DC318FF9C1DF1F4E8A435D65B6BB59D7F1642222EC026BC54DB ] storqosflt      C:\Windows\system32\drivers\storqosflt.sys
20:40:41.0242 0x1890  storqosflt - ok
20:40:41.0257 0x1890  [ FE42F8A07885E518ED1E846C93E4B78C, 264B21A5E07654F159A3E324F3B38A8C11AF619F61B5779A46367DD99EBD00A6 ] StorSvc         C:\Windows\system32\storsvc.dll
20:40:41.0289 0x1890  StorSvc - ok
20:40:41.0289 0x1890  [ 770A92D9D3A0BF61C97C3AFCB36847D9, 21A8CC3F8E63B971C4FF8DDED5C7032E093A7B0F16E2128A9BD2E890BA76A1D9 ] storufs         C:\Windows\system32\drivers\storufs.sys
20:40:41.0304 0x1890  storufs - ok
20:40:41.0304 0x1890  [ 736A2418E3E7F3DB3CF6EB0A55D1D581, 2D3BBC4E0C7B51EDE7479A978E4BCD5F47A7257745179F01D2D9ECFD83CCCC82 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
20:40:41.0304 0x1890  storvsc - ok
20:40:41.0304 0x1890  [ FA8F6E3AD3F92B35D2673CC9FD20429C, 62F81CBACF7E16FEF9DE3BE95FA5C9BDB51BAE4667AE5AE71399864A390FF6D5 ] svsvc           C:\Windows\system32\svsvc.dll
20:40:41.0320 0x1890  svsvc - ok
20:40:41.0336 0x1890  [ BD98B0225BCD49E8A62F4F8EE1D1F613, CDAD11969B2DA417079547724BECC3DB4FC4711B3C01590EB0D02774B69B6D90 ] swenum          C:\Windows\System32\drivers\swenum.sys
20:40:41.0336 0x1890  swenum - ok
20:40:41.0351 0x1890  [ 22E539A9B96C66A713583EC017562616, 210DA61DFC7AA9AD23277D9CC0239B781F4EABD322D0803AEC9434D68B81FABD ] swprv           C:\Windows\System32\swprv.dll
20:40:41.0367 0x1890  swprv - ok
20:40:41.0367 0x1890  [ CAE4B27B469C583131EA5AAE622F5D76, 3979006EB22489D1AAD2EC2E9F32C286EEDCDB83B37B97E58BA831263EC33B84 ] Synth3dVsc      C:\Windows\System32\drivers\Synth3dVsc.sys
20:40:41.0382 0x1890  Synth3dVsc - ok
20:40:41.0398 0x1890  [ 34A3EB84B2A830E6F450B8F885AE4E6E, E61AC6D17B815CB71F26D71CA3CCAFD9E66A170E3ED2E64A4F20D097A0C683B5 ] SysMain         C:\Windows\system32\sysmain.dll
20:40:41.0445 0x1890  SysMain - ok
20:40:41.0445 0x1890  [ AF2C8D7C1D4DCFD5C31501F009DF42B7, 3DDF9353F014EE99B031BBC969620CA07647FBB8D78EB4697C8D633021B46B11 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
20:40:41.0461 0x1890  SystemEventsBroker - ok
20:40:41.0476 0x1890  [ 6979A147C0D5C5CAB621ADC394D32B80, C30B8E3D271A1591D965559EA4A11A1BE63A34D832ED53B26CE91799C888DF77 ] TabletInputService C:\Windows\System32\TabSvc.dll
20:40:41.0492 0x1890  TabletInputService - ok
20:40:41.0492 0x1890  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\System32\drivers\tap0901.sys
20:40:41.0492 0x1890  tap0901 - ok
20:40:41.0507 0x1890  [ 86B62FC8CB89946446F9B24FE49A66FD, 7B095310D1C78B82E5ACAC4713E101DD1323A3CF6FB39218C2E78ABE2B0385B5 ] TapiSrv         C:\Windows\System32\tapisrv.dll
20:40:41.0523 0x1890  TapiSrv - ok
20:40:41.0554 0x1890  [ 083A727D784009F9CCFB120C7841B7AF, 14242ECC3EB17154AD856A2C5229324BA6914291F4E2CD93E6AE251A31130448 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
20:40:41.0601 0x1890  Tcpip - ok
20:40:41.0648 0x1890  [ 083A727D784009F9CCFB120C7841B7AF, 14242ECC3EB17154AD856A2C5229324BA6914291F4E2CD93E6AE251A31130448 ] Tcpip6          C:\Windows\system32\drivers\tcpip.sys
20:40:41.0695 0x1890  Tcpip6 - ok
20:40:41.0695 0x1890  [ 17F37EC9042D84561C550620643D9A85, B01620BA319A1383D403E6E50C7724879520F3267654556D975CAFFF91A82C78 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
20:40:41.0711 0x1890  tcpipreg - ok
20:40:41.0711 0x1890  [ 91D3F2A6253EF83EFBD7903028F58C4D, C15768CCCF734093B0F8A5E76882B35927B716E4F14D91ACEE897E1C078D43D1 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
20:40:41.0726 0x1890  tdx - ok
20:40:41.0726 0x1890  [ E730D0EB1B84EBC98423FC8D285EDBC0, 442DD433F9D22304E64EC7ACFC4E04892D4D92D8AC545A3530FC932A2EEC4767 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
20:40:41.0726 0x1890  terminpt - ok
20:40:41.0757 0x1890  [ 14307D4801C8CEF0A615907C09E886B3, C7F34C294D70DE689F673E0B5E9253B27EFEBBE6FA38B68B3B0B0374A896407E ] TermService     C:\Windows\System32\termsrv.dll
20:40:41.0789 0x1890  TermService - ok
20:40:41.0789 0x1890  [ D009D1BC14FD5F2AC93D1878735F6C39, D8BCE505B66E05BC00075E46B38359CA4D0FA484EB7981A74221885E8A1FFB87 ] Themes          C:\Windows\system32\themeservice.dll
20:40:41.0804 0x1890  Themes - ok
20:40:41.0820 0x1890  [ 5F27DE2082E16D4C1D6C627C8ECBD341, 08DA3EB3EF2B2006B6F9F2C8C149DF55DE6738975D556206A814096CAB5C1411 ] TieringEngineService C:\Windows\system32\TieringEngineService.exe
20:40:41.0836 0x1890  TieringEngineService - ok
20:40:41.0851 0x1890  [ 82BC3D304654F8EBEFABDDC2AD70AFE3, 466334A46F6579E7C3F619B15243B270AACE9D04FE06E5228B4759FD619BDDD9 ] tiledatamodelsvc C:\Windows\system32\tileobjserver.dll
20:40:41.0867 0x1890  tiledatamodelsvc - ok
20:40:41.0867 0x1890  [ 7E81E3E0D7F83BFE3C3975020B6C7F12, 316F9415646CC7A4E9A5F1E07310D433457E623B3E589543E4A6C73C4F77712C ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
20:40:41.0882 0x1890  TimeBroker - ok
20:40:41.0898 0x1890  [ 169B0A246067457FEF8A18EED7EED9D5, BF5AC0CB29E1E456253B881CD0608B578D7343E9DFE1738A14598D1DFFE1AB66 ] TPM             C:\Windows\System32\drivers\tpm.sys
20:40:41.0898 0x1890  TPM - ok
20:40:41.0914 0x1890  [ AA84AF93CE5AF1F05838B51D20295419, 85B3EE773C691EEDFA080CD9C59D31CB58A5BC577AEE91A929F5DFBE1368AB6D ] TrkWks          C:\Windows\System32\trkwks.dll
20:40:41.0914 0x1890  TrkWks - ok
20:40:41.0929 0x1890  [ E50DD57F496CED8873FA3E7D38BCCD42, 36B95F6F2CF48078C6B19FB452C87BB07E95C8804A5C6B526D349AC6227CAB26 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:40:41.0929 0x1890  TrustedInstaller - ok
20:40:41.0945 0x1890  [ 48E828C66AB016E48F2CB4DD585315FD, 063809B610F6B177B65D62D12605FB94F108DB26A9FD3067E6D6C51F0D92E774 ] tsusbflt        C:\Windows\system32\drivers\TsUsbFlt.sys
20:40:41.0945 0x1890  tsusbflt - ok
20:40:41.0961 0x1890  [ 267C76EE60736EA5A1811A53FA02AABE, 28D4C4CB972534204B8336D0403B70E4EFE4F8369ABDE7401FFCCF7D4E3EA165 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
20:40:41.0961 0x1890  TsUsbGD - ok
20:40:41.0961 0x1890  [ 8CE72F094B822AD5EE9C3A3AFC0C16B6, 827CCD849544E1DA364B03DBC82A848D2F93AD32BA14ED52709C609BC70CE5CA ] tunnel          C:\Windows\System32\drivers\tunnel.sys
20:40:41.0976 0x1890  tunnel - ok
20:40:41.0992 0x1890  [ 56C238ACFE4CB020D3E38508249039EA, 172868080F07D98175229A02410FE751B5958ED5A3D567D4AE5736F4025DF432 ] tzautoupdate    C:\Windows\system32\tzautoupdate.dll
20:40:41.0992 0x1890  tzautoupdate - ok
20:40:42.0007 0x1890  [ 42C546414F80BD6C0137FC3A106F8A69, 067FFCAF0059935851888BD984E848E4E1A6CC1941A8F4534067CCF0B2A3B2E6 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
20:40:42.0007 0x1890  uagp35 - ok
20:40:42.0007 0x1890  [ 1686DBC81748B096232B15F16C302985, 63D72D1838C42A95599AF3C0B19A069E310ADB091208011D7D6FBAC968D1A59A ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
20:40:42.0023 0x1890  UASPStor - ok
20:40:42.0023 0x1890  [ 82D3B1F4D80057826AA649D78147DE36, 344A738F6866BFD3095BB802206DDB2F9E9AD89DC39CAA7DE96455F410683829 ] UcmCx0101       C:\Windows\system32\Drivers\UcmCx.sys
20:40:42.0039 0x1890  UcmCx0101 - ok
20:40:42.0039 0x1890  [ 1C95F7CE37D9EFB90EBE987A9712356C, B9EE7743ADA50276F05D735C5C29E44039D630A7DC93766A0EAF400DA037E4AF ] UcmUcsi         C:\Windows\System32\drivers\UcmUcsi.sys
20:40:42.0054 0x1890  UcmUcsi - ok
20:40:42.0054 0x1890  [ AED081772091C98173905E2DF28C223B, 08541CF3354EBB634BD590E0019128F70A6FCA9075B7E785A9E9BD82EC234DD3 ] Ucx01000        C:\Windows\system32\drivers\ucx01000.sys
20:40:42.0070 0x1890  Ucx01000 - ok
20:40:42.0070 0x1890  [ DCA34A111C29E4578DF2B8CEA3C7CDBD, 86BCE4C8EC228724D5896067A85A4768B6069D10A482ECC51A8F828DBD3880C9 ] UdeCx           C:\Windows\system32\drivers\udecx.sys
20:40:42.0086 0x1890  UdeCx - ok
20:40:42.0086 0x1890  [ 718A956AE00CE086F381044AB66CC29C, E4EED1600C72CECE1D4507827C329A93D356BBA027470FCF6C4B5C1651DED643 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
20:40:42.0101 0x1890  udfs - ok
20:40:42.0101 0x1890  [ BA760F8E66428BA9FF1E8BFBC6248136, BE7DCBB293B12672CB3653E640C46F669BD738D320F34F4FA4A26F6B248561F0 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
20:40:42.0117 0x1890  UEFI - ok
20:40:42.0117 0x1890  [ 28B8E1C6CBCF9FFE2FABFF3160C26ADF, 1C90E6C4E17C9B5555151943970BB6CC196E7EFC6665D9B9DCBB1EC51C70C715 ] Ufx01000        C:\Windows\system32\drivers\ufx01000.sys
20:40:42.0132 0x1890  Ufx01000 - ok
20:40:42.0132 0x1890  [ 2B1DABA97DDF5365FC66EE7DEDD86A13, 2FF3355862938B37EE63FCA149415CE5032BF54747B07517BB21460733B65AD8 ] UfxChipidea     C:\Windows\System32\drivers\UfxChipidea.sys
20:40:42.0148 0x1890  UfxChipidea - ok
20:40:42.0148 0x1890  [ 2A87EA182EA333D79AA0B03833EA67F2, 227792A8B4E63CF60A3DEECF829448C8FD59A40DEF3F42414E432820F8D34F64 ] ufxsynopsys     C:\Windows\System32\drivers\ufxsynopsys.sys
20:40:42.0164 0x1890  ufxsynopsys - ok
20:40:42.0164 0x1890  UHSfiltv - ok
20:40:42.0164 0x1890  [ 63451BD694651307254B8DD37A3D79C7, C781E2D876AF42D5972CCDCF86B7A59F6AF8AF0C6350647F3FA1B209119B5EF9 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
20:40:42.0179 0x1890  UI0Detect - ok
20:40:42.0179 0x1890  [ 6DE78C04BF32ECA7AF3064F53687C9A5, 164D3BB24EBA3EAF613799928063FE75220A4E583D985F53A895017782C18600 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
20:40:42.0195 0x1890  uliagpkx - ok
20:40:42.0195 0x1890  [ 67D1E0E6E4D5D33AF0AEF0E33B4DA0F4, BA2E6F16B6B3B54C943F1E7B9F79A6D1332A7ED228D754CC5AE70E3CD78B1F37 ] umbus           C:\Windows\System32\drivers\umbus.sys
20:40:42.0211 0x1890  umbus - ok
20:40:42.0211 0x1890  [ 11680607944A719EF20E0E740785712A, 1567C2B3AAD702DCC2DC9C6B7B92EE5B681C06701A39DAC3AA7E2BE9E1E04F47 ] UmPass          C:\Windows\System32\drivers\umpass.sys
20:40:42.0226 0x1890  UmPass - ok
20:40:42.0226 0x1890  [ FD949725D9EB52C0B87435CDE1134668, 96E2B3D3379E9AE225E5A4C5251207F1E7DA573901F4F026758EDE9FAEF4F2C5 ] UmRdpService    C:\Windows\System32\umrdp.dll
20:40:42.0242 0x1890  UmRdpService - ok
20:40:42.0257 0x1890  [ CB902A15DD21B363FECA5DCCF34F5C57, 6A0836A12A410EBD5C667982852B58CA9E9EDB11EA666C413CC0F811E01A549D ] UnistoreSvc     C:\Windows\System32\unistore.dll
20:40:42.0304 0x1890  UnistoreSvc - ok
20:40:42.0320 0x1890  [ B85A8CF2BE74DFF1E80097AC94584112, B1DBACC33A4143FEE2CF54E567590A69580312AD7A053BCC85B487C4D451FBDA ] upnphost        C:\Windows\System32\upnphost.dll
20:40:42.0336 0x1890  upnphost - ok
20:40:42.0351 0x1890  [ 2410A0C20D21A25E6C01979FA886BE90, DD3F92D8CF110D47B9E36BA0EB10EB34C0FDD28FE0D57E4B60F9326703388F75 ] UrsChipidea     C:\Windows\System32\drivers\urschipidea.sys
20:40:42.0351 0x1890  UrsChipidea - ok
20:40:42.0351 0x1890  [ 6E59CE43B6BA5AA1ADCF36A4DBBB92BB, 647D66775A90F67D803043DE8C8AE8BC2F7A042A8DCF9C95BF5458C79609481B ] UrsCx01000      C:\Windows\system32\drivers\urscx01000.sys
20:40:42.0367 0x1890  UrsCx01000 - ok
20:40:42.0367 0x1890  [ E8A59FA109A22FC07E44BDFCC9727DBD, 0DC5928C0FF7E5B38917660D6EFECCC22172DB0BB9B23216F33E750790529C16 ] UrsSynopsys     C:\Windows\System32\drivers\urssynopsys.sys
20:40:42.0382 0x1890  UrsSynopsys - ok
20:40:42.0382 0x1890  [ 9F9D5E2086BB9AEEA96E9BF73B7B2D32, AFA84CE1E96C07EBFB7A05D0181C876E027B848AF6C6DB932765912B814CAF56 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
20:40:42.0398 0x1890  usbaudio - ok
20:40:42.0398 0x1890  [ D8A44550ECE102B6443F5D54DCE7DAB3, 97F5AE7B17DAC4A4F3186C77116BC8E49874FB0018C99D8E2CDA29D89E8B0912 ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
20:40:42.0414 0x1890  usbccgp - ok
20:40:42.0414 0x1890  [ 66B3D22DAB5312FF238ABF5C6D9F8FAB, 4A644AFC1C27D692D352BEB8801398A00EA5B4055476063AF905A0A46DDBF8BB ] usbcir          C:\Windows\System32\drivers\usbcir.sys
20:40:42.0429 0x1890  usbcir - ok
20:40:42.0429 0x1890  [ 3E4F20DB902D2E2914F3FF3DB9772200, F3D32BE06A26164B5F6E8DB67160D1DBBDC6D14666EEF84EA43C78CB7706E31C ] usbehci         C:\Windows\System32\drivers\usbehci.sys
20:40:42.0429 0x1890  usbehci - ok
20:40:42.0445 0x1890  [ 41F7F00D76904416EF1F9EFA1A4C37A2, 7A4250EB2E2E0037B3AE1480C13B229ECFF5C575E68E4F934EE011DB1833B46A ] usbhub          C:\Windows\System32\drivers\usbhub.sys
20:40:42.0461 0x1890  usbhub - ok
20:40:42.0476 0x1890  [ E7463CE8579A0418A98BE9BE42C647D7, 923CD51C82FCF9DC4E9EEA99E53634EE07EBF62FB5DFC337F01309D7D5C7622C ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
20:40:42.0492 0x1890  USBHUB3 - ok
20:40:42.0492 0x1890  [ DAB35CCA86F5FBE77D870A40089BC4A1, 4A47D59D882D0F2B93F2EE7F10995E7D68B58009434E2CBD04C659E0D1F059D8 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
20:40:42.0492 0x1890  usbohci - ok
20:40:42.0507 0x1890  [ 21162F65C7756AAECAEBED9E67D0A5FE, DE3B43964171DB5B0464DA5E7A674A5D200A8695E6EF1AE2030681066ABA2688 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
20:40:42.0507 0x1890  usbprint - ok
20:40:42.0507 0x1890  [ 4AAD6547953D373A1EB5B2DF583D868B, 4E3DCEC9644550996C314FCC39F885DDE4AA7AD821B8596D96C5BEA5D60795F7 ] usbser          C:\Windows\System32\drivers\usbser.sys
20:40:42.0523 0x1890  usbser - ok
20:40:42.0523 0x1890  [ 8949F77132A4F8F3BA17C6727099F002, 86AD4A2263B34983335180FDAE775D1744E042D2A11300D27DF546F15F285A25 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
20:40:42.0539 0x1890  USBSTOR - ok
20:40:42.0539 0x1890  [ 8B3E458A8851F9A3B2109B1680EE1159, 753AC8F82F65564F00EA2F60B43E4B815FEAABE0DA35B6356210A5F4B1CA3EFC ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
20:40:42.0554 0x1890  usbuhci - ok
20:40:42.0554 0x1890  [ 9E9D58F5E1702955B2F4D62996F80E8E, 6C21C250B9D98346D0D5CB7D6C11AB120A1D195C28313BDB0CE532663F0114E2 ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
20:40:42.0570 0x1890  USBXHCI - ok
20:40:42.0601 0x1890  [ 2771EBB565F5C121E66060B173991D4D, 1EB34A6262A18E47ADCA392FDB2D58E8428A1CA43EB4196D76A897F74A03CA7F ] UserDataSvc     C:\Windows\System32\userdataservice.dll
20:40:42.0648 0x1890  UserDataSvc - ok
20:40:42.0664 0x1890  [ 36EC82F0E399F36BD25F593D63DC144A, 2A9E916A098ACD5A5074A5FD053ECAB027A0932A348C728F20CD63EF16289533 ] UserManager     C:\Windows\System32\usermgr.dll
20:40:42.0695 0x1890  UserManager - ok
20:40:42.0711 0x1890  [ 05F4CB5991D897E4253BF61FA5E828F8, 25B5B6751B4455491E9A050DF5C12F788B5677F70FB4844E0BF851090AC1F74C ] UsoSvc          C:\Windows\system32\usocore.dll
20:40:42.0726 0x1890  UsoSvc - ok
20:40:42.0726 0x1890  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] VaultSvc        C:\Windows\system32\lsass.exe
20:40:42.0742 0x1890  VaultSvc - ok
20:40:42.0742 0x1890  [ FD911873C0BB6945FA38C16E9A2B58F9, EF8C833321449A6E8B671890F2EBC82ABC276B890D274AADDB626D763EE98964 ] VClone          C:\Windows\system32\DRIVERS\VClone.sys
20:40:42.0742 0x1890  VClone - ok
20:40:42.0757 0x1890  [ E1BE37312785A71862516F66B3FD24CE, D248C513DBEACB192653C6E46809209F341771B146544BBF43B86369280B4F8B ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
20:40:42.0757 0x1890  vdrvroot - ok
20:40:42.0757 0x16c4  Object required for P2P: [ 2619DC483579DB9FE804044C1ADFFD1A ] dam
20:40:42.0773 0x1890  [ 67A6E949395A09914AD8B38FE14B8D15, 593F2FAA880B2E0468F98BD58B5214A170E5890907B25294D7A47C66505A3D45 ] vds             C:\Windows\System32\vds.exe
20:40:42.0804 0x1890  vds - ok
20:40:42.0804 0x1890  [ E42C0F2850735FF9D908B9DB581E6314, E2204A56BF37FC57CD2ED96E3F908882D72B4BFF1BFB97C5172C851F1E4F9650 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
20:40:42.0820 0x1890  VerifierExt - ok
20:40:42.0836 0x1890  [ EC15FD6A28757793E2DA394CD94ABD52, DC758BBEE9C6952D7B3F7171EF67B037B4068E88189A2C4A894122D1D1209468 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
20:40:42.0851 0x1890  vhdmp - ok
20:40:42.0851 0x1890  [ D0C9632C350F46786643A069251BC249, CF65BA0D3F3D2B821C10E2D4F53F5B6BF6236CA9767419392A561CFA79254C3B ] vhf             C:\Windows\System32\drivers\vhf.sys
20:40:42.0867 0x1890  vhf - ok
20:40:42.0867 0x1890  [ E886CB75DA2B6EB35469EF10135624C7, 3AFC59A0709B984F517A918D5BBEBEB1C80001BEC87C133447DCEAEDE00E516D ] vmbus           C:\Windows\system32\drivers\vmbus.sys
20:40:42.0883 0x1890  vmbus - ok
20:40:42.0883 0x1890  [ 46D2EC27820EC0F798F85821E53C2942, D298A7D6AC16F76A069F843C8DD323ECB340D361733CB9B076BCDE8FC5F1FEFC ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
20:40:42.0883 0x1890  VMBusHID - ok
20:40:42.0898 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicguestinterface C:\Windows\System32\ICSvc.dll
20:40:42.0914 0x1890  vmicguestinterface - ok
20:40:42.0929 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
20:40:42.0945 0x1890  vmicheartbeat - ok
20:40:42.0961 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmickvpexchange C:\Windows\System32\ICSvc.dll
20:40:42.0976 0x1890  vmickvpexchange - ok
20:40:42.0992 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicrdv         C:\Windows\System32\ICSvc.dll
20:40:43.0008 0x1890  vmicrdv - ok
20:40:43.0023 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicshutdown    C:\Windows\System32\ICSvc.dll
20:40:43.0039 0x1890  vmicshutdown - ok
20:40:43.0054 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmictimesync    C:\Windows\System32\ICSvc.dll
20:40:43.0070 0x1890  vmictimesync - ok
20:40:43.0086 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvmsession   C:\Windows\System32\ICSvc.dll
20:40:43.0101 0x1890  vmicvmsession - ok
20:40:43.0101 0x1890  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvss         C:\Windows\System32\ICSvc.dll
20:40:43.0133 0x1890  vmicvss - ok
20:40:43.0133 0x1890  [ B9265F47E7A354BAAA0AF5CBA3F8F7CE, F836E7BEDC7CAB1C01225164D171A0210D8F909F52992E4C0BF3C92B365BCD52 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
20:40:43.0148 0x1890  volmgr - ok
20:40:43.0148 0x1890  [ BEE9C8B72AB752B794F69C2B9B3678AA, 49A5093C26F3CDCD60577F7F2D7F936C7B2BD010B27F2C49A7B6AA41E42DF98D ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
20:40:43.0164 0x1890  volmgrx - ok
20:40:43.0164 0x1890  [ E1F91A727A04C9F8199D04FF3BBBF63C, 076CAEE621DBF7DE24ED92BA239C440879FDB674CF3213DF3E35AEC03D0D2031 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
20:40:43.0179 0x1890  volsnap - ok
20:40:43.0195 0x1890  [ F7B1B1101271E31F43CC76E890704F51, 2282D82B220C3D13FF980ED8E40443C83816D3DA9557EACEA137873F92BB9CF4 ] vpci            C:\Windows\System32\drivers\vpci.sys
20:40:43.0195 0x1890  vpci - ok
20:40:43.0195 0x1890  [ D48ED0A08BD2FD25A833E6AC99623091, 6CA7580878D3893E14B4938023A00CDFC9BE215A0CE4ED59A94F95DFD9FDF4D8 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
20:40:43.0211 0x1890  vsmraid - ok
20:40:43.0242 0x1890  [ 4CF5A1E0C4FCA956ACD6C654E2A8610E, 57F3C7200C25E8717AF92AF2ED7615C6605179D3514B432220FA6EA94CAB4F2E ] VSS             C:\Windows\system32\vssvc.exe
20:40:43.0289 0x1890  VSS - ok
20:40:43.0289 0x1890  [ 6990D4AFDF545669D4E6C232F26DE1FB, 9B8F99A035188FD96BA79E935E8EF387BEA2223ECA0B74CF64AB993DABAA5722 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
20:40:43.0304 0x1890  VSTXRAID - ok
20:40:43.0304 0x1890  [ 1EE11F0508C58EF081F4176E66D6970B, 9069B3FC8850C7CF617909C6DBFC3753FEB59A9E708379CC57190F4097FB374E ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
20:40:43.0320 0x1890  vwifibus - ok
20:40:43.0320 0x1890  [ 938E4EF58E42D252B742B0E243011B90, AC0C21FBAF15924CB271CA43ACB7A86287936C78B4852BCFC59EC7EC703E036C ] vwififlt        C:\Windows\system32\drivers\vwififlt.sys
20:40:43.0336 0x1890  vwififlt - ok
20:40:43.0351 0x1890  [ 48C1A256591297C43ECFC4E30D144EAA, 8E66833ED2CEB6D7E499EB2E4282B4F9DFA28B6D21757BB88EC52FD069D7FACE ] W32Time         C:\Windows\system32\w32time.dll
20:40:43.0367 0x1890  W32Time - ok
20:40:43.0383 0x1890  [ 00C27B64C758C111E5D78A70DE6CA2B6, C99761B9B671B3A1FF1C52796CCA3F4F825BF50D9657D13B551E849CDD82055D ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
20:40:43.0383 0x1890  WacomPen - ok
20:40:43.0398 0x1890  [ D76D1AC4F2C642D09A68227D129A4726, D14D6C4D94E9660848C74B220359683D91A4A3D70750E781A20B6D86D46794CE ] WalletService   C:\Windows\system32\WalletService.dll
20:40:43.0414 0x1890  WalletService - ok
20:40:43.0429 0x1890  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
20:40:43.0429 0x1890  wanarp - ok
20:40:43.0445 0x1890  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
20:40:43.0445 0x1890  wanarpv6 - ok
20:40:43.0476 0x1890  [ 2598BBF11C9E7D0885DCA52E7FD5BCBD, 46B1FB080A2CD88C89A0EB8BA2594A1FA2C341ED77A6C6835CBFFE42907FAC55 ] wbengine        C:\Windows\system32\wbengine.exe
20:40:43.0523 0x1890  wbengine - ok
20:40:43.0539 0x1890  [ 642EFABF900374FA85639D83B5533AFD, 292692D6AAC2A785D237ADFBC7CA3D379E8FC79FA366A8CE7D06F5CA5CE6866B ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
20:40:43.0554 0x1890  WbioSrvc - ok
20:40:43.0570 0x1890  [ 0BF8D8C7EC9FB15D6480A12101E88B71, E7BC6A4E53D8C9D73BF83097DFE43ED8038B7BED0AE56E5AF7983F74562F15A3 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
20:40:43.0601 0x1890  Wcmsvc - ok
20:40:43.0601 0x1890  [ 53A036CED1270F2459E708A05922FD49, 2F281A72E4B0408DE6C8153F5988C9AA38591FB1E72558767D389637D0666A85 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
20:40:43.0633 0x1890  wcncsvc - ok
20:40:43.0633 0x1890  [ 965B6197A659782B6A0F68411A180AAD, 5541AB78B71E4FA655BCBF2D80D574B2A3B4AA8871F65D26620BDE549FA5459A ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:40:43.0648 0x1890  WcsPlugInService - ok
20:40:43.0648 0x1890  [ 069D3D6E20AD753B34FCE856F0436869, CF8C12295DDAA56E7350019AADBA533D7857CFB3F20DEE14E557963645A9331B ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
20:40:43.0664 0x1890  WdBoot - ok
20:40:43.0664 0x1890  [ 6CC727E94CD84E9720FDCDA8089CABCC, BCF66056B06DED6BC2D329E910FCD3E685D627BAD3B5D7F4B0E970B45CD9CEF4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
20:40:43.0695 0x1890  Wdf01000 - ok
20:40:43.0695 0x1890  [ E3E97151A1D1E87BB2D5371F66C5F169, 0ED0B9852FE0533816F5EE2F06045B3964A00FD749A7011DB3C663AB6FA369E2 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
20:40:43.0711 0x1890  WdFilter - ok
20:40:43.0711 0x1890  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiServiceHost  C:\Windows\system32\wdi.dll
20:40:43.0726 0x1890  WdiServiceHost - ok
20:40:43.0726 0x1890  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiSystemHost   C:\Windows\system32\wdi.dll
20:40:43.0742 0x1890  WdiSystemHost - ok
20:40:43.0758 0x1890  [ 2BC2E99623119521EEF7910A11D0FDE0, 3F3E48A79534F0F65F961D9B170D534562E04901B630127B16DF02E6D42F2BBF ] wdiwifi         C:\Windows\system32\DRIVERS\wdiwifi.sys
20:40:43.0789 0x1890  wdiwifi - ok
20:40:43.0789 0x1890  [ 07B043160399AF4009054E2EA3464BF4, 8D652D7CD75F8FB2B5414155355F0C970015914E1AC6522DBB8387BB8662F542 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
20:40:43.0804 0x1890  WdNisDrv - ok
20:40:43.0804 0x1890  WdNisSvc - ok
20:40:43.0804 0x1890  [ 9972D395DBD05D91DA5EDADEB9325680, 9382D846793F285721A1A0FED42F914035A53D856B902FADB0B7144C471BDA91 ] WebClient       C:\Windows\System32\webclnt.dll
20:40:43.0836 0x1890  WebClient - ok
20:40:43.0836 0x1890  [ B6BF579761489720BCE787F723F596E5, 879B17F6A4F23F5E85A09126B7B407955DDCEB1BA4A8FFC0A418B7F47311C056 ] Wecsvc          C:\Windows\system32\wecsvc.dll
20:40:43.0851 0x1890  Wecsvc - ok
20:40:43.0851 0x1890  [ 10C9CF8771A2A87F575F9FB56821474E, 15E3DFFE9CF6777F67E426ECF797D2DF743EA152DEE336DCC9C2F92A0E6EB9A3 ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
20:40:43.0867 0x1890  WEPHOSTSVC - ok
20:40:43.0867 0x1890  [ 357C083FE35D030D991D163AAF622A06, F301852D49DBDEF0D28F56CD74CBDC71CA003EBD07D3F46EA5C870DC1BD07896 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
20:40:43.0883 0x1890  wercplsupport - ok
20:40:43.0898 0x1890  [ 2235AF716D15D9DFE4C59DC2AC0C440C, 2DCFCEBEA77E7E40CEF9A785BE1A794B390B36E40FBCF49B494F9CEA3F6A28C4 ] WerSvc          C:\Windows\System32\WerSvc.dll
20:40:43.0914 0x1890  WerSvc - ok
20:40:43.0914 0x1890  [ C11272713719922DE5711094333BD166, 61D4F07E02AECF04964FF51EEA31069A2B0EAA549AD2B29B5FD3E1E6BB543593 ] WFPLWFS         C:\Windows\system32\drivers\wfplwfs.sys
20:40:43.0929 0x1890  WFPLWFS - ok
20:40:43.0929 0x1890  [ 205A1FAE910F5C493D236245850BB62A, DBA4D1D734BAA3CDEB8A7F9C81A8DAA88CEA55AF5C4C5908E76FB8E522C5EC8A ] WiaRpc          C:\Windows\System32\wiarpc.dll
20:40:43.0945 0x1890  WiaRpc - ok
20:40:43.0945 0x1890  [ EF536C54AB9281FDC4E83B07279FCFC4, 22E4F133170682EE14413CA8FDC2DBE73AB31960D6ACB728A6B398229FDDFD3B ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
20:40:43.0961 0x1890  WIMMount - ok
20:40:43.0961 0x1890  WinDefend - ok
20:40:43.0961 0x1890  [ D8966A76408107224C6013993135DD78, 6159F69BC26FF817078E68C70E6DFC9075FEBF9EF9F4F046C7A65BC377544AE6 ] WindowsTrustedRT C:\Windows\system32\drivers\WindowsTrustedRT.sys
20:40:43.0976 0x1890  WindowsTrustedRT - ok
20:40:43.0976 0x1890  [ 8B102A7B6CE326FD4208CC7C2D183343, E47C1D76CBFD2A382C3A7BB048D752FB6DD4616FADDEB1C3ADD5DDAE149742AF ] WindowsTrustedRTProxy C:\Windows\system32\drivers\WindowsTrustedRTProxy.sys
20:40:43.0976 0x1890  WindowsTrustedRTProxy - ok
20:40:43.0992 0x1890  [ FFD04E8263FC9CDB89BAD8C27C337223, 7021161D354F1536DA261D001524B92301466631DCFA161A7C6355AAC86BBE40 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
20:40:44.0023 0x1890  WinHttpAutoProxySvc - ok
20:40:44.0023 0x1890  [ 4A53441C1C4D2878BEF27E381138BB2D, C221E74491E6FD2AF472B53876B46788D5CF62F4E645457F3B3816FD0ED2BAA1 ] WinMad          C:\Windows\System32\drivers\winmad.sys
20:40:44.0039 0x1890  WinMad - ok
20:40:44.0039 0x1890  [ 1033C37122C7404C3B926ADF84874832, 163B3A7112F13AE7BB2655A28C6B19AF9B263F2AD2FF1B75314BE3E2B9118903 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
20:40:44.0054 0x1890  Winmgmt - ok
20:40:44.0101 0x1890  [ 703D0F62C5AA4D08EE8756516C0D125D, 02015A5E62490C11EC968160C528C2AFD1D7194AACA27F407B06EB462657511F ] WinRM           C:\Windows\system32\WsmSvc.dll
20:40:44.0179 0x1890  WinRM - ok
20:40:44.0179 0x1890  [ 260907CE034FE327AC99BDA4153AB22F, B96501F43248713C2E153B9D22B78D51412A3C6989A2FB5F53A406C6CDC98D30 ] WINUSB          C:\Windows\System32\drivers\WinUSB.SYS
20:40:44.0195 0x1890  WINUSB - ok
20:40:44.0195 0x1890  [ 40A3E8D729F458B2C9A8BD9380FF83D5, CD42FFC138969EF8C9588FD113F0B9A98FBA282D46A5B6BCFA765F55ED6E97A1 ] WinVerbs        C:\Windows\System32\drivers\winverbs.sys
20:40:44.0211 0x1890  WinVerbs - ok
20:40:44.0242 0x1890  [ 453740989239803FE363FF8B40EA2E08, 25499705627C38D3431B3C336E0CF3BF55ABB0C461B88DA6D3767CAAE1E2B893 ] WlanSvc         C:\Windows\System32\wlansvc.dll
20:40:44.0304 0x1890  WlanSvc - ok
20:40:44.0336 0x1890  [ E48BBF1363F843E030757EC190DD33E6, B37199495115ED423BA99B7317377CE865BB482D4E847861E871480AC49D4A84 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
20:40:44.0398 0x1890  wlidsvc - ok
20:40:44.0398 0x1890  [ 8F010BF65238F3F822D22BA12831796E, 2CA830F259B742D2F5CDD0437960BF512D40FB4A4C2342E3BABB38D468F79694 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
20:40:44.0414 0x1890  WmiAcpi - ok
20:40:44.0414 0x1890  [ 74ACA5A7880C1F0BB9D60E32E1705A70, A89817BCCBFF94D7394614DA81D1C6C4F53AF47A539E674EEF6DC3FC496BF702 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
20:40:44.0429 0x1890  wmiApSrv - ok
20:40:44.0429 0x1890  WMPNetworkSvc - ok
20:40:44.0445 0x1890  [ 2A9650FCC696DB28E45EA8B33B99B8E6, FBEBC6C05D50F578C6EEE0A7285EBE1DEADB08DD21FA3232630FD8D5A68FC3FB ] Wof             C:\Windows\system32\drivers\Wof.sys
20:40:44.0445 0x1890  Wof - ok
20:40:44.0476 0x1890  [ 4090C6738AA92B428220857B4D44F638, 4A3EE47494051E5BA8393F2AC8226EF434DA3AA1895CF4BADC9BC1BC378647C6 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
20:40:44.0539 0x1890  workfolderssvc - ok
20:40:44.0539 0x1890  [ 22C52D7EE7C7D0E02C8EFD8CAE8E3A71, 126605A12CEC9CC07DE3050F12E43CECABEAF0D00DF12300AF70F34700F7FE8E ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
20:40:44.0554 0x1890  wpcfltr - ok
20:40:44.0554 0x1890  [ 45FA01F8B7971ACB65202038E34D04A3, 9B2C2ABC7DB716295B0BD0AF04DA08E6B4200D7CF1C7DB59DD8FD8FEBD56D94C ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
20:40:44.0570 0x1890  WPDBusEnum - ok
20:40:44.0570 0x1890  [ 1C08E424CBDD5065BB7266F8C048C1B1, 0452C85EDA6CBAB75C2617886C5D8117ED25D91F1BE0F8377B08D55B6629B028 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
20:40:44.0570 0x1890  WpdUpFltr - ok
20:40:44.0586 0x1890  [ 2C6EEFFBB7FB1C51CCD3737C77AB9109, 8C2ED309FAF4312512E7BCCBBC51B1353603A3499077A1DE21991F0692AF1620 ] WpnService      C:\Windows\system32\WpnService.dll
20:40:44.0586 0x1890  WpnService - ok
20:40:44.0586 0x1890  [ 638B43D39A3D0B47024555CF1095E6F1, C7EA0A6ED227A5256EB02CA76FEC538DF196B8DC38DA2A567757D2B221C9473E ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
20:40:44.0601 0x1890  ws2ifsl - ok
20:40:44.0601 0x1890  [ 9C17CF2D05F8DA5AC66880B6BEE64E7D, 8930079A1AFA97657BE567038EE57C988D3DE9A6C24EA46160E2974837082535 ] wscsvc          C:\Windows\System32\wscsvc.dll
20:40:44.0617 0x1890  wscsvc - ok
20:40:44.0633 0x1890  [ F517CB0182B1DA5C0E0FC6B548FF60CC, F09CA4172D611487F157973C808627F04B0CF0A71CE19D49280BFBEA4AE6027B ] WSDPrintDevice  C:\Windows\System32\drivers\WSDPrint.sys
20:40:44.0633 0x1890  WSDPrintDevice - ok
20:40:44.0633 0x1890  [ 3A3294E2E5CBFC51999180C06051DDE9, 2EEE0A5BEBB366E4C12245E8175685CF2173E260B482A8EEB7F8255BA43C6CE3 ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
20:40:44.0648 0x1890  WSDScan - ok
20:40:44.0648 0x1890  WSearch - ok
20:40:44.0695 0x1890  [ 6E04BBE242E2889B37300C4DF5CE1126, FBDAEAC62C48A4FC5EF412AE47FF10590AE83E8871412F76F6F9BAE910542DFA ] WSService       C:\Windows\System32\WSService.dll
20:40:44.0773 0x1890  WSService - ok
20:40:44.0820 0x1890  [ 8A88DBA247BFF23BD284C2189F41FDA5, 86A617CB7C7473306DA2889AA30B488ABB9B824F7DCA31AA675DA6EB3974887C ] wuauserv        C:\Windows\system32\wuaueng.dll
20:40:44.0883 0x1890  wuauserv - ok
20:40:44.0883 0x1890  [ A928F25CB62232F413EE655352856E10, 1D2B278A24DDDE8792ADE7649FF90A98E186B79F13AA296C30E4180293BE906A ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
20:40:44.0898 0x1890  WudfPf - ok
20:40:44.0898 0x1890  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
20:40:44.0914 0x1890  WUDFRd - ok
20:40:44.0914 0x1890  [ 1336DA39FE006EAB2733CA4DE5B3560C, F0D6C71ADCB66D4D14EC6D09FD43F5521A3A8CA53F248DFD01696FB4F033BE77 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
20:40:44.0929 0x1890  wudfsvc - ok
20:40:44.0929 0x1890  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
20:40:44.0945 0x1890  WUDFWpdFs - ok
20:40:44.0961 0x1890  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
20:40:44.0961 0x1890  WUDFWpdMtp - ok
20:40:44.0992 0x1890  [ 5DA95027DF2317174E8C39B4A8D1FCD8, 99B356411CB08B8BCCF2348DBF1FD5D4F417EA509D9C7CE23E5877C333F4D304 ] WwanSvc         C:\Windows\System32\wwansvc.dll
20:40:45.0023 0x1890  WwanSvc - ok
20:40:45.0039 0x1890  [ 5DFAF8BE5A3CABAABF6795BC09EB7876, 1AFD0BC50EA5C2CCB2874E97FE5205175C80849BD6C9BDAF9FBC49174D478997 ] XblAuthManager  C:\Windows\System32\XblAuthManager.dll
20:40:45.0070 0x1890  XblAuthManager - ok
20:40:45.0101 0x1890  [ 7118498F6E48758A2EF5A7D1982E2B62, 1FF75AE64CB6DB263E8B35515E092B325AA71A6B2210F8F2B0AD087B3BA33345 ] XblGameSave     C:\Windows\System32\XblGameSave.dll
20:40:45.0133 0x1890  XblGameSave - ok
20:40:45.0148 0x1890  [ F279536122B83FD0D8E158AA753E1B7C, 6A542F28E24B30DBDC2EEE24DA33C2F4ADB3596AEDDD71DC1495DD40577CE4BB ] xboxgip         C:\Windows\System32\drivers\xboxgip.sys
20:40:45.0164 0x1890  xboxgip - ok
20:40:45.0179 0x1890  [ 69E727F94BEA64E66C284F3C482F33E6, B3E0F287E7A251E0FC17C41089C45737027E54F0213BDE847356AC882B4D3700 ] XboxNetApiSvc   C:\Windows\system32\XboxNetApiSvc.dll
20:40:45.0211 0x1890  XboxNetApiSvc - ok
20:40:45.0211 0x1890  [ DA0807D87A62D076C29C4E30F1E84F46, CA3079350038091AEE04D4DA7C06865E9DB3095120AE61AAB575AA77E86A6223 ] xinputhid       C:\Windows\System32\drivers\xinputhid.sys
20:40:45.0226 0x16c4  Object send P2P result: true
20:40:45.0226 0x1890  xinputhid - ok
20:40:45.0226 0x16c4  Object required for P2P: [ EC6F42987A38739FDC3C5ADE9BD7F939 ] GamingApp_Service
20:40:45.0226 0x1890  ================ Scan global ===============================
20:40:45.0226 0x1890  [ 82E25186617BA6C15010F0D47C705705, 5BF9E38918E6EAE86448137E2D120B80318AA1143CDDF539A2BFBEE227646816 ] C:\Windows\system32\basesrv.dll
20:40:45.0242 0x1890  [ E2899695BD30B5F93EC626EBBEF2CB69, B190D2903A109D2C146D881F90769060A0E971942F4AA61AEAD81861032D89C3 ] C:\Windows\system32\winsrv.dll
20:40:45.0242 0x1890  [ 09E92888FFF86F3334E59778724DCA6F, 2344763B52395EF565A9DE5F55BEDCA026AD2E8072FFD06F826BF366B3BA2AB4 ] C:\Windows\system32\sxssrv.dll
20:40:45.0258 0x1890  [ 6FF8248F3A9D69A095C7F3F42BC29CB2, 9077B1AA0AFB8DB329FDED0E51085DE1C51B22A986162F29037FCA404A80D512 ] C:\Windows\system32\services.exe
20:40:45.0258 0x1890  [ Global ] - ok
20:40:45.0258 0x1890  ================ Scan MBR ==================================
20:40:45.0304 0x1890  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk3\DR3
20:40:45.0398 0x1890  \Device\Harddisk3\DR3 - ok
20:40:45.0398 0x1890  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
20:40:45.0898 0x1890  \Device\Harddisk0\DR0 - ok
20:40:45.0898 0x1890  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
20:40:45.0961 0x1890  \Device\Harddisk1\DR1 - ok
20:40:45.0961 0x1890  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
20:40:46.0039 0x1890  \Device\Harddisk2\DR2 - ok
20:40:46.0039 0x1890  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk3\DR3
20:40:46.0086 0x1890  \Device\Harddisk3\DR3 - ok
20:40:46.0086 0x1890  ================ Scan VBR ==================================
20:40:46.0086 0x1890  [ 23B5AAAA13658B3714E0091DB5D83E6F ] \Device\Harddisk3\DR3\Partition1
20:40:46.0086 0x1890  \Device\Harddisk3\DR3\Partition1 - ok
20:40:46.0086 0x1890  [ 90DD5C369E3438CD8812CBEF2312468C ] \Device\Harddisk0\DR0\Partition1
20:40:46.0133 0x1890  \Device\Harddisk0\DR0\Partition1 - ok
20:40:46.0133 0x1890  [ F4B39D42C6A0E6E16EADE583E4124521 ] \Device\Harddisk1\DR1\Partition1
20:40:46.0133 0x1890  \Device\Harddisk1\DR1\Partition1 - ok
20:40:46.0133 0x1890  [ 30683BEE671E0853C1D3630F60BA50AA ] \Device\Harddisk1\DR1\Partition2
20:40:46.0133 0x1890  \Device\Harddisk1\DR1\Partition2 - ok
20:40:46.0133 0x1890  [ E9C1D649B5BF368CA51CFFF3F640C4E2 ] \Device\Harddisk2\DR2\Partition1
20:40:46.0133 0x1890  \Device\Harddisk2\DR2\Partition1 - ok
20:40:46.0133 0x1890  [ 23B5AAAA13658B3714E0091DB5D83E6F ] \Device\Harddisk3\DR3\Partition1
20:40:46.0133 0x1890  \Device\Harddisk3\DR3\Partition1 - ok
20:40:46.0133 0x1890  ================ Scan generic autorun ======================
20:40:46.0148 0x1890  [ 03AE229AD0EC7BFDA3D2B37BA9E5799E, E22C1C0F78515595A27812459810774175100D4096D0F0E15812AD3761D1DCC9 ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
20:40:46.0148 0x1890  IAStorIcon - detected UnsignedFile.Multi.Generic ( 1 )
20:40:47.0617 0x16c4  Object send P2P result: true
20:40:47.0617 0x16c4  Object required for P2P: [ C6F53F83784B9977465AC876EF251549 ] GamingHotkey_Service
20:40:48.0445 0x1890  Detect skipped due to KSN trusted
20:40:48.0445 0x1890  IAStorIcon - ok
20:40:48.0554 0x1890  [ 223F985C529FF5937C699596CA60BF19, 14408AE6D51D15E3A63FB3B065650ED6317D94F19D5627DD49CF6B0C398EC8A7 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
20:40:48.0695 0x1890  RTHDVCPL - ok
20:40:48.0726 0x1890  [ 539BD77CE72FFD737623CB373AEB0ACE, E279863953441E245000F8A9C7E87C992D6028E1DB3D9811B23F9F6E01ABD0B9 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
20:40:48.0758 0x1890  RtHDVBg_DTS - ok
20:40:48.0976 0x1890  [ 1BDEB33CEAA541F6FCB19D9C342FBF86, F7DF33410511011317915F2EC3E571D249F1C92D5E35485313BF4DE9999D534C ] C:\Program Files\Logitech Gaming Software\LCore.exe
20:40:49.0211 0x1890  Launch LCore - ok
20:40:49.0258 0x1890  [ C8AC55CCB8AB33713522B4CAAFAC0F59, CCEA638F90395F5C1C9DA892227FF4F3A7BC7567DEF8A7B63AFE2A487DADA88A ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
20:40:49.0289 0x1890  NvBackend - ok
20:40:49.0304 0x1890  [ 0DCB89B1F3689BC6262FF30BBD603171, 594E6E07BC6B161469848A477F28211B70E759A8D369276810F622EE00D97783 ] C:\Windows\system32\rundll32.exe
20:40:49.0320 0x1890  ShadowPlay - ok
20:40:49.0336 0x1890  [ 98556881C1F1703FDDD05470ABA15DD0, E3D20E04ACC3D2B0366913FF9B1A42481606F10C61EB0B838CD631DAF7667689 ] C:\Program Files (x86)\ASUS\AI Suite III\Remote GO!\AssistTools\WiFile\WiFileTransfer.exe
20:40:49.0367 0x1890  ASUS WiFi GO! FileTransfer Execute - ok
20:40:49.0367 0x1890  [ C419DF63E0121D72411285780C2FC6CC, F47F854D327C589D174D3BB5B55D5C05F5ACA73DF52A6BEF47596B9010190291 ] C:\Windows\UpdReg.EXE
20:40:49.0367 0x1890  UpdReg - detected UnsignedFile.Multi.Generic ( 1 )
20:40:50.0023 0x16c4  Object send P2P result: true
20:40:50.0023 0x16c4  Object required for P2P: [ 7829E439EBDDDB0FEFD6DEBCEE6B09AD ] HipShieldK
20:40:50.0820 0x1100  Object required for P2P: [ 7C58AFEC26E9F7730A8AA7FD40225937 ] sppsvc
20:40:51.0648 0x1890  Detect skipped due to KSN trusted
20:40:51.0648 0x1890  UpdReg - ok
20:40:51.0664 0x1890  [ C6187854FFDB7B45831BE4372754F301, B007846CA450F3B5E18A10656357E991CBC385C1B883185CAF977005BF3E21CE ] C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel\SBZ.exe
20:40:51.0695 0x1890  Sound Blaster Z-Series Control Panel - detected UnsignedFile.Multi.Generic ( 1 )
20:40:52.0414 0x16c4  Object send P2P result: true
20:40:52.0414 0x16c4  Object required for P2P: [ 9A2A2F3C69B9A30B6E78536F6D258BAD ] iai2c
20:40:53.0226 0x1100  Object send P2P result: true
20:40:53.0226 0x1100  Object required for P2P: [ 34A3EB84B2A830E6F450B8F885AE4E6E ] SysMain
20:40:53.0976 0x1890  Detect skipped due to KSN trusted
20:40:53.0976 0x1890  Sound Blaster Z-Series Control Panel - ok
20:40:53.0992 0x1890  [ 0502B22B2B6377D076EE3A205A44981D, 81E3E8742BB1AF883C02EF708A67CE82DB99AA3AE375F148857A6DCA87DB5450 ] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
20:40:54.0023 0x1890  DivXMediaServer - ok
20:40:54.0023 0x1890  [ 6513807FEE68E6C32E67437EE3FFB6C8, 2AB388BD68E984C38EAAF2D42DE918A64B42DA229627FC0B1A896A8AD60B5F91 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
20:40:54.0039 0x1890  SunJavaUpdateSched - ok
20:40:54.0055 0x1890  [ 517FD2F6578CB2E091CCDB100A48D6DE, 5F3E500FACF4936063449547CFFA3141B92C7C2A3C985BECF98B73AC0F2C6950 ] C:\Program Files (x86)\MSI\Gaming APP\SGamingApp.exe
20:40:54.0086 0x1890  GammingApp - ok
20:40:54.0195 0x1890  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
20:40:54.0336 0x1890  OneDriveSetup - ok
20:40:54.0445 0x1890  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
20:40:54.0570 0x1890  OneDriveSetup - ok
20:40:54.0586 0x1890  [ 8F2EA5EE0695CCE2285D92C44108375C, 2C96A8E7E41E87C27B6A3325526F99A03333357EF2682C17A4892BE4A58D157E ] C:\Users\Dennis\AppData\Local\Microsoft\OneDrive\OneDrive.exe
20:40:54.0601 0x1890  OneDrive - ok
20:40:54.0648 0x1890  [ 341ADA552AAC541FD34C262296C256EE, 32672460EDDD46550955508343904705D8F26E10F713E3CACDC84689567A9ECF ] C:\Program Files (x86)\Steam\steam.exe
20:40:54.0695 0x1890  Steam - ok
20:40:54.0695 0x1890  [ 41E25E514D90E9C8BC570484DBAFF62B, E6C49F7CE186DC4C9DA2C393469B070C0F1B95A01D281AE2B89538DA453D1583 ] C:\Windows\system32\cmd.exe
20:40:54.0711 0x1890  Uninstall C:\Users\Dennis\AppData\Local\Microsoft\OneDrive\17.3.6386.0412_1\amd64 - ok
20:40:54.0711 0x1890  Waiting for KSN requests completion. In queue: 376
20:40:54.0805 0x16c4  Object send P2P result: true
20:40:54.0805 0x16c4  Object required for P2P: [ 59A20F5AD9F4AE54098154359519408E ] iaLPSS2i_I2C
20:40:55.0617 0x1100  Object send P2P result: true
20:40:55.0633 0x1100  Object required for P2P: [ 4CF5A1E0C4FCA956ACD6C654E2A8610E ] VSS
20:40:55.0726 0x1890  Waiting for KSN requests completion. In queue: 290
20:40:56.0742 0x1890  Waiting for KSN requests completion. In queue: 290
20:40:56.0992 0x0398  Object required for P2P: [ 8F2EA5EE0695CCE2285D92C44108375C ] C:\Users\Dennis\AppData\Local\Microsoft\OneDrive\OneDrive.exe
20:40:57.0195 0x16c4  Object send P2P result: true
20:40:57.0211 0x16c4  Object required for P2P: [ 8A6784EE831673A404B5A9ADB927D3BB ] mfevtp
20:40:57.0758 0x1890  Waiting for KSN requests completion. In queue: 219
20:40:58.0039 0x1100  Object send P2P result: true
20:40:58.0773 0x1890  Waiting for KSN requests completion. In queue: 155
20:40:59.0414 0x0398  Object send P2P result: true
20:40:59.0414 0x0398  Object required for P2P: [ 341ADA552AAC541FD34C262296C256EE ] C:\Program Files (x86)\Steam\steam.exe
20:40:59.0601 0x16c4  Object send P2P result: true
20:40:59.0601 0x16c4  Object required for P2P: [ 807A6636828E5F43C10A01474B8907EE ] MSDTC
20:40:59.0789 0x1890  Waiting for KSN requests completion. In queue: 136
20:41:00.0805 0x1890  Waiting for KSN requests completion. In queue: 136
20:41:01.0820 0x1890  Waiting for KSN requests completion. In queue: 136
20:41:01.0820 0x0398  Object send P2P result: true
20:41:01.0820 0x0398  Object required for P2P: [ 41E25E514D90E9C8BC570484DBAFF62B ] C:\Windows\system32\cmd.exe
20:41:01.0992 0x16c4  Object send P2P result: true
20:41:01.0992 0x16c4  Object required for P2P: [ AF5BE3694A76365874B8967331049F2C ] NvStreamNetworkSvc
20:41:02.0836 0x1890  Waiting for KSN requests completion. In queue: 80
20:41:03.0852 0x1890  Waiting for KSN requests completion. In queue: 80
20:41:04.0211 0x0398  Object send P2P result: true
20:41:04.0398 0x16c4  Object send P2P result: true
20:41:04.0398 0x16c4  Object required for P2P: [ EABD6FC38504B46913E2B1B739DAD185 ] Origin Client Service
20:41:04.0867 0x1890  Waiting for KSN requests completion. In queue: 73
20:41:05.0883 0x1890  Waiting for KSN requests completion. In queue: 73
20:41:06.0789 0x16c4  Object send P2P result: true
20:41:06.0898 0x1890  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.9.10586.0 ), 0x62100 ( disabled : updated )
20:41:06.0898 0x1890  AV detected via SS2: McAfee Anti-Virus und Anti-Spyware, C:\Program Files\McAfee.com\Agent\mcupdate.exe ( 14.0.0.0 ), 0x51000 ( enabled : updated )
20:41:06.0898 0x1890  FW detected via SS2: McAfee Firewall, C:\Program Files\McAfee.com\Agent\mcupdate.exe ( 14.0.0.0 ), 0x51010 ( enabled )
20:41:09.0288 0x1890  ============================================================
20:41:09.0288 0x1890  Scan finished
20:41:09.0288 0x1890  ============================================================
20:41:09.0288 0x1728  Detected object count: 0
20:41:09.0288 0x1728  Actual detected object count: 0
         

Alt 31.05.2016, 17:56   #7
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Jetzt bitte Suchscan durchführen:

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 01.06.2016, 10:39   #8
Tyson89
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e6a1d0be64cad24280981ce81141447e
# end=init
# utc_time=2016-05-31 08:49:38
# local_time=2016-05-31 10:49:38 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 29651
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e6a1d0be64cad24280981ce81141447e
# end=updated
# utc_time=2016-05-31 08:49:55
# local_time=2016-05-31 10:49:55 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=e6a1d0be64cad24280981ce81141447e
# engine=29651
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-05-31 09:00:23
# local_time=2016-05-31 11:00:23 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode=freeze
# scanned=44358
# found=0
# cleaned=0
# scan_time=627
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e6a1d0be64cad24280981ce81141447e
# end=init
# utc_time=2016-06-01 08:48:43
# local_time=2016-06-01 10:48:43 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Init
Update Download
Update Finalize
Updated modules version: 29655
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e6a1d0be64cad24280981ce81141447e
# end=updated
# utc_time=2016-06-01 08:50:46
# local_time=2016-06-01 10:50:46 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=e6a1d0be64cad24280981ce81141447e
# engine=29655
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-06-01 09:36:19
# local_time=2016-06-01 11:36:19 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode=freeze
# scanned=250518
# found=0
# cleaned=0
# scan_time=2733
         

Alt 01.06.2016, 17:23   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 10 Pro läuft nicht mehr so schnell - Standard

Windows 10 Pro läuft nicht mehr so schnell



Ursache nicht malwarebedingt.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Windows 10 Pro läuft nicht mehr so schnell
.dll, administrator, adobe, computer, defender, desktop, dnsapi.dll, explorer, ftp, google, google analytics, helper, homepage, internet, launch, mozilla, prozesse, realtek, rundll, schutz, security, services.exe, software, svchost.exe, system, teamspeak, usb, windows




Ähnliche Themen: Windows 10 Pro läuft nicht mehr so schnell


  1. Netbook,Windows 7Starter läuft langsam oder reagiert gar nicht mehr
    Log-Analyse und Auswertung - 28.04.2015 (55)
  2. Win 8 PC- Festplatte läuft schnell voll und ruckelt
    Alles rund um Windows - 26.03.2015 (18)
  3. Vierenverdacht, trotz scan: Rechner arbeitet nicht mehr so schnell und solide wie zuvor, Youtubevideos sind nicht abspielbar
    Log-Analyse und Auswertung - 09.10.2014 (3)
  4. Internet läuft langsam/baut nicht auf / Downloads und Aktualisierungen funktionieren nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 03.07.2014 (18)
  5. Nach Download, Firefox geht nicht mehr, Explorer läuft nicht richtig
    Log-Analyse und Auswertung - 27.03.2014 (11)
  6. PC läuft nicht mehr richtig, Programme werden nicht gestartet &&
    Plagegeister aller Art und deren Bekämpfung - 03.03.2014 (12)
  7. Laptoplüfter läuft ständig überdurchschnittlich Schnell
    Plagegeister aller Art und deren Bekämpfung - 20.11.2013 (15)
  8. Optimizer Pro unter Windows 7: Laptop läuft nicht mehr richtig
    Log-Analyse und Auswertung - 12.11.2013 (18)
  9. Internet läuft sehr langsam, nach Router reconnect wieder schnell
    Plagegeister aller Art und deren Bekämpfung - 07.09.2013 (1)
  10. Windows uhr läuft zu schnell?
    Plagegeister aller Art und deren Bekämpfung - 10.07.2013 (25)
  11. Windows Vista bootet nicht mehr -> "deleting ..rprotect.dll" und rprotect.exe läuft auf dem Bildschirm
    Plagegeister aller Art und deren Bekämpfung - 28.06.2013 (23)
  12. Internet verlangsamen, damit Youtubevideos nicht mehr so schnell in mein pc reingepowert werden?
    Alles rund um Windows - 21.08.2011 (9)
  13. Windows Vista ganz langsam, Lüfter läuft (und läuft) PC fährt nicht runter...
    Alles rund um Windows - 27.02.2011 (6)
  14. NIS läuft nicht mehr und lässt sich nicht installieren / Spybot wird gelöscht
    Log-Analyse und Auswertung - 09.12.2007 (1)
  15. PC schnell überlastet; Task-Manager nicht mehr zu öffnen
    Mülltonne - 08.11.2007 (0)
  16. Javascript läuft nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 10.01.2005 (1)
  17. Windows XP läuft nicht mehr hoch!!!
    Plagegeister aller Art und deren Bekämpfung - 18.06.2004 (6)

Zum Thema Windows 10 Pro läuft nicht mehr so schnell - Hallo Liebe Community, ich habe seit ein paar Tagen/Wochen das Gefühl, dass mein System etwas langsamer läuft, Sei es beim spielen/surfen/Filme schauen etc. Mein PC fährt zwar noch recht flott - Windows 10 Pro läuft nicht mehr so schnell...
Archiv
Du betrachtest: Windows 10 Pro läuft nicht mehr so schnell auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.