Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: kurze überprüfung cpu läuft auf 83% im leerlauf

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.08.2013, 21:03   #1
Diestel
 
kurze überprüfung cpu läuft auf 83% im leerlauf - Standard

kurze überprüfung cpu läuft auf 83% im leerlauf



möchte meinen rechner auf viren überprüfen

Geändert von Diestel (30.08.2013 um 21:37 Uhr)

Alt 30.08.2013, 21:47   #2
aharonov
/// TB-Ausbilder
 
kurze überprüfung cpu läuft auf 83% im leerlauf - Standard

kurze überprüfung cpu läuft auf 83% im leerlauf



Hi,

hänge die Logfiles bitte nicht an (das erschwert mir das Auswerten massiv), sondern füge deren Inhalt direkt innerhalb von Codetags ein: [code]Inhalt Logfile[/code]. (Anleitung))
Wenn es zu viele Zeichen sind, dann die verschiedenen Logfiles auf mehrere Post verteilen.
__________________

__________________

Alt 31.08.2013, 08:31   #3
Diestel
 
kurze überprüfung cpu läuft auf 83% im leerlauf - Standard

kurze überprüfung cpu läuft auf 83% im leerlauf



in ordnung hier von otl:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 30.08.2013 21:59:19 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Florian\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16660)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,89 Gb Total Physical Memory | 6,82 Gb Available Physical Memory | 86,44% Memory free
15,78 Gb Paging File | 14,74 Gb Available in Paging File | 93,39% Paging File free
Paging file location(s): e:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 111,69 Gb Total Space | 83,95 Gb Free Space | 75,16% Space Free | Partition Type: NTFS
Drive E: | 446,23 Gb Total Space | 437,47 Gb Free Space | 98,04% Space Free | Partition Type: NTFS
Drive F: | 19,53 Gb Total Space | 11,88 Gb Free Space | 60,83% Space Free | Partition Type: NTFS
 
Computer Name: FLORIAN-PC | User Name: Florian | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.08.30 21:55:12 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Florian\Desktop\OTL.exe
PRC - [2013.08.16 05:21:43 | 000,829,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.08.16 05:21:41 | 000,410,576 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\ppGoogleNaClPluginChrome.dll
MOD - [2013.08.16 05:21:39 | 004,053,456 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\pdf.dll
MOD - [2013.08.16 05:20:46 | 001,604,560 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\ffmpegsumo.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2013.04.05 03:51:58 | 000,183,560 | ---- | M] (Intel Corporation) [Auto | Stopped] -- C:\Windows\SysNative\IPROSetMonitor.exe -- (Intel(R)
SRV:64bit: - [2010.04.06 17:30:38 | 000,031,272 | ---- | M] () [On_Demand | Stopped] -- C:\Windows\SysNative\AppleChargerSrv.exe -- (AppleChargerSrv)
SRV:64bit: - [2009.07.14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2013.07.25 08:52:52 | 000,162,672 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013.05.24 23:07:39 | 000,279,024 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
SRV - [2013.05.16 07:27:22 | 000,356,376 | ---- | M] (Kaspersky Lab ZAO) [Auto | Stopped] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe -- (AVP)
SRV - [2013.05.11 12:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013.04.30 12:25:22 | 000,015,344 | ---- | M] (Intel Corporation) [Auto | Stopped] -- C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2013.04.11 15:30:58 | 000,366,552 | ---- | M] (Intel Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2013.04.11 15:30:22 | 000,169,432 | ---- | M] (Intel Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe -- (jhi_service)
SRV - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013.02.13 13:47:04 | 000,820,184 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\iCLS Client\SocketHeciServer.exe -- (Intel(R)
SRV - [2013.02.13 13:46:48 | 000,731,648 | ---- | M] (Intel(R) Corporation) [Auto | Stopped] -- C:\Programme\Intel\iCLS Client\HeciServer.exe -- (Intel(R)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.09 21:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013.08.26 14:19:04 | 000,054,368 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\kltdi.sys -- (kltdi)
DRV:64bit: - [2013.05.17 22:20:46 | 004,433,696 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2013.05.16 07:27:20 | 000,620,128 | ---- | M] (Kaspersky Lab ZAO) [File_System | System | Stopped] -- C:\Windows\SysNative\drivers\klif.sys -- (KLIF)
DRV:64bit: - [2013.05.16 07:27:20 | 000,178,448 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\kneps.sys -- (kneps)
DRV:64bit: - [2013.05.16 07:27:20 | 000,029,528 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\klmouflt.sys -- (klmouflt)
DRV:64bit: - [2013.05.16 07:27:20 | 000,029,016 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\klkbdflt.sys -- (klkbdflt)
DRV:64bit: - [2013.04.30 12:25:00 | 000,677,360 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA)
DRV:64bit: - [2013.04.30 12:25:00 | 000,028,656 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorF.sys -- (iaStorF)
DRV:64bit: - [2013.04.26 04:24:58 | 000,020,464 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iusb3hcs.sys -- (iusb3hcs)
DRV:64bit: - [2013.04.26 04:24:56 | 000,786,416 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3xhc.sys -- (iusb3xhc)
DRV:64bit: - [2013.04.26 04:24:56 | 000,368,112 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3hub.sys -- (iusb3hub)
DRV:64bit: - [2013.04.04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2013.03.27 10:51:32 | 000,021,072 | ---- | M] () [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\UsbCharger.sys -- (UsbCharger)
DRV:64bit: - [2013.03.19 15:37:48 | 000,442,368 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2013.03.12 14:19:38 | 000,064,624 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2013.02.26 11:23:40 | 000,496,400 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\e1d62x64.sys -- (e1dexpress)
DRV:64bit: - [2013.02.19 13:18:46 | 000,021,584 | ---- | M] () [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\AppleCharger.sys -- (AppleCharger)
DRV:64bit: - [2012.08.23 16:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012.08.23 16:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2012.08.23 16:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2012.08.02 15:09:34 | 000,028,504 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\klim6.sys -- (KLIM6)
DRV:64bit: - [2012.06.19 17:28:12 | 000,458,584 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\kl1.sys -- (kl1)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.21 05:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:35:36 | 000,867,328 | ---- | M] (Ralink Technology Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\netr28ux.sys -- (netr28ux)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1242883536-3940626309-3609168607-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/
IE - HKU\S-1-5-21-1242883536-3940626309-3609168607-1000\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKU\S-1-5-21-1242883536-3940626309-3609168607-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
IE - HKU\S-1-5-21-1242883536-3940626309-3609168607-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7GIWA_deDE551
IE - HKU\S-1-5-21-1242883536-3940626309-3609168607-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\facebook.com/fbDesktopPlugin: C:\Users\Florian\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll (Facebook, Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\url_advisor@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com [2013.08.26 13:59:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtual_keyboard@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com [2013.08.26 13:59:40 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\content_blocker@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com [2013.08.26 13:59:36 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\anti_banner@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com [2013.08.26 13:59:36 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\online_banking@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com [2013.08.26 13:59:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fmconverter@gmail.com: C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\ [2013.08.26 14:58:46 | 000,000,000 | ---D | M]
 
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR - homepage: hxxp://www.google.com/
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\pdf.dll
CHR - plugin: Norton Confidential (Enabled) = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.0.0.72_0\npcoplgn.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll
CHR - plugin:  (Enabled) = C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll
CHR - plugin:  (Enabled) = C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll
CHR - Extension: Adblock Plus = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.5.4_0\
CHR - Extension: Modul zur Link-Untersuchung = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0\
CHR - Extension: Sicherer Zahlungsverkehr = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0\
CHR - Extension: Modul f\u00FCr das Blockieren gef\u00E4hrlicher Webseiten = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\13.0.1.4190_0\
CHR - Extension: Virtuelle Tastatur = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0\
CHR - Extension: Chrome In-App Payments service = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0\
CHR - Extension: Google Mail = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
CHR - Extension: Anti-Banner = C:\Users\Florian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0\
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
O2 - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKU\S-1-5-21-1242883536-3940626309-3609168607-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [USB3MON] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Intel Corporation)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: Virtuelle Tastatur - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: Links untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Virtuelle Tastatur - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Links untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8A1DE425-90F5-4F6C-B5DE-23E4E1F29A7D}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A92B871C-238A-4496-BF68-D11E9F6D2264}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{15cbf947-53a3-11e2-88db-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{15cbf947-53a3-11e2-88db-806e6f6e6963}\Shell\AutoRun\command - "" = D:\Run.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.08.30 21:54:46 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Florian\Desktop\OTL.exe
[2013.08.30 21:52:27 | 002,237,968 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\Florian\Desktop\tdsskiller.exe
[2013.08.30 21:50:52 | 000,000,000 | ---D | C] -- C:\Users\Florian\Desktop\rkill
[2013.08.30 21:49:46 | 001,898,112 | ---- | C] (Bleeping Computer, LLC) -- C:\Users\Florian\Desktop\rkill.com
[2013.08.29 12:35:07 | 000,000,000 | ---D | C] -- C:\ProgramData\backup
[2013.08.27 13:47:21 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
[2013.08.27 13:02:46 | 000,496,400 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\drivers\e1d62x64.sys
[2013.08.27 13:02:45 | 000,073,032 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\e1dmsg.dll
[2013.08.27 13:02:30 | 000,786,416 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\drivers\iusb3xhc.sys
[2013.08.27 13:02:30 | 000,368,112 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\drivers\iusb3hub.sys
[2013.08.27 13:02:30 | 000,020,464 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\drivers\iusb3hcs.sys
[2013.08.27 10:53:19 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\CrashDumps
[2013.08.27 10:51:05 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\gtk-2.0
[2013.08.27 10:48:08 | 004,433,696 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\drivers\igdkmd64.sys
[2013.08.27 10:48:08 | 004,060,160 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\MetroIntelGenericUIFramework.dll
[2013.08.27 10:48:08 | 002,064,896 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxcmjit64.dll
[2013.08.27 10:48:08 | 001,814,016 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igfxcmjit32.dll
[2013.08.27 10:48:08 | 000,440,832 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxdev.dll
[2013.08.27 10:48:08 | 000,358,400 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxpph.dll
[2013.08.27 10:48:08 | 000,354,304 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igfxdv32.dll
[2013.08.27 10:48:08 | 000,345,600 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxTMM.dll
[2013.08.27 10:48:08 | 000,258,560 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\IntelOpenCL64.dll
[2013.08.27 10:48:08 | 000,203,264 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\IntelOpenCL32.dll
[2013.08.27 10:48:08 | 000,148,480 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxcmrt64.dll
[2013.08.27 10:48:08 | 000,142,336 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfx11cmrt64.dll
[2013.08.27 10:48:08 | 000,140,288 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxdo.dll
[2013.08.27 10:48:08 | 000,127,488 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igfxcmrt32.dll
[2013.08.27 10:48:08 | 000,121,856 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igfx11cmrt32.dll
[2013.08.27 10:48:08 | 000,089,600 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxCoIn_v3186.dll
[2013.08.27 10:48:08 | 000,029,184 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxexps.dll
[2013.08.27 10:48:08 | 000,025,088 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igfxexps32.dll
[2013.08.27 10:48:07 | 009,979,392 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igd10iumd64.dll
[2013.08.27 10:48:07 | 009,528,320 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igd10iumd32.dll
[2013.08.27 10:48:07 | 008,645,120 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igdumdim64.dll
[2013.08.27 10:48:07 | 001,693,696 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igdrcl64.dll
[2013.08.27 10:48:07 | 001,568,768 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igdrcl32.dll
[2013.08.27 10:48:07 | 000,322,560 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igdbcl64.dll
[2013.08.27 10:48:07 | 000,279,040 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\igdbcl32.dll
[2013.08.27 10:48:06 | 007,083,520 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\ig75icd64.dll
[2013.08.27 10:48:06 | 005,526,016 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\ig75icd32.dll
[2013.08.27 10:48:06 | 000,191,488 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\gfxSrvc.dll
[2013.08.27 10:48:04 | 007,569,392 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\GfxUIEx.exe
[2013.08.27 10:48:04 | 000,752,624 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\GfxUIHotKeyMenu.exe
[2013.08.27 10:48:04 | 000,534,000 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\DPTopologyApp.exe
[2013.08.27 10:48:04 | 000,529,904 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxsrvc.exe
[2013.08.27 10:48:04 | 000,444,400 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxpers.exe
[2013.08.27 10:48:04 | 000,407,536 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\hkcmd.exe
[2013.08.27 10:48:04 | 000,398,832 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\CustomModeApp.exe
[2013.08.27 10:48:04 | 000,279,024 | ---- | C] (Intel Corporation) -- C:\Windows\SysWow64\IntelCpHeciSvc.exe
[2013.08.27 10:48:04 | 000,251,888 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxext.exe
[2013.08.27 10:48:04 | 000,165,872 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxtray.exe
[2013.08.27 10:48:04 | 000,153,072 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\difx64.exe
[2013.08.27 10:48:03 | 000,444,416 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxresn.lrc
[2013.08.27 10:48:03 | 000,444,416 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrell.lrc
[2013.08.27 10:48:03 | 000,443,904 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrrus.lrc
[2013.08.27 10:48:03 | 000,443,904 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrplk.lrc
[2013.08.27 10:48:03 | 000,443,904 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrfra.lrc
[2013.08.27 10:48:03 | 000,443,392 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrnld.lrc
[2013.08.27 10:48:03 | 000,443,392 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrita.lrc
[2013.08.27 10:48:03 | 000,443,392 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrdeu.lrc
[2013.08.27 10:48:03 | 000,442,880 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrsky.lrc
[2013.08.27 10:48:03 | 000,442,880 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrrom.lrc
[2013.08.27 10:48:03 | 000,442,880 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrhun.lrc
[2013.08.27 10:48:03 | 000,442,880 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrhrv.lrc
[2013.08.27 10:48:03 | 000,442,880 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrcsy.lrc
[2013.08.27 10:48:03 | 000,442,368 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrsve.lrc
[2013.08.27 10:48:03 | 000,442,368 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrslv.lrc
[2013.08.27 10:48:03 | 000,442,368 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrptg.lrc
[2013.08.27 10:48:03 | 000,441,856 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrfin.lrc
[2013.08.27 10:48:03 | 000,441,344 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrtrk.lrc
[2013.08.27 10:48:03 | 000,441,344 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrptb.lrc
[2013.08.27 10:48:03 | 000,441,344 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrnor.lrc
[2013.08.27 10:48:03 | 000,440,832 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrtha.lrc
[2013.08.27 10:48:03 | 000,440,832 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrdan.lrc
[2013.08.27 10:48:03 | 000,439,296 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrheb.lrc
[2013.08.27 10:48:03 | 000,438,784 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrara.lrc
[2013.08.27 10:48:03 | 000,434,688 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrjpn.lrc
[2013.08.27 10:48:03 | 000,433,152 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrkor.lrc
[2013.08.27 10:48:03 | 000,431,104 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrcht.lrc
[2013.08.27 10:48:03 | 000,430,592 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrchs.lrc
[2013.08.27 10:48:03 | 000,288,768 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxrenu.lrc
[2013.08.27 10:48:03 | 000,124,928 | ---- | C] (Intel Corporation) -- C:\Windows\SysNative\igfxcpl.cpl
[2013.08.27 10:47:41 | 000,000,000 | ---D | C] -- C:\Users\Florian\.thumbnails
[2013.08.26 22:39:03 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\ImgBurn
[2013.08.26 22:33:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
[2013.08.26 22:33:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ImgBurn
[2013.08.26 21:08:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
[2013.08.26 21:08:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CrystalDiskInfo
[2013.08.26 20:07:14 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\gegl-0.2
[2013.08.26 20:07:14 | 000,000,000 | ---D | C] -- C:\Users\Florian\.gimp-2.8
[2013.08.26 19:27:02 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z
[2013.08.26 19:27:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GPU-Z
[2013.08.26 19:24:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
[2013.08.26 19:24:45 | 000,000,000 | ---D | C] -- C:\Program Files\CPUID
[2013.08.26 19:16:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2013.08.26 19:16:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Adobe
[2013.08.26 19:15:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2013.08.26 18:34:08 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\Adobe
[2013.08.26 18:32:04 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2013.08.26 18:31:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2013.08.26 18:31:22 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2013.08.26 18:29:21 | 000,000,000 | ---D | C] -- C:\Program Files\GIMP 2
[2013.08.26 17:58:17 | 000,000,000 | ---D | C] -- C:\archive_db
[2013.08.26 17:57:37 | 000,000,000 | ---D | C] -- C:\ProgramData\restore
[2013.08.26 17:57:20 | 000,000,000 | ---D | C] -- C:\ProgramData\explauncher
[2013.08.26 17:57:17 | 000,000,000 | ---D | C] -- C:\ProgramData\launcher
[2013.08.26 17:43:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Origin
[2013.08.26 17:43:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
[2013.08.26 17:43:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Electronic Arts
[2013.08.26 17:43:34 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Origin
[2013.08.26 17:34:39 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
[2013.08.26 17:34:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Ubisoft
[2013.08.26 17:20:38 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Skype
[2013.08.26 17:20:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.08.26 17:20:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.08.26 17:20:28 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2013.08.26 17:20:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Skype
[2013.08.26 17:05:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paragon Backup & Recovery™ 2013 Free
[2013.08.26 17:04:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Paragon Software
[2013.08.26 15:51:12 | 000,000,000 | ---D | C] -- C:\FRST
[2013.08.26 14:58:46 | 000,000,000 | ---D | C] -- C:\Users\Florian\Documents\Freemake
[2013.08.26 14:58:46 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
[2013.08.26 14:58:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
[2013.08.26 14:58:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Freemake
[2013.08.26 14:58:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Freemake
[2013.08.26 14:49:58 | 000,000,000 | ---D | C] -- C:\SP1
[2013.08.26 14:49:49 | 000,000,000 | ---D | C] -- C:\SP1Daten
[2013.08.26 14:49:31 | 000,000,000 | ---D | C] -- C:\OfficeDaten
[2013.08.26 14:40:29 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Facebook
[2013.08.26 14:35:02 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\Facebook
[2013.08.26 14:34:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
[2013.08.26 14:34:13 | 000,000,000 | ---D | C] -- C:\Program Files\7-Zip
[2013.08.26 13:59:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security 2013
[2013.08.26 13:59:46 | 000,064,856 | ---- | C] (Kaspersky Lab) -- C:\Windows\SysNative\klfphc.dll
[2013.08.26 13:59:37 | 000,000,000 | ---D | C] -- C:\Windows\ELAMBKUP
[2013.08.26 13:59:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Kaspersky Lab
[2013.08.26 13:59:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Kaspersky Lab
[2013.08.26 13:59:31 | 000,620,128 | ---- | C] (Kaspersky Lab ZAO) -- C:\Windows\SysNative\drivers\klif.sys
[2013.08.26 13:59:31 | 000,090,208 | ---- | C] (Kaspersky Lab ZAO) -- C:\Windows\SysNative\drivers\klflt.sys
[2013.08.26 13:56:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Sun
[2013.08.26 13:56:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2013.08.26 13:56:40 | 000,867,240 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\npDeployJava1.dll
[2013.08.26 13:56:40 | 000,789,416 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\deployJava1.dll
[2013.08.26 13:56:40 | 000,263,592 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe
[2013.08.26 13:56:36 | 000,175,016 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2013.08.26 13:56:36 | 000,175,016 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2013.08.26 13:56:36 | 000,096,168 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2013.08.26 13:56:34 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Java
[2013.08.26 13:38:13 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Malwarebytes
[2013.08.26 13:38:12 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.08.26 13:38:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.08.26 13:38:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.08.26 13:38:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.08.26 13:38:05 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\Programs
[2013.08.26 13:28:05 | 000,269,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aaclient.dll
[2013.08.26 13:28:05 | 000,192,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpendp_winip.dll
[2013.08.26 13:28:05 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys
[2013.08.26 13:28:05 | 000,046,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MsRdpWebAccess.dll
[2013.08.26 13:28:05 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tsgqec.dll
[2013.08.26 13:28:05 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbGDCoInstaller.dll
[2013.08.26 13:28:05 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2013.08.26 13:28:05 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\TsUsbGD.sys
[2013.08.26 13:28:05 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys
[2013.08.26 13:28:05 | 000,018,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wksprtPS.dll
[2013.08.26 13:28:05 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wksprtPS.dll
[2013.08.26 13:28:05 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RdpGroupPolicyExtension.dll
[2013.08.26 13:28:05 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbRedirectionGroupPolicyExtension.dll
[2013.08.26 13:28:05 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbRedirectionGroupPolicyControl.exe
[2013.08.26 13:28:04 | 005,773,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2013.08.26 13:28:04 | 004,916,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2013.08.26 13:28:04 | 003,174,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2013.08.26 13:28:04 | 001,123,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstsc.exe
[2013.08.26 13:28:04 | 001,048,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2013.08.26 13:28:04 | 000,384,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wksprt.exe
[2013.08.26 13:28:04 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aaclient.dll
[2013.08.26 13:28:04 | 000,243,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2013.08.26 13:28:04 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpendp_winip.dll
[2013.08.26 13:28:04 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TSWbPrxy.exe
[2013.08.26 13:28:04 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsRdpWebAccess.dll
[2013.08.26 13:26:29 | 005,550,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.08.26 13:26:29 | 003,968,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.08.26 13:26:29 | 003,913,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.08.26 13:26:29 | 001,732,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2013.08.26 13:26:29 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2013.08.26 13:26:29 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe
[2013.08.26 13:26:29 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll
[2013.08.26 13:26:29 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe
[2013.08.26 13:26:29 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll
[2013.08.26 13:26:29 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe
[2013.08.26 13:26:26 | 001,448,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2013.08.26 13:26:24 | 000,514,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\qdvd.dll
[2013.08.26 13:26:24 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\qdvd.dll
[2013.08.26 13:26:11 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2013.08.26 13:26:11 | 000,007,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2013.08.26 13:26:07 | 002,565,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\esent.dll
[2013.08.26 13:26:07 | 001,699,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\esent.dll
[2013.08.26 13:26:07 | 000,189,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\storport.sys
[2013.08.26 13:26:07 | 000,107,904 | ---- | C] (Advanced Micro Devices) -- C:\Windows\SysNative\drivers\amdsata.sys
[2013.08.26 13:26:07 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fsutil.exe
[2013.08.26 13:26:07 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fsutil.exe
[2013.08.26 13:26:07 | 000,027,008 | ---- | C] (Advanced Micro Devices) -- C:\Windows\SysNative\drivers\amdxata.sys
[2013.08.26 13:26:06 | 001,424,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecs.dll
[2013.08.26 13:26:03 | 001,643,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DWrite.dll
[2013.08.26 13:24:43 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Adobe
[2013.08.26 13:21:22 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.08.26 13:21:22 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2013.08.26 13:21:22 | 001,441,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013.08.26 13:21:22 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013.08.26 13:21:22 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dat
[2013.08.26 13:21:22 | 001,054,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2013.08.26 13:21:22 | 000,905,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2013.08.26 13:21:22 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.08.26 13:21:22 | 000,762,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2013.08.26 13:21:22 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013.08.26 13:21:22 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.08.26 13:21:22 | 000,629,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013.08.26 13:21:22 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.08.26 13:21:22 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2013.08.26 13:21:22 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.08.26 13:21:22 | 000,452,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2013.08.26 13:21:22 | 000,441,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\html.iec
[2013.08.26 13:21:22 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.08.26 13:21:22 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013.08.26 13:21:22 | 000,281,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2013.08.26 13:21:22 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2013.08.26 13:21:22 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013.08.26 13:21:22 | 000,226,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\elshyph.dll
[2013.08.26 13:21:22 | 000,216,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msls31.dll
[2013.08.26 13:21:22 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2013.08.26 13:21:22 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013.08.26 13:21:22 | 000,173,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2013.08.26 13:21:22 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iexpress.exe
[2013.08.26 13:21:22 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013.08.26 13:21:22 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013.08.26 13:21:22 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\occache.dll
[2013.08.26 13:21:22 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wextract.exe
[2013.08.26 13:21:22 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013.08.26 13:21:22 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013.08.26 13:21:22 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.08.26 13:21:22 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iepeers.dll
[2013.08.26 13:21:22 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IEAdvpack.dll
[2013.08.26 13:21:22 | 000,125,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013.08.26 13:21:22 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013.08.26 13:21:22 | 000,110,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013.08.26 13:21:22 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.08.26 13:21:22 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inseng.dll
[2013.08.26 13:21:22 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2013.08.26 13:21:22 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SetIEInstalledDate.exe
[2013.08.26 13:21:22 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.08.26 13:21:22 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013.08.26 13:21:22 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\icardie.dll
[2013.08.26 13:21:22 | 000,079,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013.08.26 13:21:22 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdc.ocx
[2013.08.26 13:21:22 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013.08.26 13:21:22 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.08.26 13:21:22 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013.08.26 13:21:22 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.08.26 13:21:22 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pngfilt.dll
[2013.08.26 13:21:22 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013.08.26 13:21:22 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.08.26 13:21:22 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013.08.26 13:21:22 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.08.26 13:21:22 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\imgutil.dll
[2013.08.26 13:21:22 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013.08.26 13:21:22 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmler.dll
[2013.08.26 13:21:22 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.08.26 13:21:22 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.08.26 13:21:22 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\licmgr10.dll
[2013.08.26 13:21:22 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013.08.26 13:21:22 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshta.exe
[2013.08.26 13:21:22 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeedssync.exe
[2013.08.26 13:21:22 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013.08.26 13:19:06 | 003,928,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d2d1.dll
[2013.08.26 13:19:06 | 002,776,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msmpeg2vdec.dll
[2013.08.26 13:19:06 | 002,565,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10warp.dll
[2013.08.26 13:19:06 | 002,284,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msmpeg2vdec.dll
[2013.08.26 13:19:06 | 001,682,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XpsPrint.dll
[2013.08.26 13:19:06 | 001,238,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10.dll
[2013.08.26 13:19:06 | 001,158,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsPrint.dll
[2013.08.26 13:19:06 | 000,648,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10level9.dll
[2013.08.26 13:19:06 | 000,522,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XpsGdiConverter.dll
[2013.08.26 13:19:06 | 000,465,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WMPhoto.dll
[2013.08.26 13:19:06 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMPhoto.dll
[2013.08.26 13:19:06 | 000,364,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsGdiConverter.dll
[2013.08.26 13:19:06 | 000,363,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxgi.dll
[2013.08.26 13:19:06 | 000,333,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10_1core.dll
[2013.08.26 13:19:06 | 000,296,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10core.dll
[2013.08.26 13:19:06 | 000,245,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecsExt.dll
[2013.08.26 13:19:06 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UIAnimation.dll
[2013.08.26 13:19:06 | 000,194,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10_1.dll
[2013.08.26 13:19:06 | 000,187,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UIAnimation.dll
[2013.08.26 13:19:06 | 000,010,752 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,010,752 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,009,728 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013.08.26 13:19:06 | 000,009,728 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-user32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013.08.26 13:19:06 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-version-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,002,560 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013.08.26 13:19:06 | 000,002,560 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013.08.26 12:05:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
[2013.08.26 12:05:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DESIGNER
[2013.08.26 12:05:24 | 000,000,000 | ---D | C] -- C:\Windows\PCHEALTH
[2013.08.26 12:04:04 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Office
[2013.08.26 12:04:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Analysis Services
[2013.08.26 12:03:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Office
[2013.08.26 12:03:39 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Local\Microsoft Help
[2013.08.26 12:03:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft Help
[2013.08.26 12:03:18 | 000,000,000 | RH-D | C] -- C:\MSOCache
[2013.08.26 11:49:19 | 000,000,000 | ---D | C] -- C:\Users\Florian\AppData\Roaming\Google
[2013.08.26 11:33:50 | 000,054,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\WdfLdr.sys
[2013.08.26 11:33:50 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Wdfres.dll
[2013.08.26 11:28:32 | 000,294,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\browserchoice.exe
[2013.08.26 11:28:01 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\MRT
[2013.08.26 11:22:35 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll
[2013.08.26 11:22:35 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll
[2013.08.26 11:22:35 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2013.08.26 11:22:35 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2013.08.26 11:22:34 | 000,367,616 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2013.08.26 11:22:34 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2013.08.26 11:22:11 | 000,744,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFx.dll
[2013.08.26 11:22:11 | 000,229,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFHost.exe
[2013.08.26 11:22:11 | 000,194,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFPlatform.dll
[2013.08.26 11:22:11 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFCoinstaller.dll
 
========== Files - Modified Within 30 Days ==========
 
[2013.08.30 21:55:12 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Florian\Desktop\OTL.exe
[2013.08.30 21:53:16 | 002,237,968 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\Florian\Desktop\tdsskiller.exe
[2013.08.30 21:51:59 | 001,615,906 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.08.30 21:51:59 | 000,697,658 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.08.30 21:51:59 | 000,652,976 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.08.30 21:51:59 | 000,148,452 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.08.30 21:51:59 | 000,121,406 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.08.30 21:50:27 | 001,898,112 | ---- | M] (Bleeping Computer, LLC) -- C:\Users\Florian\Desktop\rkill.com
[2013.08.30 21:47:38 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.08.30 21:47:37 | 2061,029,375 | -HS- | M] () -- C:\hiberfil.sys
[2013.08.30 21:31:58 | 000,021,872 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.08.30 21:31:58 | 000,021,872 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.08.30 21:25:01 | 000,001,108 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.08.30 20:40:02 | 000,000,936 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1242883536-3940626309-3609168607-1000UA.job
[2013.08.30 20:21:01 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.08.30 19:54:52 | 000,511,633 | ---- | M] () -- C:\Users\Florian\AppData\Local\recently-used.xbel
[2013.08.30 14:40:00 | 000,000,914 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1242883536-3940626309-3609168607-1000Core.job
[2013.08.28 19:41:39 | 000,007,605 | ---- | M] () -- C:\Users\Florian\AppData\Local\Resmon.ResmonCfg
[2013.08.27 19:58:48 | 000,000,051 | ---- | M] () -- C:\Users\Florian\.gtk-bookmarks
[2013.08.27 10:55:03 | 000,018,760 | ---- | M] () -- C:\Windows\SysNative\results.xml
[2013.08.26 17:56:00 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_User_WpdFs_01_09_00.Wdf
[2013.08.26 14:19:04 | 000,054,368 | ---- | M] (Kaspersky Lab ZAO) -- C:\Windows\SysNative\drivers\kltdi.sys
[2013.08.26 13:56:34 | 000,867,240 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\npDeployJava1.dll
[2013.08.26 13:56:34 | 000,789,416 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\deployJava1.dll
[2013.08.26 13:56:34 | 000,263,592 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe
[2013.08.26 13:56:34 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2013.08.26 13:56:34 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2013.08.26 13:56:34 | 000,096,168 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2013.08.26 13:29:59 | 001,592,864 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.08.26 13:21:22 | 003,958,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.08.26 13:21:22 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2013.08.26 13:21:22 | 001,441,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013.08.26 13:21:22 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013.08.26 13:21:22 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dat
[2013.08.26 13:21:22 | 001,054,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2013.08.26 13:21:22 | 000,905,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2013.08.26 13:21:22 | 000,855,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.08.26 13:21:22 | 000,762,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2013.08.26 13:21:22 | 000,719,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013.08.26 13:21:22 | 000,690,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.08.26 13:21:22 | 000,629,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013.08.26 13:21:22 | 000,603,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.08.26 13:21:22 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2013.08.26 13:21:22 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.08.26 13:21:22 | 000,452,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2013.08.26 13:21:22 | 000,441,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\html.iec
[2013.08.26 13:21:22 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.08.26 13:21:22 | 000,361,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013.08.26 13:21:22 | 000,281,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2013.08.26 13:21:22 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2013.08.26 13:21:22 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013.08.26 13:21:22 | 000,226,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\elshyph.dll
[2013.08.26 13:21:22 | 000,216,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msls31.dll
[2013.08.26 13:21:22 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2013.08.26 13:21:22 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013.08.26 13:21:22 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2013.08.26 13:21:22 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iexpress.exe
[2013.08.26 13:21:22 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013.08.26 13:21:22 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013.08.26 13:21:22 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\occache.dll
[2013.08.26 13:21:22 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wextract.exe
[2013.08.26 13:21:22 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013.08.26 13:21:22 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013.08.26 13:21:22 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.08.26 13:21:22 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iepeers.dll
[2013.08.26 13:21:22 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\IEAdvpack.dll
[2013.08.26 13:21:22 | 000,125,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013.08.26 13:21:22 | 000,117,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013.08.26 13:21:22 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013.08.26 13:21:22 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.08.26 13:21:22 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inseng.dll
[2013.08.26 13:21:22 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2013.08.26 13:21:22 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SetIEInstalledDate.exe
[2013.08.26 13:21:22 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.08.26 13:21:22 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013.08.26 13:21:22 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\icardie.dll
[2013.08.26 13:21:22 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013.08.26 13:21:22 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tdc.ocx
[2013.08.26 13:21:22 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013.08.26 13:21:22 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.08.26 13:21:22 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013.08.26 13:21:22 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.08.26 13:21:22 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pngfilt.dll
[2013.08.26 13:21:22 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013.08.26 13:21:22 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.08.26 13:21:22 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013.08.26 13:21:22 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.08.26 13:21:22 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\imgutil.dll
[2013.08.26 13:21:22 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013.08.26 13:21:22 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmler.dll
[2013.08.26 13:21:22 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.08.26 13:21:22 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.08.26 13:21:22 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\licmgr10.dll
[2013.08.26 13:21:22 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.08.26 13:21:22 | 000,025,185 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013.08.26 13:21:22 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013.08.26 13:21:22 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshta.exe
[2013.08.26 13:21:22 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeedssync.exe
[2013.08.26 13:21:22 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013.08.26 13:19:06 | 003,928,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d2d1.dll
[2013.08.26 13:19:06 | 002,776,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msmpeg2vdec.dll
[2013.08.26 13:19:06 | 002,565,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10warp.dll
[2013.08.26 13:19:06 | 002,284,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msmpeg2vdec.dll
[2013.08.26 13:19:06 | 001,682,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\XpsPrint.dll
[2013.08.26 13:19:06 | 001,238,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10.dll
[2013.08.26 13:19:06 | 001,158,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsPrint.dll
[2013.08.26 13:19:06 | 000,648,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10level9.dll
[2013.08.26 13:19:06 | 000,522,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\XpsGdiConverter.dll
[2013.08.26 13:19:06 | 000,465,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WMPhoto.dll
[2013.08.26 13:19:06 | 000,417,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WMPhoto.dll
[2013.08.26 13:19:06 | 000,364,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsGdiConverter.dll
[2013.08.26 13:19:06 | 000,363,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxgi.dll
[2013.08.26 13:19:06 | 000,333,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10_1core.dll
[2013.08.26 13:19:06 | 000,296,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10core.dll
[2013.08.26 13:19:06 | 000,245,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecsExt.dll
[2013.08.26 13:19:06 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UIAnimation.dll
[2013.08.26 13:19:06 | 000,194,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10_1.dll
[2013.08.26 13:19:06 | 000,187,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\UIAnimation.dll
[2013.08.26 13:19:06 | 000,010,752 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,010,752 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,009,728 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013.08.26 13:19:06 | 000,009,728 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,005,632 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,004,096 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,004,096 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-user32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,584 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013.08.26 13:19:06 | 000,003,584 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-version-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,003,072 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013.08.26 13:19:06 | 000,002,560 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013.08.26 13:19:06 | 000,002,560 | -H-- | M] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013.08.26 12:56:04 | 000,284,752 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
 
========== Files Created - No Company Name ==========
 
[2013.08.30 19:54:52 | 000,511,633 | ---- | C] () -- C:\Users\Florian\AppData\Local\recently-used.xbel
[2013.08.28 19:41:39 | 000,007,605 | ---- | C] () -- C:\Users\Florian\AppData\Local\Resmon.ResmonCfg
[2013.08.27 19:58:48 | 000,000,051 | ---- | C] () -- C:\Users\Florian\.gtk-bookmarks
[2013.08.27 10:55:03 | 000,018,760 | ---- | C] () -- C:\Windows\SysNative\results.xml
[2013.08.27 10:48:08 | 000,012,288 | ---- | C] ( ) -- C:\Windows\SysNative\IGFXDEVLib.dll
[2013.08.27 10:48:07 | 024,283,136 | ---- | C] () -- C:\Windows\SysNative\igdfcl64.dll
[2013.08.27 10:48:07 | 019,587,072 | ---- | C] () -- C:\Windows\SysWow64\igdfcl32.dll
[2013.08.27 10:48:07 | 000,287,232 | ---- | C] () -- C:\Windows\SysNative\igdde64.dll
[2013.08.27 10:48:07 | 000,241,152 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2013.08.27 10:48:07 | 000,117,760 | ---- | C] () -- C:\Windows\SysNative\igdail64.dll
[2013.08.27 10:48:07 | 000,103,936 | ---- | C] () -- C:\Windows\SysWow64\igdail32.dll
[2013.08.27 10:48:06 | 002,384,896 | ---- | C] () -- C:\Windows\SysNative\GfxRes.dll
[2013.08.27 10:48:04 | 000,257,778 | ---- | C] () -- C:\Windows\SysNative\Gfxres.th-TH.resources
[2013.08.27 10:48:04 | 000,243,897 | ---- | C] () -- C:\Windows\SysNative\Gfxres.el-GR.resources
[2013.08.27 10:48:04 | 000,226,623 | ---- | C] () -- C:\Windows\SysNative\Gfxres.ru-RU.resources
[2013.08.27 10:48:04 | 000,193,303 | ---- | C] () -- C:\Windows\SysNative\Gfxres.ar-SA.resources
[2013.08.27 10:48:04 | 000,190,615 | ---- | C] () -- C:\Windows\SysNative\Gfxres.ja-JP.resources
[2013.08.27 10:48:04 | 000,185,230 | ---- | C] () -- C:\Windows\SysNative\Gfxres.he-IL.resources
[2013.08.27 10:48:04 | 000,174,046 | ---- | C] () -- C:\Windows\SysNative\Gfxres.it-IT.resources
[2013.08.27 10:48:04 | 000,173,735 | ---- | C] () -- C:\Windows\SysNative\Gfxres.ko-KR.resources
[2013.08.27 10:48:04 | 000,171,705 | ---- | C] () -- C:\Windows\SysNative\Gfxres.es-ES.resources
[2013.08.27 10:48:04 | 000,171,355 | ---- | C] () -- C:\Windows\SysNative\Gfxres.fr-FR.resources
[2013.08.27 10:48:04 | 000,171,304 | ---- | C] () -- C:\Windows\SysNative\Gfxres.de-DE.resources
[2013.08.27 10:48:04 | 000,169,830 | ---- | C] () -- C:\Windows\SysNative\Gfxres.ro-RO.resources
[2013.08.27 10:48:04 | 000,169,176 | ---- | C] () -- C:\Windows\SysNative\Gfxres.tr-TR.resources
[2013.08.27 10:48:04 | 000,168,990 | ---- | C] () -- C:\Windows\SysNative\Gfxres.hu-HU.resources
[2013.08.27 10:48:04 | 000,168,615 | ---- | C] () -- C:\Windows\SysNative\Gfxres.pl-PL.resources
[2013.08.27 10:48:04 | 000,168,241 | ---- | C] () -- C:\Windows\SysNative\Gfxres.nl-NL.resources
[2013.08.27 10:48:04 | 000,167,636 | ---- | C] () -- C:\Windows\SysNative\Gfxres.pt-BR.resources
[2013.08.27 10:48:04 | 000,166,741 | ---- | C] () -- C:\Windows\SysNative\Gfxres.fi-FI.resources
[2013.08.27 10:48:04 | 000,166,554 | ---- | C] () -- C:\Windows\SysNative\Gfxres.sk-SK.resources
[2013.08.27 10:48:04 | 000,166,259 | ---- | C] () -- C:\Windows\SysNative\Gfxres.pt-PT.resources
[2013.08.27 10:48:04 | 000,166,249 | ---- | C] () -- C:\Windows\SysNative\Gfxres.sv-SE.resources
[2013.08.27 10:48:04 | 000,165,808 | ---- | C] () -- C:\Windows\SysNative\Gfxres.cs-CZ.resources
[2013.08.27 10:48:04 | 000,164,841 | ---- | C] () -- C:\Windows\SysNative\Gfxres.hr-HR.resources
[2013.08.27 10:48:04 | 000,161,482 | ---- | C] () -- C:\Windows\SysNative\Gfxres.sl-SI.resources
[2013.08.27 10:48:04 | 000,160,453 | ---- | C] () -- C:\Windows\SysNative\Gfxres.nb-NO.resources
[2013.08.27 10:48:04 | 000,159,822 | ---- | C] () -- C:\Windows\SysNative\Gfxres.da-DK.resources
[2013.08.27 10:48:04 | 000,155,237 | ---- | C] () -- C:\Windows\SysNative\Gfxres.en-US.resources
[2013.08.27 10:48:04 | 000,148,510 | ---- | C] () -- C:\Windows\SysNative\Gfxres.zh-TW.resources
[2013.08.27 10:48:04 | 000,146,790 | ---- | C] () -- C:\Windows\SysNative\Gfxres.zh-CN.resources
[2013.08.27 10:48:04 | 000,017,630 | ---- | C] () -- C:\Windows\SysNative\iglhxs64.vp
[2013.08.26 22:33:57 | 000,001,881 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk
[2013.08.26 19:16:09 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
[2013.08.26 18:30:01 | 000,000,892 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
[2013.08.26 17:56:00 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_User_WpdFs_01_09_00.Wdf
[2013.08.26 14:35:05 | 000,000,936 | ---- | C] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1242883536-3940626309-3609168607-1000UA.job
[2013.08.26 14:35:05 | 000,000,914 | ---- | C] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1242883536-3940626309-3609168607-1000Core.job
[2013.08.26 13:21:22 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.08.26 13:21:22 | 000,025,185 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013.08.26 11:33:50 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013.08.26 11:22:11 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2013.02.13 13:27:54 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll
[2013.01.01 01:45:24 | 001,592,864 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.01.01 01:42:12 | 000,000,010 | ---- | C] () -- C:\Windows\GSetup.ini
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.02.27 07:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.02.27 06:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

< End of report >
         
--- --- ---


Rkill:
Rkill 2.6.1 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2013 BleepingComputer.com
More Information about Rkill can be found at this link:
hxxp://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 08/30/2013 09:50:52 PM in x64 mode. (Safe Mode)
Windows Version: Windows 7 Professional Service Pack 1

Checking for Windows services to stop:

* No malware services found to stop.

Checking for processes to terminate:

* No malware processes found to kill.

Checking Registry for malware related settings:

* Explorer Policy Removed: NoActiveDesktopChanges [HKLM]

Backup Registry file created at:
C:\Users\Florian\Desktop\rkill\rkill-08-30-2013-09-50-52.reg

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

* Windows Firewall Disabled

[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = dword:00000000

Checking Windows Service Integrity:

* COM+-Ereignissystem (EventSystem) is not Running.
Startup Type set to: Automatic

* Sicherheitscenter (wscsvc) is not Running.
Startup Type set to: Automatic (Delayed Start)

* Windows Update (wuauserv) is not Running.
Startup Type set to: Automatic (Delayed Start)

Searching for Missing Digital Signatures:

* No issues found.

Checking HOSTS File:

* No issues found.

Program finished at: 08/30/2013 09:50:59 PM
Execution time: 0 hours(s), 0 minute(s), and 7 seconds(s)
__________________

Alt 31.08.2013, 08:32   #4
Diestel
 
kurze überprüfung cpu läuft auf 83% im leerlauf - Standard

kurze überprüfung cpu läuft auf 83% im leerlauf



TDSSKiller:
21:53:24.0681 2556 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
21:53:25.0009 2556 ============================================================
21:53:25.0009 2556 Current date / time: 2013/08/30 21:53:25.0009
21:53:25.0009 2556 SystemInfo:
21:53:25.0009 2556
21:53:25.0009 2556 OS Version: 6.1.7601 ServicePack: 1.0
21:53:25.0009 2556 Product type: Workstation
21:53:25.0009 2556 ComputerName: FLORIAN-PC
21:53:25.0009 2556 UserName: Florian
21:53:25.0009 2556 Windows directory: C:\Windows
21:53:25.0009 2556 System windows directory: C:\Windows
21:53:25.0009 2556 Running under WOW64
21:53:25.0009 2556 Processor architecture: Intel x64
21:53:25.0009 2556 Number of processors: 4
21:53:25.0009 2556 Page size: 0x1000
21:53:25.0009 2556 Boot type: Safe boot with network
21:53:25.0009 2556 ============================================================
21:53:29.0108 2556 Drive \Device\Harddisk0\DR0 - Size: 0x1BF2976000 (111.79 Gb), SectorSize: 0x200, Cylinders: 0x3901, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
21:53:29.0108 2556 Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
21:53:29.0123 2556 ============================================================
21:53:29.0123 2556 \Device\Harddisk0\DR0:
21:53:29.0123 2556 MBR partitions:
21:53:29.0123 2556 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
21:53:29.0123 2556 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0xDF61800
21:53:29.0123 2556 \Device\Harddisk1\DR1:
21:53:29.0123 2556 MBR partitions:
21:53:29.0123 2556 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x37C74800
21:53:29.0123 2556 \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x37C75000, BlocksNum 0x2710000
21:53:29.0123 2556 ============================================================
21:53:29.0123 2556 C: <-> \Device\Harddisk0\DR0\Partition2
21:53:29.0139 2556 E: <-> \Device\Harddisk1\DR1\Partition1
21:53:29.0170 2556 F: <-> \Device\Harddisk1\DR1\Partition2
21:53:29.0170 2556 ============================================================
21:53:29.0170 2556 Initialize success
21:53:29.0170 2556 ============================================================
21:53:31.0167 2892 ============================================================
21:53:31.0167 2892 Scan started
21:53:31.0167 2892 Mode: Manual;
21:53:31.0167 2892 ============================================================
21:53:31.0323 2892 ================ Scan system memory ========================
21:53:31.0323 2892 System memory - ok
21:53:31.0323 2892 ================ Scan services =============================
21:53:31.0354 2892 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
21:53:31.0354 2892 1394ohci - ok
21:53:31.0354 2892 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
21:53:31.0354 2892 ACPI - ok
21:53:31.0354 2892 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
21:53:31.0354 2892 AcpiPmi - ok
21:53:31.0354 2892 [ ADDA5E1951B90D3D23C56D3CF0622ADC ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
21:53:31.0354 2892 AdobeARMservice - ok
21:53:31.0370 2892 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
21:53:31.0370 2892 adp94xx - ok
21:53:31.0370 2892 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
21:53:31.0370 2892 adpahci - ok
21:53:31.0370 2892 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
21:53:31.0370 2892 adpu320 - ok
21:53:31.0385 2892 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
21:53:31.0385 2892 AeLookupSvc - ok
21:53:31.0385 2892 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
21:53:31.0385 2892 AFD - ok
21:53:31.0401 2892 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
21:53:31.0401 2892 agp440 - ok
21:53:31.0401 2892 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
21:53:31.0401 2892 ALG - ok
21:53:31.0401 2892 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
21:53:31.0401 2892 aliide - ok
21:53:31.0401 2892 ALSysIO - ok
21:53:31.0401 2892 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
21:53:31.0401 2892 amdide - ok
21:53:31.0416 2892 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
21:53:31.0416 2892 AmdK8 - ok
21:53:31.0416 2892 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
21:53:31.0416 2892 AmdPPM - ok
21:53:31.0432 2892 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
21:53:31.0432 2892 amdsata - ok
21:53:31.0432 2892 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
21:53:31.0432 2892 amdsbs - ok
21:53:31.0448 2892 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
21:53:31.0448 2892 amdxata - ok
21:53:31.0448 2892 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
21:53:31.0448 2892 AppID - ok
21:53:31.0463 2892 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
21:53:31.0463 2892 AppIDSvc - ok
21:53:31.0463 2892 [ 9D2A2369AB4B08A4905FE72DB104498F ] Appinfo C:\Windows\System32\appinfo.dll
21:53:31.0463 2892 Appinfo - ok
21:53:31.0479 2892 [ 1C726705935E89FD59E652E4F09148D0 ] AppleCharger C:\Windows\system32\DRIVERS\AppleCharger.sys
21:53:31.0479 2892 AppleCharger - ok
21:53:31.0479 2892 [ 95EF7247C50C7241FDAE39A9B3AFF4AE ] AppleChargerSrv C:\Windows\system32\AppleChargerSrv.exe
21:53:31.0479 2892 AppleChargerSrv - ok
21:53:31.0479 2892 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
21:53:31.0479 2892 AppMgmt - ok
21:53:31.0494 2892 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
21:53:31.0494 2892 arc - ok
21:53:31.0494 2892 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
21:53:31.0494 2892 arcsas - ok
21:53:31.0510 2892 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
21:53:31.0510 2892 aspnet_state - ok
21:53:31.0510 2892 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
21:53:31.0510 2892 AsyncMac - ok
21:53:31.0526 2892 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
21:53:31.0526 2892 atapi - ok
21:53:31.0526 2892 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
21:53:31.0541 2892 AudioEndpointBuilder - ok
21:53:31.0541 2892 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
21:53:31.0541 2892 AudioSrv - ok
21:53:31.0541 2892 [ 587EFD6A3A30A35A27904D21AE1FB882 ] AVP C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
21:53:31.0557 2892 AVP - ok
21:53:31.0557 2892 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
21:53:31.0557 2892 AxInstSV - ok
21:53:31.0557 2892 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
21:53:31.0557 2892 b06bdrv - ok
21:53:31.0572 2892 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
21:53:31.0572 2892 b57nd60a - ok
21:53:31.0588 2892 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
21:53:31.0588 2892 BDESVC - ok
21:53:31.0588 2892 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
21:53:31.0588 2892 Beep - ok
21:53:31.0588 2892 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
21:53:31.0604 2892 BFE - ok
21:53:31.0604 2892 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
21:53:31.0619 2892 BITS - ok
21:53:31.0619 2892 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
21:53:31.0619 2892 blbdrive - ok
21:53:31.0619 2892 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
21:53:31.0619 2892 bowser - ok
21:53:31.0635 2892 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
21:53:31.0635 2892 BrFiltLo - ok
21:53:31.0635 2892 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
21:53:31.0635 2892 BrFiltUp - ok
21:53:31.0650 2892 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
21:53:31.0650 2892 Browser - ok
21:53:31.0650 2892 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
21:53:31.0650 2892 Brserid - ok
21:53:31.0666 2892 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
21:53:31.0666 2892 BrSerWdm - ok
21:53:31.0666 2892 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
21:53:31.0666 2892 BrUsbMdm - ok
21:53:31.0666 2892 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
21:53:31.0666 2892 BrUsbSer - ok
21:53:31.0682 2892 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
21:53:31.0682 2892 BTHMODEM - ok
21:53:31.0697 2892 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
21:53:31.0697 2892 bthserv - ok
21:53:31.0697 2892 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
21:53:31.0697 2892 cdfs - ok
21:53:31.0713 2892 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
21:53:31.0713 2892 cdrom - ok
21:53:31.0713 2892 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
21:53:31.0713 2892 CertPropSvc - ok
21:53:31.0713 2892 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
21:53:31.0728 2892 circlass - ok
21:53:31.0728 2892 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
21:53:31.0728 2892 CLFS - ok
21:53:31.0744 2892 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
21:53:31.0744 2892 clr_optimization_v2.0.50727_32 - ok
21:53:31.0744 2892 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
21:53:31.0744 2892 clr_optimization_v2.0.50727_64 - ok
21:53:31.0760 2892 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
21:53:31.0760 2892 clr_optimization_v4.0.30319_32 - ok
21:53:31.0760 2892 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
21:53:31.0760 2892 clr_optimization_v4.0.30319_64 - ok
21:53:31.0760 2892 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
21:53:31.0760 2892 CmBatt - ok
21:53:31.0775 2892 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
21:53:31.0775 2892 cmdide - ok
21:53:31.0775 2892 [ AAFCB52FE0037207FB6FBEA070D25EFE ] CNG C:\Windows\system32\Drivers\cng.sys
21:53:31.0775 2892 CNG - ok
21:53:31.0775 2892 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
21:53:31.0775 2892 Compbatt - ok
21:53:31.0791 2892 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\DRIVERS\CompositeBus.sys
21:53:31.0791 2892 CompositeBus - ok
21:53:31.0791 2892 COMSysApp - ok
21:53:31.0822 2892 [ 3A92DDB2F7B7FE2E71AA1418804EBC3C ] cphs C:\Windows\SysWow64\IntelCpHeciSvc.exe
21:53:31.0822 2892 cphs - ok
21:53:31.0822 2892 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
21:53:31.0822 2892 crcdisk - ok
21:53:31.0822 2892 [ 6B400F211BEE880A37A1ED0368776BF4 ] CryptSvc C:\Windows\system32\cryptsvc.dll
21:53:31.0822 2892 CryptSvc - ok
21:53:31.0822 2892 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
21:53:31.0838 2892 CSC - ok
21:53:31.0838 2892 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
21:53:31.0838 2892 CscService - ok
21:53:31.0853 2892 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
21:53:31.0853 2892 DcomLaunch - ok
21:53:31.0853 2892 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
21:53:31.0853 2892 defragsvc - ok
21:53:31.0853 2892 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
21:53:31.0853 2892 DfsC - ok
21:53:31.0853 2892 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
21:53:31.0869 2892 Dhcp - ok
21:53:31.0869 2892 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
21:53:31.0869 2892 discache - ok
21:53:31.0869 2892 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
21:53:31.0869 2892 Disk - ok
21:53:31.0869 2892 [ 5DB085A8A6600BE6401F2B24EECB5415 ] dmvsc C:\Windows\system32\drivers\dmvsc.sys
21:53:31.0869 2892 dmvsc - ok
21:53:31.0869 2892 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
21:53:31.0869 2892 Dnscache - ok
21:53:31.0869 2892 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
21:53:31.0884 2892 dot3svc - ok
21:53:31.0884 2892 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
21:53:31.0884 2892 DPS - ok
21:53:31.0884 2892 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
21:53:31.0884 2892 drmkaud - ok
21:53:31.0900 2892 [ AF2E16242AA723F68F461B6EAE2EAD3D ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
21:53:31.0900 2892 DXGKrnl - ok
21:53:31.0916 2892 [ 8020B5D39DDFF589200EBD5592314F83 ] e1dexpress C:\Windows\system32\DRIVERS\e1d62x64.sys
21:53:31.0916 2892 e1dexpress - ok
21:53:31.0916 2892 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
21:53:31.0916 2892 EapHost - ok
21:53:31.0931 2892 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
21:53:31.0947 2892 ebdrv - ok
21:53:31.0947 2892 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
21:53:31.0947 2892 EFS - ok
21:53:31.0962 2892 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
21:53:31.0962 2892 ehRecvr - ok
21:53:31.0962 2892 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
21:53:31.0962 2892 ehSched - ok
21:53:31.0962 2892 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
21:53:31.0978 2892 elxstor - ok
21:53:31.0978 2892 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
21:53:31.0978 2892 ErrDev - ok
21:53:31.0978 2892 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
21:53:31.0978 2892 EventSystem - ok
21:53:31.0978 2892 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
21:53:31.0978 2892 exfat - ok
21:53:31.0978 2892 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
21:53:31.0994 2892 fastfat - ok
21:53:31.0994 2892 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
21:53:31.0994 2892 Fax - ok
21:53:31.0994 2892 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
21:53:31.0994 2892 fdc - ok
21:53:31.0994 2892 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
21:53:31.0994 2892 fdPHost - ok
21:53:31.0994 2892 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
21:53:31.0994 2892 FDResPub - ok
21:53:32.0009 2892 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
21:53:32.0009 2892 FileInfo - ok
21:53:32.0009 2892 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
21:53:32.0009 2892 Filetrace - ok
21:53:32.0009 2892 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
21:53:32.0009 2892 flpydisk - ok
21:53:32.0009 2892 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
21:53:32.0009 2892 FltMgr - ok
21:53:32.0025 2892 [ C4C183E6551084039EC862DA1C945E3D ] FontCache C:\Windows\system32\FntCache.dll
21:53:32.0025 2892 FontCache - ok
21:53:32.0040 2892 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
21:53:32.0040 2892 FontCache3.0.0.0 - ok
21:53:32.0040 2892 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
21:53:32.0040 2892 FsDepends - ok
21:53:32.0040 2892 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
21:53:32.0040 2892 Fs_Rec - ok
21:53:32.0040 2892 [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
21:53:32.0040 2892 fvevol - ok
21:53:32.0040 2892 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
21:53:32.0040 2892 gagp30kx - ok
21:53:32.0040 2892 gdrv - ok
21:53:32.0056 2892 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
21:53:32.0056 2892 gpsvc - ok
21:53:32.0056 2892 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
21:53:32.0056 2892 gupdate - ok
21:53:32.0056 2892 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
21:53:32.0056 2892 gupdatem - ok
21:53:32.0056 2892 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
21:53:32.0072 2892 gusvc - ok
21:53:32.0072 2892 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
21:53:32.0072 2892 hcw85cir - ok
21:53:32.0072 2892 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
21:53:32.0072 2892 HdAudAddService - ok
21:53:32.0072 2892 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
21:53:32.0087 2892 HDAudBus - ok
21:53:32.0087 2892 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
21:53:32.0087 2892 HidBatt - ok
21:53:32.0087 2892 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
21:53:32.0087 2892 HidBth - ok
21:53:32.0087 2892 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
21:53:32.0087 2892 HidIr - ok
21:53:32.0087 2892 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
21:53:32.0087 2892 hidserv - ok
21:53:32.0087 2892 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
21:53:32.0087 2892 HidUsb - ok
21:53:32.0087 2892 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
21:53:32.0087 2892 hkmsvc - ok
21:53:32.0103 2892 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
21:53:32.0103 2892 HomeGroupListener - ok
21:53:32.0103 2892 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
21:53:32.0103 2892 HomeGroupProvider - ok
21:53:32.0103 2892 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
21:53:32.0103 2892 HpSAMD - ok
21:53:32.0103 2892 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
21:53:32.0118 2892 HTTP - ok
21:53:32.0118 2892 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
21:53:32.0118 2892 hwpolicy - ok
21:53:32.0118 2892 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
21:53:32.0118 2892 i8042prt - ok
21:53:32.0118 2892 [ 0A34D806EF2767E62CAFEA1A150A8830 ] iaStorA C:\Windows\system32\DRIVERS\iaStorA.sys
21:53:32.0118 2892 iaStorA - ok
21:53:32.0134 2892 [ 7281AED93FB30FDD1CBAF07591FA453A ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
21:53:32.0134 2892 IAStorDataMgrSvc - ok
21:53:32.0134 2892 [ 6EE3E8FB6C5B1DCC42464BF95F32AC7A ] iaStorF C:\Windows\system32\DRIVERS\iaStorF.sys
21:53:32.0134 2892 iaStorF - ok
21:53:32.0134 2892 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
21:53:32.0134 2892 iaStorV - ok
21:53:32.0150 2892 [ 1CF03C69B49ACB70C722DF92755C0C8C ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
21:53:32.0150 2892 IDriverT - ok
21:53:32.0150 2892 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
21:53:32.0150 2892 idsvc - ok
21:53:32.0181 2892 [ 5268F385C889BB942E0F9596DE83373F ] igfx C:\Windows\system32\DRIVERS\igdkmd64.sys
21:53:32.0196 2892 igfx - ok
21:53:32.0212 2892 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
21:53:32.0212 2892 iirsp - ok
21:53:32.0212 2892 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
21:53:32.0212 2892 IKEEXT - ok
21:53:32.0243 2892 [ 6CB00AE4D2CEF52995D420656E02C30A ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
21:53:32.0259 2892 IntcAzAudAddService - ok
21:53:32.0259 2892 [ 0E0B99617ED3FDB6C5F0E2D62709B5DF ] IntcDAud C:\Windows\system32\DRIVERS\IntcDAud.sys
21:53:32.0259 2892 IntcDAud - ok
21:53:32.0274 2892 [ DDA8E5AD97231AB50B81FED04C28F64C ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
21:53:32.0274 2892 Intel(R) Capability Licensing Service Interface - ok
21:53:32.0274 2892 [ 86FE509640D77FB0998FC8B1FF5523C6 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
21:53:32.0290 2892 Intel(R) Capability Licensing Service TCP IP Interface - ok
21:53:32.0290 2892 [ C2BE90E89C858B4357640BBFBFE36D47 ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
21:53:32.0290 2892 Intel(R) PROSet Monitoring Service - ok
21:53:32.0290 2892 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
21:53:32.0290 2892 intelide - ok
21:53:32.0290 2892 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
21:53:32.0290 2892 intelppm - ok
21:53:32.0290 2892 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
21:53:32.0290 2892 IPBusEnum - ok
21:53:32.0290 2892 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
21:53:32.0290 2892 IpFilterDriver - ok
21:53:32.0321 2892 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
21:53:32.0321 2892 iphlpsvc - ok
21:53:32.0321 2892 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
21:53:32.0321 2892 IPMIDRV - ok
21:53:32.0321 2892 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
21:53:32.0321 2892 IPNAT - ok
21:53:32.0321 2892 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
21:53:32.0321 2892 IRENUM - ok
21:53:32.0321 2892 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
21:53:32.0321 2892 isapnp - ok
21:53:32.0337 2892 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
21:53:32.0337 2892 iScsiPrt - ok
21:53:32.0337 2892 [ 78D369F8A81A341109FBA1DB64B4C512 ] iusb3hcs C:\Windows\system32\DRIVERS\iusb3hcs.sys
21:53:32.0337 2892 iusb3hcs - ok
21:53:32.0337 2892 [ 5B632ABA038CE2E2D5D2D1115C6B26D1 ] iusb3hub C:\Windows\system32\DRIVERS\iusb3hub.sys
21:53:32.0337 2892 iusb3hub - ok
21:53:32.0352 2892 [ EA841584EF59528D11F20355770E427E ] iusb3xhc C:\Windows\system32\DRIVERS\iusb3xhc.sys
21:53:32.0352 2892 iusb3xhc - ok
21:53:32.0352 2892 [ BF5D3A2624177C413680DEF19A465AF8 ] jhi_service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
21:53:32.0352 2892 jhi_service - ok
21:53:32.0368 2892 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
21:53:32.0368 2892 kbdclass - ok
21:53:32.0368 2892 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
21:53:32.0368 2892 kbdhid - ok
21:53:32.0384 2892 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
21:53:32.0384 2892 KeyIso - ok
21:53:32.0384 2892 [ 8B5219318DF5895ABD230C373F2DF18A ] kl1 C:\Windows\system32\DRIVERS\kl1.sys
21:53:32.0384 2892 kl1 - ok
21:53:32.0399 2892 [ 2CBD248370721DCAD632DB70D09C5A6D ] KLIF C:\Windows\system32\DRIVERS\klif.sys
21:53:32.0399 2892 KLIF - ok
21:53:32.0415 2892 [ 9BD99E1AB3F664120AB95C35F9EC1EB0 ] KLIM6 C:\Windows\system32\DRIVERS\klim6.sys
21:53:32.0415 2892 KLIM6 - ok
21:53:32.0415 2892 [ 2C43FD500522EF3B8C283A5846B7FC41 ] klkbdflt C:\Windows\system32\DRIVERS\klkbdflt.sys
21:53:32.0415 2892 klkbdflt - ok
21:53:32.0415 2892 [ 70A6D2E292017EC47949696F51ABE18D ] klmouflt C:\Windows\system32\DRIVERS\klmouflt.sys
21:53:32.0415 2892 klmouflt - ok
21:53:32.0430 2892 [ 45ECF097BC6330C2054D7D43B7AD822B ] kltdi C:\Windows\system32\DRIVERS\kltdi.sys
21:53:32.0430 2892 kltdi - ok
21:53:32.0430 2892 [ 1FCB657B581CC4DF17FD6571F93602DE ] kneps C:\Windows\system32\DRIVERS\kneps.sys
21:53:32.0446 2892 kneps - ok
21:53:32.0446 2892 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
21:53:32.0446 2892 KSecDD - ok
21:53:32.0446 2892 [ 7EFB9333E4ECCE6AE4AE9D777D9E553E ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
21:53:32.0462 2892 KSecPkg - ok
21:53:32.0462 2892 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
21:53:32.0462 2892 ksthunk - ok
21:53:32.0462 2892 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
21:53:32.0462 2892 KtmRm - ok
21:53:32.0477 2892 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
21:53:32.0477 2892 LanmanServer - ok
21:53:32.0477 2892 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
21:53:32.0477 2892 LanmanWorkstation - ok
21:53:32.0477 2892 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
21:53:32.0477 2892 lltdio - ok
21:53:32.0477 2892 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
21:53:32.0493 2892 lltdsvc - ok
21:53:32.0493 2892 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
21:53:32.0493 2892 lmhosts - ok
21:53:32.0493 2892 [ 733736AF4929D0DFF65652B218C53888 ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
21:53:32.0493 2892 LMS - ok
21:53:32.0508 2892 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
21:53:32.0508 2892 LSI_FC - ok
21:53:32.0508 2892 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
21:53:32.0508 2892 LSI_SAS - ok
21:53:32.0524 2892 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
21:53:32.0524 2892 LSI_SAS2 - ok
21:53:32.0524 2892 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
21:53:32.0524 2892 LSI_SCSI - ok
21:53:32.0524 2892 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
21:53:32.0524 2892 luafv - ok
21:53:32.0524 2892 [ 0BB97D43299910CBFBA59C461B99B910 ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
21:53:32.0524 2892 MBAMProtector - ok
21:53:32.0524 2892 [ 65085456FD9A74D7F1A999520C299ECB ] MBAMScheduler C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
21:53:32.0540 2892 MBAMScheduler - ok
21:53:32.0540 2892 [ E0D7732F2D2E24B2DB3F67B6750295B8 ] MBAMService C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
21:53:32.0540 2892 MBAMService - ok
21:53:32.0555 2892 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
21:53:32.0555 2892 Mcx2Svc - ok
21:53:32.0555 2892 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
21:53:32.0555 2892 megasas - ok
21:53:32.0571 2892 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
21:53:32.0571 2892 MegaSR - ok
21:53:32.0571 2892 [ 2BB3EAE2EA641515D4B205CAB29E1624 ] MEIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
21:53:32.0571 2892 MEIx64 - ok
21:53:32.0586 2892 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
21:53:32.0586 2892 MMCSS - ok
21:53:32.0586 2892 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
21:53:32.0586 2892 Modem - ok
21:53:32.0586 2892 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
21:53:32.0586 2892 monitor - ok
21:53:32.0586 2892 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
21:53:32.0586 2892 mouclass - ok
21:53:32.0586 2892 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
21:53:32.0586 2892 mouhid - ok
21:53:32.0586 2892 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
21:53:32.0586 2892 mountmgr - ok
21:53:32.0586 2892 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
21:53:32.0586 2892 mpio - ok
21:53:32.0586 2892 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
21:53:32.0602 2892 mpsdrv - ok
21:53:32.0602 2892 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
21:53:32.0602 2892 MpsSvc - ok
21:53:32.0602 2892 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
21:53:32.0602 2892 MRxDAV - ok
21:53:32.0618 2892 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
21:53:32.0618 2892 mrxsmb - ok
21:53:32.0618 2892 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
21:53:32.0618 2892 mrxsmb10 - ok
21:53:32.0618 2892 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
21:53:32.0618 2892 mrxsmb20 - ok
21:53:32.0618 2892 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
21:53:32.0618 2892 msahci - ok
21:53:32.0618 2892 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
21:53:32.0618 2892 msdsm - ok
21:53:32.0633 2892 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
21:53:32.0633 2892 MSDTC - ok
21:53:32.0633 2892 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
21:53:32.0633 2892 Msfs - ok
21:53:32.0633 2892 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
21:53:32.0633 2892 mshidkmdf - ok
21:53:32.0633 2892 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
21:53:32.0633 2892 msisadrv - ok
21:53:32.0633 2892 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
21:53:32.0649 2892 MSiSCSI - ok
21:53:32.0649 2892 msiserver - ok
21:53:32.0649 2892 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
21:53:32.0649 2892 MSKSSRV - ok
21:53:32.0649 2892 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
21:53:32.0649 2892 MSPCLOCK - ok
21:53:32.0649 2892 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
21:53:32.0649 2892 MSPQM - ok
21:53:32.0649 2892 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
21:53:32.0649 2892 MsRPC - ok
21:53:32.0664 2892 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
21:53:32.0664 2892 mssmbios - ok
21:53:32.0664 2892 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
21:53:32.0664 2892 MSTEE - ok
21:53:32.0680 2892 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
21:53:32.0680 2892 MTConfig - ok
21:53:32.0680 2892 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
21:53:32.0680 2892 Mup - ok
21:53:32.0680 2892 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
21:53:32.0680 2892 napagent - ok
21:53:32.0680 2892 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
21:53:32.0696 2892 NativeWifiP - ok
21:53:32.0696 2892 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
21:53:32.0711 2892 NDIS - ok
21:53:32.0711 2892 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
21:53:32.0711 2892 NdisCap - ok
21:53:32.0711 2892 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
21:53:32.0711 2892 NdisTapi - ok
21:53:32.0711 2892 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
21:53:32.0711 2892 Ndisuio - ok
21:53:32.0711 2892 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
21:53:32.0711 2892 NdisWan - ok
21:53:32.0711 2892 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
21:53:32.0711 2892 NDProxy - ok
21:53:32.0711 2892 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
21:53:32.0711 2892 NetBIOS - ok
21:53:32.0727 2892 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
21:53:32.0727 2892 NetBT - ok
21:53:32.0727 2892 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
21:53:32.0727 2892 Netlogon - ok
21:53:32.0727 2892 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
21:53:32.0727 2892 Netman - ok
21:53:32.0742 2892 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:53:32.0742 2892 NetMsmqActivator - ok
21:53:32.0742 2892 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:53:32.0742 2892 NetPipeActivator - ok
21:53:32.0742 2892 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
21:53:32.0742 2892 netprofm - ok
21:53:32.0758 2892 [ 618C55B392238B9467F9113E13525C49 ] netr28ux C:\Windows\system32\DRIVERS\netr28ux.sys
21:53:32.0758 2892 netr28ux - ok
21:53:32.0758 2892 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:53:32.0758 2892 NetTcpActivator - ok
21:53:32.0758 2892 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:53:32.0758 2892 NetTcpPortSharing - ok
21:53:32.0758 2892 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
21:53:32.0758 2892 nfrd960 - ok
21:53:32.0774 2892 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
21:53:32.0774 2892 NlaSvc - ok
21:53:32.0774 2892 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
21:53:32.0774 2892 Npfs - ok
21:53:32.0774 2892 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
21:53:32.0774 2892 nsi - ok
21:53:32.0774 2892 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
21:53:32.0774 2892 nsiproxy - ok
21:53:32.0789 2892 [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
21:53:32.0789 2892 Ntfs - ok
21:53:32.0789 2892 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
21:53:32.0789 2892 Null - ok
21:53:32.0789 2892 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
21:53:32.0789 2892 nvraid - ok
21:53:32.0805 2892 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
21:53:32.0805 2892 nvstor - ok
21:53:32.0805 2892 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
21:53:32.0805 2892 nv_agp - ok
21:53:32.0805 2892 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
21:53:32.0805 2892 ohci1394 - ok
21:53:32.0820 2892 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
21:53:32.0820 2892 ose - ok
21:53:32.0852 2892 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
21:53:32.0867 2892 osppsvc - ok
21:53:32.0867 2892 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
21:53:32.0883 2892 p2pimsvc - ok
21:53:32.0883 2892 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
21:53:32.0883 2892 p2psvc - ok
21:53:32.0883 2892 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
21:53:32.0883 2892 Parport - ok
21:53:32.0898 2892 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
21:53:32.0898 2892 partmgr - ok
21:53:32.0898 2892 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
21:53:32.0898 2892 PcaSvc - ok
21:53:32.0898 2892 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
21:53:32.0898 2892 pci - ok
21:53:32.0914 2892 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
21:53:32.0914 2892 pciide - ok
21:53:32.0914 2892 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
21:53:32.0914 2892 pcmcia - ok
21:53:32.0930 2892 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
21:53:32.0930 2892 pcw - ok
21:53:32.0930 2892 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
21:53:32.0945 2892 PEAUTH - ok
21:53:32.0961 2892 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
21:53:32.0961 2892 PeerDistSvc - ok
21:53:32.0976 2892 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
21:53:32.0976 2892 PerfHost - ok
21:53:32.0992 2892 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
21:53:32.0992 2892 pla - ok
21:53:33.0008 2892 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
21:53:33.0008 2892 PlugPlay - ok
21:53:33.0008 2892 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
21:53:33.0008 2892 PNRPAutoReg - ok
21:53:33.0008 2892 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
21:53:33.0008 2892 PNRPsvc - ok
21:53:33.0023 2892 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
21:53:33.0023 2892 PolicyAgent - ok
21:53:33.0023 2892 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
21:53:33.0039 2892 Power - ok
21:53:33.0039 2892 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
21:53:33.0039 2892 PptpMiniport - ok
21:53:33.0039 2892 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
21:53:33.0039 2892 Processor - ok
21:53:33.0039 2892 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
21:53:33.0039 2892 ProfSvc - ok
21:53:33.0054 2892 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
21:53:33.0054 2892 ProtectedStorage - ok
21:53:33.0054 2892 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
21:53:33.0054 2892 Psched - ok
21:53:33.0070 2892 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
21:53:33.0070 2892 ql2300 - ok
21:53:33.0070 2892 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
21:53:33.0086 2892 ql40xx - ok
21:53:33.0086 2892 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
21:53:33.0086 2892 QWAVE - ok
21:53:33.0086 2892 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
21:53:33.0086 2892 QWAVEdrv - ok
21:53:33.0086 2892 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
21:53:33.0086 2892 RasAcd - ok
21:53:33.0086 2892 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
21:53:33.0086 2892 RasAgileVpn - ok
21:53:33.0086 2892 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
21:53:33.0101 2892 RasAuto - ok
21:53:33.0101 2892 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
21:53:33.0101 2892 Rasl2tp - ok
21:53:33.0101 2892 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
21:53:33.0101 2892 RasMan - ok
21:53:33.0101 2892 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
21:53:33.0101 2892 RasPppoe - ok
21:53:33.0101 2892 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
21:53:33.0101 2892 RasSstp - ok
21:53:33.0117 2892 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
21:53:33.0117 2892 rdbss - ok
21:53:33.0117 2892 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
21:53:33.0117 2892 rdpbus - ok
21:53:33.0117 2892 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
21:53:33.0117 2892 RDPCDD - ok
21:53:33.0117 2892 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
21:53:33.0117 2892 RDPDR - ok
21:53:33.0117 2892 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
21:53:33.0117 2892 RDPENCDD - ok
21:53:33.0117 2892 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
21:53:33.0117 2892 RDPREFMP - ok
21:53:33.0117 2892 [ 313F68E1A3E6345A4F47A36B07062F34 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
21:53:33.0117 2892 RdpVideoMiniport - ok
21:53:33.0132 2892 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
21:53:33.0132 2892 RDPWD - ok
21:53:33.0148 2892 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
21:53:33.0148 2892 rdyboost - ok
21:53:33.0148 2892 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
21:53:33.0148 2892 RemoteAccess - ok
21:53:33.0148 2892 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
21:53:33.0148 2892 RemoteRegistry - ok
21:53:33.0148 2892 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
21:53:33.0164 2892 RpcEptMapper - ok
21:53:33.0164 2892 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
21:53:33.0164 2892 RpcLocator - ok
21:53:33.0164 2892 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
21:53:33.0164 2892 RpcSs - ok
21:53:33.0164 2892 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
21:53:33.0164 2892 rspndr - ok
21:53:33.0164 2892 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
21:53:33.0164 2892 s3cap - ok
21:53:33.0164 2892 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
21:53:33.0164 2892 SamSs - ok
21:53:33.0179 2892 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
21:53:33.0179 2892 sbp2port - ok
21:53:33.0179 2892 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
21:53:33.0179 2892 SCardSvr - ok
21:53:33.0179 2892 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
21:53:33.0179 2892 scfilter - ok
21:53:33.0195 2892 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
21:53:33.0195 2892 Schedule - ok
21:53:33.0195 2892 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
21:53:33.0195 2892 SCPolicySvc - ok
21:53:33.0195 2892 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
21:53:33.0195 2892 SDRSVC - ok
21:53:33.0195 2892 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
21:53:33.0210 2892 secdrv - ok
21:53:33.0210 2892 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
21:53:33.0210 2892 seclogon - ok
21:53:33.0210 2892 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
21:53:33.0210 2892 SENS - ok
21:53:33.0210 2892 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
21:53:33.0210 2892 SensrSvc - ok
21:53:33.0210 2892 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
21:53:33.0210 2892 Serenum - ok
21:53:33.0210 2892 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
21:53:33.0210 2892 Serial - ok
21:53:33.0210 2892 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
21:53:33.0210 2892 sermouse - ok
21:53:33.0226 2892 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
21:53:33.0226 2892 SessionEnv - ok
21:53:33.0226 2892 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
21:53:33.0226 2892 sffdisk - ok
21:53:33.0226 2892 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
21:53:33.0226 2892 sffp_mmc - ok
21:53:33.0226 2892 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
21:53:33.0226 2892 sffp_sd - ok
21:53:33.0226 2892 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
21:53:33.0226 2892 sfloppy - ok
21:53:33.0226 2892 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
21:53:33.0226 2892 SharedAccess - ok
21:53:33.0242 2892 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
21:53:33.0242 2892 ShellHWDetection - ok
21:53:33.0242 2892 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
21:53:33.0242 2892 SiSRaid2 - ok
21:53:33.0242 2892 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
21:53:33.0242 2892 SiSRaid4 - ok
21:53:33.0242 2892 [ 9CD1BB2DB803B6AC642BD643DDB773BC ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
21:53:33.0242 2892 SkypeUpdate - ok
21:53:33.0242 2892 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
21:53:33.0257 2892 Smb - ok
21:53:33.0257 2892 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
21:53:33.0257 2892 SNMPTRAP - ok
21:53:33.0257 2892 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
21:53:33.0257 2892 spldr - ok
21:53:33.0273 2892 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
21:53:33.0273 2892 Spooler - ok
21:53:33.0288 2892 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
21:53:33.0304 2892 sppsvc - ok
21:53:33.0304 2892 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
21:53:33.0304 2892 sppuinotify - ok
21:53:33.0320 2892 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
21:53:33.0320 2892 srv - ok
21:53:33.0320 2892 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
21:53:33.0335 2892 srv2 - ok
21:53:33.0335 2892 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
21:53:33.0335 2892 srvnet - ok
21:53:33.0335 2892 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
21:53:33.0335 2892 SSDPSRV - ok
21:53:33.0335 2892 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
21:53:33.0335 2892 SstpSvc - ok
21:53:33.0335 2892 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
21:53:33.0335 2892 stexstor - ok
21:53:33.0351 2892 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
21:53:33.0351 2892 stisvc - ok
21:53:33.0351 2892 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
21:53:33.0351 2892 storflt - ok
21:53:33.0351 2892 [ C40841817EF57D491F22EB103DA587CC ] StorSvc C:\Windows\system32\storsvc.dll
21:53:33.0351 2892 StorSvc - ok
21:53:33.0351 2892 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
21:53:33.0351 2892 storvsc - ok
21:53:33.0351 2892 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
21:53:33.0351 2892 swenum - ok
21:53:33.0366 2892 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
21:53:33.0366 2892 swprv - ok
21:53:33.0382 2892 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
21:53:33.0398 2892 SysMain - ok
21:53:33.0398 2892 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
21:53:33.0398 2892 TabletInputService - ok
21:53:33.0398 2892 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
21:53:33.0398 2892 TapiSrv - ok
21:53:33.0398 2892 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
21:53:33.0398 2892 TBS - ok
21:53:33.0413 2892 [ DB74544B75566C974815E79A62433F29 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
21:53:33.0413 2892 Tcpip - ok
21:53:33.0429 2892 [ DB74544B75566C974815E79A62433F29 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
21:53:33.0444 2892 TCPIP6 - ok
21:53:33.0444 2892 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
21:53:33.0444 2892 tcpipreg - ok
21:53:33.0444 2892 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
21:53:33.0444 2892 TDPIPE - ok
21:53:33.0444 2892 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
21:53:33.0444 2892 TDTCP - ok
21:53:33.0444 2892 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
21:53:33.0444 2892 tdx - ok
21:53:33.0460 2892 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
21:53:33.0460 2892 TermDD - ok
21:53:33.0460 2892 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
21:53:33.0460 2892 TermService - ok
21:53:33.0460 2892 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
21:53:33.0460 2892 Themes - ok
21:53:33.0460 2892 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
21:53:33.0476 2892 THREADORDER - ok
21:53:33.0476 2892 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
21:53:33.0476 2892 TrkWks - ok
21:53:33.0491 2892 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
21:53:33.0491 2892 TrustedInstaller - ok
21:53:33.0491 2892 [ 4CE278FC9671BA81A138D70823FCAA09 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
21:53:33.0491 2892 tssecsrv - ok
21:53:33.0491 2892 [ 17C6B51CBCCDED95B3CC14E22791F85E ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
21:53:33.0491 2892 TsUsbFlt - ok
21:53:33.0491 2892 [ AD64450A4ABE076F5CB34CC08EEACB07 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
21:53:33.0491 2892 TsUsbGD - ok
21:53:33.0491 2892 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
21:53:33.0491 2892 tunnel - ok
21:53:33.0491 2892 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
21:53:33.0491 2892 uagp35 - ok
21:53:33.0507 2892 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
21:53:33.0507 2892 udfs - ok
21:53:33.0507 2892 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
21:53:33.0507 2892 UI0Detect - ok
21:53:33.0507 2892 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
21:53:33.0522 2892 uliagpkx - ok
21:53:33.0522 2892 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
21:53:33.0522 2892 umbus - ok
21:53:33.0522 2892 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
21:53:33.0522 2892 UmPass - ok
21:53:33.0522 2892 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
21:53:33.0522 2892 UmRdpService - ok
21:53:33.0522 2892 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
21:53:33.0522 2892 upnphost - ok
21:53:33.0538 2892 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
21:53:33.0538 2892 usbccgp - ok
21:53:33.0538 2892 [ BA1E9E3550F6D578FF68DA2873077C96 ] UsbCharger C:\Windows\system32\DRIVERS\UsbCharger.sys
21:53:33.0538 2892 UsbCharger - ok
21:53:33.0538 2892 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
21:53:33.0538 2892 usbcir - ok
21:53:33.0538 2892 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
21:53:33.0538 2892 usbehci - ok
21:53:33.0538 2892 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
21:53:33.0538 2892 usbhub - ok
21:53:33.0538 2892 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
21:53:33.0538 2892 usbohci - ok
21:53:33.0538 2892 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
21:53:33.0554 2892 usbprint - ok
21:53:33.0554 2892 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
21:53:33.0554 2892 USBSTOR - ok
21:53:33.0554 2892 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
21:53:33.0554 2892 usbuhci - ok
21:53:33.0554 2892 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
21:53:33.0554 2892 UxSms - ok
21:53:33.0554 2892 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
21:53:33.0554 2892 VaultSvc - ok
21:53:33.0554 2892 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
21:53:33.0554 2892 vdrvroot - ok
21:53:33.0554 2892 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
21:53:33.0569 2892 vds - ok
21:53:33.0569 2892 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
21:53:33.0569 2892 vga - ok
21:53:33.0569 2892 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
21:53:33.0569 2892 VgaSave - ok
21:53:33.0569 2892 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
21:53:33.0569 2892 vhdmp - ok
21:53:33.0569 2892 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
21:53:33.0569 2892 viaide - ok
21:53:33.0585 2892 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
21:53:33.0585 2892 vmbus - ok
21:53:33.0585 2892 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
21:53:33.0585 2892 VMBusHID - ok
21:53:33.0585 2892 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
21:53:33.0585 2892 volmgr - ok
21:53:33.0585 2892 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
21:53:33.0585 2892 volmgrx - ok
21:53:33.0600 2892 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
21:53:33.0600 2892 volsnap - ok
21:53:33.0600 2892 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
21:53:33.0600 2892 vsmraid - ok
21:53:33.0616 2892 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
21:53:33.0632 2892 VSS - ok
21:53:33.0632 2892 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
21:53:33.0632 2892 vwifibus - ok
21:53:33.0632 2892 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
21:53:33.0632 2892 vwififlt - ok
21:53:33.0632 2892 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
21:53:33.0632 2892 W32Time - ok
21:53:33.0647 2892 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
21:53:33.0647 2892 WacomPen - ok
21:53:33.0647 2892 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
21:53:33.0647 2892 WANARP - ok
21:53:33.0647 2892 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
21:53:33.0647 2892 Wanarpv6 - ok
21:53:33.0647 2892 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
21:53:33.0663 2892 wbengine - ok
21:53:33.0663 2892 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
21:53:33.0663 2892 WbioSrvc - ok
21:53:33.0678 2892 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
21:53:33.0678 2892 wcncsvc - ok
21:53:33.0678 2892 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
21:53:33.0678 2892 WcsPlugInService - ok
21:53:33.0678 2892 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
21:53:33.0678 2892 Wd - ok
21:53:33.0678 2892 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
21:53:33.0694 2892 Wdf01000 - ok
21:53:33.0694 2892 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
21:53:33.0694 2892 WdiServiceHost - ok
21:53:33.0694 2892 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
21:53:33.0694 2892 WdiSystemHost - ok
21:53:33.0694 2892 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
21:53:33.0710 2892 WebClient - ok
21:53:33.0710 2892 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
21:53:33.0710 2892 Wecsvc - ok
21:53:33.0710 2892 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
21:53:33.0710 2892 wercplsupport - ok
21:53:33.0710 2892 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
21:53:33.0710 2892 WerSvc - ok
21:53:33.0710 2892 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
21:53:33.0710 2892 WfpLwf - ok
21:53:33.0710 2892 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
21:53:33.0710 2892 WIMMount - ok
21:53:33.0725 2892 WinDefend - ok
21:53:33.0725 2892 WinHttpAutoProxySvc - ok
21:53:33.0725 2892 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
21:53:33.0725 2892 Winmgmt - ok
21:53:33.0741 2892 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
21:53:33.0756 2892 WinRM - ok
21:53:33.0756 2892 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
21:53:33.0772 2892 Wlansvc - ok
21:53:33.0772 2892 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
21:53:33.0772 2892 WmiAcpi - ok
21:53:33.0772 2892 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
21:53:33.0772 2892 wmiApSrv - ok
21:53:33.0772 2892 WMPNetworkSvc - ok
21:53:33.0772 2892 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
21:53:33.0772 2892 WPCSvc - ok
21:53:33.0772 2892 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
21:53:33.0772 2892 WPDBusEnum - ok
21:53:33.0788 2892 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
21:53:33.0788 2892 ws2ifsl - ok
21:53:33.0788 2892 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
21:53:33.0788 2892 wscsvc - ok
21:53:33.0788 2892 WSearch - ok
21:53:33.0803 2892 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
21:53:33.0819 2892 wuauserv - ok
21:53:33.0819 2892 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
21:53:33.0819 2892 WudfPf - ok
21:53:33.0819 2892 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
21:53:33.0819 2892 WUDFRd - ok
21:53:33.0819 2892 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
21:53:33.0834 2892 wudfsvc - ok
21:53:33.0834 2892 [ FE90B750AB808FB9DD8FBB428B5FF83B ] WwanSvc C:\Windows\System32\wwansvc.dll
21:53:33.0834 2892 WwanSvc - ok
21:53:33.0834 2892 ================ Scan global ===============================
21:53:33.0834 2892 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
21:53:33.0834 2892 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
21:53:33.0834 2892 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
21:53:33.0850 2892 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
21:53:33.0850 2892 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
21:53:33.0850 2892 [Global] - ok
21:53:33.0850 2892 ================ Scan MBR ==================================
21:53:33.0850 2892 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
21:53:33.0897 2892 \Device\Harddisk0\DR0 - ok
21:53:33.0897 2892 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
21:53:33.0897 2892 \Device\Harddisk1\DR1 - ok
21:53:33.0897 2892 ================ Scan VBR ==================================
21:53:33.0897 2892 [ C082FE3DAC488AEA063B19A1928E7D70 ] \Device\Harddisk0\DR0\Partition1
21:53:33.0897 2892 \Device\Harddisk0\DR0\Partition1 - ok
21:53:33.0897 2892 [ 16A12D9350AB84230F636E3CAA49CBA8 ] \Device\Harddisk0\DR0\Partition2
21:53:33.0897 2892 \Device\Harddisk0\DR0\Partition2 - ok
21:53:33.0897 2892 [ 89BF4E9C49A3A8B0A573DF2D179D04F2 ] \Device\Harddisk1\DR1\Partition1
21:53:33.0897 2892 \Device\Harddisk1\DR1\Partition1 - ok
21:53:33.0928 2892 [ 635AEEB3549A12E751BFEDD0E6477438 ] \Device\Harddisk1\DR1\Partition2
21:53:33.0928 2892 \Device\Harddisk1\DR1\Partition2 - ok
21:53:33.0928 2892 ============================================================
21:53:33.0928 2892 Scan finished
21:53:33.0928 2892 ============================================================
21:53:33.0928 2880 Detected object count: 0
21:53:33.0928 2880 Actual detected object count: 0
21:53:44.0895 2532 Deinitialize success

Alt 31.08.2013, 19:25   #5
aharonov
/// TB-Ausbilder
 
kurze überprüfung cpu läuft auf 83% im leerlauf - Standard

kurze überprüfung cpu läuft auf 83% im leerlauf



Hallo,

nicht viel zu sehen bis hier. Kannst du denn erkennen, welcher Prozess diese Auslastung verursacht?

__________________
cheers,
Leo

Alt 06.09.2013, 08:09   #6
aharonov
/// TB-Ausbilder
 
kurze überprüfung cpu läuft auf 83% im leerlauf - Standard

kurze überprüfung cpu läuft auf 83% im leerlauf



Fehlende Rückmeldung
Dieses Thema wurde aus meinen Abos gelöscht. Somit bekomme ich keine Benachrichtigung mehr über neue Antworten.
Schreib mir eine PM, falls du das Thema doch wieder fortsetzen möchtest. Dann machen wir hier weiter.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass dein Rechner schon sauber ist.

Jeder andere bitte diese Anleitung lesen und einen eigenen Thread erstellen.
__________________
--> kurze überprüfung cpu läuft auf 83% im leerlauf

Antwort

Themen zu kurze überprüfung cpu läuft auf 83% im leerlauf
kurze, rechner, viren, überprüfe, überprüfen, überprüfung



Ähnliche Themen: kurze überprüfung cpu läuft auf 83% im leerlauf


  1. CPU Auslastung im Leerlauf bei 100%
    Plagegeister aller Art und deren Bekämpfung - 10.01.2014 (13)
  2. Tune up 2014 Defrag läuft und läuft und läuft und
    Alles rund um Windows - 20.11.2013 (2)
  3. CPU Auslastung im Leerlauf 100%
    Plagegeister aller Art und deren Bekämpfung - 20.11.2013 (17)
  4. Hohe CPU Auslastung im Leerlauf
    Alles rund um Windows - 25.10.2013 (6)
  5. CPU-Auslastung 100% trotz Leerlauf
    Log-Analyse und Auswertung - 30.04.2013 (19)
  6. Windowsanmeldung dauert sehr lang; im Leerlauf läuft Lüfter unter Volllast
    Alles rund um Windows - 31.05.2012 (10)
  7. Hohe CPU Auslastung im Leerlauf
    Log-Analyse und Auswertung - 23.11.2011 (12)
  8. Leerlauf 100% CPU, PC zu langsam
    Log-Analyse und Auswertung - 11.08.2009 (2)
  9. Bitte um kurze Überprüfung
    Mülltonne - 23.12.2008 (0)
  10. iexplorer.exe läuft und läuft und läuft im taskmanager
    Log-Analyse und Auswertung - 24.07.2008 (7)
  11. Rechner läuft sehr langsam bitte um überprüfung
    Mülltonne - 17.07.2008 (0)
  12. kurze Überprüfung
    Mülltonne - 19.03.2008 (0)
  13. Kurze Überprüfung
    Log-Analyse und Auswertung - 18.03.2008 (5)
  14. Im Leerlauf nur noch am Arbeiten ...
    Plagegeister aller Art und deren Bekämpfung - 21.08.2007 (2)
  15. hj-logfile, bitte um überprüfung da pc sehr schlecht läuft
    Log-Analyse und Auswertung - 05.06.2007 (2)
  16. Bitte um kurze Überprüfung des LogFiles
    Log-Analyse und Auswertung - 21.12.2005 (2)
  17. Log bitte um kurze Überprüfung ...
    Log-Analyse und Auswertung - 16.04.2005 (5)

Zum Thema kurze überprüfung cpu läuft auf 83% im leerlauf - möchte meinen rechner auf viren überprüfen - kurze überprüfung cpu läuft auf 83% im leerlauf...
Archiv
Du betrachtest: kurze überprüfung cpu läuft auf 83% im leerlauf auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.