Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 11.12.2014, 12:58   #1
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Mahlzeit zusammen!

Der Pc meines Vaters ist mal wieder Opfer einer Malwareattacke geworden, und mittlerweile sind mir alle Hände gebunden und ich weiß nicht mehr weiter.

Der Standartbrowser (Mozilla) ist überfüllt mit Werbung, auf jeder Seite sind Hunderte von Werbebannern, das Laden einer Seite dauert Ewigkeiten, es wird teilweise nicht beendet. Bei den Werbebannern, steht der "Hinweis" by CloudScout.
Die Installation eines neuen Browsers (Google Chrome) brachte keine Abhilfe.

Ich habe jede Menge verdächtige Programme entfernen können, die das Problem nicht beheben konnte. Ein Programm lässt sich jedoch perdou nicht deinstallieren. DasProgramm "Safefinder Smartbar" kann ich zwar deinstallieren, nach einem Neustart des Systems taucht es dennoch in der Systemsteuerung unter Programme wieder auf.

Ein weiteres Problem bestaht darin, dass ich Antivir weder starten noch deinstallieren oder neu installieren kann. Beim Start kommt die Fehlermeldung "Avira´s CCPLG.XML file is missing. Please wait for the automatic Avira update" und beim Versuch des deinstallierns / neuinstallierens "Setup konnte das Feature Control File nicht finden oder nicht auslesen [Errorcode: 7].

Daher kann ich keine Logfiles von Antivir posten, die anderen Logfiles sind im Anhang. Den Namen meines Vaters habe ich mit ***** überschrieben, sonst sind die Logfiles unverändert.

Vielen Dank schonma im Voraus

Alt 11.12.2014, 13:00   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Hi und

Logs bitte nicht anhängen, notfalls splitten und über mehrere Postings verteilt posten

Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 11.12.2014, 17:04   #3
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 11:19 on 11/12/2014 (*********)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.
HKCU:DAEMON Tools Lite -> Removed

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-12-2014 01
Ran by *********** (administrator) on ***********-PC on 11-12-2014 11:51:45
Running from C:\Users\***********\Desktop
Loaded Profile: *********** (Available profiles: *********** & UpdatusUser)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Nero AG) C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-26] (Microsoft Corporation)
HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\MountPoints2: {171e7c39-0fe7-11df-84fe-001d72a7e2a7} - F:\LaunchU3.exe -a
HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\MountPoints2: {2a7e7a65-df36-11e2-afe6-001d72a7e2a7} - IomegaEncryptionSetup v1.3.exe
HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\MountPoints2: {fcc321d0-ea7e-11e0-93e1-001d72a7e2a7} - E:\LaunchU3.exe -a
HKU\S-1-5-21-3436787021-656906279-898382273-1000\...409d6c4515e9\InprocServer32: [Default-shell32]  <==== ATTENTION!
HKU\S-1-5-18\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\Policies\Explorer: [LinkResolveIgnoreLinkInfo] 1
HKU\S-1-5-18\...\Policies\Explorer: [NoResolveSearch] 1
HKU\S-1-5-18\...\Policies\Explorer: [NoInternetOpenWith] 1
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3436787021-656906279-898382273-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:56796;https=127.0.0.1:56796
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3436787021-656906279-898382273-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-3436787021-656906279-898382273-1000 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {22E5D91F-89E6-4405-AD9C-0AF27BA6F06B} file:///D:/components/hidinputmonitorx.ocx
DPF: HKLM-x32 {4F63D44B-6274-4D60-8AB1-CAA7116B8AF3} file:///D:/components/A9.ocx
DPF: HKLM-x32 {7030CC6C-1A88-4591-BB5A-651B9F7F0C30} file:///D:/components/wmvhdrating.ocx
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Hosts: 127.0.0.1 validation.sls.microsoft.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3AFDCC77-3118-4878-BBF9-8227F2C86AAE}: [NameServer] 31.168.224.106,5.135.12.52

FireFox:
========
FF ProfilePath: C:\Users\***********\AppData\Roaming\Mozilla\Firefox\Profiles\smi229uq.default-1418235303154
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF Plugin-x32: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Player\npDivxPlayerPlugin.dll (DivX, Inc)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll (Nullsoft)
FF HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\Firefox\Extensions: [{6905EB09-D092-40D7-BA94-17FBC7A2179B}] - C:\Users\***********\AppData\Local\{6905EB09-D092-40D7-BA94-17FBC7A2179B}
FF Extension: XULRunner - C:\Users\***********\AppData\Local\{6905EB09-D092-40D7-BA94-17FBC7A2179B} [2011-07-25]
FF HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR Profile: C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-12-10]
CHR Extension: (Google Docs) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-12-10]
CHR Extension: (Google Drive) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-12-10]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-12-11]
CHR Extension: (YouTube) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-12-10]
CHR Extension: (Google-Suche) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-12-10]
CHR Extension: (Google Tabellen) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-12-10]
CHR Extension: (Google Wallet) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-12-10]
CHR Extension: (Google Mail) - C:\Users\***********\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-12-10]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - No Path
CHR HKLM-x32\...\Chrome\Extension: [jfmjfhklogoienhpfnppmbcbjfjnkonk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-05-10] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-05-10] (Avira Operations GmbH & Co. KG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [File not signed]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Nero BackItUp Scheduler 3; C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe [853288 2007-09-20] (Nero AG)
S3 NMIndexingService; C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe [382248 2007-10-23] (Nero AG)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 1394ohci; C:\Windows\system32\drivers\1394ohci.sys [229888 2010-11-20] (Μιĉґθşøƒτ Ćσґφòřãťìòʼn)
S3 AmdK8; C:\Windows\system32\DRIVERS\amdk8.sys [64512 2009-07-14] (Мίćŕőşǿƒт Сøгþóřάтíöή)
R3 AmdPPM; C:\Windows\System32\DRIVERS\amdppm.sys [60928 2009-07-14] (Μįčŗòšǿƒť Сοřρǿѓâŧίŏņ)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-05-10] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-05-10] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2011-09-16] (Avira GmbH)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-10-21] (Disc Soft Ltd)
R3 HdAudAddService; C:\Windows\system32\drivers\HdAudio.sys [350208 2010-11-20] (Мϊςяοšǿƒт Çθŕφōŕдτίòⁿ)
R3 HDAudBus; C:\Windows\system32\drivers\HDAudBus.sys [122368 2010-11-20] (Μìćŗò§σƒт Ĉøŕрôгăŧïôń)
S3 intelppm; C:\Windows\system32\DRIVERS\intelppm.sys [62464 2009-07-14] (Μìςřбśöƒţ Ćøřрǿŕǻтĭθń)
S3 IPNAT; C:\Windows\System32\drivers\ipnat.sys [116224 2009-07-14] (Μі¢řóѕοƒť Ċоřρǿгдтϊōи)
R1 mssmbios; C:\Windows\system32\drivers\mssmbios.sys [32320 2009-07-14] (Мįćґοşσƒť Ĉоŗроřάтίøη)
S3 ohci1394; C:\Windows\system32\drivers\ohci1394.sys [72832 2009-07-14] (Мίćяøşόƒτ Ċбŕþóґàтìǿⁿ)
S3 Processor; C:\Windows\system32\DRIVERS\processr.sys [60416 2009-07-14] (Мĩćѓόѕоƒţ €οŕρōřåтîоň)
R3 srv; C:\Windows\System32\DRIVERS\srv.sys [467456 2011-04-29] (Μĩсřбšθƒť €õřφòŗäтιôй)
R3 umbus; C:\Windows\System32\DRIVERS\umbus.sys [48640 2010-11-20] (Мįςŗőѕоƒτ Ĉθѓρőѓāťìǿń)
R3 usbhub; C:\Windows\System32\DRIVERS\usbhub.sys [343040 2013-11-27] (Міćřõŝõƒŧ €σřрóяąŧĩоŋ)
S3 WacomPen; C:\Windows\system32\DRIVERS\wacompen.sys [27776 2009-07-14] (Мîċґοşόƒт Ĉøřрǿŗάτїθи)
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-11 11:51 - 2014-12-11 11:52 - 00015283 _____ () C:\Users\***********\Desktop\FRST.txt
2014-12-11 11:47 - 2014-12-11 11:47 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-11 11:34 - 2014-12-11 11:34 - 00380416 _____ () C:\Users\***********\Desktop\Gmer-19357.exe
2014-12-11 11:28 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-11 11:28 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 11:28 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-11 11:28 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-11 11:28 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-11 11:28 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-11 11:28 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-11 11:28 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-11 11:28 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-11 11:28 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-11 11:21 - 2014-12-11 11:51 - 00000000 ____D () C:\FRST
2014-12-11 11:21 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 11:21 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 11:21 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 11:21 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 11:21 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 11:21 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 11:21 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 11:21 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 11:21 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 11:21 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 11:21 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 11:21 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 11:21 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 11:21 - 2014-11-22 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-11 11:21 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 11:21 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 11:21 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 11:21 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 11:21 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 11:21 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 11:21 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 11:21 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 11:21 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 11:21 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 11:21 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 11:21 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 11:21 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 11:21 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 11:21 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 11:21 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 11:21 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 11:21 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 11:21 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 11:21 - 2014-11-22 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-11 11:21 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 11:21 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 11:21 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 11:21 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 11:21 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 11:21 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 11:21 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 11:21 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 11:21 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 11:21 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 11:21 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 11:21 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 11:21 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 11:21 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 11:21 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 11:21 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 11:21 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 11:21 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 11:21 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 11:21 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 11:21 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 11:21 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 11:19 - 2014-12-11 11:19 - 00000556 _____ () C:\Users\***********\Desktop\defogger_disable.log
2014-12-11 11:19 - 2014-12-11 11:19 - 00000168 _____ () C:\Users\***********\defogger_reenable
2014-12-11 11:18 - 2014-12-11 11:18 - 00050477 _____ () C:\Users\***********\Downloads\Defogger (1).exe
2014-12-11 11:18 - 2014-12-11 11:18 - 00050477 _____ () C:\Users\***********\Desktop\Defogger.exe
2014-12-11 11:17 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-11 11:17 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-11 11:17 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-11 11:17 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-11 11:17 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-11 11:17 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-11 11:17 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-11 11:17 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-11 11:17 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-12-11 11:17 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-12-11 11:17 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-12-11 11:16 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 11:16 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-12-11 11:16 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 11:16 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-12-11 11:16 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 11:16 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-12-11 11:16 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-12-11 11:16 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-12-11 11:16 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-12-11 11:16 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-12-11 11:16 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-12-11 11:16 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-12-11 11:16 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-12-11 11:16 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-12-11 11:16 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-12-11 11:16 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-12-11 11:16 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-12-11 11:16 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-12-11 11:16 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-12-11 11:16 - 2014-07-17 03:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-12-11 11:16 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-12-11 11:16 - 2014-07-17 03:07 - 01113088 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-12-11 11:16 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-12-11 11:16 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-12-11 11:16 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-12-11 11:16 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-12-11 11:16 - 2014-07-17 02:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-12-11 11:16 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-12-11 11:16 - 2014-07-17 02:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-12-11 11:16 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-12-11 11:16 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-12-11 11:16 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-12-11 11:16 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-12-11 11:16 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-12-11 11:16 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-12-11 11:16 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-12-11 11:16 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-12-11 11:15 - 2014-12-11 11:15 - 02119680 _____ (Farbar) C:\Users\***********\Desktop\FRST64.exe
2014-12-11 11:15 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-12-11 11:15 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-12-11 11:15 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 11:15 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-12-11 11:15 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 11:15 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 11:15 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 11:15 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-12-11 11:15 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-12-11 11:15 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-12-11 11:15 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-12-11 11:15 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 11:15 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 11:15 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 11:15 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 11:15 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 11:15 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-12-11 11:15 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-12-11 11:15 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-11 11:15 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-12-11 11:14 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-12-11 11:14 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-12-11 11:14 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-12-11 11:14 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-12-11 11:14 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-12-11 11:14 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-12-11 11:14 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-12-11 11:14 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-12-11 11:14 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-12-11 11:14 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-12-11 11:14 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-12-11 11:14 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-12-11 11:14 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-12-11 11:14 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-12-11 11:14 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-12-11 11:14 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-12-11 11:14 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-12-11 11:13 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 11:13 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 11:13 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 11:13 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 11:12 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-12-11 11:12 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-12-10 19:25 - 2014-12-10 19:25 - 00002255 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-10 19:25 - 2014-12-10 19:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-12-10 19:20 - 2014-12-10 19:20 - 00880784 _____ (Google Inc.) C:\Users\***********\Downloads\ChromeSetup.exe
2014-12-07 12:32 - 2014-12-07 12:32 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-06 19:44 - 2014-12-10 19:15 - 00000000 ____D () C:\Users\***********\Desktop\Alte Firefox-Daten
2014-12-06 19:40 - 2014-12-06 20:15 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-12-06 19:28 - 2014-12-06 20:03 - 00000000 ____D () C:\AdwCleaner
2014-12-06 19:28 - 2014-12-06 20:00 - 00000110 _____ () C:\AdwCleanerDebug.txt
2014-12-06 19:27 - 2014-12-06 19:27 - 02153472 _____ () C:\Users\***********\Desktop\adwcleaner_4.104.exe
2014-12-06 19:02 - 2014-12-06 19:02 - 00000000 ____D () C:\ProgramData\2355320829
2014-12-06 18:59 - 2014-12-06 18:59 - 00000000 ____D () C:\Users\***********\AppData\Local\Temp11430
2014-12-06 18:58 - 2014-12-06 18:59 - 00000000 ____D () C:\Users\***********\AppData\Local\Temp11335
2014-12-06 18:46 - 2014-12-06 18:46 - 00003288 _____ () C:\Windows\System32\Tasks\Super Optimizer Schedule
2014-12-06 18:43 - 2014-12-06 18:43 - 00000000 __SHD () C:\Users\***********\AppData\Local\EmieUserList
2014-12-06 18:43 - 2014-12-06 18:43 - 00000000 __SHD () C:\Users\***********\AppData\Local\EmieSiteList
2014-12-06 18:42 - 2014-12-06 18:42 - 01378784 _____ (App) C:\Users\***********\AppData\Roaming\FASPWB.exe
2014-12-06 18:42 - 2014-12-06 18:42 - 00007532 _____ () C:\Windows\System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-4
2014-12-06 18:42 - 2014-12-06 18:42 - 00006498 _____ () C:\Windows\System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-1
2014-12-06 18:42 - 2014-12-06 18:42 - 00005484 _____ () C:\Windows\System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-5
2014-12-06 18:42 - 2014-12-06 18:42 - 00005148 _____ () C:\Windows\System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-2
2014-12-06 18:42 - 2014-12-06 18:42 - 00004508 _____ () C:\Windows\System32\Tasks\9d6d726e-313f-4147-ab6c-e4d0a5a88dd9
2014-12-06 18:42 - 2014-12-06 18:42 - 00000000 ____D () C:\Users\***********\AppData\Local\com
2014-12-06 18:41 - 2014-12-06 18:42 - 00003702 _____ () C:\Windows\System32\Tasks\5334a207-acd1-4462-bab6-be7f9476f9ee
2014-12-06 18:41 - 2014-12-06 18:41 - 02024928 _____ (App) C:\Users\***********\AppData\Roaming\NIYZL.exe
2014-12-06 18:41 - 2014-12-06 18:41 - 00008222 _____ () C:\Windows\System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-11
2014-12-06 18:41 - 2014-12-06 18:41 - 00007532 _____ () C:\Windows\System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-3
2014-11-27 19:41 - 2014-11-27 19:41 - 00000000 ____D () C:\Users\***********\Desktop\acdc-rob-320

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-11 11:50 - 2012-03-09 19:19 - 00000340 _____ () C:\Windows\Tasks\GlaryInitialize.job
2014-12-11 11:50 - 2011-06-24 09:45 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-11 11:50 - 2009-07-14 05:45 - 00020208 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-11 11:50 - 2009-07-14 05:45 - 00020208 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-11 11:49 - 2011-02-15 23:30 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-11 11:49 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-11 11:49 - 2009-07-14 05:51 - 00251400 _____ () C:\Windows\setupact.log
2014-12-11 11:49 - 2009-07-14 05:45 - 00439016 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-12-11 11:47 - 2014-05-06 20:49 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-11 11:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 11:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-11 11:46 - 2009-12-22 05:46 - 01384262 _____ () C:\Windows\WindowsUpdate.log
2014-12-11 11:40 - 2013-08-15 16:15 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-11 11:32 - 2011-06-24 09:45 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-11 11:23 - 2012-07-16 16:17 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-11 11:19 - 2009-12-21 20:54 - 00000000 ____D () C:\Users\***********
2014-12-11 11:01 - 2009-07-14 06:13 - 00795858 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-11 10:52 - 2010-07-16 16:48 - 00226472 _____ () C:\Windows\PFRO.log
2014-12-10 19:40 - 2012-03-09 20:40 - 00000000 ____D () C:\Users\***********\AppData\Roaming\vlc
2014-12-10 19:25 - 2009-12-22 22:57 - 00000000 ____D () C:\Users\***********\AppData\Local\Google
2014-12-10 19:24 - 2009-12-22 22:57 - 00000000 ____D () C:\Program Files (x86)\Google
2014-12-10 11:23 - 2012-07-16 16:17 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 11:23 - 2012-07-16 16:17 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 11:23 - 2011-08-29 09:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-08 11:32 - 2012-04-28 09:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-06 18:17 - 2013-03-07 11:14 - 00000306 _____ () C:\Windows\Tasks\DLL-Files.Com Fixer_Updates.job
2014-12-03 18:19 - 2013-03-07 11:14 - 00000290 _____ () C:\Windows\Tasks\DLL-Files.Com Fixer_MONTHLY.job
2014-11-27 19:45 - 2013-06-19 12:22 - 374152632 _____ () C:\Users\***********\Documents\Image.nrg
2014-11-27 16:40 - 2009-12-27 17:32 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-24 14:04 - 2009-12-21 21:12 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-11-21 20:23 - 2009-12-22 11:37 - 00115432 _____ () C:\Users\***********\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-14 11:27 - 2011-06-24 09:45 - 00003894 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-14 11:27 - 2011-06-24 09:45 - 00003642 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-3436787021-656906279-898382273-1000\$7f9392aee6f6d14639c6deefe43c409b

Some content of TEMP:
====================
C:\Users\***********\AppData\Local\Temp\106527.exe.exe
C:\Users\***********\AppData\Local\Temp\appshat_generic.exe
C:\Users\***********\AppData\Local\Temp\AskSLib.dll
C:\Users\***********\AppData\Local\Temp\bitool.dll
C:\Users\***********\AppData\Local\Temp\bundesliga.exe
C:\Users\***********\AppData\Local\Temp\DTLite4471-0333.exe
C:\Users\***********\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\***********\AppData\Local\Temp\jre_setup.exe
C:\Users\***********\AppData\Local\Temp\mgsqlite3.dll
C:\Users\***********\AppData\Local\Temp\ose00000.exe
C:\Users\***********\AppData\Local\Temp\Quarantine.exe
C:\Users\***********\AppData\Local\Temp\s4s15.exe
C:\Users\***********\AppData\Local\Temp\Shortcut_Shortcut_SweetImSetup.exe
C:\Users\***********\AppData\Local\Temp\Shortcut_SweetImSetup.exe
C:\Users\***********\AppData\Local\Temp\SIMBundleInstaller.exe
C:\Users\***********\AppData\Local\Temp\SIMEEIInstaller.exe
C:\Users\***********\AppData\Local\Temp\smt_istartsurf.exe
C:\Users\***********\AppData\Local\Temp\sp-downloader.exe
C:\Users\***********\AppData\Local\Temp\sqlite3.dll
C:\Users\***********\AppData\Local\Temp\SweetIMSetup.exe
C:\Users\***********\AppData\Local\Temp\vlc-2.0.7-win32.exe
C:\Users\***********\AppData\Local\Temp\_is7696.exe
C:\Users\***********\AppData\Local\Temp\_is7A4D.exe
C:\Users\***********\AppData\Local\Temp\_is91D3.exe
C:\Users\***********\AppData\Local\Temp\_is9E8F.exe
C:\Users\***********\AppData\Local\Temp\_isC573.exe
C:\Users\***********\AppData\Local\Temp\_isDD34.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-05 11:40

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-12-2014 01
Ran by **************** at 2014-12-11 11:53:13
Running from C:\Users\****************\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Disabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ACDSee Pro 3 (HKLM-x32\...\{1B280FAF-AE10-4E31-A41A-DB3917D651DC}) (Version: 3.0.355 - ACD Systems International Inc.)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.0.42.34 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Photoshop 6.0 (HKLM-x32\...\Adobe Photoshop 6.0) (Version: 6.0 - Adobe Systems, Inc.)
Adobe Reader 9.2 - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-A92000000001}) (Version: 9.2.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.1.629 - Adobe Systems, Inc.)
Adobe SVG Viewer (HKLM-x32\...\Adobe SVG Viewer) (Version: 1.0 - Adobe Systems, Inc.)
ALDI Foto Service (HKLM-x32\...\ALDI Foto Service D) (Version: 4.5.14.203 - MAGIX AG)
ALDI Nord Foto Manager Free (HKLM-x32\...\ALDI Nord Foto Manager Free D) (Version: 6.0.1.491 - MAGIX AG)
Aldi Nord Fotoservice (HKLM-x32\...\Aldi Nord Fotoservice_is1) (Version:  - )
ALDI Nord Online Druck Service 4.6 (HKLM-x32\...\ALDI Nord Online Druck Service) (Version: 4.6 - ORWO Net)
Apple Mobile Device Support (HKLM\...\{328CC232-CFDC-468B-A214-2E21300E4CB5}) (Version: 3.1.0.62 - Apple Inc.)
ASCOM Platform 4.1 (HKLM-x32\...\ASCOM Platform 4.1) (Version: 4.1 - Ascom Initiative)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 12.1.9.2500 - Avira)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Best Removal Tool (HKLM\...\Best Removal Tool_is1) (Version:  - www.bestremovaltool.com)
CANON iMAGE GATEWAY MyCamera Download Plugin (HKLM-x32\...\MyCamera Download Plugin) (Version: 3.1.0.1 - Canon Inc.)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.8.0.1 - Canon Inc.)
Canon Internet Library for ZoomBrowser EX (HKLM-x32\...\Canon Internet Library for ZoomBrowser EX) (Version: 1.7.0.1 - Canon Inc.)
Canon MOV Decoder (HKLM-x32\...\Canon MOV Decoder) (Version: 1.7.0.6 - Canon Inc.)
Canon MOV Encoder (HKLM-x32\...\Canon MOV Encoder) (Version: 1.5.0.3 - Canon Inc.)
Canon MovieEdit Task for ZoomBrowser EX (HKLM-x32\...\MovieEditTask) (Version: 3.6.0.5 - Canon Inc.)
Canon SELPHY CP780 (HKLM\...\Canon SELPHY CP780) (Version:  - )
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC8) (Version: 8.3.0.6 - Canon Inc.)
Canon Utilities CameraWindow Launcher (HKLM-x32\...\CameraWindowLauncher) (Version: 7.5.0.2 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.9 (HKLM-x32\...\DPP) (Version: 3.9.0.3 - Canon Inc.)
Canon Utilities Movie Uploader for YouTube (HKLM-x32\...\MovieUploaderForYouTube) (Version: 1.1.0.4 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 7.4.0.2 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.22.46 - Canon Inc.)
Canon Utilities SELPHY Photo Print (HKLM-x32\...\SELPHY Photo Print) (Version: 1.0.0.23 - Canon Inc.)
Canon Utilities SELPHY Print Contents 1.0.0 (HKLM-x32\...\SELPHY Print Contents 100) (Version: 1.0.0.8 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.6.0.23 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.4.0.4 - Canon Inc.)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DivX Codec (HKLM-x32\...\{7B63B2922B174135AFC0E1377DD81EC2}) (Version: 6.9.1 - DivX, Inc.)
DivX Converter (HKLM-x32\...\{B13A7C41581B411290FBC0395694E2A9}) (Version: 7.1.0 - DivX, Inc.)
DivX Player (HKLM-x32\...\{8ADFC4160D694100B5B8A22DE9DCABD9}) (Version: 7.2.0 - DivX, Inc.)
DivX Plus DirectShow Filters (HKLM-x32\...\DivX Plus DirectShow Filters) (Version:  - DivX, Inc.)
DivX Plus Web Player (HKLM-x32\...\{B7050CBDB2504B34BC2A9CA0A692CC29}) (Version: 2.0.0 - DivX,Inc.)
Dll-Files Fixer (HKLM-x32\...\Dll-Files Fixer_is1) (Version: 1.0 - Dll-Files.com)
FinePixViewer Ver.5.5 (HKLM-x32\...\{24ED4D80-8294-11D5-96CD-0040266301AD}) (Version: 5.5 - FUJIFILM Corporation)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{34EB6245-C8D0-4D8A-B8D8-EEBFF7A91485}) (Version: 2.1.27.0 - MAGIX AG)
Free Spyware Scanner 9.6 (HKLM-x32\...\Free Spyware Scanner 9.6) (Version:  - Topdownloads Networks)
Full Tilt Poker (HKLM-x32\...\{D4C9692E-4EFA-4DA0-8B7F-9439466D9E31}) (Version: 4.22.22.WIN.FullTilt.COM - )
Glary Utilities 2.43.0.1419 (HKLM-x32\...\Glary Utilities_is1) (Version: 2.43.0.1419 - Glarysoft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Earth (HKLM-x32\...\{9074AFC0-CFDA-11DE-B484-005056806466}) (Version: 5.1.3533.1731 - Google)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
Image Analyzer (HKLM-x32\...\Image Analyzer) (Version:  - )
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version:  - )
iTunes (HKLM\...\{23B45E10-0CA5-43E9-BD6D-C2BD6CBE11AC}) (Version: 9.2.1.5 - Apple Inc.)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java(TM) 6 Update 22 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216022F0}) (Version: 6.0.220 - Oracle)
Java(TM) 6 Update 29 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.290 - Sun Microsystems, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 34.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0 (x86 de)) (Version: 34.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MyCam v1.1.0 (HKLM-x32\...\MyCam_is1) (Version:  - e2eSoft)
Nero 8 (HKLM-x32\...\{D3AAAEA9-9A0C-4568-8E9D-073497291031}) (Version: 8.10.132 - Nero AG)
Noki v2.1 (HKLM-x32\...\Noki_is1) (Version:  - hz)
NVIDIA 3D Vision Controller-Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 301.42 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.3 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.16.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.16.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0213 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0213 - NVIDIA Corporation)
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
Octoshape add-in for Adobe Flash Player (HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\Octoshape add-in for Adobe Flash Player) (Version:  - )
OLYMPUS Master 2 (HKLM-x32\...\{3A1AB8E6-748E-4B95-AA2D-FE9952EB3106}) (Version: 1.0.13 - OLYMPUS IMAGING CORP.)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PartyPoker (HKLM-x32\...\PartyPoker) (Version: 140 - PartyGaming)
PokerStars (HKLM-x32\...\PokerStars) (Version:  - PokerStars)
SafeFinder Smartbar (HKLM-x32\...\{AF37B709-2A7A-467D-8139-C1DE4B2C8924}) (Version: 11.127.72.20713 - Linkury Ltd.) <==== ATTENTION
Stellarium 0.10.6.1 (HKLM-x32\...\Stellarium_is1) (Version:  - )
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab (HKLM-x32\...\SystemRequirementsLab) (Version:  - )
TheSky6 (HKLM-x32\...\{14B3706A-EFED-4945-AD7C-DEA92D8BA665}) (Version: 6.0 - )
TheSky6 (x32 Version: 6.0 - Software Bisque) Hidden
Titan Poker (HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\Titan Poker) (Version:  - )
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 7.57 - Ghisler Software GmbH)
VC80CRTRedist - 8.0.50727.4053 (x32 Version: 1.1.0 - DivX, Inc) Hidden
VCRedistSetup (x32 Version: 1.0.0 - Nero AG) Hidden
VLC media player 2.0.0 (HKLM-x32\...\VLC media player) (Version: 2.0.0 - VideoLAN)
Winamp (HKLM-x32\...\Winamp) (Version: 5.571  - Nullsoft, Inc)
Winamp Anwendungserkennung (HKU\S-1-5-21-3436787021-656906279-898382273-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
Wise Registry Cleaner 7.63 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version:  - WiseCleaner.com, Inc.)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

09-11-2014 10:05:45 Windows Update
16-11-2014 10:01:20 Windows Update
23-11-2014 18:45:39 Geplanter Prüfpunkt
28-11-2014 10:27:31 Windows Update
04-12-2014 10:47:51 Windows Update
06-12-2014 19:15:10 Removed Bonjour
11-12-2014 10:22:37 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-08-27 16:57 - 00000864 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 validation.sls.microsoft.com

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {102873C6-0F8E-45CE-BF42-367D87C920CE} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-3436787021-656906279-898382273-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe
Task: {10BA371E-88A2-4123-B22A-AC587E9D2D13} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-3436787021-656906279-898382273-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe
Task: {175B7CD3-AE03-4EC5-8063-82DE3D03135A} - System32\Tasks\52fdd000 => C:\Users\PETERB~1\AppData\Local\Temp\\setup609005568.exe <==== ATTENTION
Task: {1DA00D6A-D79E-416E-AC59-43E81D23F6EE} - System32\Tasks\DLL-Files.Com Fixer_MONTHLY => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2013-02-28] (Dll-FIles.Com)
Task: {1FFC8305-BDAC-4F30-926D-07C0C4ABC570} - System32\Tasks\DLL-Files.Com Fixer_Updates => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2013-02-28] (Dll-FIles.Com)
Task: {2F33B916-EE90-44E8-B21F-83DEB59F7A7E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {31AB6516-C0A1-4A72-B1EE-3A2EFAE4EEDC} - System32\Tasks\a48e1000 => C:\Users\PETERB~1\AppData\Local\Temp\\setup4052860928.exe <==== ATTENTION
Task: {3451C9E1-E9E5-4E0F-BBE8-AF8D5C77052D} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-1 => C:\Program Files (x86)\BrowserAppsPlus2.1\BrowserAppsPlus2.1-codedownloader.exe <==== ATTENTION
Task: {3A7E435A-E754-4E4A-82CE-EEF6F6569B83} - System32\Tasks\Ad-Aware Update (Daily 3) => C:\Program Files (x86)\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {6AA547ED-28D6-4CFF-A933-A0E5E3279669} - System32\Tasks\9d6d726e-313f-4147-ab6c-e4d0a5a88dd9 => C:\Program Files (x86)\BrowserAppsPlus2.1\9d6d726e-313f-4147-ab6c-e4d0a5a88dd9.exe <==== ATTENTION
Task: {6C8366D9-2429-4113-BE1B-FD1F9482C02D} - \Microsoft\Windows\Windows Activation Technologies\ValidationTask No Task File <==== ATTENTION
Task: {7BF200A9-4354-45F5-95D4-A35AA467A939} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-3 => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-3.exe <==== ATTENTION
Task: {98FBEE9D-C2C0-4DB5-967F-39F3CD8D4492} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-4 => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-4.exe <==== ATTENTION
Task: {9E7ABC3D-44C6-48E4-B3EF-FD773B20065A} - System32\Tasks\Ad-Aware Update (Weekly) => C:\Program Files (x86)\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {ADA924AC-6B50-4A58-AA3D-600DA88A726A} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-5_user => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-5.exe <==== ATTENTION
Task: {B439FAE2-DFFB-4A1F-82EA-7B80A2F38148} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-2 => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-2.exe <==== ATTENTION
Task: {BA331B94-58E2-400F-A087-CEB9E593F36E} - System32\Tasks\Ad-Aware Update (Daily 4) => C:\Program Files (x86)\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {BE492DFB-85FE-4888-9C80-6F14761211E1} - System32\Tasks\5334a207-acd1-4462-bab6-be7f9476f9ee => C:\Program Files (x86)\BrowserAppsPlus2.1\5334a207-acd1-4462-bab6-be7f9476f9ee.exe <==== ATTENTION
Task: {CDC4C3B2-73C1-4145-AE12-9F9FCD8EE33C} - System32\Tasks\Ad-Aware Update (Daily 1) => C:\Program Files (x86)\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {CE1C3E6C-511B-4A21-90FA-E55B11DB3F50} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {D2178417-AB85-4073-B1EE-0263BB2344F2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
Task: {D383B8BC-52AC-43C3-BA63-0F99D4548615} - System32\Tasks\Super Optimizer Schedule => C:\Program Files (x86)\Super Optimizer\SupOptLauncher.exe
Task: {DA59F373-D263-466F-9946-C99B1A08A5A5} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-10_user => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-10.exe <==== ATTENTION
Task: {E03B25D6-DB44-4743-860B-21F298D94EA2} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-5 => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-5.exe <==== ATTENTION
Task: {E289734E-C818-47D1-9543-C59B98B16E5D} - System32\Tasks\Ad-Aware Update (Daily 2) => C:\Program Files (x86)\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {ECDA4C92-3285-4057-BCCF-79C221E3A646} - System32\Tasks\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-11 => C:\Program Files (x86)\BrowserAppsPlus2.1\46aa3a6c-da4b-44c5-85e6-3e24ae518b7f-11.exe <==== ATTENTION
Task: {FDEF7662-ED70-49F0-B596-D2151C7F0AD9} - System32\Tasks\GlaryInitialize => C:\Program Files (x86)\Glary Utilities\initialize.exe [2012-03-01] (Glarysoft Ltd)
Task: {FEEC01D8-2653-4457-86EA-D38EB8E4AC53} - \Microsoft\Windows\Windows Activation Technologies\ValidationTaskDeadline No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DLL-Files.Com Fixer_MONTHLY.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\DLL-Files.Com Fixer_Updates.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\GlaryInitialize.job => C:\Program Files (x86)\Glary Utilities\initialize.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-09-18 16:44 - 2013-01-18 16:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-12-10 19:25 - 2014-12-06 02:16 - 01408328 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-10 19:25 - 2014-12-06 02:16 - 00204616 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-10 19:25 - 2014-12-06 02:17 - 10689352 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-10 19:25 - 2014-12-06 02:16 - 01856840 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
2014-12-10 19:25 - 2014-12-06 02:17 - 26725192 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\PepperFlash\pepflashplayer.dll
2014-12-08 20:36 - 2014-02-10 18:04 - 00430080 _____ () C:\Windows\mod_frst.exe

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: WatAdminSvc => 3
MSCONFIG\Services: Wecsvc => 3
MSCONFIG\Services: wercplsupport => 3
MSCONFIG\Services: WerSvc => 3
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^ExifLauncher2.lnk => C:\Windows\pss\ExifLauncher2.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SELPHY Photo Print Launcher.lnk => C:\Windows\pss\SELPHY Photo Print Launcher.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^****************^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\Windows\pss\OpenOffice.org 3.3.lnk.Startup
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files (x86)\Common Files\Nero\Lib\NMBgMonitor.exe"
MSCONFIG\startupreg: IminentMessenger => C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
MSCONFIG\startupreg: NBKeyScan => "C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBKeyScan.exe"
MSCONFIG\startupreg: OM2_Monitor => "C:\Program Files (x86)\OLYMPUS\OLYMPUS Master 2\MMonitor.exe"
MSCONFIG\startupreg: Spy Watcher => "C:\PROGRA~2\FREESP~1\SpyWatcher.exe" -S
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-3436787021-656906279-898382273-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3436787021-656906279-898382273-1002 - Limited - Enabled)
Guest (S-1-5-21-3436787021-656906279-898382273-501 - Limited - Disabled)
**************** (S-1-5-21-3436787021-656906279-898382273-1000 - Administrator - Enabled) => C:\Users\*************
UpdatusUser (S-1-5-21-3436787021-656906279-898382273-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/11/2014 11:17:45 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/11/2014 11:17:44 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/11/2014 11:01:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3006) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (12/11/2014 11:01:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3006) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (12/10/2014 06:42:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 34.0.0.5442, Zeitstempel: 0x54754d35
Name des fehlerhaften Moduls: mozalloc.dll, Version: 34.0.0.5442, Zeitstempel: 0x54754649
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001425
ID des fehlerhaften Prozesses: 0xaa8
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (12/10/2014 00:06:23 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (12/10/2014 00:06:23 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (12/10/2014 00:06:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/10/2014 11:02:53 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3006) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (12/10/2014 11:02:53 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3006) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.


System errors:
=============
Error: (12/11/2014 11:53:27 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installation Failure: Windows failed to install the following update with error 0x80242016: Update für Windows 7 für x64-basierte Systeme (KB2952664).

Error: (12/11/2014 11:51:52 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (12/11/2014 11:51:52 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (12/11/2014 11:50:46 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (12/11/2014 11:49:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira Echtzeit Scanner" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/11/2014 11:49:45 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Echtzeit Scanner erreicht.

Error: (12/11/2014 11:49:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira Planer" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/11/2014 11:49:45 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Planer erreicht.

Error: (12/11/2014 10:57:38 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (12/11/2014 10:57:38 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: AMD Phenom(tm) 9650 Quad-Core Processor
Percentage of memory in use: 57%
Total physical RAM: 3838.55 MB
Available physical RAM: 1649.79 MB
Total Pagefile: 7675.28 MB
Available Pagefile: 5367.88 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (SYSTEM_C) (Fixed) (Total:465.69 GB) (Free:185.98 GB) NTFS
Drive z: () (Removable) (Total:14.9 GB) (Free:13.66 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 24227FA1)
Partition 1: (Active) - (Size=70 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 14.9 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-12-11 12:05:50
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\0000005e ST350032 rev.SD1A 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\*****~1\AppData\Local\Temp\uwtyakow.sys


---- Kernel code sections - GMER 2.1 ----

.text   C:\Windows\System32\win32k.sys!W32pServiceTable                                                                             fffff96000164300 7 bytes [00, A1, F3, FF, 41, B4, F0]
.text   C:\Windows\System32\win32k.sys!W32pServiceTable + 8                                                                         fffff96000164308 3 bytes [00, 07, 02]

---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3908] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection          0000000076ff1530 16 bytes [50, 48, B8, 18, 35, 17, EF, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread      0000000076ff1380 5 bytes [50, 48, B8, F4, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread + 6  0000000076ff1386 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken           0000000076ff14f0 5 bytes [50, 48, B8, 4C, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken + 6       0000000076ff14f6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess               0000000076ff1510 5 bytes [50, 48, B8, C8, E3]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 6           0000000076ff1516 15 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile + 6    0000000076ff1526 15 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 6      0000000076ff1536 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection        0000000076ff1550 5 bytes [50, 48, B8, 18, E5]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 6    0000000076ff1556 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx         0000000076ff15a0 5 bytes [50, 48, B8, 70, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx + 6     0000000076ff15a6 15 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessTokenEx + 6    0000000076ff15b6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                  0000000076ff15e0 5 bytes [50, 48, B8, 58, E3]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile + 6              0000000076ff15e6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile       0000000076ff1680 5 bytes [50, 48, B8, A0, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile + 6   0000000076ff1686 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                0000000076ff1800 5 bytes [50, 48, B8, 1C, E2]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 6            0000000076ff1806 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken          0000000076ff2270 5 bytes [50, 48, B8, EC, E3]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 6      0000000076ff2276 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                0000000076ff22c0 5 bytes [50, 48, B8, 28, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread + 6            0000000076ff22c6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4020] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile   0000000076ff2410 16 bytes [50, 48, B8, B4, E4, 00, 40, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread      0000000076ff1380 5 bytes [50, 48, B8, F4, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread + 6  0000000076ff1386 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken           0000000076ff14f0 5 bytes [50, 48, B8, 4C, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken + 6       0000000076ff14f6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess               0000000076ff1510 5 bytes [50, 48, B8, C8, E3]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 6           0000000076ff1516 15 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile + 6    0000000076ff1526 15 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 6      0000000076ff1536 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection        0000000076ff1550 5 bytes [50, 48, B8, 18, E5]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 6    0000000076ff1556 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx         0000000076ff15a0 5 bytes [50, 48, B8, 70, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx + 6     0000000076ff15a6 15 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessTokenEx + 6    0000000076ff15b6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                  0000000076ff15e0 5 bytes [50, 48, B8, 58, E3]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile + 6              0000000076ff15e6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile       0000000076ff1680 5 bytes [50, 48, B8, A0, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile + 6   0000000076ff1686 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                0000000076ff1800 5 bytes [50, 48, B8, 1C, E2]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 6            0000000076ff1806 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken          0000000076ff2270 5 bytes [50, 48, B8, EC, E3]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 6      0000000076ff2276 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                0000000076ff22c0 5 bytes [50, 48, B8, 28, E4]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread + 6            0000000076ff22c6 10 bytes [40, 01, 00, 00, 00, 48, 89, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3644] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile   0000000076ff2410 16 bytes [50, 48, B8, B4, E4, 00, 40, ...]

---- Threads - GMER 2.1 ----

Thread  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2568:2584]                                                      0000000076197587
Thread  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2568:2596]                                                      0000000074237712
Thread  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2568:2620]                                                      00000000771d2e65
Thread  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2568:4072]                                                      00000000771d3e85
Thread  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2568:3968]                                                      00000000771d3e85
Thread  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2568:2196]                                                      00000000771d3e85
Thread  C:\Windows\System32\svchost.exe [3172:1424]                                                                                 000007fef41f9688

---- EOF - GMER 2.1 ----
         
sorry dachte es ist im zip file besser
__________________

Alt 11.12.2014, 23:07   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Zitat:
127.0.0.1 validation.sls.microsoft.com
Damit befürchte ich, dass du ein gecracktes Windows hast....

Hinzu kommt:

Zitat:
ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-3436787021-656906279-898382273-1000\$7f9392aee6f6d14639c6deefe43c409b
Lesestoff:
Rootkit-Warnung
Dein Computer wurde mit einem besonderen Schädling infiziert, der sich vor herkömmlichen Virenscannern und dem Betriebssystem selbst verstecken kann. Zusätzlich hat so ein Schädling meist auch Backdoor-Funktionalität, reißt also ganz bewußt Löcher durch alle Schutzmaßnahmen, damit er weiteren Schadcode nachladen oder die Daten, die er so sammelt, an die "bösen Jungs" weiterleiten kann. Was heißt das jetzt für dich?
  • Entscheide bitte ganz bewußt, ob du mit der Bereinigung fortfahren möchtest. Ein einmal derartig kompromittiertes System kann man niemals mit 100%iger Sicherheit wieder absichern. Auch wenn wir gute Chancen haben, deinen Computer zu bereinigen, kann es dennoch möglich sein, dass uns am Ende nur die Neuinstallation bleibt.

  • Wenn du mit diesem Computer beispielsweise Onlinebanking machst, dann solltest du zumindest dein Passwort von deiner Bank ändern lassen, wenn du ein ansonsten sicheres Verfahren wie beispielsweise "chip-TAN-comfort" nutzt. Hast du noch alte TAN-Bögen auf Papierbasis? Dann ist es höchste Zeit dich bei deiner Bank zu melden und notfalls das Konto temporär sperren zu lassen. Der Sperrnotruf 116 116 von www.sperr-notruf.de kann Tag und Nacht dafür benutzt werden.

  • Hast du ansonsten sensible Daten auf deinem Computer, dann solltest du auch darüber nachdenken, wie du damit umgehst, da sie sich praktisch "jeder" ansehen konnte.
Teile mir also mit, wie du dich entschieden hast.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.12.2014, 15:24   #5
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Da es nicht mein Computer ist kann ich leider nix zu dem Windows sagen...
Muss ich wohl mal ein ernstes Wörtchen mit meinem Vater sprechen

Wenn wir das System Bereinigen können, sollten wir es dennoch versuchen.


Alt 12.12.2014, 15:37   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet

Alt 12.12.2014, 16:33   #7
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



bei der ausführuing von combofix krieg ich nur einen warnhinweis.

do not run combofix in compatibily mode....

dann passiert nix, auch keine logfile...

Alt 12.12.2014, 16:35   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Du bist im normalen Modus von Windows?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.12.2014, 16:37   #9
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



ja aber es tut sich nix

er erstellt ein restry backup, dann kommt der warnhinweis und wenn ich dann auf ok klicke passiert nix

Alt 12.12.2014, 16:38   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Windows neu starten, Combofix neu runterladen und nochmal probieren
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.12.2014, 16:42   #11
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



nix, selbes problem

Alt 12.12.2014, 16:44   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Ok, dann mach bitte erstmal mit dem Kaspersky-Tool weiter:

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.12.2014, 16:50   #13
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



keine infizierten Daten gefunden

Code:
ATTFilter
16:45:47.0477 0x0ff8  TDSS rootkit removing tool 3.0.0.42 Dec 12 2014 00:35:20
16:46:01.0847 0x0ff8  ============================================================
16:46:01.0847 0x0ff8  Current date / time: 2014/12/12 16:46:01.0847
16:46:01.0847 0x0ff8  SystemInfo:
16:46:01.0847 0x0ff8  
16:46:01.0847 0x0ff8  OS Version: 6.1.7601 ServicePack: 1.0
16:46:01.0847 0x0ff8  Product type: Workstation
16:46:01.0847 0x0ff8  ComputerName: ***********-PC
16:46:01.0847 0x0ff8  UserName: *********
16:46:01.0847 0x0ff8  Windows directory: C:\Windows
16:46:01.0847 0x0ff8  System windows directory: C:\Windows
16:46:01.0847 0x0ff8  Running under WOW64
16:46:01.0848 0x0ff8  Processor architecture: Intel x64
16:46:01.0848 0x0ff8  Number of processors: 4
16:46:01.0848 0x0ff8  Page size: 0x1000
16:46:01.0848 0x0ff8  Boot type: Normal boot
16:46:01.0848 0x0ff8  ============================================================
16:46:05.0284 0x0ff8  KLMD registered as C:\Windows\system32\drivers\73637189.sys
16:46:05.0469 0x0ff8  System UUID: {FB09B6A6-523A-B523-5AFF-E15B176A1B44}
16:46:06.0042 0x0ff8  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
16:46:06.0049 0x0ff8  ============================================================
16:46:06.0049 0x0ff8  \Device\Harddisk0\DR0:
16:46:06.0049 0x0ff8  MBR partitions:
16:46:06.0049 0x0ff8  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x22CC9
16:46:06.0049 0x0ff8  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x23800, BlocksNum 0x3A362830
16:46:06.0049 0x0ff8  ============================================================
16:46:06.0090 0x0ff8  C: <-> \Device\Harddisk0\DR0\Partition2
16:46:06.0090 0x0ff8  ============================================================
16:46:06.0091 0x0ff8  Initialize success
16:46:06.0091 0x0ff8  ============================================================
16:46:43.0713 0x0d88  ============================================================
16:46:43.0713 0x0d88  Scan started
16:46:43.0713 0x0d88  Mode: Manual; SigCheck; TDLFS; 
16:46:43.0713 0x0d88  ============================================================
16:46:43.0713 0x0d88  KSN ping started
16:46:57.0777 0x0d88  KSN ping finished: true
16:47:00.0645 0x0d88  ================ Scan system memory ========================
16:47:00.0646 0x0d88  System memory - ok
16:47:00.0646 0x0d88  ================ Scan services =============================
16:47:00.0817 0x0d88  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
16:47:00.0920 0x0d88  1394ohci - ok
16:47:00.0965 0x0d88  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
16:47:00.0989 0x0d88  ACPI - ok
16:47:01.0017 0x0d88  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
16:47:01.0085 0x0d88  AcpiPmi - ok
16:47:01.0228 0x0d88  [ 749F94C424524285DCDA84D695ABC12F, E5AD194AF5B8B4FDB3976D3E3F9EF942DECFEC4EBAA9881A8EF7707BB781E4AD ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
16:47:01.0247 0x0d88  AdobeFlashPlayerUpdateSvc - ok
16:47:01.0299 0x0d88  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
16:47:01.0339 0x0d88  adp94xx - ok
16:47:01.0374 0x0d88  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
16:47:01.0400 0x0d88  adpahci - ok
16:47:01.0430 0x0d88  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
16:47:01.0450 0x0d88  adpu320 - ok
16:47:01.0481 0x0d88  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
16:47:01.0596 0x0d88  AeLookupSvc - ok
16:47:01.0701 0x0d88  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
16:47:01.0773 0x0d88  AFD - ok
16:47:01.0787 0x0d88  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
16:47:01.0803 0x0d88  agp440 - ok
16:47:01.0823 0x0d88  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
16:47:01.0881 0x0d88  ALG - ok
16:47:01.0920 0x0d88  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
16:47:01.0934 0x0d88  aliide - ok
16:47:01.0979 0x0d88  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
16:47:02.0000 0x0d88  amdide - ok
16:47:02.0020 0x0d88  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
16:47:02.0062 0x0d88  AmdK8 - ok
16:47:02.0095 0x0d88  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
16:47:02.0134 0x0d88  AmdPPM - ok
16:47:02.0170 0x0d88  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
16:47:02.0198 0x0d88  amdsata - ok
16:47:02.0233 0x0d88  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
16:47:02.0256 0x0d88  amdsbs - ok
16:47:02.0296 0x0d88  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
16:47:02.0310 0x0d88  amdxata - ok
16:47:02.0439 0x0d88  [ 466A0D95960DAD3222C896D2CEA99993, 98B29D5010A1985AA2CFD016C8730AC81BDF1A2BCFF6B2B77ED205A1301F390B ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
16:47:02.0462 0x0d88  AntiVirSchedulerService - ok
16:47:02.0512 0x0d88  [ A489BE6BB0AA1FF406B488B60542314B, 511421991E63EFE11A62B5E3BA564F7BBB8A266F7605E0006B80CDF4F261022E ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
16:47:02.0525 0x0d88  AntiVirService - ok
16:47:02.0561 0x0d88  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
16:47:02.0725 0x0d88  AppID - ok
16:47:02.0741 0x0d88  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
16:47:02.0797 0x0d88  AppIDSvc - ok
16:47:02.0824 0x0d88  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
16:47:02.0874 0x0d88  Appinfo - ok
16:47:02.0957 0x0d88  [ 2E3E53A6AEF23E24F402C7855B9B1542, 0327D3609B2EA3705B35875A68C0EA3281983091B8BA56CF7CC0686E6CEFD495 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
16:47:02.0972 0x0d88  Apple Mobile Device - ok
16:47:03.0000 0x0d88  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
16:47:03.0049 0x0d88  AppMgmt - ok
16:47:03.0064 0x0d88  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
16:47:03.0079 0x0d88  arc - ok
16:47:03.0094 0x0d88  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
16:47:03.0109 0x0d88  arcsas - ok
16:47:03.0242 0x0d88  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
16:47:03.0263 0x0d88  aspnet_state - ok
16:47:03.0309 0x0d88  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
16:47:03.0379 0x0d88  AsyncMac - ok
16:47:03.0410 0x0d88  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
16:47:03.0428 0x0d88  atapi - ok
16:47:03.0478 0x0d88  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
16:47:03.0543 0x0d88  AudioEndpointBuilder - ok
16:47:03.0582 0x0d88  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioSrv        C:\Windows\System32\Audiosrv.dll
16:47:03.0621 0x0d88  AudioSrv - ok
16:47:03.0665 0x0d88  [ 26E38B5A58C6C55FAFBC563EEDDB0867, 8830E097F43AA87E9A9AC8F9EB3EBB4ED668B0F7C99D69405844E03CDC25E817 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
16:47:03.0687 0x0d88  avgntflt - ok
16:47:03.0728 0x0d88  [ 9D1F00BEFF84CBBF46D7F052BC7E0565, 3EBF9755AF50AC32890628AEA36C3D6AABA2C35A0A5D9908E7CD01F0420E78BB ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
16:47:03.0753 0x0d88  avipbb - ok
16:47:03.0786 0x0d88  [ 248DB59FC86DE44D2779F4C7FB1A567D, BE1D2A5A94ECDE11749B2E5DEBFEAB26C26666BE402CC8A8E5633A0075D6F265 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
16:47:03.0809 0x0d88  avkmgr - ok
16:47:03.0850 0x0d88  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
16:47:03.0942 0x0d88  AxInstSV - ok
16:47:03.0982 0x0d88  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
16:47:04.0050 0x0d88  b06bdrv - ok
16:47:04.0078 0x0d88  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
16:47:04.0119 0x0d88  b57nd60a - ok
16:47:04.0151 0x0d88  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
16:47:04.0177 0x0d88  BDESVC - ok
16:47:04.0219 0x0d88  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
16:47:04.0283 0x0d88  Beep - ok
16:47:04.0334 0x0d88  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
16:47:04.0405 0x0d88  BFE - ok
16:47:04.0476 0x0d88  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
16:47:04.0560 0x0d88  BITS - ok
16:47:04.0599 0x0d88  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
16:47:04.0625 0x0d88  blbdrive - ok
16:47:04.0672 0x0d88  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
16:47:04.0731 0x0d88  bowser - ok
16:47:04.0752 0x0d88  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
16:47:04.0788 0x0d88  BrFiltLo - ok
16:47:04.0794 0x0d88  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
16:47:04.0812 0x0d88  BrFiltUp - ok
16:47:04.0845 0x0d88  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
16:47:04.0888 0x0d88  BridgeMP - ok
16:47:04.0922 0x0d88  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
16:47:04.0970 0x0d88  Browser - ok
16:47:04.0993 0x0d88  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
16:47:05.0052 0x0d88  Brserid - ok
16:47:05.0070 0x0d88  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
16:47:05.0107 0x0d88  BrSerWdm - ok
16:47:05.0127 0x0d88  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
16:47:05.0169 0x0d88  BrUsbMdm - ok
16:47:05.0194 0x0d88  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
16:47:05.0225 0x0d88  BrUsbSer - ok
16:47:05.0248 0x0d88  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
16:47:05.0278 0x0d88  BTHMODEM - ok
16:47:05.0313 0x0d88  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
16:47:05.0378 0x0d88  bthserv - ok
16:47:05.0396 0x0d88  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
16:47:05.0453 0x0d88  cdfs - ok
16:47:05.0485 0x0d88  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
16:47:05.0506 0x0d88  cdrom - ok
16:47:05.0551 0x0d88  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
16:47:05.0592 0x0d88  CertPropSvc - ok
16:47:05.0607 0x0d88  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
16:47:05.0626 0x0d88  circlass - ok
16:47:05.0689 0x0d88  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
16:47:05.0715 0x0d88  CLFS - ok
16:47:05.0814 0x0d88  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
16:47:05.0833 0x0d88  clr_optimization_v2.0.50727_32 - ok
16:47:05.0870 0x0d88  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
16:47:05.0887 0x0d88  clr_optimization_v2.0.50727_64 - ok
16:47:05.0980 0x0d88  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
16:47:06.0004 0x0d88  clr_optimization_v4.0.30319_32 - ok
16:47:06.0038 0x0d88  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
16:47:06.0064 0x0d88  clr_optimization_v4.0.30319_64 - ok
16:47:06.0078 0x0d88  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
16:47:06.0106 0x0d88  CmBatt - ok
16:47:06.0148 0x0d88  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
16:47:06.0166 0x0d88  cmdide - ok
16:47:06.0233 0x0d88  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
16:47:06.0270 0x0d88  CNG - ok
16:47:06.0295 0x0d88  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
16:47:06.0310 0x0d88  Compbatt - ok
16:47:06.0331 0x0d88  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
16:47:06.0367 0x0d88  CompositeBus - ok
16:47:06.0373 0x0d88  COMSysApp - ok
16:47:06.0397 0x0d88  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
16:47:06.0422 0x0d88  crcdisk - ok
16:47:06.0474 0x0d88  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
16:47:06.0517 0x0d88  CryptSvc - ok
16:47:06.0569 0x0d88  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
16:47:06.0639 0x0d88  CSC - ok
16:47:06.0708 0x0d88  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
16:47:06.0765 0x0d88  CscService - ok
16:47:06.0806 0x0d88  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
16:47:06.0880 0x0d88  DcomLaunch - ok
16:47:06.0927 0x0d88  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
16:47:06.0994 0x0d88  defragsvc - ok
16:47:07.0056 0x0d88  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
16:47:07.0101 0x0d88  DfsC - ok
16:47:07.0125 0x0d88  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
16:47:07.0174 0x0d88  Dhcp - ok
16:47:07.0220 0x0d88  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
16:47:07.0271 0x0d88  discache - ok
16:47:07.0296 0x0d88  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
16:47:07.0312 0x0d88  Disk - ok
16:47:07.0350 0x0d88  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
16:47:07.0396 0x0d88  Dnscache - ok
16:47:07.0436 0x0d88  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
16:47:07.0489 0x0d88  dot3svc - ok
16:47:07.0531 0x0d88  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
16:47:07.0574 0x0d88  DPS - ok
16:47:07.0596 0x0d88  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
16:47:07.0633 0x0d88  drmkaud - ok
16:47:07.0710 0x0d88  [ 33F90B202E9DD9B7D489EB59310FDC34, 6ECF6669433E090E9CF6B1875AF18D2C06F8CDB3901D58BF89C3E2202574ABBD ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
16:47:07.0730 0x0d88  dtsoftbus01 - ok
16:47:07.0809 0x0d88  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
16:47:07.0852 0x0d88  DXGKrnl - ok
16:47:07.0875 0x0d88  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
16:47:07.0934 0x0d88  EapHost - ok
16:47:08.0056 0x0d88  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
16:47:08.0232 0x0d88  ebdrv - ok
16:47:08.0292 0x0d88  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
16:47:08.0334 0x0d88  EFS - ok
16:47:08.0382 0x0d88  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
16:47:08.0460 0x0d88  ehRecvr - ok
16:47:08.0488 0x0d88  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
16:47:08.0540 0x0d88  ehSched - ok
16:47:08.0573 0x0d88  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
16:47:08.0604 0x0d88  elxstor - ok
16:47:08.0637 0x0d88  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
16:47:08.0667 0x0d88  ErrDev - ok
16:47:08.0708 0x0d88  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
16:47:08.0780 0x0d88  EventSystem - ok
16:47:08.0806 0x0d88  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
16:47:08.0855 0x0d88  exfat - ok
16:47:08.0920 0x0d88  Fabs - ok
16:47:08.0974 0x0d88  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
16:47:09.0040 0x0d88  fastfat - ok
16:47:09.0089 0x0d88  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
16:47:09.0166 0x0d88  Fax - ok
16:47:09.0187 0x0d88  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
16:47:09.0223 0x0d88  fdc - ok
16:47:09.0248 0x0d88  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
16:47:09.0310 0x0d88  fdPHost - ok
16:47:09.0330 0x0d88  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
16:47:09.0378 0x0d88  FDResPub - ok
16:47:09.0424 0x0d88  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
16:47:09.0438 0x0d88  FileInfo - ok
16:47:09.0455 0x0d88  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
16:47:09.0512 0x0d88  Filetrace - ok
16:47:09.0633 0x0d88  [ FFF1130F7C9FA01D093A1EDFC5CCE8FC, 159EAA1893D871C309A063829CB3BC51A019FBCA1E07530B5CA1A382B2CCAF61 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
16:47:09.0821 0x0d88  FirebirdServerMAGIXInstance - detected UnsignedFile.Multi.Generic ( 1 )
16:47:14.0003 0x0d88  Detect skipped due to KSN trusted
16:47:14.0004 0x0d88  FirebirdServerMAGIXInstance - ok
16:47:14.0034 0x0d88  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
16:47:14.0060 0x0d88  flpydisk - ok
16:47:14.0108 0x0d88  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
16:47:14.0129 0x0d88  FltMgr - ok
16:47:14.0263 0x0d88  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
16:47:14.0357 0x0d88  FontCache - ok
16:47:14.0422 0x0d88  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
16:47:14.0448 0x0d88  FontCache3.0.0.0 - ok
16:47:14.0480 0x0d88  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
16:47:14.0501 0x0d88  FsDepends - ok
16:47:14.0554 0x0d88  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
16:47:14.0577 0x0d88  Fs_Rec - ok
16:47:14.0657 0x0d88  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
16:47:14.0685 0x0d88  fvevol - ok
16:47:14.0725 0x0d88  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
16:47:14.0740 0x0d88  gagp30kx - ok
16:47:14.0773 0x0d88  [ E403AACF8C7BB11375122D2464560311, 0427B8FFD999D256EA1A5135F218692959A7577CB32354D3087CF0FB4F0577DF ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
16:47:14.0790 0x0d88  GEARAspiWDM - ok
16:47:14.0847 0x0d88  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
16:47:14.0923 0x0d88  gpsvc - ok
16:47:15.0027 0x0d88  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:47:15.0051 0x0d88  gupdate - ok
16:47:15.0074 0x0d88  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:47:15.0086 0x0d88  gupdatem - ok
16:47:15.0108 0x0d88  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
16:47:15.0144 0x0d88  hcw85cir - ok
16:47:15.0198 0x0d88  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
16:47:15.0231 0x0d88  HdAudAddService - ok
16:47:15.0246 0x0d88  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
16:47:15.0277 0x0d88  HDAudBus - ok
16:47:15.0293 0x0d88  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
16:47:15.0326 0x0d88  HidBatt - ok
16:47:15.0344 0x0d88  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
16:47:15.0381 0x0d88  HidBth - ok
16:47:15.0396 0x0d88  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
16:47:15.0414 0x0d88  HidIr - ok
16:47:15.0440 0x0d88  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
16:47:15.0491 0x0d88  hidserv - ok
16:47:15.0528 0x0d88  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
16:47:15.0543 0x0d88  HidUsb - ok
16:47:15.0578 0x0d88  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
16:47:15.0632 0x0d88  hkmsvc - ok
16:47:15.0675 0x0d88  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
16:47:15.0700 0x0d88  HomeGroupListener - ok
16:47:15.0741 0x0d88  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
16:47:15.0779 0x0d88  HomeGroupProvider - ok
16:47:15.0803 0x0d88  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
16:47:15.0818 0x0d88  HpSAMD - ok
16:47:15.0913 0x0d88  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
16:47:15.0990 0x0d88  HTTP - ok
16:47:16.0025 0x0d88  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
16:47:16.0036 0x0d88  hwpolicy - ok
16:47:16.0069 0x0d88  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
16:47:16.0085 0x0d88  i8042prt - ok
16:47:16.0133 0x0d88  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
16:47:16.0159 0x0d88  iaStorV - ok
16:47:16.0290 0x0d88  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
16:47:16.0369 0x0d88  idsvc - ok
16:47:16.0407 0x0d88  IEEtwCollectorService - ok
16:47:16.0445 0x0d88  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
16:47:16.0472 0x0d88  iirsp - ok
16:47:16.0540 0x0d88  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
16:47:16.0594 0x0d88  IKEEXT - ok
16:47:16.0632 0x0d88  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
16:47:16.0645 0x0d88  intelide - ok
16:47:16.0659 0x0d88  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
16:47:16.0693 0x0d88  intelppm - ok
16:47:16.0722 0x0d88  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
16:47:16.0780 0x0d88  IPBusEnum - ok
16:47:16.0809 0x0d88  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
16:47:16.0869 0x0d88  IpFilterDriver - ok
16:47:16.0913 0x0d88  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
16:47:16.0975 0x0d88  iphlpsvc - ok
16:47:16.0998 0x0d88  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
16:47:17.0040 0x0d88  IPMIDRV - ok
16:47:17.0068 0x0d88  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
16:47:17.0133 0x0d88  IPNAT - ok
16:47:17.0240 0x0d88  [ 056AB99A00E2023A24AB4F067880CC3E, 42639FFDE118B4884C0ED7B19F14E245717881EC69B3C374228B1E71E174F71D ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
16:47:17.0284 0x0d88  iPod Service - ok
16:47:17.0299 0x0d88  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
16:47:17.0365 0x0d88  IRENUM - ok
16:47:17.0403 0x0d88  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
16:47:17.0417 0x0d88  isapnp - ok
16:47:17.0453 0x0d88  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
16:47:17.0476 0x0d88  iScsiPrt - ok
16:47:17.0491 0x0d88  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
16:47:17.0506 0x0d88  kbdclass - ok
16:47:17.0519 0x0d88  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
16:47:17.0544 0x0d88  kbdhid - ok
16:47:17.0561 0x0d88  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
16:47:17.0577 0x0d88  KeyIso - ok
16:47:17.0637 0x0d88  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
16:47:17.0655 0x0d88  KSecDD - ok
16:47:17.0701 0x0d88  [ 41774FF331F609EF442B7398EE6202B1, AD67DA06A74895C384F4A1F1CF47050DAEE9C6CE8AD12F1A116FC977B6C3A864 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
16:47:17.0729 0x0d88  KSecPkg - ok
16:47:17.0749 0x0d88  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
16:47:17.0804 0x0d88  ksthunk - ok
16:47:17.0838 0x0d88  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
16:47:17.0911 0x0d88  KtmRm - ok
16:47:17.0956 0x0d88  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
16:47:18.0017 0x0d88  LanmanServer - ok
16:47:18.0059 0x0d88  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
16:47:18.0104 0x0d88  LanmanWorkstation - ok
16:47:18.0137 0x0d88  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
16:47:18.0200 0x0d88  lltdio - ok
16:47:18.0232 0x0d88  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
16:47:18.0283 0x0d88  lltdsvc - ok
16:47:18.0300 0x0d88  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
16:47:18.0340 0x0d88  lmhosts - ok
16:47:18.0363 0x0d88  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
16:47:18.0379 0x0d88  LSI_FC - ok
16:47:18.0391 0x0d88  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
16:47:18.0407 0x0d88  LSI_SAS - ok
16:47:18.0429 0x0d88  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
16:47:18.0444 0x0d88  LSI_SAS2 - ok
16:47:18.0463 0x0d88  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
16:47:18.0480 0x0d88  LSI_SCSI - ok
16:47:18.0518 0x0d88  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
16:47:18.0595 0x0d88  luafv - ok
16:47:18.0687 0x0d88  [ 1704A8189EE5580AB147CFD25C5C8770, DFA076FD36B5CC844D4BE3B865E9A1F809E14CCB1D78D82A2D8D8EE38210E6EB ] McComponentHostService C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe
16:47:18.0709 0x0d88  McComponentHostService - ok
16:47:18.0744 0x0d88  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
16:47:18.0760 0x0d88  Mcx2Svc - ok
16:47:18.0775 0x0d88  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
16:47:18.0789 0x0d88  megasas - ok
16:47:18.0812 0x0d88  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
16:47:18.0843 0x0d88  MegaSR - ok
16:47:18.0946 0x0d88  [ FAFE367D032ED82E9332B4C741A20216, 7B123766E360570E0FCB211835B7910D6A1806C25A06BCA9227AB9E993376CA8 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
16:47:18.0960 0x0d88  Microsoft Office Groove Audit Service - ok
16:47:18.0978 0x0d88  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
16:47:19.0020 0x0d88  MMCSS - ok
16:47:19.0037 0x0d88  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
16:47:19.0091 0x0d88  Modem - ok
16:47:19.0153 0x0d88  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
16:47:19.0190 0x0d88  monitor - ok
16:47:19.0224 0x0d88  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\drivers\mouclass.sys
16:47:19.0242 0x0d88  mouclass - ok
16:47:19.0262 0x0d88  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
16:47:19.0291 0x0d88  mouhid - ok
16:47:19.0327 0x0d88  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
16:47:19.0343 0x0d88  mountmgr - ok
16:47:19.0416 0x0d88  [ D1CB0BC1CBA61639FE7162C5476A22C0, 80469683BD18CE0B6E9D9BD3613A63896F3D50A783EFDC15CEA28560C151C6B9 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
16:47:19.0445 0x0d88  MozillaMaintenance - ok
16:47:19.0485 0x0d88  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
16:47:19.0503 0x0d88  mpio - ok
16:47:19.0523 0x0d88  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
16:47:19.0565 0x0d88  mpsdrv - ok
16:47:19.0633 0x0d88  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
16:47:19.0714 0x0d88  MpsSvc - ok
16:47:19.0754 0x0d88  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
16:47:19.0800 0x0d88  MRxDAV - ok
16:47:19.0840 0x0d88  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
16:47:19.0873 0x0d88  mrxsmb - ok
16:47:19.0914 0x0d88  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
16:47:19.0953 0x0d88  mrxsmb10 - ok
16:47:19.0976 0x0d88  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
16:47:19.0994 0x0d88  mrxsmb20 - ok
16:47:20.0030 0x0d88  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
16:47:20.0043 0x0d88  msahci - ok
16:47:20.0066 0x0d88  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
16:47:20.0083 0x0d88  msdsm - ok
16:47:20.0110 0x0d88  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
16:47:20.0137 0x0d88  MSDTC - ok
16:47:20.0188 0x0d88  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
16:47:20.0227 0x0d88  Msfs - ok
16:47:20.0262 0x0d88  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
16:47:20.0315 0x0d88  mshidkmdf - ok
16:47:20.0337 0x0d88  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
16:47:20.0355 0x0d88  msisadrv - ok
16:47:20.0410 0x0d88  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
16:47:20.0468 0x0d88  MSiSCSI - ok
16:47:20.0475 0x0d88  msiserver - ok
16:47:20.0508 0x0d88  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
16:47:20.0561 0x0d88  MSKSSRV - ok
16:47:20.0583 0x0d88  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
16:47:20.0642 0x0d88  MSPCLOCK - ok
16:47:20.0673 0x0d88  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
16:47:20.0731 0x0d88  MSPQM - ok
16:47:20.0774 0x0d88  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
16:47:20.0800 0x0d88  MsRPC - ok
16:47:20.0820 0x0d88  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
16:47:20.0835 0x0d88  mssmbios - ok
16:47:20.0851 0x0d88  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
16:47:20.0906 0x0d88  MSTEE - ok
16:47:20.0927 0x0d88  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
16:47:20.0967 0x0d88  MTConfig - ok
16:47:20.0996 0x0d88  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
16:47:21.0009 0x0d88  Mup - ok
16:47:21.0038 0x0d88  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
16:47:21.0095 0x0d88  napagent - ok
16:47:21.0125 0x0d88  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
16:47:21.0167 0x0d88  NativeWifiP - ok
16:47:21.0230 0x0d88  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
16:47:21.0279 0x0d88  NDIS - ok
16:47:21.0298 0x0d88  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
16:47:21.0344 0x0d88  NdisCap - ok
16:47:21.0360 0x0d88  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
16:47:21.0406 0x0d88  NdisTapi - ok
16:47:21.0444 0x0d88  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
16:47:21.0494 0x0d88  Ndisuio - ok
16:47:21.0547 0x0d88  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
16:47:21.0612 0x0d88  NdisWan - ok
16:47:21.0628 0x0d88  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
16:47:21.0667 0x0d88  NDProxy - ok
16:47:21.0790 0x0d88  [ 6D4028D458EAAA1782099750790DC8C9, 0D863A61D049235D5BBEC998185814B798674AD861DEBF0C903D28E310CE2768 ] Nero BackItUp Scheduler 3 C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
16:47:21.0830 0x0d88  Nero BackItUp Scheduler 3 - ok
16:47:21.0850 0x0d88  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
16:47:21.0914 0x0d88  NetBIOS - ok
16:47:21.0948 0x0d88  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
16:47:22.0000 0x0d88  NetBT - ok
16:47:22.0009 0x0d88  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
16:47:22.0024 0x0d88  Netlogon - ok
16:47:22.0057 0x0d88  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
16:47:22.0126 0x0d88  Netman - ok
16:47:22.0231 0x0d88  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
16:47:22.0257 0x0d88  NetMsmqActivator - ok
16:47:22.0283 0x0d88  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
16:47:22.0301 0x0d88  NetPipeActivator - ok
16:47:22.0340 0x0d88  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
16:47:22.0401 0x0d88  netprofm - ok
16:47:22.0416 0x0d88  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
16:47:22.0436 0x0d88  NetTcpActivator - ok
16:47:22.0445 0x0d88  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
16:47:22.0463 0x0d88  NetTcpPortSharing - ok
16:47:22.0491 0x0d88  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
16:47:22.0505 0x0d88  nfrd960 - ok
16:47:22.0554 0x0d88  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
16:47:22.0598 0x0d88  NlaSvc - ok
16:47:22.0691 0x0d88  [ FF4D73B16EA3A32D34CEB3A7BC3C3773, 373A17D3885AE6F4405940EA0FA1200A4536F2B38D4421D1162D54981213237B ] NMIndexingService C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
16:47:22.0727 0x0d88  NMIndexingService - ok
16:47:22.0763 0x0d88  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
16:47:22.0804 0x0d88  Npfs - ok
16:47:22.0831 0x0d88  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
16:47:22.0901 0x0d88  nsi - ok
16:47:22.0933 0x0d88  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
16:47:22.0974 0x0d88  nsiproxy - ok
16:47:23.0102 0x0d88  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
16:47:23.0194 0x0d88  Ntfs - ok
16:47:23.0228 0x0d88  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
16:47:23.0265 0x0d88  Null - ok
16:47:23.0326 0x0d88  [ A85B4F2EF3A7304A5399EF0526423040, E45854691BA6AE36E53C2922CC93FF13DC2D84CBE7FE13A2F0B1CE1C16D1D158 ] NVENETFD        C:\Windows\system32\DRIVERS\nvm62x64.sys
16:47:23.0368 0x0d88  NVENETFD - ok
16:47:23.0408 0x0d88  [ 6E41A4DF26340A07A489B721F9721EC1, C4CF1F9A9B51897FA91113FE41C214D7869D8C3053E8C6C5CC1A8BF3D3452EF0 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
16:47:23.0420 0x0d88  NVHDA - ok
16:47:23.0831 0x0d88  [ FCBA1C22727939E7CFF9EB08FE9692AB, 081FBF38EA17746C5CF2260AD32B62385D4A075476E30CBB9A2AA080F8AA0CA4 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
16:47:24.0165 0x0d88  nvlddmkm - ok
16:47:24.0258 0x0d88  [ 956A1F47826514C1EA0C295FE13C7377, 136A6DBF1C54901D8F91132C9692CE8F814CD7594097ECF3A6A6473BE695E82F ] NVNET           C:\Windows\system32\DRIVERS\nvmf6264.sys
16:47:24.0277 0x0d88  NVNET - ok
16:47:24.0312 0x0d88  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
16:47:24.0329 0x0d88  nvraid - ok
16:47:24.0357 0x0d88  [ AFDE3015BB8D76E26BEC3B287C5443A0, 6D4804392149EA9B8BC555D4BEBB84A39DE14E62ACCD7EEBBE21D2D8E37E32B0 ] nvsmu           C:\Windows\system32\DRIVERS\nvsmu.sys
16:47:24.0367 0x0d88  nvsmu - ok
16:47:24.0405 0x0d88  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
16:47:24.0422 0x0d88  nvstor - ok
16:47:24.0466 0x0d88  [ 7C7EEF51979658CE15BBC04F96A77D56, 3363DA5B1C4E22D1B3AC368CB66B22221C435B98FACFA7BAD675B7D46D35F662 ] nvstor64        C:\Windows\system32\DRIVERS\nvstor64.sys
16:47:24.0481 0x0d88  nvstor64 - ok
16:47:24.0560 0x0d88  [ 10C232F6CFFD51D2332898AE7AE0FF23, 92E5452D8467852C22D702ACAFB5DBFD312A8F72A4353B8D0A9C18AEFCE4B2B2 ] nvsvc           C:\Windows\system32\nvvsvc.exe
16:47:24.0599 0x0d88  nvsvc - ok
16:47:24.0739 0x0d88  [ 4789E020D2617046862D1790FC235FF6, FCFD56DF2CADA830E7B2D4B91D5A9D2FE783B1396CBA124000765168FA5B6574 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
16:47:24.0809 0x0d88  nvUpdatusService - ok
16:47:24.0857 0x0d88  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
16:47:24.0877 0x0d88  nv_agp - ok
16:47:25.0008 0x0d88  [ 84DE1DD996B48B05ACE31AD015FA108A, 4B9D1E4EF83ECED6C77F23D9879C124534F7053D7423E3A2D0F67A4A720CEA94 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
16:47:25.0033 0x0d88  odserv - ok
16:47:25.0072 0x0d88  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
16:47:25.0088 0x0d88  ohci1394 - ok
16:47:25.0156 0x0d88  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
16:47:25.0173 0x0d88  ose - ok
16:47:25.0210 0x0d88  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
16:47:25.0266 0x0d88  p2pimsvc - ok
16:47:25.0295 0x0d88  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
16:47:25.0326 0x0d88  p2psvc - ok
16:47:25.0348 0x0d88  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
16:47:25.0374 0x0d88  Parport - ok
16:47:25.0430 0x0d88  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
16:47:25.0444 0x0d88  partmgr - ok
16:47:25.0477 0x0d88  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
16:47:25.0515 0x0d88  PcaSvc - ok
16:47:25.0551 0x0d88  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
16:47:25.0570 0x0d88  pci - ok
16:47:25.0613 0x0d88  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
16:47:25.0625 0x0d88  pciide - ok
16:47:25.0668 0x0d88  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
16:47:25.0690 0x0d88  pcmcia - ok
16:47:25.0727 0x0d88  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
16:47:25.0740 0x0d88  pcw - ok
16:47:25.0790 0x0d88  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
16:47:25.0878 0x0d88  PEAUTH - ok
16:47:25.0966 0x0d88  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
16:47:26.0078 0x0d88  PeerDistSvc - ok
16:47:26.0180 0x0d88  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
16:47:26.0221 0x0d88  PerfHost - ok
16:47:26.0321 0x0d88  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
16:47:26.0464 0x0d88  pla - ok
16:47:26.0524 0x0d88  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
16:47:26.0581 0x0d88  PlugPlay - ok
16:47:26.0609 0x0d88  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
16:47:26.0639 0x0d88  PNRPAutoReg - ok
16:47:26.0675 0x0d88  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
16:47:26.0699 0x0d88  PNRPsvc - ok
16:47:26.0750 0x0d88  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
16:47:26.0832 0x0d88  PolicyAgent - ok
16:47:26.0867 0x0d88  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
16:47:26.0924 0x0d88  Power - ok
16:47:26.0961 0x0d88  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
16:47:27.0001 0x0d88  PptpMiniport - ok
16:47:27.0016 0x0d88  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
16:47:27.0047 0x0d88  Processor - ok
16:47:27.0086 0x0d88  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
16:47:27.0118 0x0d88  ProfSvc - ok
16:47:27.0129 0x0d88  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
16:47:27.0142 0x0d88  ProtectedStorage - ok
16:47:27.0200 0x0d88  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
16:47:27.0260 0x0d88  Psched - ok
16:47:27.0340 0x0d88  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
16:47:27.0421 0x0d88  ql2300 - ok
16:47:27.0443 0x0d88  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
16:47:27.0462 0x0d88  ql40xx - ok
16:47:27.0488 0x0d88  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
16:47:27.0536 0x0d88  QWAVE - ok
16:47:27.0559 0x0d88  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
16:47:27.0590 0x0d88  QWAVEdrv - ok
16:47:27.0617 0x0d88  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
16:47:27.0661 0x0d88  RasAcd - ok
16:47:27.0683 0x0d88  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
16:47:27.0727 0x0d88  RasAgileVpn - ok
16:47:27.0743 0x0d88  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
16:47:27.0794 0x0d88  RasAuto - ok
16:47:27.0830 0x0d88  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
16:47:27.0893 0x0d88  Rasl2tp - ok
16:47:27.0928 0x0d88  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
16:47:27.0989 0x0d88  RasMan - ok
16:47:28.0027 0x0d88  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
16:47:28.0089 0x0d88  RasPppoe - ok
16:47:28.0111 0x0d88  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
16:47:28.0155 0x0d88  RasSstp - ok
16:47:28.0221 0x0d88  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
16:47:28.0267 0x0d88  rdbss - ok
16:47:28.0293 0x0d88  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
16:47:28.0312 0x0d88  rdpbus - ok
16:47:28.0344 0x0d88  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
16:47:28.0383 0x0d88  RDPCDD - ok
16:47:28.0432 0x0d88  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
16:47:28.0479 0x0d88  RDPDR - ok
16:47:28.0506 0x0d88  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
16:47:28.0560 0x0d88  RDPENCDD - ok
16:47:28.0594 0x0d88  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
16:47:28.0649 0x0d88  RDPREFMP - ok
16:47:28.0740 0x0d88  [ 70CBA1A0C98600A2AA1863479B35CB90, 91A133297921B4955817176251AFC5283DA3C7D2099700C4C92ECC94DBE9A99E ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
16:47:28.0784 0x0d88  RdpVideoMiniport - ok
16:47:28.0844 0x0d88  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
16:47:28.0909 0x0d88  RDPWD - ok
16:47:28.0966 0x0d88  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
16:47:28.0986 0x0d88  rdyboost - ok
16:47:29.0032 0x0d88  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
16:47:29.0094 0x0d88  RemoteAccess - ok
16:47:29.0120 0x0d88  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
16:47:29.0198 0x0d88  RemoteRegistry - ok
16:47:29.0225 0x0d88  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
16:47:29.0282 0x0d88  RpcEptMapper - ok
16:47:29.0306 0x0d88  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
16:47:29.0345 0x0d88  RpcLocator - ok
16:47:29.0391 0x0d88  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
16:47:29.0453 0x0d88  RpcSs - ok
16:47:29.0494 0x0d88  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
16:47:29.0550 0x0d88  rspndr - ok
16:47:29.0580 0x0d88  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
16:47:29.0604 0x0d88  s3cap - ok
16:47:29.0620 0x0d88  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
16:47:29.0640 0x0d88  SamSs - ok
16:47:29.0678 0x0d88  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
16:47:29.0694 0x0d88  sbp2port - ok
16:47:29.0715 0x0d88  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
16:47:29.0778 0x0d88  SCardSvr - ok
16:47:29.0800 0x0d88  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
16:47:29.0849 0x0d88  scfilter - ok
16:47:29.0914 0x0d88  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
16:47:29.0999 0x0d88  Schedule - ok
16:47:30.0043 0x0d88  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
16:47:30.0086 0x0d88  SCPolicySvc - ok
16:47:30.0125 0x0d88  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
16:47:30.0154 0x0d88  SDRSVC - ok
16:47:30.0193 0x0d88  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
16:47:30.0233 0x0d88  secdrv - ok
16:47:30.0276 0x0d88  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
16:47:30.0334 0x0d88  seclogon - ok
16:47:30.0370 0x0d88  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
16:47:30.0434 0x0d88  SENS - ok
16:47:30.0469 0x0d88  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
16:47:30.0517 0x0d88  SensrSvc - ok
16:47:30.0535 0x0d88  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
16:47:30.0561 0x0d88  Serenum - ok
16:47:30.0581 0x0d88  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
16:47:30.0598 0x0d88  Serial - ok
16:47:30.0613 0x0d88  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
16:47:30.0627 0x0d88  sermouse - ok
16:47:30.0671 0x0d88  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
16:47:30.0729 0x0d88  SessionEnv - ok
16:47:30.0757 0x0d88  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
16:47:30.0783 0x0d88  sffdisk - ok
16:47:30.0798 0x0d88  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
16:47:30.0815 0x0d88  sffp_mmc - ok
16:47:30.0824 0x0d88  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
16:47:30.0856 0x0d88  sffp_sd - ok
16:47:30.0873 0x0d88  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
16:47:30.0901 0x0d88  sfloppy - ok
16:47:30.0952 0x0d88  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
16:47:31.0020 0x0d88  SharedAccess - ok
16:47:31.0072 0x0d88  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
16:47:31.0146 0x0d88  ShellHWDetection - ok
16:47:31.0166 0x0d88  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
16:47:31.0190 0x0d88  SiSRaid2 - ok
16:47:31.0219 0x0d88  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
16:47:31.0234 0x0d88  SiSRaid4 - ok
16:47:31.0246 0x0d88  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
16:47:31.0304 0x0d88  Smb - ok
16:47:31.0328 0x0d88  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
16:47:31.0353 0x0d88  SNMPTRAP - ok
16:47:31.0361 0x0d88  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
16:47:31.0373 0x0d88  spldr - ok
16:47:31.0425 0x0d88  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
16:47:31.0463 0x0d88  Spooler - ok
16:47:31.0628 0x0d88  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
16:47:31.0836 0x0d88  sppsvc - ok
16:47:31.0864 0x0d88  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
16:47:31.0923 0x0d88  sppuinotify - ok
16:47:31.0979 0x0d88  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
16:47:32.0022 0x0d88  srv - ok
16:47:32.0071 0x0d88  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
16:47:32.0102 0x0d88  srv2 - ok
16:47:32.0140 0x0d88  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
16:47:32.0192 0x0d88  srvnet - ok
16:47:32.0229 0x0d88  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
16:47:32.0295 0x0d88  SSDPSRV - ok
16:47:32.0322 0x0d88  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
16:47:32.0366 0x0d88  SstpSvc - ok
16:47:32.0436 0x0d88  [ 5A19667A580B1CE886EAF968B9743F45, 0A9EBE4057A0A6EF4732623794C2416A6BD8B87356DA46652BD92762505F57C7 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
16:47:32.0458 0x0d88  Stereo Service - ok
16:47:32.0494 0x0d88  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
16:47:32.0517 0x0d88  stexstor - ok
16:47:32.0570 0x0d88  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
16:47:32.0608 0x0d88  stisvc - ok
16:47:32.0652 0x0d88  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
16:47:32.0665 0x0d88  storflt - ok
16:47:32.0681 0x0d88  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
16:47:32.0695 0x0d88  storvsc - ok
16:47:32.0735 0x0d88  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
16:47:32.0748 0x0d88  swenum - ok
16:47:32.0814 0x0d88  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
16:47:32.0886 0x0d88  swprv - ok
16:47:32.0901 0x0d88  Synth3dVsc - ok
16:47:32.0995 0x0d88  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
16:47:33.0093 0x0d88  SysMain - ok
16:47:33.0126 0x0d88  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
16:47:33.0159 0x0d88  TabletInputService - ok
16:47:33.0185 0x0d88  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
16:47:33.0254 0x0d88  TapiSrv - ok
16:47:33.0279 0x0d88  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
16:47:33.0322 0x0d88  TBS - ok
16:47:33.0515 0x0d88  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
16:47:33.0608 0x0d88  Tcpip - ok
16:47:33.0682 0x0d88  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
16:47:33.0754 0x0d88  TCPIP6 - ok
16:47:33.0823 0x0d88  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
16:47:33.0865 0x0d88  tcpipreg - ok
16:47:33.0889 0x0d88  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
16:47:33.0932 0x0d88  TDPIPE - ok
16:47:33.0967 0x0d88  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
16:47:33.0998 0x0d88  TDTCP - ok
16:47:34.0028 0x0d88  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
16:47:34.0075 0x0d88  tdx - ok
16:47:34.0082 0x0d88  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
16:47:34.0095 0x0d88  TermDD - ok
16:47:34.0150 0x0d88  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
16:47:34.0212 0x0d88  TermService - ok
16:47:34.0245 0x0d88  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
16:47:34.0277 0x0d88  Themes - ok
16:47:34.0309 0x0d88  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
16:47:34.0354 0x0d88  THREADORDER - ok
16:47:34.0374 0x0d88  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
16:47:34.0433 0x0d88  TrkWks - ok
16:47:34.0466 0x0d88  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
16:47:34.0511 0x0d88  TrustedInstaller - ok
16:47:34.0550 0x0d88  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
16:47:34.0574 0x0d88  tssecsrv - ok
16:47:34.0620 0x0d88  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
16:47:34.0640 0x0d88  TsUsbFlt - ok
16:47:34.0660 0x0d88  tsusbhub - ok
16:47:34.0692 0x0d88  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
16:47:34.0751 0x0d88  tunnel - ok
16:47:34.0778 0x0d88  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
16:47:34.0794 0x0d88  uagp35 - ok
16:47:34.0845 0x0d88  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
16:47:34.0901 0x0d88  udfs - ok
16:47:34.0928 0x0d88  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
16:47:34.0945 0x0d88  UI0Detect - ok
16:47:34.0958 0x0d88  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
16:47:34.0972 0x0d88  uliagpkx - ok
16:47:35.0013 0x0d88  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
16:47:35.0043 0x0d88  umbus - ok
16:47:35.0062 0x0d88  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
16:47:35.0076 0x0d88  UmPass - ok
16:47:35.0122 0x0d88  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
16:47:35.0149 0x0d88  UmRdpService - ok
16:47:35.0172 0x0d88  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
16:47:35.0243 0x0d88  upnphost - ok
16:47:35.0288 0x0d88  [ CD03479F2DA26500B203ED075C146A7A, D2A6C1D64AC213B3A181AFD298B3C3AAA820B0D9783812F10512846BC3BD8584 ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
16:47:35.0327 0x0d88  USBAAPL64 - ok
16:47:35.0349 0x0d88  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
16:47:35.0390 0x0d88  usbccgp - ok
16:47:35.0431 0x0d88  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
16:47:35.0470 0x0d88  usbcir - ok
16:47:35.0489 0x0d88  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
16:47:35.0513 0x0d88  usbehci - ok
16:47:35.0542 0x0d88  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
16:47:35.0582 0x0d88  usbhub - ok
16:47:35.0606 0x0d88  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
16:47:35.0619 0x0d88  usbohci - ok
16:47:35.0637 0x0d88  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
16:47:35.0667 0x0d88  usbprint - ok
16:47:35.0710 0x0d88  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
16:47:35.0758 0x0d88  USBSTOR - ok
16:47:35.0771 0x0d88  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
16:47:35.0786 0x0d88  usbuhci - ok
16:47:35.0836 0x0d88  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
16:47:35.0893 0x0d88  usbvideo - ok
16:47:35.0919 0x0d88  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
16:47:35.0979 0x0d88  UxSms - ok
16:47:35.0999 0x0d88  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
16:47:36.0015 0x0d88  VaultSvc - ok
16:47:36.0044 0x0d88  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
16:47:36.0061 0x0d88  vdrvroot - ok
16:47:36.0114 0x0d88  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
16:47:36.0190 0x0d88  vds - ok
16:47:36.0213 0x0d88  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
16:47:36.0236 0x0d88  vga - ok
16:47:36.0249 0x0d88  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
16:47:36.0293 0x0d88  VgaSave - ok
16:47:36.0323 0x0d88  VGPU - ok
16:47:36.0365 0x0d88  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
16:47:36.0388 0x0d88  vhdmp - ok
16:47:36.0419 0x0d88  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
16:47:36.0432 0x0d88  viaide - ok
16:47:36.0453 0x0d88  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
16:47:36.0473 0x0d88  vmbus - ok
16:47:36.0489 0x0d88  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
16:47:36.0520 0x0d88  VMBusHID - ok
16:47:36.0544 0x0d88  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
16:47:36.0559 0x0d88  volmgr - ok
16:47:36.0619 0x0d88  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
16:47:36.0648 0x0d88  volmgrx - ok
16:47:36.0694 0x0d88  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
16:47:36.0715 0x0d88  volsnap - ok
16:47:36.0735 0x0d88  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
16:47:36.0752 0x0d88  vsmraid - ok
16:47:36.0837 0x0d88  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
16:47:36.0986 0x0d88  VSS - ok
16:47:37.0008 0x0d88  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
16:47:37.0041 0x0d88  vwifibus - ok
16:47:37.0074 0x0d88  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
16:47:37.0141 0x0d88  W32Time - ok
16:47:37.0158 0x0d88  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
16:47:37.0183 0x0d88  WacomPen - ok
16:47:37.0205 0x0d88  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
16:47:37.0276 0x0d88  WANARP - ok
16:47:37.0284 0x0d88  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
16:47:37.0325 0x0d88  Wanarpv6 - ok
16:47:37.0420 0x0d88  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
16:47:37.0495 0x0d88  WatAdminSvc - ok
16:47:37.0577 0x0d88  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
16:47:37.0689 0x0d88  wbengine - ok
16:47:37.0710 0x0d88  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
16:47:37.0737 0x0d88  WbioSrvc - ok
16:47:37.0787 0x0d88  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
16:47:37.0832 0x0d88  wcncsvc - ok
16:47:37.0862 0x0d88  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
16:47:37.0903 0x0d88  WcsPlugInService - ok
16:47:37.0922 0x0d88  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
16:47:37.0937 0x0d88  Wd - ok
16:47:38.0009 0x0d88  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
16:47:38.0055 0x0d88  Wdf01000 - ok
16:47:38.0072 0x0d88  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
16:47:38.0148 0x0d88  WdiServiceHost - ok
16:47:38.0166 0x0d88  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
16:47:38.0189 0x0d88  WdiSystemHost - ok
16:47:38.0235 0x0d88  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
16:47:38.0266 0x0d88  WebClient - ok
16:47:38.0295 0x0d88  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
16:47:38.0365 0x0d88  Wecsvc - ok
16:47:38.0387 0x0d88  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
16:47:38.0448 0x0d88  wercplsupport - ok
16:47:38.0470 0x0d88  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
16:47:38.0527 0x0d88  WerSvc - ok
16:47:38.0549 0x0d88  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
16:47:38.0591 0x0d88  WfpLwf - ok
16:47:38.0607 0x0d88  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
16:47:38.0619 0x0d88  WIMMount - ok
16:47:38.0646 0x0d88  WinDefend - ok
16:47:38.0670 0x0d88  WinHttpAutoProxySvc - ok
16:47:38.0721 0x0d88  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
16:47:38.0782 0x0d88  Winmgmt - ok
16:47:38.0882 0x0d88  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
16:47:39.0007 0x0d88  WinRM - ok
16:47:39.0066 0x0d88  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
16:47:39.0102 0x0d88  WinUsb - ok
16:47:39.0152 0x0d88  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
16:47:39.0219 0x0d88  Wlansvc - ok
16:47:39.0247 0x0d88  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
16:47:39.0260 0x0d88  WmiAcpi - ok
16:47:39.0287 0x0d88  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
16:47:39.0322 0x0d88  wmiApSrv - ok
16:47:39.0334 0x0d88  WMPNetworkSvc - ok
16:47:39.0352 0x0d88  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
16:47:39.0372 0x0d88  WPCSvc - ok
16:47:39.0404 0x0d88  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
16:47:39.0423 0x0d88  WPDBusEnum - ok
16:47:39.0439 0x0d88  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
16:47:39.0482 0x0d88  ws2ifsl - ok
16:47:39.0523 0x0d88  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
16:47:39.0545 0x0d88  wscsvc - ok
16:47:39.0589 0x0d88  [ 8D918B1DB190A4D9B1753A66FA8C96E8, DB7D2714DC04D2D6999A207D7399A5647C8653E5A1AD80856A65C5B6065AEDFE ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
16:47:39.0605 0x0d88  WSDPrintDevice - ok
16:47:39.0637 0x0d88  [ 4A2A5C50DD1A63577D3ACA94269FBC7F, F75C1906D431CF871AD954218DF32A0F206E45FF49332DEF9F13C0A36A407047 ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
16:47:39.0656 0x0d88  WSDScan - ok
16:47:39.0661 0x0d88  WSearch - ok
16:47:39.0779 0x0d88  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
16:47:39.0876 0x0d88  wuauserv - ok
16:47:39.0942 0x0d88  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
16:47:39.0970 0x0d88  WudfPf - ok
16:47:40.0022 0x0d88  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
16:47:40.0073 0x0d88  WUDFRd - ok
16:47:40.0110 0x0d88  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
16:47:40.0126 0x0d88  wudfsvc - ok
16:47:40.0170 0x0d88  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
16:47:40.0219 0x0d88  WwanSvc - ok
16:47:40.0226 0x0d88  ================ Scan global ===============================
16:47:40.0251 0x0d88  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
16:47:40.0286 0x0d88  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
16:47:40.0300 0x0d88  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
16:47:40.0325 0x0d88  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
16:47:40.0348 0x0d88  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
16:47:40.0358 0x0d88  [ Global ] - ok
16:47:40.0358 0x0d88  ================ Scan MBR ==================================
16:47:40.0365 0x0d88  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
16:47:40.0881 0x0d88  \Device\Harddisk0\DR0 - ok
16:47:40.0882 0x0d88  ================ Scan VBR ==================================
16:47:40.0888 0x0d88  [ 4380337BC42E385AB8AE0C8350409BA2 ] \Device\Harddisk0\DR0\Partition1
16:47:40.0891 0x0d88  \Device\Harddisk0\DR0\Partition1 - ok
16:47:40.0896 0x0d88  [ 9DA239524D4365B65F25E5B1EAF5923B ] \Device\Harddisk0\DR0\Partition2
16:47:40.0898 0x0d88  \Device\Harddisk0\DR0\Partition2 - ok
16:47:40.0899 0x0d88  ================ Scan generic autorun ======================
16:47:40.0969 0x0d88  [ 38D198A2DD54A67120040566A38103BA, 01604BD91A5B2C0DDC7B52036511F8219952626716E75979D8464F2C56BA0114 ] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe
16:47:40.0980 0x0d88  GrooveMonitor - ok
16:47:41.0082 0x0d88  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
16:47:41.0170 0x0d88  Sidebar - ok
16:47:41.0195 0x0d88  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
16:47:41.0231 0x0d88  mctadmin - ok
16:47:41.0232 0x0d88  Waiting for KSN requests completion. In queue: 309
16:47:42.0232 0x0d88  Waiting for KSN requests completion. In queue: 309
16:47:43.0232 0x0d88  Waiting for KSN requests completion. In queue: 309
16:47:44.0232 0x0d88  Waiting for KSN requests completion. In queue: 309
16:47:45.0232 0x0d88  Waiting for KSN requests completion. In queue: 309
16:47:46.0232 0x0d88  Waiting for KSN requests completion. In queue: 309
16:47:47.0232 0x0d88  Waiting for KSN requests completion. In queue: 307
16:47:48.0232 0x0d88  Waiting for KSN requests completion. In queue: 307
16:47:49.0275 0x0d88  AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 12.3.0.15 ), 0x40000 ( disabled : updated )
16:47:49.0294 0x0d88  Win FW state via NFP2: enabled
16:47:53.0617 0x0d88  ============================================================
16:47:53.0617 0x0d88  Scan finished
16:47:53.0617 0x0d88  ============================================================
16:47:53.0635 0x0c7c  Detected object count: 0
16:47:53.0635 0x0c7c  Actual detected object count: 0
         

Alt 12.12.2014, 17:03   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



Der hat nix gefunden...starte jetzt Combofix nochmal. VOrher Avira KOMPLETT deaktivieren. Combofix per Rechtsklick => als Administrator ausführen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.12.2014, 18:02   #15
Urkluk
 
Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Standard

Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet



kann combofix nicht starten.....

kann auch antivir nicht starten wegen der fehlermeldung auch deinstallieren geht nich

habe jetzt alles mögliche probiert. Combofix lässt sich einfach nicht starten. Immerwieder kriege ich die Fehlermeldung dann passiert nix.

Habe sogar das Programm umbenannt, im abgesicherten Modus oder im Kompatibilitätsmodus. NIX.

glaube format c: ist die einzige Möglichkeit. Mit der Werbung wird immer schlimmer....

Antwort

Themen zu Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet
antivir, browser, entfernen, fehlercode 0x80000003, fehlercode windows, fehlermeldung, google, installation, logfiles, mozilla, neustart, nicht mehr, pokerstars entfernen, problem, programme, safefinder smartbar entfernen, starten, systemsteuerung, update, weitergeleitet, werbung, windows



Ähnliche Themen: Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet


  1. Windows 7 Firefox & Chrome Browser permanent Werbung, Links nicht anklickbar....
    Plagegeister aller Art und deren Bekämpfung - 09.09.2015 (3)
  2. Google Suche Links werden mit Werbung geöffnet.
    Plagegeister aller Art und deren Bekämpfung - 14.05.2015 (13)
  3. Alle Browser voller Werbung.
    Plagegeister aller Art und deren Bekämpfung - 18.04.2015 (10)
  4. Browser öffnet ständig Werbung/Integriert links in Texte
    Plagegeister aller Art und deren Bekämpfung - 27.10.2014 (9)
  5. Windows 8.1 : Webseiten werden im IE auf Werbung umgeleitet, es sei ein veralteter Browser erkannt, obwohl aktuell
    Mülltonne - 26.10.2014 (0)
  6. Windows 7: Internet Explorer startet automatisch Werbung/ Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 27.07.2014 (7)
  7. Unerwünschte Links und Werbung in jedem Browser
    Log-Analyse und Auswertung - 23.04.2014 (24)
  8. Windows 7: Webseiten werden auf Werbung umgeleitet usw und grüne Links
    Log-Analyse und Auswertung - 22.02.2014 (44)
  9. Windows 7: Chrome Browser verändert und Suchen werden weitergeleitet
    Log-Analyse und Auswertung - 20.01.2014 (7)
  10. Im Firefox unter Windows 7, 64bit bekomme ich plötzlich Werbung im Browser (Links und rechts flackernde Anzeigen, pp. und Popups.
    Plagegeister aller Art und deren Bekämpfung - 05.01.2014 (51)
  11. Iminent auf dem Laptop und Webseiten werden auf Werbung weitergeleitet
    Plagegeister aller Art und deren Bekämpfung - 19.11.2013 (15)
  12. Iminent auf dem Laptop und Webseiten werden auf Werbung weitergeleitet
    Mülltonne - 14.11.2013 (1)
  13. Windows 7: Google Links werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 27.09.2013 (11)
  14. Windows 7, 64bit: plötzlich Werbung im Browser (Links und flackernde Anzeigen, pp.) und Popups
    Log-Analyse und Auswertung - 14.09.2013 (9)
  15. Windows 7: Doppelt grün unterstrichene Links, Websites werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 29.08.2013 (9)
  16. Werbung rechts und links unten im Browser und falsche Weiterleitungen
    Log-Analyse und Auswertung - 18.11.2012 (5)
  17. Falsche Links und Werbung unten rechts im Browser
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (1)

Zum Thema Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet - Mahlzeit zusammen! Der Pc meines Vaters ist mal wieder Opfer einer Malwareattacke geworden, und mittlerweile sind mir alle Hände gebunden und ich weiß nicht mehr weiter. Der Standartbrowser (Mozilla) ist - Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet...
Archiv
Du betrachtest: Windows 7: Browser voller Werbung/ Links werden zu Werbung weitergeleitet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.