Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: PC und Maus machen sich selbständig

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 25.07.2015, 19:37   #16
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Schritt 1


Upload:
  • Link zum Upload-Channel.
  • Klicke auf
  • Kopiere folgende Zeile(n) in das Dateiname-Feld und anschließend jeweils auf Öffnen.
    Code:
    ATTFilter
    C:\Windows\SysWOW64\TMController.exe
             
  • Klicke dann auf


Bitte um Rückmeldung ob es geklappt hat!
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 25.07.2015, 19:50   #17
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Sollte geklappt haben denke ich. Was war das für eine Datei?
__________________


Alt 26.07.2015, 11:49   #18
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
File: C:\Windows\SysWOW64\RmCard.dll
AlternateDataStreams: C:\ProgramData\Temp:0EC7A545
AlternateDataStreams: C:\ProgramData\Temp:1ECED34B
AlternateDataStreams: C:\ProgramData\Temp:206470A5
AlternateDataStreams: C:\ProgramData\Temp:2701CA70
AlternateDataStreams: C:\ProgramData\Temp:27A88EF2
AlternateDataStreams: C:\ProgramData\Temp:2AD33723
AlternateDataStreams: C:\ProgramData\Temp:53BA2DF6
AlternateDataStreams: C:\ProgramData\Temp:5E73E1C2
AlternateDataStreams: C:\ProgramData\Temp:AC9F291E
AlternateDataStreams: C:\ProgramData\Temp:AECF4772
AlternateDataStreams: C:\Users\Timo\Cookies:Mep0DZ37FodieyRMO8FPZ
AlternateDataStreams: C:\Users\Timo\Lokale Einstellungen:IFQstmYLe6dflyNR2gU0L6Ri3n5A
AlternateDataStreams: C:\Users\Timo\AppData\Local:IFQstmYLe6dflyNR2gU0L6Ri3n5A
AlternateDataStreams: C:\Users\Timo\AppData\Local\Anwendungsdaten:IFQstmYLe6dflyNR2gU0L6Ri3n5A
AlternateDataStreams: C:\Users\Timo\AppData\Local\YTM4HmEwDuJ:xFIl3kB7yDGk6neclT8
C:\Users\Timo\AppData\Local\PMB Files\Upgrade41270\PMB_update.exe
C:\Windows\assembly\GAC\Microsoft.VisualStudio.OLE.Interop\7.1.40304.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.OLE.Interop.dll
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll
C:\Windows\Installer\4f71cc0.msi
EmptyTemp:
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Fix-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

Wie läuft der Rechner jetzt?
__________________
__________________

Alt 28.07.2015, 19:30   #19
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Da gibt es keinen Fix Button. Ich habe nur "Untersuchen" "Datei Suche" "Registry Suche" und "entfernen" zur Auswahl

Alt 28.07.2015, 19:32   #20
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Ja, weil Du so lange brauchst gabs inzwischen ein Toolupdate.

Drücke bitte den Entfernen Button.

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 28.07.2015, 19:45   #21
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



lol, sorry. Bei uns waren Bauarbeiten an der Strasse, die haben irgendwie das Internet gelöscht, heute haben sie es aber wieder istalliert

Hier die Datei:
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-07-2015
durchgeführt von Timo an 2015-07-28 20:36:40 Run:1
Gestartet von C:\Users\Timo\Desktop
Geladene Profile: Timo (Verfügbare Profile: Timo)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
File: C:\Windows\SysWOW64\RmCard.dll
AlternateDataStreams: C:\ProgramData\Temp:0EC7A545
AlternateDataStreams: C:\ProgramData\Temp:1ECED34B
AlternateDataStreams: C:\ProgramData\Temp:206470A5
AlternateDataStreams: C:\ProgramData\Temp:2701CA70
AlternateDataStreams: C:\ProgramData\Temp:27A88EF2
AlternateDataStreams: C:\ProgramData\Temp:2AD33723
AlternateDataStreams: C:\ProgramData\Temp:53BA2DF6
AlternateDataStreams: C:\ProgramData\Temp:5E73E1C2
AlternateDataStreams: C:\ProgramData\Temp:AC9F291E
AlternateDataStreams: C:\ProgramData\Temp:AECF4772
AlternateDataStreams: C:\Users\Timo\Cookies:Mep0DZ37FodieyRMO8FPZ
AlternateDataStreams: C:\Users\Timo\Lokale Einstellungen:IFQstmYLe6dflyNR2gU0L6Ri3n5A
AlternateDataStreams: C:\Users\Timo\AppData\Local:IFQstmYLe6dflyNR2gU0L6Ri3n5A
AlternateDataStreams: C:\Users\Timo\AppData\Local\Anwendungsdaten:IFQstmYLe6dflyNR2gU0L6Ri3n5A
AlternateDataStreams: C:\Users\Timo\AppData\Local\YTM4HmEwDuJ:xFIl3kB7yDGk6neclT8
C:\Users\Timo\AppData\Local\PMB Files\Upgrade41270\PMB_update.exe
C:\Windows\assembly\GAC\Microsoft.VisualStudio.OLE.Interop\7.1.40304.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.OLE.Interop.dll
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll
C:\Windows\Installer\4f71cc0.msi
EmptyTemp:
*****************

Prozess erfolgreich geschlossen.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wert erfolgreich entfernt
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wert erfolgreich entfernt
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wert erfolgreich entfernt

========================= File: C:\Windows\SysWOW64\RmCard.dll ========================

MD5: ABDCFFC60808471F857FB6466B10EF49
Erstellungs- und Änderungsdatum: 2006-08-24 11:11 - 2006-08-24 11:11
Größe: 0139264
Attribute: ---RA
Firmenname: 
Interne Name: 
Original Name: 
Produkt Name: 
Beschreibung: 
Datei Version: 
Produkt Version: 
Urheberrecht: 

====== Ende von File: ======

C:\ProgramData\Temp => ":0EC7A545" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":1ECED34B" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":206470A5" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":2701CA70" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":27A88EF2" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":2AD33723" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":53BA2DF6" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":5E73E1C2" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":AC9F291E" ADS erfolgreich entfernt.
C:\ProgramData\Temp => ":AECF4772" ADS erfolgreich entfernt.
"C:\Users\Timo\Cookies" => ":Mep0DZ37FodieyRMO8FPZ" ADS nicht gefunden.
"C:\Users\Timo\Lokale Einstellungen" => ":IFQstmYLe6dflyNR2gU0L6Ri3n5A" ADS nicht gefunden.
C:\Users\Timo\AppData\Local => ":IFQstmYLe6dflyNR2gU0L6Ri3n5A" ADS erfolgreich entfernt.
"C:\Users\Timo\AppData\Local\Anwendungsdaten" => ":IFQstmYLe6dflyNR2gU0L6Ri3n5A" ADS nicht gefunden.
C:\Users\Timo\AppData\Local\YTM4HmEwDuJ => ":xFIl3kB7yDGk6neclT8" ADS erfolgreich entfernt.
C:\Users\Timo\AppData\Local\PMB Files\Upgrade41270\PMB_update.exe => erfolgreich verschoben.
C:\Windows\assembly\GAC\Microsoft.VisualStudio.OLE.Interop\7.1.40304.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.OLE.Interop.dll => erfolgreich verschoben.
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll => erfolgreich verschoben.
C:\Windows\Installer\4f71cc0.msi => erfolgreich verschoben.
EmptyTemp: => 1.3 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.. 

==== Ende von Fixlog 20:38:23 ====
         
System immer noch lahm

Alt 29.07.2015, 22:03   #22
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Zitat:
Zitat von Ringel Beitrag anzeigen
System immer noch lahm
Gehts genauer mit der Beschreibung? Langsamer PC bedeutet ja nicht automatisch Malware-Befall.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 29.07.2015, 22:44   #23
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Das hochfahren vom Rechner dauert extrem lange. Und wenn ich ihn neustarten oder herunterfahren will kommt sehr häufig die Meldung, dass Programm kann nicht beendet werden. Dann habe ich die Wahl zwischen "sofort beenden" und "warten". Klicke ich sofort beenden fährt er wie gewollt runter. Klicke ich warten dauert es ca. 3 Minuten und dann fährt er runter. Um welches Programm es sich dabei handelt weiß ich nicht. Auch wenn ich strg. Alt und entfernen drücke werden mir keine laufenden Programme angezeigt. Das deutet doch auf malware hin, oder?

Alt 30.07.2015, 19:48   #24
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 04.08.2015, 08:42   #25
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Sorry für das späte Antworten, bin beruflich gerade mega eingespannt...
Code:
ATTFilter
09:37:29.0451 0x1678  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
09:37:33.0103 0x1678  ============================================================
09:37:33.0103 0x1678  Current date / time: 2015/08/04 09:37:33.0103
09:37:33.0103 0x1678  SystemInfo:
09:37:33.0103 0x1678  
09:37:33.0103 0x1678  OS Version: 6.1.7601 ServicePack: 1.0
09:37:33.0103 0x1678  Product type: Workstation
09:37:33.0103 0x1678  ComputerName: RINGEL
09:37:33.0103 0x1678  UserName: Timo
09:37:33.0103 0x1678  Windows directory: C:\Windows
09:37:33.0103 0x1678  System windows directory: C:\Windows
09:37:33.0103 0x1678  Running under WOW64
09:37:33.0103 0x1678  Processor architecture: Intel x64
09:37:33.0103 0x1678  Number of processors: 4
09:37:33.0103 0x1678  Page size: 0x1000
09:37:33.0103 0x1678  Boot type: Normal boot
09:37:33.0103 0x1678  ============================================================
09:37:33.0634 0x1678  KLMD registered as C:\Windows\system32\drivers\11845957.sys
09:37:34.0445 0x1678  System UUID: {AA12C76A-0F2C-821F-DB3E-B2E6AD88515E}
09:37:35.0693 0x1678  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
09:37:35.0693 0x1678  ============================================================
09:37:35.0693 0x1678  \Device\Harddisk0\DR0:
09:37:35.0693 0x1678  MBR partitions:
09:37:35.0708 0x1678  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x424000, BlocksNum 0x37A44000
09:37:35.0740 0x1678  ============================================================
09:37:35.0771 0x1678  C: <-> \Device\Harddisk0\DR0\Partition1
09:37:35.0771 0x1678  ============================================================
09:37:35.0771 0x1678  Initialize success
09:37:35.0771 0x1678  ============================================================
09:38:18.0428 0x1628  ============================================================
09:38:18.0428 0x1628  Scan started
09:38:18.0428 0x1628  Mode: Manual; SigCheck; TDLFS; 
09:38:18.0428 0x1628  ============================================================
09:38:18.0428 0x1628  KSN ping started
09:38:32.0995 0x1628  KSN ping finished: true
09:38:34.0431 0x1628  ================ Scan system memory ========================
09:38:34.0431 0x1628  System memory - ok
09:38:34.0446 0x1628  ================ Scan services =============================
09:38:34.0624 0x1628  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
09:38:34.0764 0x1628  1394ohci - ok
09:38:34.0811 0x1628  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
09:38:34.0827 0x1628  ACPI - ok
09:38:34.0858 0x1628  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
09:38:34.0988 0x1628  AcpiPmi - ok
09:38:35.0064 0x1628  [ 8B46D5A1D3EF08232C04D0EAFB871FB2, 5306F8452EF675851CB0015F9E5C5EB750137D6D65C9CB7E47F8EF5B10A44D10 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
09:38:35.0102 0x1628  Adobe LM Service - detected UnsignedFile.Multi.Generic ( 1 )
09:38:37.0544 0x1628  Detect skipped due to KSN trusted
09:38:37.0544 0x1628  Adobe LM Service - ok
09:38:37.0654 0x1628  [ 14C23516C990DCD6052152CF034DDE40, 1EC8AAD6AA6D68A17A9D04AECDB716BD0DD4BFF93641BD96D01855AF1232A5FB ] Adobe Version Cue CS3 C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
09:38:37.0669 0x1628  Adobe Version Cue CS3 - ok
09:38:37.0778 0x1628  [ C5679E5186B2FC95BC76A8A9870D5456, 70AC61850B811A0A902532F098AE1D5DF4622455E56C78B89D4ABDBE4A061A48 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
09:38:37.0794 0x1628  AdobeARMservice - ok
09:38:37.0919 0x1628  [ 9B3355B29942AF67F014EA90CE1EA960, FBB155F72984045BCD99CC2059B9EDAABD3A52104C3864A290D8A355991F94D3 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
09:38:37.0934 0x1628  AdobeFlashPlayerUpdateSvc - ok
09:38:37.0997 0x1628  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
09:38:38.0012 0x1628  adp94xx - ok
09:38:38.0059 0x1628  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
09:38:38.0075 0x1628  adpahci - ok
09:38:38.0122 0x1628  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
09:38:38.0137 0x1628  adpu320 - ok
09:38:38.0184 0x1628  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
09:38:38.0293 0x1628  AeLookupSvc - ok
09:38:38.0340 0x1628  [ 0517E1670A58213E3F206066CD209273, BC499306319DD811E8D52A4A18C8F058BF9D121508CF8B0D6E1AB1F20990F41D ] AF15BDA         C:\Windows\system32\DRIVERS\AF15BDA.sys
09:38:38.0496 0x1628  AF15BDA - ok
09:38:38.0574 0x1628  [ 0D0E5281784C2C526BA43C2ECD374288, BE4B16E08A96A24BEB904A2216A538340FD91A11E0CAB43BF8788C35DAD2D2B5 ] Afc             C:\Windows\syswow64\drivers\Afc.sys
09:38:38.0590 0x1628  Afc - ok
09:38:38.0683 0x1628  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
09:38:38.0777 0x1628  AFD - ok
09:38:38.0824 0x1628  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
09:38:38.0824 0x1628  agp440 - ok
09:38:38.0870 0x1628  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
09:38:38.0948 0x1628  ALG - ok
09:38:39.0011 0x1628  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
09:38:39.0011 0x1628  aliide - ok
09:38:39.0026 0x1628  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
09:38:39.0026 0x1628  amdide - ok
09:38:39.0073 0x1628  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
09:38:39.0120 0x1628  AmdK8 - ok
09:38:39.0151 0x1628  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
09:38:39.0167 0x1628  AmdPPM - ok
09:38:39.0198 0x1628  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
09:38:39.0214 0x1628  amdsata - ok
09:38:39.0245 0x1628  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
09:38:39.0260 0x1628  amdsbs - ok
09:38:39.0276 0x1628  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
09:38:39.0276 0x1628  amdxata - ok
09:38:39.0370 0x1628  [ 9FE1AC875A7AD7B7FF28FEC8B754968D, EEE04D4073E49332C85028B62E8A035EAA2284526A3F3820133492C8F8CBA3D5 ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
09:38:39.0401 0x1628  AntiVirMailService - ok
09:38:39.0479 0x1628  [ 58FB167B287CAA05F7DD5AA1018FD52C, D9EB68E1C2B99E5F59A0DA4C9FA46E15C6E470F7445E232C03C82790F546A6AA ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
09:38:39.0494 0x1628  AntiVirSchedulerService - ok
09:38:39.0526 0x1628  [ 58FB167B287CAA05F7DD5AA1018FD52C, D9EB68E1C2B99E5F59A0DA4C9FA46E15C6E470F7445E232C03C82790F546A6AA ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
09:38:39.0541 0x1628  AntiVirService - ok
09:38:39.0635 0x1628  [ F857D22CEC14854D310C5596C8CE6006, 67448C506D3171D327A6CE3952E41BDC65587FEB45F510160A1DAFCA9491711E ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
09:38:39.0666 0x1628  AntiVirWebService - ok
09:38:39.0728 0x1628  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
09:38:39.0822 0x1628  AppID - ok
09:38:39.0822 0x1628  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
09:38:39.0853 0x1628  AppIDSvc - ok
09:38:39.0916 0x1628  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
09:38:40.0009 0x1628  Appinfo - ok
09:38:40.0056 0x1628  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
09:38:40.0056 0x1628  arc - ok
09:38:40.0072 0x1628  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
09:38:40.0087 0x1628  arcsas - ok
09:38:40.0118 0x1628  Aspi32 - ok
09:38:40.0212 0x1628  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
09:38:40.0243 0x1628  aspnet_state - ok
09:38:40.0290 0x1628  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
09:38:40.0399 0x1628  AsyncMac - ok
09:38:40.0446 0x1628  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
09:38:40.0462 0x1628  atapi - ok
09:38:40.0540 0x1628  [ 64F07381335E37C142F6D176705FFCA6, 8F7F633B891FE653D3298578897711A04E7B2B08E51CEE131C50102EFD45AC0E ] atksgt          C:\Windows\system32\DRIVERS\atksgt.sys
09:38:40.0555 0x1628  atksgt - ok
09:38:40.0618 0x1628  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
09:38:40.0664 0x1628  AudioEndpointBuilder - ok
09:38:40.0680 0x1628  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
09:38:40.0711 0x1628  AudioSrv - ok
09:38:40.0758 0x1628  [ 24843902369DC82B4691F816F08F2938, 330E22C6007B10FE9C232BBCA2F388ADA17DEDBAA11BEC2A70377A4466DFB6FA ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
09:38:40.0774 0x1628  avgntflt - ok
09:38:40.0805 0x1628  [ 043E5F34C3878C844568658B79B3E55C, D13D8FC5205562E02F252C0EE1AB2236C9212445D6EC3715041EBDF993CB467F ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
09:38:40.0820 0x1628  avipbb - ok
09:38:40.0914 0x1628  [ 4B3DBF1CEBE1B2346BF2F8D2251F641A, CDC5BCA35BE658007E29E94E7FBFAA499B50929E738A12904397D16268C6FBAE ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
09:38:40.0930 0x1628  Avira.ServiceHost - ok
09:38:40.0961 0x1628  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
09:38:40.0976 0x1628  avkmgr - ok
09:38:41.0023 0x1628  [ 13253E5E3B6BDF945B63B336A8C9489B, 671C716E43F89D4BDDAA2BE045CDEBBB569C85BC2BA334E1F550187B79A7740D ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
09:38:41.0023 0x1628  avnetflt - ok
09:38:41.0070 0x1628  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
09:38:41.0179 0x1628  AxInstSV - ok
09:38:41.0226 0x1628  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
09:38:41.0304 0x1628  b06bdrv - ok
09:38:41.0351 0x1628  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
09:38:41.0413 0x1628  b57nd60a - ok
09:38:41.0444 0x1628  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
09:38:41.0491 0x1628  BDESVC - ok
09:38:41.0507 0x1628  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
09:38:41.0554 0x1628  Beep - ok
09:38:41.0647 0x1628  [ B1359701847FF1FF415FA083F1610F48, 991F995B9CF614549F5F7EB5C5B2D47F34EFF0F47B35C4BF4CE716666B9DA1D3 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
09:38:41.0678 0x1628  BEService - detected UnsignedFile.Multi.Generic ( 1 )
09:38:44.0101 0x1628  Detect skipped due to KSN trusted
09:38:44.0101 0x1628  BEService - ok
09:38:44.0210 0x1628  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
09:38:44.0303 0x1628  BFE - ok
09:38:44.0350 0x1628  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
09:38:44.0506 0x1628  BITS - ok
09:38:44.0537 0x1628  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
09:38:44.0569 0x1628  blbdrive - ok
09:38:44.0678 0x1628  [ 093B1B419EF25B15D3A1CA6953F41AFB, 52B7AD47CE65BEA723ED361E67781E237EE85D71D8233BF965F69B1C6353ADE4 ] Bluetooth Device Monitor C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
09:38:44.0725 0x1628  Bluetooth Device Monitor - detected UnsignedFile.Multi.Generic ( 1 )
09:38:47.0179 0x1628  Detect skipped due to KSN trusted
09:38:47.0179 0x1628  Bluetooth Device Monitor - ok
09:38:47.0280 0x1628  [ 03A7341E94ACD92E0831336D4F3ACE92, B7BF8B549F2E1508E13568A735C20E799751143DE7D58728100E0EB527D39AC6 ] Bluetooth Media Service C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
09:38:47.0346 0x1628  Bluetooth Media Service - detected UnsignedFile.Multi.Generic ( 1 )
09:38:49.0799 0x1628  Detect skipped due to KSN trusted
09:38:49.0799 0x1628  Bluetooth Media Service - ok
09:38:49.0893 0x1628  [ A2EBF384ED105FED7D05C5465500EF2E, 07D38237B295D87FB3E2A3744B6AA9F8D0529FC0DE64B39A6B7ACC63803BB401 ] Bluetooth OBEX Service C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
09:38:49.0940 0x1628  Bluetooth OBEX Service - detected UnsignedFile.Multi.Generic ( 1 )
09:38:52.0368 0x1628  Detect skipped due to KSN trusted
09:38:52.0368 0x1628  Bluetooth OBEX Service - ok
09:38:52.0446 0x1628  [ 73686FE0B2E0469F89FD2075BE724704, 4BC5BBA7ACB5BDA77251B82B9CF16C6A9EBBCC29760860A0F37ABDDF9288143F ] Bonjour Service C:\Program Files (x86)\Bonjour\mDNSResponder.exe
09:38:52.0477 0x1628  Bonjour Service - detected UnsignedFile.Multi.Generic ( 1 )
09:38:54.0930 0x1628  Detect skipped due to KSN trusted
09:38:54.0930 0x1628  Bonjour Service - ok
09:38:54.0993 0x1628  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
09:38:55.0071 0x1628  bowser - ok
09:38:55.0102 0x1628  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
09:38:55.0117 0x1628  BrFiltLo - ok
09:38:55.0133 0x1628  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
09:38:55.0180 0x1628  BrFiltUp - ok
09:38:55.0227 0x1628  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
09:38:55.0336 0x1628  Browser - ok
09:38:55.0367 0x1628  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
09:38:55.0429 0x1628  Brserid - ok
09:38:55.0461 0x1628  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
09:38:55.0492 0x1628  BrSerWdm - ok
09:38:55.0523 0x1628  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
09:38:55.0554 0x1628  BrUsbMdm - ok
09:38:55.0585 0x1628  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
09:38:55.0585 0x1628  BrUsbSer - ok
09:38:55.0648 0x1628  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
09:38:55.0741 0x1628  BthEnum - ok
09:38:55.0773 0x1628  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
09:38:55.0804 0x1628  BTHMODEM - ok
09:38:55.0866 0x1628  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
09:38:55.0897 0x1628  BthPan - ok
09:38:55.0975 0x1628  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
09:38:56.0022 0x1628  BTHPORT - ok
09:38:56.0053 0x1628  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
09:38:56.0100 0x1628  bthserv - ok
09:38:56.0163 0x1628  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
09:38:56.0194 0x1628  BTHUSB - ok
09:38:56.0225 0x1628  [ 16C1BAC9760C9FA85A30F3FA0FBB1B7A, 0A965D032CF7CCB7297A919D1554433CB57BF3D555B7A002E7A1059BE8AE74A0 ] btmaux          C:\Windows\system32\DRIVERS\btmaux.sys
09:38:56.0241 0x1628  btmaux - ok
09:38:56.0256 0x1628  [ 0C468D8DA95BE16BFDD380BB9DE88259, 954351C4F12C9C8A38A95ABE6315760EE2E833E207A7171E8C627A74D7C78608 ] btmhsf          C:\Windows\system32\DRIVERS\btmhsf.sys
09:38:56.0319 0x1628  btmhsf - ok
09:38:56.0350 0x1628  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
09:38:56.0397 0x1628  cdfs - ok
09:38:56.0443 0x1628  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
09:38:56.0475 0x1628  cdrom - ok
09:38:56.0506 0x1628  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
09:38:56.0584 0x1628  CertPropSvc - ok
09:38:56.0646 0x1628  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
09:38:56.0755 0x1628  circlass - ok
09:38:56.0802 0x1628  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
09:38:56.0818 0x1628  CLFS - ok
09:38:56.0880 0x1628  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
09:38:56.0896 0x1628  clr_optimization_v2.0.50727_32 - ok
09:38:56.0943 0x1628  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
09:38:56.0958 0x1628  clr_optimization_v2.0.50727_64 - ok
09:38:57.0036 0x1628  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
09:38:57.0161 0x1628  clr_optimization_v4.0.30319_32 - ok
09:38:57.0192 0x1628  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
09:38:57.0270 0x1628  clr_optimization_v4.0.30319_64 - ok
09:38:57.0301 0x1628  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
09:38:57.0333 0x1628  CmBatt - ok
09:38:57.0364 0x1628  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
09:38:57.0379 0x1628  cmdide - ok
09:38:57.0442 0x1628  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
09:38:57.0473 0x1628  CNG - ok
09:38:57.0520 0x1628  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
09:38:57.0535 0x1628  Compbatt - ok
09:38:57.0567 0x1628  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
09:38:57.0598 0x1628  CompositeBus - ok
09:38:57.0613 0x1628  COMSysApp - ok
09:38:57.0645 0x1628  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
09:38:57.0660 0x1628  crcdisk - ok
09:38:57.0723 0x1628  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
09:38:57.0754 0x1628  CryptSvc - ok
09:38:57.0801 0x1628  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
09:38:57.0863 0x1628  DcomLaunch - ok
09:38:57.0925 0x1628  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
09:38:57.0988 0x1628  defragsvc - ok
09:38:58.0035 0x1628  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
09:38:58.0081 0x1628  DfsC - ok
09:38:58.0128 0x1628  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
09:38:58.0206 0x1628  Dhcp - ok
09:38:58.0300 0x1628  [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack       C:\Windows\system32\diagtrack.dll
09:38:58.0393 0x1628  DiagTrack - ok
09:38:58.0425 0x1628  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
09:38:58.0456 0x1628  discache - ok
09:38:58.0487 0x1628  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
09:38:58.0503 0x1628  Disk - ok
09:38:58.0518 0x1628  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
09:38:58.0596 0x1628  Dnscache - ok
09:38:58.0643 0x1628  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
09:38:58.0697 0x1628  dot3svc - ok
09:38:58.0778 0x1628  [ B42ED0320C6E41102FDE0005154849BB, 4DB872E23AD049C3C9FDC0759FC58BFA60DA91B18BC82B611BFA300D26DDFC7A ] Dot4            C:\Windows\system32\DRIVERS\Dot4.sys
09:38:58.0809 0x1628  Dot4 - ok
09:38:58.0841 0x1628  [ E9F5969233C5D89F3C35E3A66A52A361, C4BD35795C78FB11E6022372CB25DEB570730EFDAD3DC1584368235FF622638C ] Dot4Print       C:\Windows\system32\DRIVERS\Dot4Prt.sys
09:38:58.0872 0x1628  Dot4Print - ok
09:38:58.0887 0x1628  [ FD05A02B0370BC3000F402E543CA5814, 089B1113E640F495F470E8F57060B89546270481B309DC8ED3C3D13A849076A3 ] dot4usb         C:\Windows\system32\DRIVERS\dot4usb.sys
09:38:58.0903 0x1628  dot4usb - ok
09:38:58.0934 0x1628  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
09:38:58.0983 0x1628  DPS - ok
09:38:59.0045 0x1628  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
09:38:59.0092 0x1628  drmkaud - ok
09:38:59.0139 0x1628  [ 46571ED73AE84469DCA53081D33CF3C8, 8BB386BB4F6AD39F06A8607CD1DF3D67CFA45BBE52E40EDB90EB8C862283EBFF ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
09:38:59.0155 0x1628  dtsoftbus01 - ok
09:38:59.0248 0x1628  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
09:38:59.0282 0x1628  DXGKrnl - ok
09:38:59.0328 0x1628  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
09:38:59.0376 0x1628  EapHost - ok
09:38:59.0507 0x1628  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
09:38:59.0612 0x1628  ebdrv - ok
09:38:59.0644 0x1628  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] EFS             C:\Windows\System32\lsass.exe
09:38:59.0722 0x1628  EFS - ok
09:38:59.0784 0x1628  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
09:38:59.0878 0x1628  ehRecvr - ok
09:38:59.0920 0x1628  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
09:38:59.0945 0x1628  ehSched - ok
09:38:59.0992 0x1628  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
09:39:00.0008 0x1628  elxstor - ok
09:39:00.0026 0x1628  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
09:39:00.0073 0x1628  ErrDev - ok
09:39:00.0120 0x1628  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
09:39:00.0182 0x1628  EventSystem - ok
09:39:00.0354 0x1628  [ 7EE9F35BC1DD0CE1A4976032F9AC5162, 31FF86DEEB57AC903A1A1CE2AD8ED161CE613527F9804F9BE31A9051399F1F47 ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
09:39:00.0401 0x1628  EvtEng - ok
09:39:00.0432 0x1628  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
09:39:00.0479 0x1628  exfat - ok
09:39:00.0510 0x1628  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
09:39:00.0557 0x1628  fastfat - ok
09:39:00.0619 0x1628  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
09:39:00.0713 0x1628  Fax - ok
09:39:00.0760 0x1628  [ 9955BF48FD2FA8D481848CD3024EDD0B, 327E290141625C3E810D741CA106651C5A8EEF5DFA6477ACC5843D9D80DFC6FA ] FBIOSDRV        C:\Windows\system32\Drivers\FBIOSDRV.sys
09:39:00.0760 0x1628  FBIOSDRV - ok
09:39:00.0791 0x1628  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
09:39:00.0822 0x1628  fdc - ok
09:39:00.0869 0x1628  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
09:39:00.0900 0x1628  fdPHost - ok
09:39:00.0916 0x1628  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
09:39:00.0931 0x1628  FDResPub - ok
09:39:00.0962 0x1628  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
09:39:00.0978 0x1628  FileInfo - ok
09:39:00.0994 0x1628  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
09:39:01.0040 0x1628  Filetrace - ok
09:39:01.0134 0x1628  [ 227846995AFEEFA70D328BF5334A86A5, B8EF22DE552B44E7DC352742C775BB6B4992B653AF4B66B231A60182CE7A7201 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
09:39:01.0181 0x1628  FLEXnet Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
09:39:03.0664 0x1628  Detect skipped due to KSN trusted
09:39:03.0664 0x1628  FLEXnet Licensing Service - ok
09:39:03.0727 0x1628  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
09:39:03.0742 0x1628  flpydisk - ok
09:39:03.0773 0x1628  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
09:39:03.0789 0x1628  FltMgr - ok
09:39:03.0867 0x1628  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\Windows\system32\FntCache.dll
09:39:03.0992 0x1628  FontCache - ok
09:39:04.0039 0x1628  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
09:39:04.0054 0x1628  FontCache3.0.0.0 - ok
09:39:04.0070 0x1628  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
09:39:04.0085 0x1628  FsDepends - ok
09:39:04.0132 0x1628  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
09:39:04.0132 0x1628  Fs_Rec - ok
09:39:04.0163 0x1628  [ BA0C1FFDA496D8BCBCAC63F8D98D20E3, 28D37F07A58D5AFA48A18BB4A780A36A3F8D49E94DE8CA5071071CCF16C0C090 ] FUJ02B1         C:\Windows\system32\DRIVERS\FUJ02B1.sys
09:39:04.0210 0x1628  FUJ02B1 - ok
09:39:04.0241 0x1628  [ 7135030CBF87D724B6037BB023923730, 1F6D9A7D7033226507DEDD53CB686C0F3CDC15FD7E77DBC5263256E8EB541E4E ] FUJ02E3         C:\Windows\system32\drivers\FUJ02E3.sys
09:39:04.0304 0x1628  FUJ02E3 - ok
09:39:04.0366 0x1628  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
09:39:04.0382 0x1628  fvevol - ok
09:39:04.0413 0x1628  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
09:39:04.0413 0x1628  gagp30kx - ok
09:39:04.0460 0x1628  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
09:39:04.0538 0x1628  gpsvc - ok
09:39:04.0631 0x1628  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:39:04.0647 0x1628  gupdate - ok
09:39:04.0663 0x1628  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:39:04.0663 0x1628  gupdatem - ok
09:39:04.0709 0x1628  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
09:39:04.0725 0x1628  gusvc - ok
09:39:04.0741 0x1628  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
09:39:04.0819 0x1628  hcw85cir - ok
09:39:04.0865 0x1628  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
09:39:04.0881 0x1628  HdAudAddService - ok
09:39:04.0912 0x1628  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
09:39:04.0943 0x1628  HDAudBus - ok
09:39:04.0975 0x1628  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
09:39:05.0006 0x1628  HidBatt - ok
09:39:05.0053 0x1628  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
09:39:05.0099 0x1628  HidBth - ok
09:39:05.0131 0x1628  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
09:39:05.0162 0x1628  HidIr - ok
09:39:05.0209 0x1628  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
09:39:05.0255 0x1628  hidserv - ok
09:39:05.0318 0x1628  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
09:39:05.0380 0x1628  HidUsb - ok
09:39:05.0427 0x1628  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
09:39:05.0474 0x1628  hkmsvc - ok
09:39:05.0521 0x1628  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
09:39:05.0599 0x1628  HomeGroupListener - ok
09:39:05.0614 0x1628  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
09:39:05.0645 0x1628  HomeGroupProvider - ok
09:39:05.0755 0x1628  [ 5DA42D24712E00728CEA2342A65009B2, 73EC5250DCFD556525B24B3CA66C64AC7747E77652A2AD6119936A59A9E8562A ] hpqcxs08        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
09:39:05.0786 0x1628  hpqcxs08 - ok
09:39:05.0848 0x1628  [ D86A39BF100069444D026D22D9A6E555, 7B24D48D5BA67704C88697FADB64364E0E64D26259408E3C219820C5404C5EEC ] hpqddsvc        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
09:39:05.0864 0x1628  hpqddsvc - ok
09:39:05.0879 0x1628  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
09:39:05.0895 0x1628  HpSAMD - ok
09:39:05.0973 0x1628  [ F37882F128EFACEFE353E0BAE2766909, 2F9D21613500F092DFC0DB879180B549EE615D9B07408A5CC1A7F84663B2F47A ] HPSLPSVC        C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
09:39:06.0020 0x1628  HPSLPSVC - detected UnsignedFile.Multi.Generic ( 1 )
09:39:08.0456 0x1628  Detect skipped due to KSN trusted
09:39:08.0456 0x1628  HPSLPSVC - ok
09:39:08.0549 0x1628  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
09:39:08.0674 0x1628  HTTP - ok
09:39:08.0690 0x1628  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
09:39:08.0705 0x1628  hwpolicy - ok
09:39:08.0752 0x1628  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
09:39:08.0768 0x1628  i8042prt - ok
09:39:08.0814 0x1628  [ 53CC5BF8B5A219119953C7ABB19A7705, F342A9732978D893729EA2591CB72E5F5BD1B3E6C9E4DBFFE54EC866E534A8C0 ] iaStor          C:\Windows\system32\drivers\iaStor.sys
09:39:08.0830 0x1628  iaStor - ok
09:39:08.0861 0x1628  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
09:39:08.0877 0x1628  iaStorV - ok
09:39:08.0892 0x1628  [ FC85972037815FA7B413E790B426ACB2, 284B761EBDA0A020995479A7C483067A4EC2E59FB9A0C8F1A9F7DE7EF6B468E4 ] iBtFltCoex      C:\Windows\system32\DRIVERS\iBtFltCoex.sys
09:39:08.0939 0x1628  iBtFltCoex - ok
09:39:09.0002 0x1628  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
09:39:09.0033 0x1628  idsvc - ok
09:39:09.0080 0x1628  IEEtwCollectorService - ok
09:39:09.0485 0x1628  [ 6383899C5F964D71B0F96B81FBE59BB8, 780B2B5945CF266CD0807B6F91177A558EC1E568F9D7D850C172A137414394E6 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
09:39:10.0031 0x1628  igfx - ok
09:39:10.0062 0x1628  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
09:39:10.0078 0x1628  iirsp - ok
09:39:10.0125 0x1628  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
09:39:10.0187 0x1628  IKEEXT - ok
09:39:10.0250 0x1628  [ CADDF0927DAC63EDAE48F5C35A61D87D, C46006461311B1563C1D149B9D60B202F30147265B9D93069B084D03A09D2BEC ] intaud_WaveExtensible C:\Windows\system32\drivers\intelaud.sys
09:39:10.0250 0x1628  intaud_WaveExtensible - ok
09:39:10.0390 0x1628  [ D492D3B5A8DDDE1D6621A8C53855EABF, 22505264F9645B07920B468FA58E7F0D27492CFD04C12FD26C14305D93020C6B ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
09:39:10.0452 0x1628  IntcAzAudAddService - ok
09:39:10.0484 0x1628  [ FC727061C0F47C8059E88E05D5C8E381, C7A3782F5D86C7FDE57AA1F2EE81638C5FC3072ACC6E572BA2EC7B3CFF389800 ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
09:39:10.0515 0x1628  IntcDAud - ok
09:39:10.0546 0x1628  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
09:39:10.0562 0x1628  intelide - ok
09:39:10.0593 0x1628  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
09:39:10.0624 0x1628  intelppm - ok
09:39:10.0655 0x1628  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
09:39:10.0686 0x1628  IPBusEnum - ok
09:39:10.0718 0x1628  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
09:39:10.0764 0x1628  IpFilterDriver - ok
09:39:10.0811 0x1628  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
09:39:10.0874 0x1628  iphlpsvc - ok
09:39:10.0920 0x1628  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
09:39:10.0952 0x1628  IPMIDRV - ok
09:39:10.0983 0x1628  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
09:39:11.0045 0x1628  IPNAT - ok
09:39:11.0076 0x1628  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
09:39:11.0108 0x1628  IRENUM - ok
09:39:11.0154 0x1628  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
09:39:11.0154 0x1628  isapnp - ok
09:39:11.0201 0x1628  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
09:39:11.0217 0x1628  iScsiPrt - ok
09:39:11.0264 0x1628  [ 716F66336F10885D935B08174DC54242, 1992708956A2A45A8870CFCB532F3ABF24B1143B75EF32AB1F59D5D86E65F493 ] iwdbus          C:\Windows\system32\DRIVERS\iwdbus.sys
09:39:11.0264 0x1628  iwdbus - ok
09:39:11.0279 0x1628  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
09:39:11.0310 0x1628  kbdclass - ok
09:39:11.0326 0x1628  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
09:39:11.0342 0x1628  kbdhid - ok
09:39:11.0357 0x1628  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] KeyIso          C:\Windows\system32\lsass.exe
09:39:11.0373 0x1628  KeyIso - ok
09:39:11.0404 0x1628  [ BF69D973523D539A35807946C6DA7E16, 38F2C59B0857131961DBEA48C4A5DFA9BE7B564941935086B8DC8DBEF896F3EC ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
09:39:11.0420 0x1628  KSecDD - ok
09:39:11.0435 0x1628  [ 272C27711C8AA6E7815EE33F8ACA9C66, 0A5A10A7A3E87DB92E06395A6676B94FE8B7AD6704864075D443CDC9BABDB4DF ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
09:39:11.0451 0x1628  KSecPkg - ok
09:39:11.0466 0x1628  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
09:39:11.0513 0x1628  ksthunk - ok
09:39:11.0560 0x1628  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
09:39:11.0591 0x1628  KtmRm - ok
09:39:11.0654 0x1628  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
09:39:11.0700 0x1628  LanmanServer - ok
09:39:11.0732 0x1628  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
09:39:11.0794 0x1628  LanmanWorkstation - ok
09:39:11.0872 0x1628  [ 83BA097ACAAD0B00505634A62D90F93A, 6F1FE2F413A4A939D2D921F537EBB9330E2A65A7C38BD380CF9405792FD03052 ] lirsgt          C:\Windows\system32\DRIVERS\lirsgt.sys
09:39:11.0888 0x1628  lirsgt - ok
09:39:11.0919 0x1628  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
09:39:11.0950 0x1628  lltdio - ok
09:39:11.0981 0x1628  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
09:39:12.0044 0x1628  lltdsvc - ok
09:39:12.0059 0x1628  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
09:39:12.0106 0x1628  lmhosts - ok
09:39:12.0168 0x1628  [ 50C7CE53EF461870410355F1F2E7D515, D6E84C63D74E4603D37FD7CC88BF51DE23CD17DB1D1AD4ADBED62F949F3C470C ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
09:39:12.0184 0x1628  LMS - ok
09:39:12.0231 0x1628  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
09:39:12.0231 0x1628  LSI_FC - ok
09:39:12.0262 0x1628  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
09:39:12.0262 0x1628  LSI_SAS - ok
09:39:12.0278 0x1628  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
09:39:12.0293 0x1628  LSI_SAS2 - ok
09:39:12.0309 0x1628  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
09:39:12.0324 0x1628  LSI_SCSI - ok
09:39:12.0356 0x1628  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
09:39:12.0402 0x1628  luafv - ok
09:39:12.0465 0x1628  [ 024DA28053D57E9E32BEE52600576BBB, 8EC636DAB90A835DEBA2EC6176F4547EEF557415FF77C6378EF423569702731E ] MarvinBus       C:\Windows\system32\DRIVERS\MarvinBus64.sys
09:39:12.0496 0x1628  MarvinBus - detected UnsignedFile.Multi.Generic ( 1 )
09:39:14.0992 0x1628  Detect skipped due to KSN trusted
09:39:14.0992 0x1628  MarvinBus - ok
09:39:15.0039 0x1628  [ FAA4F845D478F4CEDF95981AFF859712, B7A8E2C6D26148DF34179A195FD7B73D830E5B729DD7D3A8C467634211FF5B77 ] massfilter      C:\Windows\system32\drivers\massfilter.sys
09:39:15.0054 0x1628  massfilter - ok
09:39:15.0101 0x1628  MBAMSwissArmy - ok
09:39:15.0132 0x1628  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
09:39:15.0148 0x1628  Mcx2Svc - ok
09:39:15.0179 0x1628  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
09:39:15.0195 0x1628  megasas - ok
09:39:15.0210 0x1628  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
09:39:15.0226 0x1628  MegaSR - ok
09:39:15.0257 0x1628  [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
09:39:15.0273 0x1628  MEIx64 - ok
09:39:15.0288 0x1628  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
09:39:15.0335 0x1628  MMCSS - ok
09:39:15.0366 0x1628  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
09:39:15.0382 0x1628  Modem - ok
09:39:15.0398 0x1628  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
09:39:15.0444 0x1628  monitor - ok
09:39:15.0476 0x1628  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
09:39:15.0491 0x1628  mouclass - ok
09:39:15.0522 0x1628  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
09:39:15.0538 0x1628  mouhid - ok
09:39:15.0585 0x1628  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
09:39:15.0585 0x1628  mountmgr - ok
09:39:15.0694 0x1628  [ 22A7042C70F90F8261840740DDBB5176, AD0075C97D2D7C568D5CFB1C3A02DCE3BC01941844A759B29CD4DE4AF2F5FC45 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
09:39:15.0710 0x1628  MozillaMaintenance - ok
09:39:15.0725 0x1628  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
09:39:15.0741 0x1628  mpio - ok
09:39:15.0756 0x1628  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
09:39:15.0788 0x1628  mpsdrv - ok
09:39:15.0834 0x1628  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
09:39:15.0897 0x1628  MpsSvc - ok
09:39:15.0944 0x1628  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
09:39:16.0006 0x1628  MRxDAV - ok
09:39:16.0037 0x1628  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
09:39:16.0100 0x1628  mrxsmb - ok
09:39:16.0115 0x1628  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
09:39:16.0146 0x1628  mrxsmb10 - ok
09:39:16.0162 0x1628  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
09:39:16.0162 0x1628  mrxsmb20 - ok
09:39:16.0209 0x1628  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
09:39:16.0209 0x1628  msahci - ok
09:39:16.0240 0x1628  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
09:39:16.0256 0x1628  msdsm - ok
09:39:16.0271 0x1628  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
09:39:16.0318 0x1628  MSDTC - ok
09:39:16.0334 0x1628  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
09:39:16.0380 0x1628  Msfs - ok
09:39:16.0412 0x1628  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
09:39:16.0427 0x1628  mshidkmdf - ok
09:39:16.0458 0x1628  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
09:39:16.0474 0x1628  msisadrv - ok
09:39:16.0490 0x1628  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
09:39:16.0552 0x1628  MSiSCSI - ok
09:39:16.0552 0x1628  msiserver - ok
09:39:16.0583 0x1628  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
09:39:16.0614 0x1628  MSKSSRV - ok
09:39:16.0630 0x1628  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
09:39:16.0692 0x1628  MSPCLOCK - ok
09:39:16.0708 0x1628  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
09:39:16.0755 0x1628  MSPQM - ok
09:39:16.0786 0x1628  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
09:39:16.0802 0x1628  MsRPC - ok
09:39:16.0817 0x1628  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
09:39:16.0833 0x1628  mssmbios - ok
09:39:16.0864 0x1628  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
09:39:16.0911 0x1628  MSTEE - ok
09:39:16.0942 0x1628  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
09:39:16.0989 0x1628  MTConfig - ok
09:39:17.0004 0x1628  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
09:39:17.0020 0x1628  Mup - ok
09:39:17.0067 0x1628  [ 0CF5580F27918FFD2E165ECAFA734103, BDB6805A56C1ACE91B2BEE58DF8F48CE4E1B7211BB0AEF22424362F272E09351 ] MyWiFiDHCPDNS   C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
09:39:17.0082 0x1628  MyWiFiDHCPDNS - ok
09:39:17.0114 0x1628  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
09:39:17.0176 0x1628  napagent - ok
09:39:17.0254 0x1628  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
09:39:17.0285 0x1628  NativeWifiP - ok
09:39:17.0379 0x1628  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
09:39:17.0410 0x1628  NDIS - ok
09:39:17.0441 0x1628  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
09:39:17.0488 0x1628  NdisCap - ok
09:39:17.0519 0x1628  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
09:39:17.0566 0x1628  NdisTapi - ok
09:39:17.0597 0x1628  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
09:39:17.0660 0x1628  Ndisuio - ok
09:39:17.0706 0x1628  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
09:39:17.0753 0x1628  NdisWan - ok
09:39:17.0784 0x1628  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
09:39:17.0831 0x1628  NDProxy - ok
09:39:17.0894 0x1628  [ 2334DC48997BA203B794DF3EE70521DB, 832F4EC1586C9669F2D54AB3B212943E43B87A33B24DCC8CDAD6A0264291EE2F ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
09:39:17.0909 0x1628  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
09:39:21.0115 0x1628  Detect skipped due to KSN trusted
09:39:21.0115 0x1628  Net Driver HPZ12 - ok
09:39:21.0169 0x1628  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
09:39:21.0198 0x1628  NetBIOS - ok
09:39:21.0219 0x1628  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
09:39:21.0272 0x1628  NetBT - ok
09:39:21.0299 0x1628  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] Netlogon        C:\Windows\system32\lsass.exe
09:39:21.0308 0x1628  Netlogon - ok
09:39:21.0355 0x1628  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
09:39:21.0410 0x1628  Netman - ok
09:39:21.0455 0x1628  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:39:21.0467 0x1628  NetMsmqActivator - ok
09:39:21.0472 0x1628  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:39:21.0486 0x1628  NetPipeActivator - ok
09:39:21.0512 0x1628  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
09:39:21.0571 0x1628  netprofm - ok
09:39:21.0571 0x1628  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:39:21.0588 0x1628  NetTcpActivator - ok
09:39:21.0588 0x1628  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:39:21.0604 0x1628  NetTcpPortSharing - ok
09:39:21.0919 0x1628  [ B9C587BDAA61A689883439D5AE6FE7F3, 4AA75BFDD18E0F7D250D1726556FA4F1B0CFE93EA1C38BA43F0EBE046B566E4F ] NETwNs64        C:\Windows\system32\DRIVERS\NETwNs64.sys
09:39:22.0267 0x1628  NETwNs64 - ok
09:39:22.0303 0x1628  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
09:39:22.0313 0x1628  nfrd960 - ok
09:39:22.0360 0x1628  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
09:39:22.0449 0x1628  NlaSvc - ok
09:39:22.0458 0x1628  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
09:39:22.0487 0x1628  Npfs - ok
09:39:22.0512 0x1628  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
09:39:22.0556 0x1628  nsi - ok
09:39:22.0580 0x1628  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
09:39:22.0628 0x1628  nsiproxy - ok
09:39:22.0711 0x1628  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
09:39:22.0763 0x1628  Ntfs - ok
09:39:22.0794 0x1628  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
09:39:22.0851 0x1628  Null - ok
09:39:23.0313 0x1628  [ 23FDD36706F27B9BAECE11E6C1804F00, 999F7C22C1FF24B17BF4767FA701863F3F9D7483AA200A7DE709DE272DA45DC0 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
09:39:23.0853 0x1628  nvlddmkm - ok
09:39:24.0003 0x1628  [ D2FE0376285A783693469422678E878B, 9F0B1A6694CA7BDAAA3B26BE1D344A3FC7B98162518A259C273360EFF075CD75 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
09:39:24.0054 0x1628  NvNetworkService - ok
09:39:24.0065 0x1628  [ 98B1C3093E7012691882111DB7978103, 94396175E50ADF087FE06167B9AF676ADB7C6629D5A8736EA7BC4AAD4F88AB47 ] nvpciflt        C:\Windows\system32\DRIVERS\nvpciflt.sys
09:39:24.0074 0x1628  nvpciflt - ok
09:39:24.0090 0x1628  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
09:39:24.0102 0x1628  nvraid - ok
09:39:24.0131 0x1628  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
09:39:24.0143 0x1628  nvstor - ok
09:39:24.0743 0x1628  [ 4F0E2990DB12849D428DE7B0AC5D92B9, 77A058EFFE07E46F0DFF419DC1C204C245598E6A6F6EDFF545802D9C1573EAA0 ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
09:39:25.0373 0x1628  NvStreamSvc - ok
09:39:25.0451 0x1628  [ D80BAD4DF433124BAAF4ED975723B387, 915DD9AF4A87B6C823DA8992BAAED0E06210E712CE8E7F940D2E8B8D345A6113 ] NVSvc           C:\Windows\system32\nvvsvc.exe
09:39:25.0482 0x1628  NVSvc - ok
09:39:25.0513 0x1628  [ 939C0FAE9CC0CDD69E6508BDE4C11FE5, 1E82FF4A8797A0EC5DF0E54DE7F358542C73FFFBECADDF86ED66839182E3B55D ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
09:39:25.0529 0x1628  nvvad_WaveExtensible - ok
09:39:25.0560 0x1628  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
09:39:25.0576 0x1628  nv_agp - ok
09:39:25.0591 0x1628  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
09:39:25.0607 0x1628  ohci1394 - ok
09:39:25.0747 0x1628  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
09:39:25.0763 0x1628  ose - ok
09:39:25.0794 0x1628  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
09:39:25.0888 0x1628  p2pimsvc - ok
09:39:25.0903 0x1628  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
09:39:25.0950 0x1628  p2psvc - ok
09:39:26.0106 0x1628  [ F7BAC457D6AE2F7E18FA69C8180A7843, 19C1B162FD17A0D5441183C331BF3020D6EF00DAFFBF0464C317BA208BFD2B2A ] PaceLicenseDServices C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
09:39:26.0184 0x1628  PaceLicenseDServices - detected UnsignedFile.Multi.Generic ( 1 )
09:39:29.0320 0x1628  Detect skipped due to KSN trusted
09:39:29.0320 0x1628  PaceLicenseDServices - ok
09:39:29.0351 0x1628  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
09:39:29.0398 0x1628  Parport - ok
09:39:29.0429 0x1628  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
09:39:29.0444 0x1628  partmgr - ok
09:39:29.0476 0x1628  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
09:39:29.0554 0x1628  PcaSvc - ok
09:39:29.0569 0x1628  [ B26E102E0F54773119B162F56C9DD994, B28724DF87E838CFF7AC0E70E66C5F8FFA21B66BAEF8AE9CA148A7B51EF316CF ] pci             C:\Windows\system32\drivers\pci.sys
09:39:29.0569 0x1628  pci - ok
09:39:29.0616 0x1628  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
09:39:29.0632 0x1628  pciide - ok
09:39:29.0647 0x1628  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
09:39:29.0663 0x1628  pcmcia - ok
09:39:29.0678 0x1628  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
09:39:29.0694 0x1628  pcw - ok
09:39:29.0756 0x1628  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
09:39:29.0790 0x1628  PEAUTH - ok
09:39:29.0868 0x1628  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
09:39:29.0899 0x1628  PerfHost - ok
09:39:29.0977 0x1628  [ 6CE8BB00A615A4F3FA2F36FDB2EF4EFA, EE2F91904AC9BA8658D1BF93C9F93F71D4E2443E88F5FF792DC0AF5DAD3B5102 ] PFNService      C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe
09:39:30.0008 0x1628  PFNService - detected UnsignedFile.Multi.Generic ( 1 )
09:39:32.0473 0x1628  Detect skipped due to KSN trusted
09:39:32.0473 0x1628  PFNService - ok
09:39:32.0566 0x1628  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
09:39:32.0629 0x1628  pla - ok
09:39:32.0691 0x1628  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
09:39:32.0754 0x1628  PlugPlay - ok
09:39:32.0832 0x1628  [ AC78DF349F0E4CFB8B667C0CFFF83CCE, 7E635AA2E7350FCA0C954E697F1480A6204920AEFBCF06B90FFA02398DA82822 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
09:39:32.0863 0x1628  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
09:39:42.0925 0x1628  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
09:39:47.0371 0x1628  PnkBstrA - ok
09:39:47.0402 0x1628  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
09:39:47.0418 0x1628  PNRPAutoReg - ok
09:39:47.0449 0x1628  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
09:39:47.0464 0x1628  PNRPsvc - ok
09:39:47.0496 0x1628  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
09:39:47.0542 0x1628  PolicyAgent - ok
09:39:47.0574 0x1628  [ A2CCA4FB273E6050F17A0A416CFF2FCD, C42BA18DF0C8E3F7358669A784E51E4DC7A4112096345EA699EDC95F561E0255 ] Power           C:\Windows\system32\umpo.dll
09:39:47.0620 0x1628  Power - ok
09:39:47.0667 0x1628  [ 76FF4836EFA78DBF3F39F612D88CA7E7, 3F684F85B2EB19CB039A08D4123836C1362B81AD1535C7F6A0E0375968020503 ] PowerSavingUtilityService C:\Program Files\Fujitsu\PSUtility\PSUService.exe
09:39:47.0667 0x1628  PowerSavingUtilityService - ok
09:39:47.0698 0x1628  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
09:39:47.0761 0x1628  PptpMiniport - ok
09:39:47.0792 0x1628  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
09:39:47.0839 0x1628  Processor - ok
09:39:47.0886 0x1628  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
09:39:47.0932 0x1628  ProfSvc - ok
09:39:47.0948 0x1628  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] ProtectedStorage C:\Windows\system32\lsass.exe
09:39:47.0964 0x1628  ProtectedStorage - ok
09:39:47.0979 0x1628  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
09:39:48.0026 0x1628  Psched - ok
09:39:48.0090 0x1628  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
09:39:48.0137 0x1628  ql2300 - ok
09:39:48.0168 0x1628  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
09:39:48.0168 0x1628  ql40xx - ok
09:39:48.0215 0x1628  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
09:39:48.0231 0x1628  QWAVE - ok
09:39:48.0246 0x1628  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
09:39:48.0262 0x1628  QWAVEdrv - ok
09:39:48.0278 0x1628  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
09:39:48.0324 0x1628  RasAcd - ok
09:39:48.0371 0x1628  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
09:39:48.0418 0x1628  RasAgileVpn - ok
09:39:48.0449 0x1628  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
09:39:48.0496 0x1628  RasAuto - ok
09:39:48.0558 0x1628  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
09:39:48.0605 0x1628  Rasl2tp - ok
09:39:48.0652 0x1628  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
09:39:48.0699 0x1628  RasMan - ok
09:39:48.0746 0x1628  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
09:39:48.0792 0x1628  RasPppoe - ok
09:39:48.0808 0x1628  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
09:39:48.0855 0x1628  RasSstp - ok
09:39:48.0886 0x1628  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
09:39:48.0948 0x1628  rdbss - ok
09:39:48.0980 0x1628  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
09:39:48.0995 0x1628  rdpbus - ok
09:39:49.0011 0x1628  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
09:39:49.0058 0x1628  RDPCDD - ok
09:39:49.0089 0x1628  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
09:39:49.0120 0x1628  RDPENCDD - ok
09:39:49.0136 0x1628  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
09:39:49.0182 0x1628  RDPREFMP - ok
09:39:49.0292 0x1628  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
09:39:49.0432 0x1628  RdpVideoMiniport - ok
09:39:49.0463 0x1628  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
09:39:49.0541 0x1628  RDPWD - ok
09:39:49.0557 0x1628  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
09:39:49.0572 0x1628  rdyboost - ok
09:39:49.0650 0x1628  [ AA9FD849C028CCB441A78061B57DB734, 5D6E8A0BEF94C2AA4B634A754BF29F93B9A5D2B02E9376CFB8BF4152EA480193 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
09:39:49.0682 0x1628  RegSrvc - ok
09:39:49.0697 0x1628  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
09:39:49.0728 0x1628  RemoteAccess - ok
09:39:49.0760 0x1628  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
09:39:49.0791 0x1628  RemoteRegistry - ok
09:39:49.0822 0x1628  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
09:39:49.0838 0x1628  RFCOMM - ok
09:39:49.0853 0x1628  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
09:39:49.0900 0x1628  RpcEptMapper - ok
09:39:49.0931 0x1628  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
09:39:49.0962 0x1628  RpcLocator - ok
09:39:50.0009 0x1628  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
09:39:50.0040 0x1628  RpcSs - ok
09:39:50.0087 0x1628  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
09:39:50.0118 0x1628  rspndr - ok
09:39:50.0165 0x1628  [ 22D6B47D004A6568C500680BE2972854, 6FDDF4C0CE6211A49D0BE6529253754319D094AF3E306F87C3EE8986FB188671 ] RSUSBSTOR       C:\Windows\System32\Drivers\RtsUStor.sys
09:39:50.0181 0x1628  RSUSBSTOR - ok
09:39:50.0228 0x1628  [ AFC12DFA4C7B089673AD67402CA19EDB, 9CA430E8DFAE9B7A245FCD766CB60245418C80CEBCD2E9FACA9DE62E3E60ADDF ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
09:39:50.0243 0x1628  RTL8167 - ok
09:39:50.0259 0x1628  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] SamSs           C:\Windows\system32\lsass.exe
09:39:50.0274 0x1628  SamSs - ok
09:39:50.0290 0x1628  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
09:39:50.0290 0x1628  sbp2port - ok
09:39:50.0321 0x1628  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
09:39:50.0368 0x1628  SCardSvr - ok
09:39:50.0399 0x1628  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
09:39:50.0430 0x1628  scfilter - ok
09:39:50.0477 0x1628  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
09:39:50.0555 0x1628  Schedule - ok
09:39:50.0586 0x1628  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
09:39:50.0618 0x1628  SCPolicySvc - ok
09:39:50.0633 0x1628  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
09:39:50.0680 0x1628  SDRSVC - ok
09:39:50.0774 0x1628  [ 206387AB881E93A1A6EB89966C8651F1, 3BF9DFF3E70F0787F7F94BE5B9717DFADD9E13AB8154FAE295CEAC834F0835E5 ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
09:39:50.0805 0x1628  SDScannerService - ok
09:39:50.0898 0x1628  [ A529CFE32565C0B145578FFB2B32C9A5, 4B1596CBDDA74D510707FD475AAB3A89B1203E0B95ECAE3756CAA56555F9F66D ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
09:39:50.0930 0x1628  SDUpdateService - ok
09:39:50.0976 0x1628  [ CB63BDB77BB86549FC3303C2F11EDC18, 1C96C082B9CE08C8F3C088D5DE68BA8783E6F6A837A88E2654BC4CBCF7B81846 ] SDWSCService    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
09:39:50.0976 0x1628  SDWSCService - ok
09:39:51.0023 0x1628  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
09:39:51.0070 0x1628  secdrv - ok
09:39:51.0101 0x1628  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
09:39:51.0132 0x1628  seclogon - ok
09:39:51.0148 0x1628  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
09:39:51.0179 0x1628  SENS - ok
09:39:51.0195 0x1628  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
09:39:51.0273 0x1628  SensrSvc - ok
09:39:51.0320 0x1628  [ 84AC127242DD3CCDE02F9A4673214B1F, 87E229138AAF10951C153F0BEC9B46CB459FE80074E02DE1DA0BC0FA5A11F237 ] Sentinel64      C:\Windows\System32\Drivers\Sentinel64.sys
09:39:51.0335 0x1628  Sentinel64 - ok
09:39:51.0366 0x1628  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
09:39:51.0413 0x1628  Serenum - ok
09:39:51.0460 0x1628  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
09:39:51.0476 0x1628  Serial - ok
09:39:51.0491 0x1628  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
09:39:51.0507 0x1628  sermouse - ok
09:39:51.0538 0x1628  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
09:39:51.0600 0x1628  SessionEnv - ok
09:39:51.0632 0x1628  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
09:39:51.0632 0x1628  sffdisk - ok
09:39:51.0663 0x1628  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
09:39:51.0694 0x1628  sffp_mmc - ok
09:39:51.0725 0x1628  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
09:39:51.0756 0x1628  sffp_sd - ok
09:39:51.0788 0x1628  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
09:39:51.0819 0x1628  sfloppy - ok
09:39:51.0866 0x1628  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
09:39:51.0928 0x1628  SharedAccess - ok
09:39:51.0959 0x1628  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
09:39:52.0022 0x1628  ShellHWDetection - ok
09:39:52.0068 0x1628  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
09:39:52.0068 0x1628  SiSRaid2 - ok
09:39:52.0100 0x1628  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
09:39:52.0115 0x1628  SiSRaid4 - ok
09:39:52.0178 0x1628  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
09:39:52.0193 0x1628  SkypeUpdate - ok
09:39:52.0209 0x1628  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
09:39:52.0240 0x1628  Smb - ok
09:39:52.0271 0x1628  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
09:39:52.0302 0x1628  SNMPTRAP - ok
09:39:52.0396 0x1628  [ 9CD1C53490EB5601870A69A8E40F7B12, 0F7E471E31D5CA7EEEF1BDC5D38384EE3C90E6949174707432CD16B59AC59266 ] SNP2UVC         C:\Windows\system32\DRIVERS\snp2uvc.sys
09:39:52.0490 0x1628  SNP2UVC - ok
09:39:52.0552 0x1628  [ 12583AF6CBE0050651EAF2723B3AD7B3, 965D4F981B54669A96C5AB02D09BF0A9850D13862425B8981F1A9271350F28BB ] speedfan        C:\Windows\syswow64\speedfan.sys
09:39:52.0568 0x1628  speedfan - ok
09:39:52.0583 0x1628  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
09:39:52.0583 0x1628  spldr - ok
09:39:52.0646 0x1628  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
09:39:52.0755 0x1628  Spooler - ok
09:39:52.0864 0x1628  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
09:39:52.0989 0x1628  sppsvc - ok
09:39:53.0004 0x1628  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
09:39:53.0036 0x1628  sppuinotify - ok
09:39:53.0160 0x1628  [ D6AB7C13FCDD2E4CAC35244D2C172D9A, 64A66368F5336B7A5879D083C2FE57DFD384410ADCC18004F327A4004A4F4300 ] sptd            C:\Windows\System32\Drivers\sptd.sys
09:39:53.0176 0x1628  sptd - ok
09:39:53.0207 0x1628  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
09:39:53.0285 0x1628  srv - ok
09:39:53.0316 0x1628  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
09:39:53.0363 0x1628  srv2 - ok
09:39:53.0394 0x1628  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
09:39:53.0410 0x1628  srvnet - ok
09:39:53.0457 0x1628  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
09:39:53.0488 0x1628  SSDPSRV - ok
09:39:53.0488 0x1628  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
09:39:53.0519 0x1628  SstpSvc - ok
09:39:53.0597 0x1628  [ 0A3544D7E9AF7D8C991C904339157EDC, 1E1DE4D808AE1174B0CB37E93EBADFC98FEBCD70D612CFE393DDA513581CD123 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
09:39:53.0628 0x1628  Steam Client Service - ok
09:39:53.0644 0x1628  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
09:39:53.0660 0x1628  stexstor - ok
09:39:53.0706 0x1628  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
09:39:53.0738 0x1628  stisvc - ok
09:39:53.0753 0x1628  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
09:39:53.0753 0x1628  swenum - ok
09:39:53.0784 0x1628  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
09:39:53.0831 0x1628  swprv - ok
09:39:53.0862 0x1628  [ 3C08FB2829A5304825F974B1631DEDFA, 7BBCCC06320AC0DAD77816D3CD6EBA941A3CC763C10CD1AE2B7A9B8D4B7B4854 ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
09:39:53.0878 0x1628  SynTP - ok
09:39:53.0940 0x1628  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
09:39:54.0003 0x1628  SysMain - ok
09:39:54.0018 0x1628  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
09:39:54.0065 0x1628  TabletInputService - ok
09:39:54.0096 0x1628  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
09:39:54.0128 0x1628  TapiSrv - ok
09:39:54.0143 0x1628  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
09:39:54.0192 0x1628  TBS - ok
09:39:54.0301 0x1628  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
09:39:54.0348 0x1628  Tcpip - ok
09:39:54.0410 0x1628  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
09:39:54.0457 0x1628  TCPIP6 - ok
09:39:54.0504 0x1628  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
09:39:54.0535 0x1628  tcpipreg - ok
09:39:54.0566 0x1628  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
09:39:54.0629 0x1628  TDPIPE - ok
09:39:54.0644 0x1628  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
09:39:54.0660 0x1628  TDTCP - ok
09:39:54.0707 0x1628  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
09:39:54.0769 0x1628  tdx - ok
09:39:54.0816 0x1628  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
09:39:54.0816 0x1628  TermDD - ok
09:39:54.0878 0x1628  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
09:39:54.0925 0x1628  TermService - ok
09:39:54.0956 0x1628  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
09:39:55.0003 0x1628  Themes - ok
09:39:55.0034 0x1628  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
09:39:55.0066 0x1628  THREADORDER - ok
09:39:55.0112 0x1628  [ 8DD33A57339ADAE34CDB12994ACBC50F, 58FD3AC48E3EE6BECCED4E0227C73D6783BF552A3A0B5FD43F091580108E1A0D ] Tpkd            C:\Windows\system32\drivers\Tpkd.sys
09:39:55.0112 0x1628  Tpkd - ok
09:39:55.0144 0x1628  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
09:39:55.0190 0x1628  TrkWks - ok
09:39:55.0268 0x1628  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
09:39:55.0315 0x1628  TrustedInstaller - ok
09:39:55.0346 0x1628  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
09:39:55.0378 0x1628  tssecsrv - ok
09:39:55.0440 0x1628  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
09:39:55.0471 0x1628  TsUsbFlt - ok
09:39:55.0518 0x1628  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
09:39:55.0534 0x1628  TsUsbGD - ok
09:39:55.0580 0x1628  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
09:39:55.0612 0x1628  tunnel - ok
09:39:55.0627 0x1628  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
09:39:55.0643 0x1628  uagp35 - ok
09:39:55.0658 0x1628  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
09:39:55.0690 0x1628  udfs - ok
09:39:55.0752 0x1628  [ A447361E6156AFEF47A42AE9E89B2BB3, 45198D24586560C93490D2E0E866032504FB6AA4FC4F81BADBB01514E18F72F8 ] UI Assistant Service C:\Program Files (x86)\Join Air\AssistantServices.exe
09:39:55.0752 0x1628  UI Assistant Service - detected UnsignedFile.Multi.Generic ( 1 )
09:39:58.0217 0x1628  Detect skipped due to KSN trusted
09:39:58.0217 0x1628  UI Assistant Service - ok
09:39:58.0279 0x1628  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
09:39:58.0312 0x1628  UI0Detect - ok
09:39:58.0344 0x1628  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
09:39:58.0359 0x1628  uliagpkx - ok
09:39:58.0390 0x1628  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
09:39:58.0422 0x1628  umbus - ok
09:39:58.0453 0x1628  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
09:39:58.0484 0x1628  UmPass - ok
09:39:58.0609 0x1628  [ 374EBDA379A8F38E0CFC2211611E7167, 0D6C3002B28E27C052227488CEE69FA99399421FF777EB48031E6080A759F532 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
09:39:58.0687 0x1628  UNS - ok
09:39:58.0702 0x1628  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
09:39:58.0780 0x1628  upnphost - ok
09:39:58.0812 0x1628  [ 91D3C92A44FC682DD791147604E79152, AA0B6799BF9C26C2C1793C91295288A4989AA43EC5E070B650DA7F0A142817CE ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
09:39:58.0874 0x1628  usbccgp - ok
09:39:58.0936 0x1628  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
09:39:58.0999 0x1628  usbcir - ok
09:39:59.0030 0x1628  [ F7FFDF2A1D19A76A87759126B244C816, C91F09D77E22D976952A46F7B93F611B719EDAF694D538242FA8FAF1BA9BB2F0 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
09:39:59.0061 0x1628  usbehci - ok
09:39:59.0108 0x1628  [ 245FE7FC634D6A993E682E0A9EBA4ABB, F7A536D215EE3A63358EC8B5946D7BB3B56357BF91347B07013E00DAC98775B6 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
09:39:59.0139 0x1628  usbhub - ok
09:39:59.0186 0x1628  [ C1A8966E0D09BFB501045105B30D86F2, 5BB95FBA441B898E258A3BFE174FC1042A04C19E25C59DE1FD90594290B11DA9 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
09:39:59.0217 0x1628  usbohci - ok
09:39:59.0248 0x1628  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
09:39:59.0280 0x1628  usbprint - ok
09:39:59.0346 0x1628  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\drivers\usbscan.sys
09:39:59.0388 0x1628  usbscan - ok
09:39:59.0419 0x1628  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
09:39:59.0497 0x1628  USBSTOR - ok
09:39:59.0528 0x1628  [ 2E682DCE4319A90E02A327F8A427544A, 3528C5A4669BAD53041085C3E72C64388D308E42AD9D1FAC85B6F2FFD81610FB ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
09:39:59.0544 0x1628  usbuhci - ok
09:39:59.0606 0x1628  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
09:39:59.0637 0x1628  usbvideo - ok
09:39:59.0668 0x1628  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
09:39:59.0715 0x1628  UxSms - ok
09:39:59.0746 0x1628  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] VaultSvc        C:\Windows\system32\lsass.exe
09:39:59.0746 0x1628  VaultSvc - ok
09:39:59.0793 0x1628  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
09:39:59.0793 0x1628  vdrvroot - ok
09:39:59.0824 0x1628  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
09:39:59.0871 0x1628  vds - ok
09:39:59.0902 0x1628  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
09:39:59.0902 0x1628  vga - ok
09:39:59.0918 0x1628  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
09:39:59.0980 0x1628  VgaSave - ok
09:40:00.0027 0x1628  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
09:40:00.0043 0x1628  vhdmp - ok
09:40:00.0090 0x1628  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
09:40:00.0090 0x1628  viaide - ok
09:40:00.0105 0x1628  [ 071E1B172D49154EE1D23A2ACC472EFB, 2E75ECE68F911F1FB0E8BEEFD8C7B8F794164335E1A1F2CE5D14126C9445BB7C ] volmgr          C:\Windows\system32\drivers\volmgr.sys
09:40:00.0121 0x1628  volmgr - ok
09:40:00.0136 0x1628  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
09:40:00.0152 0x1628  volmgrx - ok
09:40:00.0168 0x1628  [ DF8126BD41180351A093A3AD2FC8903B, AEFF4AA89CDDAAAD43CDE17C6B6EB2A397A0AC1651CBD51B889161EC2BC6527A ] volsnap         C:\Windows\system32\drivers\volsnap.sys
09:40:00.0183 0x1628  volsnap - ok
09:40:00.0199 0x1628  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
09:40:00.0214 0x1628  vsmraid - ok
09:40:00.0292 0x1628  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
09:40:00.0355 0x1628  VSS - ok
09:40:00.0386 0x1628  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
09:40:00.0402 0x1628  vwifibus - ok
09:40:00.0417 0x1628  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
09:40:00.0433 0x1628  vwififlt - ok
09:40:00.0464 0x1628  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
09:40:00.0480 0x1628  vwifimp - ok
09:40:00.0511 0x1628  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
09:40:00.0558 0x1628  W32Time - ok
09:40:00.0573 0x1628  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
09:40:00.0604 0x1628  WacomPen - ok
09:40:00.0651 0x1628  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
09:40:00.0698 0x1628  WANARP - ok
09:40:00.0698 0x1628  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
09:40:00.0729 0x1628  Wanarpv6 - ok
09:40:00.0807 0x1628  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
09:40:00.0885 0x1628  wbengine - ok
09:40:00.0901 0x1628  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
09:40:00.0948 0x1628  WbioSrvc - ok
09:40:00.0979 0x1628  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
09:40:01.0010 0x1628  wcncsvc - ok
09:40:01.0026 0x1628  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
09:40:01.0104 0x1628  WcsPlugInService - ok
09:40:01.0135 0x1628  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
09:40:01.0135 0x1628  Wd - ok
09:40:01.0197 0x1628  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
09:40:01.0228 0x1628  Wdf01000 - ok
09:40:01.0260 0x1628  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
09:40:01.0322 0x1628  WdiServiceHost - ok
09:40:01.0322 0x1628  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
09:40:01.0322 0x1628  WdiSystemHost - ok
09:40:01.0384 0x1628  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
09:40:01.0431 0x1628  WebClient - ok
09:40:01.0462 0x1628  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
09:40:01.0525 0x1628  Wecsvc - ok
09:40:01.0540 0x1628  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
09:40:01.0603 0x1628  wercplsupport - ok
09:40:01.0634 0x1628  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
09:40:01.0681 0x1628  WerSvc - ok
09:40:01.0728 0x1628  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
09:40:01.0759 0x1628  WfpLwf - ok
09:40:01.0774 0x1628  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
09:40:01.0774 0x1628  WIMMount - ok
09:40:01.0790 0x1628  WinDefend - ok
09:40:01.0806 0x1628  WinHttpAutoProxySvc - ok
09:40:01.0852 0x1628  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
09:40:01.0884 0x1628  Winmgmt - ok
09:40:01.0993 0x1628  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
09:40:02.0102 0x1628  WinRM - ok
09:40:02.0149 0x1628  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
09:40:02.0164 0x1628  WinUsb - ok
09:40:02.0211 0x1628  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
09:40:02.0258 0x1628  Wlansvc - ok
09:40:02.0336 0x1628  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
09:40:02.0352 0x1628  wlcrasvc - ok
09:40:02.0461 0x1628  [ 7E47C328FC4768CB8BEAFBCFAFA70362, C98BD6A0C2F70E069D5FD3BAB31BD028DFEAC0490D180BBC28A14BE375897D8C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
09:40:02.0523 0x1628  wlidsvc - ok
09:40:02.0554 0x1628  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
09:40:02.0570 0x1628  WmiAcpi - ok
09:40:02.0617 0x1628  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
09:40:02.0648 0x1628  wmiApSrv - ok
09:40:02.0679 0x1628  WMPNetworkSvc - ok
09:40:02.0710 0x1628  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
09:40:02.0773 0x1628  WPCSvc - ok
09:40:02.0788 0x1628  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
09:40:02.0820 0x1628  WPDBusEnum - ok
09:40:02.0851 0x1628  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
09:40:02.0882 0x1628  ws2ifsl - ok
09:40:02.0960 0x1628  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
09:40:03.0007 0x1628  wscsvc - ok
09:40:03.0007 0x1628  WSearch - ok
09:40:03.0116 0x1628  [ 175EA728F02F5637164CD490BE263D5C, 0AC4C7AE97DAD071A6C033A765AEA93201C1AFB988FA57DAD95EC2A67352BFF7 ] wuauserv        C:\Windows\system32\wuaueng.dll
09:40:03.0210 0x1628  wuauserv - ok
09:40:03.0256 0x1628  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
09:40:03.0350 0x1628  WudfPf - ok
09:40:03.0381 0x1628  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
09:40:03.0412 0x1628  WUDFRd - ok
09:40:03.0459 0x1628  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
09:40:03.0475 0x1628  wudfsvc - ok
09:40:03.0522 0x1628  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
09:40:03.0600 0x1628  WwanSvc - ok
09:40:03.0646 0x1628  [ 31DB70A61814E4F33181D48190D46845, 35DF4A0549649848ECC347EBBD603D5C7F9554C7B6DA60405B4D70C6060AA44A ] ZTEusbmdm6k     C:\Windows\system32\DRIVERS\ZTEusbmdm6k.sys
09:40:03.0678 0x1628  ZTEusbmdm6k - ok
09:40:03.0709 0x1628  [ C9ADA887BF326D8413E81FE80B1BE7EB, C5DAD40030D37A586D4B04F4516F140D5F45CB24CB39B5770AF51557A267DD42 ] ZTEusbnmea      C:\Windows\system32\DRIVERS\ZTEusbnmea.sys
09:40:03.0724 0x1628  ZTEusbnmea - ok
09:40:03.0771 0x1628  [ 31DB70A61814E4F33181D48190D46845, 35DF4A0549649848ECC347EBBD603D5C7F9554C7B6DA60405B4D70C6060AA44A ] ZTEusbser6k     C:\Windows\system32\DRIVERS\ZTEusbser6k.sys
09:40:03.0787 0x1628  ZTEusbser6k - ok
09:40:03.0818 0x1628  ================ Scan global ===============================
09:40:03.0849 0x1628  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
09:40:03.0908 0x1628  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
09:40:03.0913 0x1628  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
09:40:03.0929 0x1628  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
09:40:03.0976 0x1628  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
09:40:03.0991 0x1628  [ Global ] - ok
09:40:03.0991 0x1628  ================ Scan MBR ==================================
09:40:03.0991 0x1628  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
09:40:05.0013 0x1628  \Device\Harddisk0\DR0 - ok
09:40:05.0013 0x1628  ================ Scan VBR ==================================
09:40:05.0045 0x1628  [ 144AC2C02F311DE95C68102F9A1FE83E ] \Device\Harddisk0\DR0\Partition1
09:40:05.0045 0x1628  \Device\Harddisk0\DR0\Partition1 - ok
09:40:05.0045 0x1628  ================ Scan generic autorun ======================
09:40:05.0045 0x1628  SynTPEnh - ok
09:40:05.0045 0x1628  BTMTrayAgent - ok
09:40:05.0091 0x1628  [ 816CB97E7BC90FF66F64E6AB36FF47C7, B7D9D0F1EDF03F8600CE1EC6D0BA855023D9AC28CAB505275FEC80526707A04C ] C:\Program Files\Fujitsu\FUJ02E3\FUJ02E3.exe
09:40:05.0091 0x1628  LoadFUJ02E3 - ok
09:40:05.0123 0x1628  [ A93F6D00702900137E4C97C17B01A600, 2B27AEA5D911FD377E948B932D04FCF486931AF397B979416CFE49E38D77E002 ] C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe
09:40:05.0138 0x1628  FDM7 - ok
09:40:05.0185 0x1628  [ 39CDCC21F0A1E14AECE38A13049F04E7, 5940A4224093B7D9CFE4E9CC9A9F8414E0DF8BF04DBC1D7F9102C4611B971F67 ] C:\Program Files\Fujitsu\PSUtility\TrayManager.exe
09:40:05.0185 0x1628  PSUTility - ok
09:40:05.0495 0x1628  [ C14DDD4BB10BFB9162882453A60326C3, B121248198DF9C60E2F9FC5F6FEB59F2D6BDCA463B80C7E5C47A59BC98E69A27 ] C:\Program Files\Fujitsu\Plugfree NETWORK\PfNet.exe
09:40:05.0759 0x1628  PfNet - detected UnsignedFile.Multi.Generic ( 1 )
09:40:08.0186 0x1628  Detect skipped due to KSN trusted
09:40:08.0186 0x1628  PfNet - ok
09:40:08.0608 0x1628  [ B765660889FB730A1AC49AC7E5A5493D, 1C18A7C08196B484D46D1AABC4DE70B2DB889C538CF9506535A4A8D531C5F2F7 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
09:40:09.0064 0x1628  RtHDVCpl - ok
09:40:09.0127 0x1628  [ 66724A618AE160D8C9B6D615FEC5FFBA, A5A178E838368D7ACF5BD36847F8613C1AE12BA21FE182EF212CC7046492B776 ] C:\WINDOWS\system32\igfxtray.exe
09:40:09.0139 0x1628  IgfxTray - ok
09:40:09.0161 0x1628  [ 502BCD63B8C59C062EE4B2EC4EB0FD89, 1E55E9256C3FCF57B3CDF58C063427D1AC2D87D668AB91EF9EFE47E64592039F ] C:\WINDOWS\system32\hkcmd.exe
09:40:09.0177 0x1628  HotKeysCmds - ok
09:40:09.0205 0x1628  [ 84B6743FF8C82CAA1B72AC0FF031D751, DAF55FD541EBB5BF885ED4AD694D9894CD12BB14FFBBCF347BD3DB37C846F1F0 ] C:\WINDOWS\system32\igfxpers.exe
09:40:09.0223 0x1628  Persistence - ok
09:40:09.0329 0x1628  [ D26F58CAD288E92A45A0F8517179B6A4, 50CD7E8CB80224D187ED8CDEA800FC964631DEA45616F1B53624D632DB1A9A55 ] C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
09:40:09.0379 0x1628  IntelWireless - ok
09:40:09.0426 0x1628  [ 0892837BF89C842D518AC3A323992B47, 5E314AD8FCB7837C415E18B7619B1220239DDF44431145800F11FA7DE4AEFB2A ] C:\Windows\vsnp2uvc.exe
09:40:09.0473 0x1628  snp2uvc - ok
09:40:09.0504 0x1628  [ EE73EC3E782DCE640DF2B4CBCF357142, 06D21B0F3EED7EF35AF407A13CE8613AADF5F4C6EAC23B8C6E8B7263F8F397CC ] C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe
09:40:09.0520 0x1628  LoadFujitsuQuickTouch - ok
09:40:09.0535 0x1628  [ 7B97E8F22CE577DC891C6FAF16914FE7, 965BE12554346533E27FBED7F1B6E04174610F28051F5BD4EBA991598F4B5CA8 ] C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe
09:40:09.0535 0x1628  LoadBtnHnd - ok
09:40:09.0567 0x1628  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
09:40:09.0598 0x1628  Logitech Download Assistant - ok
09:40:09.0719 0x1628  [ EE73B56ED71EB6383F25FA5468923BB2, 0A13F25C55D97A3F86766BED449265514147D41ABB392C9451B9FB070EC7E8E4 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
09:40:09.0783 0x1628  NvBackend - ok
09:40:09.0801 0x1628  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
09:40:09.0814 0x1628  ShadowPlay - ok
09:40:09.0864 0x1628  [ DEBF34BCF45FC4764CFF6F4CEBD1E03C, BD82FBC62B14181BD6714D797CA0869AD5E2D8F69D05EAEF295BB069730A9289 ] C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe
09:40:09.0872 0x1628  IndicatorUtility - ok
09:40:09.0909 0x1628  [ 0892837BF89C842D518AC3A323992B47, 5E314AD8FCB7837C415E18B7619B1220239DDF44431145800F11FA7DE4AEFB2A ] C:\Windows\vsnp2uvc.exe
09:40:09.0931 0x1628  snp2uvc - ok
09:40:09.0997 0x1628  [ 4EFCDF3DB1BBA69C09622991280C4ACB, A86D4694BCFFF3C0FAF07C56A410A8317A953FB581CDCDBED5CAF735A0E2AC0D ] C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe
09:40:10.0010 0x1628  UCam_Menu - ok
09:40:10.0052 0x1628  [ F3D215036C8D2DA75C5AC3459FAC336A, E19D9B583C019FB36C812F377849E76E96B47AF05F462AF44AE19CEA995D6084 ] C:\Program Files (x86)\CyberLink\YouCam\YouCamTray.exe
09:40:10.0063 0x1628  YouCam Mirror Tray icon - detected UnsignedFile.Multi.Generic ( 1 )
09:40:13.0694 0x1628  Detect skipped due to KSN trusted
09:40:13.0694 0x1628  YouCam Mirror Tray icon - ok
09:40:13.0745 0x1628  [ 4EF08A95991555DD2981C09367CCA6C8, 9CE518CBAF2AD4998062ED2FD160D03275328603A4ABFC49B92951DCE0734284 ] C:\Program Files (x86)\Join Air\UIExec.exe
09:40:13.0751 0x1628  UIExec - detected UnsignedFile.Multi.Generic ( 1 )
09:40:18.0960 0x1628  Detect skipped due to KSN trusted
09:40:18.0960 0x1628  UIExec - ok
09:40:19.0085 0x1628  [ A21E70B4F972CA396A80013D0D436350, EE9C6A43895BBFE901CE8055E166064D1F38F196F4F8342DBED43D9E2A1E855E ] C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
09:40:19.0116 0x1628  Acrobat Assistant 8.0 - ok
09:40:19.0241 0x1628  [ C1873D880786B6B03AF781E23835D925, C573BED9F8F2F370F644505FC88A1476BC00A55F45BD7B7882B9E2C66EBFFFB9 ] C:\PROGRA~2\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE
09:40:19.0307 0x1628  Adobe_ID0EYTHM - detected UnsignedFile.Multi.Generic ( 1 )
09:40:21.0754 0x1628  Detect skipped due to KSN trusted
09:40:21.0754 0x1628  Adobe_ID0EYTHM - ok
09:40:21.0754 0x1628  TMController - ok
09:40:21.0844 0x1628  [ 61E4289E91E88C90478D7F4BEB10DCF7, 1D0F4034E0111CF5758F470C15A22A0A28EB8269CB5BF07222C9C0FB07A15C55 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
09:40:21.0844 0x1628  APSDaemon - ok
09:40:21.0927 0x1628  [ 7516C453B017706D857A6E57F75D72AD, EDB67298B432990D16168C023FB8079B475DAEC540594E2020BBE8EBD017B5E9 ] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
09:40:21.0942 0x1628  DivXMediaServer - detected UnsignedFile.Multi.Generic ( 1 )
09:40:24.0360 0x1628  Detect skipped due to KSN trusted
09:40:24.0360 0x1628  DivXMediaServer - ok
09:40:24.0692 0x1628  [ 28DEF0EFB36D172EAA5A08EB09CF75DF, 62D07A28167AEBFB9511830BFBBEAAB17CC24D57FF8D07F1414D921135BC9024 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
09:40:24.0724 0x1628  avgnt - ok
09:40:24.0891 0x1628  [ B5A4EBA9487F08BECC843A87422B8052, EA905E9169CE8C934F2D6F7E319A75E31EA9E1840CC455298BEB3F92E22FCAAE ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
09:40:25.0047 0x1628  SDTray - ok
09:40:25.0125 0x1628  [ 47EA5F76FAB723C61AB4A0D79BAD512C, A7A38EB0A7068B160E6949945EF639F999A06AE35746F6E79C7350745798E5C9 ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
09:40:25.0157 0x1628  Adobe ARM - ok
09:40:25.0328 0x1628  [ 08E7173D1B74095335052459200CB1EA, 5B6EB8A65B5F451BF6115EB7CD1355E5870E6D764F22D767D13216BF17C5668F ] C:\Program Files (x86)\QuickTime\QTTask.exe
09:40:25.0344 0x1628  QuickTime Task - detected UnsignedFile.Multi.Generic ( 1 )
09:40:27.0764 0x1628  Detect skipped due to KSN trusted
09:40:27.0764 0x1628  QuickTime Task - ok
09:40:27.0826 0x1628  [ F2BC40E35AB242AA27BCD8FBA9D0B5CB, 4F89E1F57E8E4897D1614DAA852B0CBF7C1FD705641895E874C52377DC3F3403 ] C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
09:40:27.0842 0x1628  Avira Systray - ok
09:40:27.0920 0x1628  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
09:40:27.0999 0x1628  Sidebar - ok
09:40:28.0017 0x1628  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
09:40:28.0032 0x1628  mctadmin - ok
09:40:28.0063 0x1628  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
09:40:28.0095 0x1628  Sidebar - ok
09:40:28.0095 0x1628  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
09:40:28.0110 0x1628  mctadmin - ok
09:40:28.0161 0x1628  [ 5D61BE7DB55B026A5D61A3EED09D0EAD, D32CC7B31A6F98C60ABC313ABC7D1143681F72DE2BB2604711A0BA20710CAAAE ] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
09:40:28.0177 0x1628  swg - ok
09:40:28.0337 0x1628  [ 4458989C34FA84B5A75DD3ABCFBE786A, D37CBB988E98929D65C4D22B030ABEBD2CE2FFE091B63424D0F55C16958DAEF1 ] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
09:40:28.0430 0x1628  Pando Media Booster - ok
09:40:28.0571 0x1628  [ 5FB4B4B99C9CC981C4A6B05A0EB53386, 28A7E72266BDCAB89C6A4B7974C6E529FEBEFEDE12BE4D6D17568818B5E7CF8F ] C:\Program Files (x86)\DAEMON Tools Pro\DTAgent.exe
09:40:28.0640 0x1628  DAEMON Tools Pro Agent - ok
09:40:28.0656 0x1628  Waiting for KSN requests completion. In queue: 12
09:40:29.0661 0x1628  Waiting for KSN requests completion. In queue: 12
09:40:30.0675 0x1628  Waiting for KSN requests completion. In queue: 8
09:40:31.0719 0x1628  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.12.402 ), 0x41000 ( enabled : updated )
09:40:31.0821 0x1628  Win FW state via NFP2: enabled ( trusted )
09:40:34.0245 0x1628  ============================================================
09:40:34.0245 0x1628  Scan finished
09:40:34.0245 0x1628  ============================================================
09:40:34.0245 0x17d0  Detected object count: 1
09:40:34.0245 0x17d0  Actual detected object count: 1
09:40:43.0431 0x17d0  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
09:40:43.0431 0x17d0  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 04.08.2015, 09:06   #26
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Seit wann besteht denn das Problem mit dem Hochfahren genau?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 04.08.2015, 09:57   #27
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Seit kurz vor dem maleware Befall. Also ein paar tage vor meinem ersten Post hier.

Alt 04.08.2015, 21:27   #28
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



https://support.microsoft.com/de-de/kb/929135

Das bitte mal machen und prüfen ob Verbesserung erkennbar.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 06.08.2015, 19:21   #29
Ringel
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Hallo Jürgen,
ich bin echt verzweifelt. Jetzt habe ich meinen Rechner die letzten Tage eigentlich nur für Emails und Zeitung lesen benutzt und kaum was gemacht und seid eben habe ich das Problem von meinem ersten Post erneut. (Maus und Programme machen sich schon wieder selbständig). Woran kann das liegen?
Ich habe FRST erneut durchlaufen lassen, hier die logs:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:06-08-2015
durchgeführt von Timo (Administrator) auf RINGEL (06-08-2015 20:02:07)
Gestartet von C:\Users\Timo\Desktop
Geladene Profile: Timo (Verfügbare Profile: Timo)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Apple Computer, Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\PSUtility\PSUService.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
() C:\Program Files (x86)\Join Air\AssistantServices.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleCrashHandler64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\FUJ02E3\FUJ02E3.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\PSUtility\TrayManager.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Pro\DTShellHlp.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Sonix) C:\Windows\vsnp2uvc.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Pro\DTAgent.exe
(FUJITSU LIMITED) C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe
() C:\Program Files (x86)\Join Air\UIExec.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\acrotray.exe
() C:\Windows\SysWOW64\TMController.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Macrovision Europe Ltd.) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNetDm.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNTray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1886504 2009-11-19] (Synaptics Incorporated)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [LoadFUJ02E3] => C:\Program Files\Fujitsu\FUJ02E3\FUJ02E3.exe [45680 2010-06-08] (FUJITSU LIMITED)
HKLM\...\Run: [FDM7] => C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe [164712 2009-11-26] (FUJITSU LIMITED)
HKLM\...\Run: [PSUTility] => C:\Program Files\Fujitsu\PSUtility\TrayManager.exe [199528 2010-11-13] (FUJITSU LIMITED)
HKLM\...\Run: [PfNet] => C:\Program Files\Fujitsu\Plugfree NETWORK\PfNet.exe [6311424 2010-10-08] (FUJITSU LIMITED)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11663464 2010-12-07] (Realtek Semiconductor)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2011-01-05] (Intel(R) Corporation)
HKLM\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [662016 2009-08-13] (Sonix)
HKLM\...\Run: [LoadFujitsuQuickTouch] => C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe [162416 2010-07-16] (FUJITSU LIMITED)
HKLM\...\Run: [LoadBtnHnd] => C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe [21616 2010-07-09] (FUJITSU LIMITED)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [IndicatorUtility] => C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe [48752 2010-09-30] (FUJITSU LIMITED)
HKLM-x32\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [662016 2009-08-13] (Sonix)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [YouCam Mirror Tray icon] => C:\Program Files (x86)\CyberLink\YouCam\YouCamTray.exe [162912 2009-07-08] (CyberLink Corp.)
HKLM-x32\...\Run: [UIExec] => C:\Program Files (x86)\Join Air\UIExec.exe [132608 2009-08-31] ()
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe [620152 2006-10-22] (Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe_ID0EYTHM] => C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3Tray.exe [1884160 2007-03-20] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [TMController] => C:\Windows\SysWOW64\TMController.exe [184396 2006-08-24] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [782008 2015-07-30] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-09-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe [134368 2015-07-02] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-09-06] (Google Inc.)
HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\Run: [Pando Media Booster] => C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe [3093624 2013-05-27] ()
HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\Run: [DAEMON Tools Pro Agent] => C:\Program Files (x86)\DAEMON Tools Pro\DTAgent.exe [3108480 2012-10-23] (DT Soft Ltd)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [174856 2015-02-23] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [156840 2015-02-23] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Acrobat - Schnellstart.lnk [2011-10-27]
ShortcutTarget: Adobe Acrobat - Schnellstart.lnk -> C:\Windows\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Acrobat.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Reader Synchronizer.lnk [2011-10-27]
ShortcutTarget: Adobe Reader Synchronizer.lnk -> C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AdobeCollabSync.exe ()
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LaunchCenter.lnk [2011-09-07]
ShortcutTarget: LaunchCenter.lnk -> C:\Program Files\Fujitsu\LaunchCenter\LaunchCenter.exe (Fujitsu Technology Solutions)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\newreminderdialog.lnk [2011-09-07]
ShortcutTarget: newreminderdialog.lnk -> C:\Program Files\Fujitsu\FujitsuRecovery\NewReminderDialog.exe (Fujitsu Technology Solutions)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LaunchCenter.lnk [2011-09-07]
ShortcutTarget: LaunchCenter.lnk -> C:\Program Files\Fujitsu\LaunchCenter\LaunchCenter.exe (Fujitsu Technology Solutions)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\newreminderdialog.lnk [2011-09-07]
ShortcutTarget: newreminderdialog.lnk -> C:\Program Files\Fujitsu\FujitsuRecovery\NewReminderDialog.exe (Fujitsu Technology Solutions)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKU\S-1-5-21-537384084-3095412330-742201029-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://ts.fujitsu.com
HKU\S-1-5-21-537384084-3095412330-742201029-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.google.com/ig/redirectdomain?brand=FTSG&bmod=FTSG
HKU\S-1-5-21-537384084-3095412330-742201029-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=FTSG&bmod=FTSG
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-22] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-22] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
Toolbar: HKU\S-1-5-21-537384084-3095412330-742201029-1002 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1BDFB88E-2D88-4BEB-820C-20DC67F6E860}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Timo\AppData\Roaming\Mozilla\Firefox\Profiles\1cxyjg04.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_209.dll [2015-07-30] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-30] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2013-08-28] (DivX, LLC)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2013-05-27] (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-09-12] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-537384084-3095412330-742201029-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Timo\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2012-05-11] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-537384084-3095412330-742201029-1002: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2013-05-27] (Pando Networks)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-09-12] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2012-09-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2012-09-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2012-09-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2012-09-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2012-09-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll [2012-09-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll [2012-09-10] (Apple Inc.)
FF Extension: Avira Browser Safety - C:\Users\Timo\AppData\Roaming\Mozilla\Firefox\Profiles\1cxyjg04.default\Extensions\abs@avira.com [2015-08-04]
FF Extension: Flash Video Downloader - YouTube HD Downloader [4K] - C:\Users\Timo\AppData\Roaming\Mozilla\Firefox\Profiles\1cxyjg04.default\Extensions\artur.dubovoy@gmail.com [2015-06-01]
FF Extension: Adblock Plus - C:\Users\Timo\AppData\Roaming\Mozilla\Firefox\Profiles\1cxyjg04.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-04-25]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-03-12]
FF HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR Profile: C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2014-08-02]
CHR Extension: (YouTube) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-16]
CHR Extension: (Adblock Plus) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2013-10-26]
CHR Extension: (Google Search) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-16]
CHR Extension: (Avira SafeSearch) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\eglgfnfolcgijipffhlhbbnefdcbjbml [2014-12-16]
CHR Extension: (Avira Browser Safety) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-15]
CHR Extension: (Youtube Mp3) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbkcgggjcahdlebdgjmaldleegakcgal [2014-10-15]
CHR Extension: (Video Youtube Converter ) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\hjokiagjlikibenokppncgmejljbogmo [2014-10-15]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-13]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (20-20 3D Viewer for IKEA) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfhldcakmgpmglboaclpfdedehjblalp [2014-12-13]
CHR Extension: (Gmail) - C:\Users\Timo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-16]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S4 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2011-10-26] (Adobe Systems) [Datei ist nicht signiert]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [887128 2015-07-30] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [461672 2015-07-30] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [461672 2015-07-30] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1213072 2015-07-30] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [218816 2015-07-02] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2014-04-20] () [Datei ist nicht signiert]
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [897088 2010-11-03] (Intel Corporation) [Datei ist nicht signiert]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-11-03] (Intel Corporation) [Datei ist nicht signiert]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [983104 2010-11-03] (Intel Corporation) [Datei ist nicht signiert]
R2 Bonjour Service; C:\Program Files (x86)\Bonjour\mDNSResponder.exe [229376 2006-02-28] (Apple Computer, Inc.) [Datei ist nicht signiert]
R3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2011-10-27] (Macrovision Europe Ltd.) [Datei ist nicht signiert]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [Datei ist nicht signiert]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-01-05] ()
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
R2 PaceLicenseDServices; C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe [2932224 2011-07-09] (PACE Anti-Piracy, Inc.) [Datei ist nicht signiert]
R2 PFNService; C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe [331776 2010-10-08] (FUJITSU LIMITED) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75064 2015-01-03] ()
R2 PowerSavingUtilityService; C:\Program Files\Fujitsu\PSUtility\PSUService.exe [63336 2010-06-18] (FUJITSU LIMITED)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)
R2 UI Assistant Service; C:\Program Files (x86)\Join Air\AssistantServices.exe [241664 2009-08-31] () [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S1 Aspi32; No ImagePath
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-01-07] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162528 2015-07-30] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [141416 2015-07-30] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-09-05] (DT Soft Ltd)
R0 FBIOSDRV; C:\Windows\System32\Drivers\FBIOSDRV.sys [21104 2009-06-24] (FUJITSU LIMITED)
R3 FUJ02B1; C:\Windows\System32\DRIVERS\FUJ02B1.sys [7808 2006-11-01] (FUJITSU LIMITED)
R3 FUJ02E3; C:\Windows\system32\drivers\FUJ02E3.sys [7296 2006-11-01] (FUJITSU LIMITED)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-01-07] ()
S3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus64.sys [261120 2005-09-23] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
R2 Sentinel64; C:\Windows\System32\Drivers\Sentinel64.sys [142120 2007-04-27] (SafeNet, Inc.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1801216 2010-10-09] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-09-05] (Duplex Secure Ltd.)
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-06 20:02 - 2015-08-06 20:02 - 00029295 _____ C:\Users\Timo\Desktop\FRST.txt
2015-08-06 20:01 - 2015-08-06 20:01 - 00000000 ____D C:\Users\Timo\Desktop\FRST-OlderVersion
2015-07-24 21:42 - 2015-07-24 21:42 - 00000000 ____D C:\Users\Timo\AppData\Local\CEF
2015-07-24 09:10 - 2015-07-24 09:13 - 00000000 ____D C:\AdwCleaner
2015-07-22 21:17 - 2015-08-06 20:02 - 00000000 ____D C:\FRST
2015-07-22 21:16 - 2015-08-06 20:01 - 02170368 _____ (Farbar) C:\Users\Timo\Desktop\FRST64.exe
2015-07-22 19:55 - 2015-07-22 19:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-14 14:40 - 2009-08-19 15:52 - 00000625 _____ C:\NetworkCfg.xml
2015-07-09 22:58 - 2015-07-09 22:58 - 00000000 ____D C:\Users\Timo\AppData\Local\GWX
2015-07-09 22:27 - 2015-07-11 22:29 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-08 21:29 - 2015-07-08 21:29 - 00000000 ____D C:\Windows\SysWOW64\NV
2015-07-08 21:29 - 2015-07-08 21:29 - 00000000 ____D C:\Windows\system32\NV
2015-07-08 21:07 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2015-07-08 21:07 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2015-07-08 21:07 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2015-07-08 21:07 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2015-07-08 21:07 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2015-07-08 21:07 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-08 21:07 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2015-07-08 21:07 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-08 21:07 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2015-07-08 21:07 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2015-07-08 21:07 - 2013-10-02 02:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-07-08 21:07 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-08 21:07 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-08 21:07 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-07-08 21:07 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-08 21:07 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-07-08 21:07 - 2013-10-01 22:57 - 06578176 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-08 21:07 - 2013-10-01 22:55 - 05698048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-08 20:34 - 2015-06-27 00:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-08 20:34 - 2015-06-27 00:06 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-08 20:34 - 2015-06-27 00:06 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-08 20:34 - 2015-06-27 00:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-08 20:34 - 2015-06-26 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-08 20:34 - 2015-06-26 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-08 20:34 - 2015-06-26 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-08 20:34 - 2015-06-26 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-08 20:34 - 2015-06-26 19:55 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-08 20:34 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-08 20:34 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-08 20:34 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-08 20:34 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-08 20:34 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-08 20:34 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-08 20:34 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-08 20:34 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-08 20:34 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-08 20:34 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-08 20:34 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-08 20:34 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-08 20:34 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-08 20:34 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-08 20:34 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-08 20:34 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-08 20:34 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-08 20:34 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-08 20:34 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-08 20:34 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-08 20:34 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-08 20:34 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-08 20:34 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-08 20:34 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-08 20:34 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-08 20:34 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-08 20:34 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-08 20:34 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-08 20:34 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-08 20:34 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-08 20:34 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-08 20:34 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-08 20:34 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-08 20:34 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-08 20:34 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-08 20:34 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-08 20:34 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-08 20:34 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-08 20:34 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-08 20:34 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-08 20:34 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-08 20:34 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-08 20:34 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-08 20:34 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-08 20:34 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-08 20:34 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-08 20:34 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-08 20:34 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-08 20:34 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-08 20:34 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-08 20:34 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-08 20:34 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-08 20:34 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-08 20:34 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-08 20:34 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-08 20:34 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-08 20:34 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-08 20:34 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-08 20:34 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-08 20:34 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-08 20:34 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-08 20:34 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-08 20:34 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-08 20:34 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-08 20:34 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-08 20:34 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-08 20:34 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-08 20:34 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-08 20:34 - 2015-01-09 05:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-07-08 20:34 - 2015-01-09 05:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-07-08 20:34 - 2015-01-09 05:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-07-08 20:34 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-07-08 20:33 - 2015-06-29 20:01 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-08 20:33 - 2015-06-29 19:59 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-08 20:33 - 2015-06-29 19:59 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-08 20:33 - 2015-06-29 19:59 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-08 20:33 - 2015-06-29 19:59 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-08 20:33 - 2015-06-29 19:59 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-08 20:33 - 2015-06-29 19:59 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-08 20:33 - 2015-06-29 19:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-08 20:33 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-07-08 20:33 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-07-08 20:33 - 2015-03-14 05:21 - 01632768 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-07-08 20:33 - 2015-03-14 05:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-07-08 20:33 - 2015-03-14 05:04 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-07-08 20:33 - 2015-03-14 05:04 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-07-08 20:32 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-08 20:32 - 2015-05-09 20:26 - 00493504 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-07-08 20:31 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-06 20:03 - 2012-04-02 15:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-06 20:03 - 2011-09-06 17:28 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-06 20:02 - 2013-05-27 23:09 - 00000000 ____D C:\Users\Timo\AppData\Local\PMB Files
2015-08-06 19:56 - 2011-09-06 17:26 - 01980421 _____ C:\Windows\WindowsUpdate.log
2015-08-06 19:56 - 2009-07-14 06:45 - 00016752 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-06 19:56 - 2009-07-14 06:45 - 00016752 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-06 19:48 - 2015-03-22 20:30 - 00032997 _____ C:\Windows\setupact.log
2015-08-06 19:48 - 2011-09-06 17:28 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-06 19:48 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-05 22:05 - 2015-03-22 20:24 - 00002181 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-07-31 10:47 - 2014-08-15 08:44 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-31 10:47 - 2013-02-06 18:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-07-30 19:43 - 2014-08-30 08:51 - 00000000 ____D C:\Users\Timo\AppData\Local\Adobe
2015-07-30 19:43 - 2012-04-02 15:06 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-07-30 19:43 - 2012-04-02 15:06 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-07-30 19:43 - 2012-01-14 18:53 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-30 08:29 - 2013-04-01 22:07 - 00162528 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-07-30 08:29 - 2013-04-01 22:07 - 00141416 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-07-25 22:52 - 2012-07-25 22:58 - 00000000 ____D C:\Users\Timo\AppData\Roaming\TS3Client
2015-07-25 20:07 - 2011-09-06 18:15 - 00000000 ____D C:\Games
2015-07-24 21:44 - 2013-10-17 20:14 - 00000000 ____D C:\Program Files (x86)\Steam
2015-07-24 21:44 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-07-22 22:01 - 2015-03-22 20:32 - 00176390 _____ C:\Windows\PFRO.log
2015-07-22 21:08 - 2012-06-05 11:13 - 00000000 ____D C:\Windows\Hewlett-Packard
2015-07-22 21:05 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-22 19:42 - 2011-09-06 17:28 - 00000000 ____D C:\Users\Timo
2015-07-22 19:14 - 2015-05-15 00:06 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-22 19:14 - 2015-03-22 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-07-22 19:14 - 2011-09-08 16:07 - 00000000 ____D C:\Program Files (x86)\Join Air
2015-07-22 19:14 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2015-07-16 13:04 - 2011-04-11 19:26 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-07-16 13:04 - 2011-04-11 19:26 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-07-16 13:04 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-16 13:03 - 2013-09-05 16:15 - 00000000 ____D C:\Users\Timo\AppData\Roaming\DAEMON Tools Pro
2015-07-16 10:58 - 2011-09-06 17:28 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-16 10:58 - 2011-09-06 17:28 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-14 08:47 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-11 22:29 - 2012-06-27 17:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-07-08 21:31 - 2013-02-06 18:53 - 00000000 ____D C:\Program Files (x86)\Avira
2015-07-08 21:29 - 2011-09-07 02:00 - 00000000 ____D C:\ProgramData\NVIDIA
2015-07-08 21:28 - 2009-07-14 05:20 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-07-08 21:27 - 2009-07-14 06:45 - 02307080 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-08 21:23 - 2015-05-15 00:06 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-08 21:23 - 2015-05-15 00:06 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-08 21:23 - 2014-05-19 23:13 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-08 21:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2015-07-08 21:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-08 21:00 - 2011-05-07 19:16 - 01594892 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-07-08 20:53 - 2013-07-22 19:42 - 00000000 ____D C:\Windows\system32\MRT
2015-07-08 20:42 - 2011-09-12 12:24 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-05-29 19:01 - 2013-06-03 11:09 - 0000944 _____ () C:\Users\Timo\AppData\Roaming\__AvidCloudManager.log
2013-05-29 19:01 - 2013-05-30 14:11 - 0000944 _____ () C:\Users\Timo\AppData\Roaming\__AvidCloudManagerPrevious.log
2011-09-26 22:18 - 2014-03-09 01:02 - 0014848 _____ () C:\Users\Timo\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-09-06 17:38 - 2011-09-06 17:39 - 0016977 _____ () C:\Users\Timo\AppData\Local\IWDAudHelper.20110906.173842.txt
2011-09-06 17:38 - 2011-09-06 17:38 - 0000661 _____ () C:\Users\Timo\AppData\Local\PDLSetup.20110906.173836.txt
2011-09-06 17:38 - 2011-09-06 17:38 - 0001579 _____ () C:\Users\Timo\AppData\Local\PDLSetup.20110906.173837.txt
2011-09-06 17:38 - 2011-09-06 17:38 - 0001227 _____ () C:\Users\Timo\AppData\Local\PDLSetup.20110906.173839.txt
2011-09-06 17:57 - 2011-09-06 17:57 - 0001548 _____ () C:\Users\Timo\AppData\Local\PDLSetup.20110906.175739.txt
2011-11-26 20:55 - 2011-11-26 20:55 - 0001526 _____ () C:\Users\Timo\AppData\Local\PDLSetup.20111126.195544.txt
2011-11-15 13:15 - 2012-03-12 16:53 - 0001235 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Timo\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-02 00:40

==================== Ende von log ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:06-08-2015
durchgeführt von Timo (2015-08-06 20:03:16)
Gestartet von C:\Users\Timo\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

68AEAECBCADA45FFB76C (S-1-5-21-537384084-3095412330-742201029-1005 - Limited - Enabled)
Administrator (S-1-5-21-537384084-3095412330-742201029-500 - Administrator - Disabled)
B6B5E8C8C8C6492BBC8E (S-1-5-21-537384084-3095412330-742201029-1006 - Limited - Enabled)
Gast (S-1-5-21-537384084-3095412330-742201029-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-537384084-3095412330-742201029-1003 - Limited - Enabled)
Timo (S-1-5-21-537384084-3095412330-742201029-1002 - Administrator - Enabled) => C:\Users\Timo

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

1&1 EasyLogin (HKLM-x32\...\1&1 EasyLogin) (Version:  - )
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Creative Suite 3 Web Premium hinzufügen oder entfernen (HKLM-x32\...\Adobe_b0efd5c6e27241b2a2a88dbddd25245) (Version: 1.0 - Adobe Systems Incorporated)
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Adobe SVG Viewer 3.0 (HKLM-x32\...\Adobe SVG Viewer) (Version:  3.0 - Adobe Systems, Inc.)
AHV content for Acrobat and Flash (x32 Version: 1 - Adobe Systems Incorporated) Hidden
AIS Connect (HKLM-x32\...\AIS Connect) (Version: 1.1.1.6 - Fujitsu Technology Solutions GmbH)
AIS Connect (x32 Version: 1.1.1.6 - Fujitsu Technology Solutions GmbH) Hidden
Anytime USB Charge Utility (HKLM-x32\...\{549BF60D-FDDA-4E4C-ABE3-9E897BC09E79}) (Version: 1.00.00.001 - FUJITSU LIMITED)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
applicationupdater (HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\SOE-C:/Users/Timo/AppData/Local/Sony Online Entertainment/ApplicationUpdater) (Version:  - Sony Online Entertainment)
Avid EDL Manager (HKLM-x32\...\{6C3E45B8-98F2-4C7C-9044-E96B6913ECB7}) (Version: 28.0.0 - Avid Technology, Inc.)
Avid FilmScribe (HKLM-x32\...\{5264418E-5C46-431A-8097-20C43E709FE0}) (Version: 28.0.0 - Avid Technology, Inc.)
Avid License Control (HKLM-x32\...\{89A9B9EE-839E-4820-9450-2912C82F46AF}) (Version: 6.0.0 - Avid Technology, Inc.)
Avid Log Exchange (HKLM-x32\...\{A9202B34-6AF2-4A90-8295-E2A200C7FC81}) (Version: 28.0.0 - Avid Technology, Inc.)
Avid Media Composer (HKLM\...\{B81AE3D3-AADF-4BF5-9857-FF0F98A80A43}) (Version: 6.0.0 - Avid Technology, Inc.)
Avid MediaLog (HKLM-x32\...\{88D6C0AB-1DAB-4039-BCF3-10D903364BBD}) (Version: 28.0.0 - Avid Technology, Inc.)
Avira (HKLM-x32\...\{a5e00a72-db4a-4f77-8874-d1265b8fcd7e}) (Version: 1.1.42.10415 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.42.10415 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.12.408 - Avira Operations GmbH & Co. KG)
AwesomiumSetup (HKLM-x32\...\{19EF99D1-7EE6-4B5E-ABEE-0B3825F703B0}) (Version: 1.00.0000 - SIX Networks GmbH)
Baldur's Gate II: Enhanced Edition (HKLM-x32\...\Steam App 257350) (Version:  - Beamdog)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
Big Fish Games: Game Manager (HKLM-x32\...\BFGC) (Version: 2.0.0.8 - )
BufferChm (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version:  - )
CCFinder (HKLM-x32\...\CCFinderAppId_is1) (Version: 1.1 - Abelssoft)
CCleaner (HKLM\...\CCleaner) (Version: 4.11 - Piriform)
CD-LabelPrint (HKLM-x32\...\MediaNavigation.CDLabelPrint) (Version:  - )
Civ3 Conquests v1.22 Full (HKLM-x32\...\{4C2BF3B9-7E8A-49DE-B662-3656FE60BB01}) (Version:  - )
Civilization III (HKLM-x32\...\{0AD84416-63A4-4CF3-BDDF-8FA866711FB0}) (Version:  - )
Civilization III: Conquests (HKLM-x32\...\{F31BC49F-AB7B-4A53-A399-EB7331B585BC}) (Version:  - )
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Copy (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.0.1908.7636 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Pro (HKLM-x32\...\DAEMON Tools Pro) (Version: 5.2.0.0348 - DT Soft Ltd)
DeskUpdate 4.11 (HKLM-x32\...\DeskUpdate_is1) (Version: 4.11.0074 - Fujitsu Technology Solutions)
Destinations (x32 Version: 140.0.77.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Die Siedler II - Die nächste Generation (HKLM-x32\...\S2TNG) (Version:  - )
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.84 - DivX, LLC)
DivxToDVD 0.5.2b (HKLM-x32\...\VSO DivxToDVD_is1) (Version: 0.5.2b - VSO-Software SARL)
DJ_AIO_06_F4500_SW_MIN (x32 Version: 140.0.690.000 - Hewlett-Packard) Hidden
Doxillion Document Converter (HKLM-x32\...\Doxillion) (Version:  - NCH Software)
DVD Flick 1.3.0.7 (HKLM-x32\...\DVD Flick_is1) (Version: 1.3.0.7 - Dennis Meuwissen)
DVD Shrink 3.2 deutsch (DeCSS-frei) (HKLM-x32\...\DVD Shrink DE_is1) (Version:  - DVD Shrink)
DVDStyler v2.4.3 (HKLM-x32\...\DVDStyler_is1) (Version:  - )
F4500 (x32 Version: 140.0.690.000 - Hewlett-Packard) Hidden
FinalBurner Free v2.24.0.195 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB8A31BED943}) (Version:  - )
FJ Camera (HKLM-x32\...\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}) (Version: 5.8.52016.0 - Sonix)
Free Audio CD Burner version 1.5.815 (HKLM-x32\...\Free Audio CD Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free DVD Video Converter version 2.0.11.903 (HKLM-x32\...\Free DVD Video Converter_is1) (Version: 2.0.11.903 - DVDVideoSoft Ltd.)
Free Video Dub version 2.0.12.706 (HKLM-x32\...\Free Video Dub_is1) (Version: 2.0.12.706 - DVDVideoSoft Ltd.)
Fujitsu Display Manager (HKLM-x32\...\InstallShield_{4108974B-DE87-4AD4-9167-930C62C45691}) (Version:  - )
Fujitsu Display Manager (Version: 7.01.20.212 - FUJITSU LIMITED) Hidden
Fujitsu Hotkey Utility (HKLM-x32\...\InstallShield_{C8E4B31D-337C-483D-822D-16F11441669B}) (Version: 3.70.0.0 - FUJITSU LIMITED)
Fujitsu Hotkey Utility (x32 Version: 3.70.0.0 - FUJITSU LIMITED) Hidden
Fujitsu MobilityCenter Extension Utility (HKLM-x32\...\InstallShield_{EC314CDF-3521-482B-A21C-65AC95664814}) (Version: 3.01.00.001 - FUJITSU LIMITED)
Fujitsu MobilityCenter Extension Utility (Version: 3.01.00.001 - FUJITSU LIMITED) Hidden
Fujitsu System Extension Utility (HKLM-x32\...\InstallShield_{E8A5B78F-4456-4511-AB3D-E7BFFB974A7A}) (Version: 3.3.0.0 - FUJITSU LIMITED)
Fujitsu System Extension Utility (Version: 3.3.0.0 - FUJITSU LIMITED) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GeForce Experience NvStream Client Components (Version: 1.6.28 - NVIDIA Corporation) Hidden
Ghost Recon Complete Collection (HKLM-x32\...\{DD14375A-5032-4065-9668-39151C45A38E}_is1) (Version: 1.0 - RAF)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.130 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Hewlett-Packard ACLM.NET v1.1.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
Hollywood FX Volumes 1-3 (HKLM-x32\...\{E3D181F8-246B-497F-945E-6DB98CBA6677}) (Version: 2.0.1 - Corel Corporation)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet F4500 All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{0AFFEA39-60AF-4C4F-BB47-4A1F7CB12129}) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Product Detection (HKLM-x32\...\{A436F67F-687E-4736-BD2B-537121A804CF}) (Version: 11.14.0001 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}) (Version: 5.003.001.001 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2372 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{7CE8BE79-ABC3-4B2C-9543-28ED2B0A9EA8}) (Version: 1.0.0.0454 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{1927E640-A2C6-4BA7-8F43-FFD2AE3DFCF3}) (Version: 14.0.2000 - Intel Corporation)
Intel(R) WiDi (HKLM-x32\...\{25680C01-6753-4FE9-A891-7857F26457C1}) (Version: 2.1.35.0 - Intel Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java(TM) SE Runtime Environment 6 Update 6 (HKLM\...\{6448F0A8-6813-11D6-A77B-00B0D0160060}) (Version: 1.6.0.60 - ##ID_STRING_COMPANY_NAME##)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Join Air (HKLM-x32\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
Left 4 Dead 2 Beta (HKLM-x32\...\Steam App 223530) (Version:  - )
License Support (HKLM-x32\...\InstallShield_{3165EA9B-36CC-499B-96FF-36FC30E10EF4}) (Version: 1.1.0.0929 - PACE Anti-Piracy, Inc.)
License Support (Version: 1.1.0.0929 - PACE Anti-Piracy, Inc.) Hidden
LifeBook Application Panel (HKLM-x32\...\InstallShield_{6226477E-444F-4DFE-BA19-9F4F7D4565BC}) (Version: 8.2.1.0 - FUJITSU LIMITED)
LifeBook Application Panel (Version: 8.2.1.0 - FUJITSU LIMITED) Hidden
MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}) (Version: 3.1.99.0 - Microsoft Corporation)
Microsoft Office Word Viewer 2003 (HKLM-x32\...\{90850407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Network64 (Version: 140.0.215.000 - Hewlett-Packard) Hidden
Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
Nimo Codecs Pack v5.0 (Remove Only) (HKLM-x32\...\NimoCorp) (Version:  - )
NVIDIA GeForce Experience 1.8.2.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.8.2.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 345.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 345.20 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
NVIDIA Virtual Audio 1.2.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver) (Version: 1.2.20 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.8 - Pando Networks Inc.)
PDF Settings (x32 Version: 1.0 - Adobe Systems Incorporated) Hidden
Pinnacle Studio 16 - Standard Content Pack (HKLM-x32\...\{7D0F4ACC-698A-41B9-B1E2-17594988FBEF}) (Version: 16.0.1 - Corel Corporation)
Plugfree NETWORK (HKLM\...\{7BA64D21-EE46-4a9a-8145-52B0175C3F86}) (Version: 5.4.0.1 - FUJITSU LIMITED)
Plugfree NETWORK (Version: 5.4.001 - FUJITSU LIMITED) Hidden
Power Saving Utility (HKLM-x32\...\{49A588CF-5FD4-4774-BFBF-0764287DE82B}) (Version: 32.01.10.009 - FUJITSU LIMITED)
Premium Pack Volumes 1-2 (HKLM-x32\...\{88C4D8A6-9954-46A0-965D-92E55DAB8734}) (Version: 2.0.1 - Corel Corporation)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.988 - Even Balance, Inc.)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6263 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30120 - Realtek Semiconductor Corp.)
RollerCoaster Tycoon 3 (HKLM-x32\...\RollerCoaster Tycoon 3_is1) (Version:  - Atari)
Scan (x32 Version: 140.0.80.000 - Hewlett-Packard) Hidden
Sentinel Protection Installer 7.4.0 (HKLM-x32\...\{5A180ED5-0AC1-410A-B790-5E0319CD0A93}) (Version: 7.4.0 - SafeNet, Inc.)
SHIELD Streaming (Version: 1.7.321 - NVIDIA Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Silent Hunter III (HKLM-x32\...\InstallShield_{9720C029-0C2C-4D1E-9DE0-E89971C4C8C7}) (Version: 1.00.0000 - Ubisoft)
Silent Hunter III (x32 Version: 1.00.0000 - Ubisoft) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SmartWebPrinting (x32 Version: 140.0.186.000 - Hewlett-Packard) Hidden
SolutionCenter (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotify (HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\Spotify) (Version: 0.8.8.348.ge445f5b9 - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.0.12 - Safer-Networking Ltd.)
Status (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SWAT 4 (HKLM-x32\...\InstallShield_{8E1CCF20-9E12-4824-BD59-7AD9E0486DD8}) (Version: 1.0.31763 - Ihr Firmenname)
SWAT 4 (x32 Version: 1.0.31763 - Ihr Firmenname) Hidden
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.16.0 - Synaptics Incorporated)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Talisman: Digital Edition (HKLM-x32\...\Steam App 247000) (Version:  - Nomad Games Limited)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
The Guild Gold Edition (HKLM-x32\...\Steam App 39520) (Version:  - 4HEAD Studios)
Title Extreme (HKLM-x32\...\{F7214014-27EE-4237-9978-2F9D1551559B}) (Version: 2.0.1 - Corel Corporation)
Toolbox (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Unity Web Player (HKU\S-1-5-21-537384084-3095412330-742201029-1002\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
VideoPad Videobearbeitungs-Software (HKLM-x32\...\VideoPad) (Version:  - NCH Software)
Visual C++ 64-bit Redistributables (HKLM-x32\...\InstallShield_{5B0E60DB-7741-412F-88B3-E6975D30D019}) (Version: 1.1.0.0929 - PACE Anti-Piracy, Inc.)
Visual C++ Redistributables (HKLM-x32\...\InstallShield_{C2AF7B2D-7018-414B-9B8B-D3C9F3BED04F}) (Version: 1.1.0.0929 - PACE Anti-Piracy, Inc.)
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
WebReg (x32 Version: 140.0.212.017 - Hewlett-Packard) Hidden
Windows 7 Codec Pack 4.0.0 (HKLM-x32\...\Windows 7 - Codec Pack) (Version: 4.0.0 - Windows 7 Codec Pack)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
WinRAR 5.00 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
WinZip 17.0 (HKLM-x32\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240D8}) (Version: 17.0.10381 - WinZip Computing, S.L. )
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1) (Version:  - Wargaming.net)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
You Don't Know Jack 4 1.00 (HKLM-x32\...\You Don't Know Jack 4) (Version: 1.00 - Take 2 Interactive)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

01-08-2015 10:01:29 Geplanter Prüfpunkt

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01EC7DC0-F659-47D0-8EDF-55C2ABC9A80F} - System32\Tasks\Google Updater and Installer => C:\Users\Timo\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {05CB1398-1FC4-49CF-91EC-8035278DD9D3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {0D5DA16F-0583-4519-876E-53C01F5ACF9E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-02-20] (Piriform Ltd)
Task: {11B37443-AA36-406C-9D48-D1F5C34C967D} - System32\Tasks\{6A480991-8990-48EA-89EB-504FFEFC815D} => pcalua.exe -a C:\Windows\SysWOW64\DivXControlPanelApplet.cpl -c DivX Control Panel
Task: {18BD648E-360D-4F95-99AB-6B892EFCA270} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-09-12] (Adobe Systems Incorporated)
Task: {1AB089BA-6174-4F6B-BE1B-E5E6552416D3} - System32\Tasks\{AFDC7ABC-58A6-44B7-9358-670AA5B2F9ED} => pcalua.exe -a D:\YDKJAutorun.exe -d D:\
Task: {23AE44A1-9406-455A-98D6-C4E580B98DAF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {363B9E5F-AA21-40C2-A13D-CECE65FEF838} - System32\Tasks\{A66B0A2C-CB2E-426B-8804-67701F05D165} => pcalua.exe -a D:\Autorun.exe -d D:\
Task: {474D49DF-8352-4EB4-AA71-AB7511C405B0} - System32\Tasks\{C8519D9F-8443-4A08-902D-E295C9145B08} => pcalua.exe -a "C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\bin\addoninstaller.exe" -d "C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2" -c /register
Task: {5501CEEC-E0BA-46D5-9292-5725394549D4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-30] (Adobe Systems Incorporated)
Task: {78CBCF3B-2904-40AF-8535-A4A3D8E24E53} - System32\Tasks\{B8DE3C60-7287-4EAE-A8CA-BBFE3BF90197} => pcalua.exe -a "C:\Games\You Don't Know Jack 4\YDKJ 4.exe" -d "C:\Games\You Don't Know Jack 4"
Task: {A53A0599-338C-4F04-988B-B11121FB46D8} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2013-08-29] ()
Task: {C1D163A5-A9A7-40D1-B0D5-3213BD75FDB9} - System32\Tasks\{57843745-4545-40AD-B9AB-8E4D730BD679} => pcalua.exe -a C:\Users\Timo\Desktop\Downloads\ARMA2Free_setup\ARMA2Free_setup.exe -d C:\Users\Timo\Desktop\Downloads\ARMA2Free_setup
Task: {CC755CCC-1F32-4EA6-8732-0182AC21734E} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {EFAD0B19-3081-4D60-B542-B96E5F315210} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [2011-05-10] (Hewlett-Packard)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2011-09-07 02:00 - 2015-02-23 13:41 - 00012104 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2012-09-16 01:40 - 2015-02-04 22:29 - 00115912 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2011-01-05 21:53 - 2011-01-05 21:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2015-01-03 21:18 - 2015-01-03 21:18 - 00075064 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2011-09-08 16:07 - 2009-08-31 10:43 - 00241664 _____ () C:\Program Files (x86)\Join Air\AssistantServices.exe
2011-05-02 02:21 - 2011-04-15 03:16 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2011-01-05 21:53 - 2011-01-05 21:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2013-05-27 23:09 - 2013-05-27 23:09 - 03093624 _____ () C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
2011-09-08 16:07 - 2009-08-31 10:43 - 00132608 _____ () C:\Program Files (x86)\Join Air\UIExec.exe
2011-12-14 01:05 - 2006-08-24 12:42 - 00184396 ____R () C:\Windows\SysWOW64\TMController.exe
2013-01-24 20:29 - 2012-11-13 15:06 - 00108960 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-01-24 20:29 - 2012-11-13 15:06 - 00416160 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2013-01-24 20:29 - 2012-11-13 15:06 - 00158624 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-01-24 20:29 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2013-01-24 20:29 - 2012-11-13 15:06 - 00528288 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\JSDialogPack150.bpl
2013-09-05 16:18 - 2013-09-05 16:18 - 00107520 _____ () C:\Program Files (x86)\DAEMON Tools Pro\BRD.dll
2006-08-24 11:11 - 2006-08-24 11:11 - 00139264 ____R () C:\Windows\SysWOW64\RmCard.dll
2013-01-24 20:29 - 2012-11-13 15:06 - 00554400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\VirtualTreesDXE150.bpl
2015-08-05 22:04 - 2015-07-31 08:19 - 01405768 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.130\libglesv2.dll
2015-08-05 22:04 - 2015-07-31 08:19 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.130\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Timo\Cookies:Mep0DZ37FodieyRMO8FPZ

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-537384084-3095412330-742201029-1002\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: Adobe LM Service => 3
MSCONFIG\Services: Adobe Version Cue CS3 => 3
MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk => C:\Windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
MSCONFIG\startupreg: BrowserPlugInHelper => C:\Program Files (x86)\Wondershare\Video Converter Pro\BrowserPlugInHelper.exe
MSCONFIG\startupreg: NBAgent => "C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe" /WinStart
MSCONFIG\startupreg: Spotify => "C:\Users\Timo\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Timo\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Wondershare Helper Compact.exe => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{73FF8CAB-6DE7-48E2-B2DB-9D70C6BFA60A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{39697303-8E2E-442C-8712-8113EC945DB9}] => (Allow) LPort=2869
FirewallRules: [{06E89086-29C2-4D18-AC5D-25C083906403}] => (Allow) LPort=1900
FirewallRules: [{88599510-3ABA-46CB-A734-C3A0624C8396}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{10A4621D-BE96-4A1B-A3F9-4190746AE97F}] => (Allow) C:\Program Files (x86)\Intel Corporation\Intel WiDi\WiDiApp.exe
FirewallRules: [{7994BB1F-AB6B-426C-9895-7FFB6F6E1112}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [{A66693C7-1F7A-4C98-904F-CE9EAD941A9E}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [TCP Query User{44139D79-2BAD-4609-8518-074C4FFFC477}C:\games\civilization iii\conquests\civ3conquests.exe] => (Allow) C:\games\civilization iii\conquests\civ3conquests.exe
FirewallRules: [UDP Query User{4C9718B8-A861-4439-987B-606B5D843D85}C:\games\civilization iii\conquests\civ3conquests.exe] => (Allow) C:\games\civilization iii\conquests\civ3conquests.exe
FirewallRules: [TCP Query User{1FD916CC-310F-439B-87C5-981922ED8748}C:\windows\syswow64\dpnsvr.exe] => (Block) C:\windows\syswow64\dpnsvr.exe
FirewallRules: [UDP Query User{AD6A5711-B3C8-45FF-854E-3C765C724BC4}C:\windows\syswow64\dpnsvr.exe] => (Block) C:\windows\syswow64\dpnsvr.exe
FirewallRules: [{C9F1CAE4-5014-4019-B692-901AE668C9C0}] => (Allow) LPort=3703
FirewallRules: [{D701279A-479E-4E61-9089-2B5BFA640DB7}] => (Allow) LPort=3704
FirewallRules: [{5D47B9E4-53DE-46FF-9215-8AA232C7E82C}] => (Allow) LPort=50900
FirewallRules: [{D0E562D5-76FF-4318-801D-F3E981371CDB}] => (Allow) LPort=50901
FirewallRules: [{786AC80E-034D-479F-B44A-8359488D2559}] => (Allow) C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
FirewallRules: [{56B67958-827D-4DE9-963B-1799C921416A}] => (Allow) C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
FirewallRules: [{6AEB021C-7CFE-4BC2-8AE3-9304ED7CAC7C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{0C375164-3DA9-4670-A583-F3C0D34259D3}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{9EC57DB3-6C68-45F6-99F2-EEFC873CEB01}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{4DAC29AC-8462-4810-BD20-99A96B3C8F06}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{7C1EB300-AA42-457C-A49C-31899A53A584}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{66209AEF-D164-4E1D-8496-2EA67A3E7AD2}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [TCP Query User{C7C59B8E-CE37-429A-9769-48AF45AF90BA}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{4A1F461F-C3E0-4AB9-BAFD-A5C3243429B0}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{CF2D914A-C61A-4013-BBF5-5FDD131ECB3A}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{022A0D59-6C49-41FD-A152-05D5D3497EE4}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{D973F2C7-EBA8-43D1-B312-D36C60C3B1A1}C:\games\swat 4\content\system\swat4.exe] => (Allow) C:\games\swat 4\content\system\swat4.exe
FirewallRules: [UDP Query User{6E4685C8-0B1F-4F1C-A48B-590E3EA721A2}C:\games\swat 4\content\system\swat4.exe] => (Allow) C:\games\swat 4\content\system\swat4.exe
FirewallRules: [{DA2E56B0-D576-4FC5-A739-2B61C84ACEAF}] => (Block) C:\games\swat 4\content\system\swat4.exe
FirewallRules: [{DAEE456C-CAE6-4741-A582-6C5B472171D3}] => (Block) C:\games\swat 4\content\system\swat4.exe
FirewallRules: [{00E54270-8702-408D-9952-8B2E4FE431C6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{01E8CD0E-C6C5-4A7F-93DF-EE9749B8966A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{DAE82C3B-781D-4EC7-9AE1-B58A06193B62}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{A3F891D5-0EBC-46A5-91AE-57697E4FCB1B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{19F5AC56-EC48-4770-A969-339BA09F02F0}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcopy2.exe
FirewallRules: [{CAC0C10C-C018-4DBD-95FB-E38B680E1B61}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{2D4BB5EB-4D6E-49D4-A0E1-02A4590863FB}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{07D2D158-8593-407E-9E4B-D384801203B7}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{2F68D9F6-55FC-4305-9BB2-D879383E03FD}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{50835B66-1295-4AEB-BABA-8385BB41BB4B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{45FE52E1-4028-41D6-A0EB-C271785BC248}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{E830BC78-C2BB-453C-A0FF-C4AB617B1E9B}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [TCP Query User{276182CE-FD62-43F2-867E-D58BE3C2B5D9}C:\program files\avid\avid media composer\avidbinindexer.exe] => (Block) C:\program files\avid\avid media composer\avidbinindexer.exe
FirewallRules: [UDP Query User{9BF4E5B8-3489-4EDE-A007-35134166BF4C}C:\program files\avid\avid media composer\avidbinindexer.exe] => (Block) C:\program files\avid\avid media composer\avidbinindexer.exe
FirewallRules: [TCP Query User{F8DC7B6D-0C87-4F4B-9DEE-9C4D932FEF4A}C:\program files\avid\avid media composer\avidbinindexer.exe] => (Block) C:\program files\avid\avid media composer\avidbinindexer.exe
FirewallRules: [UDP Query User{DD6C75B5-1F04-4894-A191-B9A634EE1574}C:\program files\avid\avid media composer\avidbinindexer.exe] => (Block) C:\program files\avid\avid media composer\avidbinindexer.exe
FirewallRules: [TCP Query User{78AA421C-ACF9-4832-8370-96060DC20925}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{50474A3C-C211-4918-AF98-1EC1CC1353BC}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{F4943FF6-2E34-4A59-B505-10FF95F43355}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{B0984C24-E364-4081-B426-5A9E4A3C9DEE}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{2DFDCBDE-441F-4580-9DF8-1929214DD008}C:\games\civilization iii\conquests\civ3conquests.exe] => (Allow) C:\games\civilization iii\conquests\civ3conquests.exe
FirewallRules: [UDP Query User{1DD9583A-5D20-46C5-AF0E-DFCB07292C23}C:\games\civilization iii\conquests\civ3conquests.exe] => (Allow) C:\games\civilization iii\conquests\civ3conquests.exe
FirewallRules: [TCP Query User{934BA584-DFE1-4BDF-AD5B-F64C2B84A6A2}C:\windows\syswow64\dpnsvr.exe] => (Allow) C:\windows\syswow64\dpnsvr.exe
FirewallRules: [UDP Query User{0468E8A6-F501-4DC8-97A6-54AEDB206B1B}C:\windows\syswow64\dpnsvr.exe] => (Allow) C:\windows\syswow64\dpnsvr.exe
FirewallRules: [{BB1676B2-20F8-4973-AF92-303E50F42CCE}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [TCP Query User{59C9F164-870E-49AE-8AFC-DA49AD49BB1B}C:\users\timo\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\timo\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{0E4362D6-E353-413B-A2E0-A1A094B1294A}C:\users\timo\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\timo\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{DB15DAD8-E0EF-42F0-B494-13DB9769DDB3}C:\program files\java\jre1.6.0_06\bin\javaw.exe] => (Allow) C:\program files\java\jre1.6.0_06\bin\javaw.exe
FirewallRules: [UDP Query User{E9F1CECF-493F-4582-B332-00696441BB31}C:\program files\java\jre1.6.0_06\bin\javaw.exe] => (Allow) C:\program files\java\jre1.6.0_06\bin\javaw.exe
FirewallRules: [TCP Query User{F03AB388-EAE6-4B2F-B48C-B5CD53FEEB41}C:\users\timo\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\timo\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{4D6E98EC-CDA0-46BA-B855-6ED963A2179E}C:\users\timo\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\timo\appdata\roaming\spotify\spotify.exe
FirewallRules: [{C1EE6468-23E9-470E-B3CF-A1034C549F39}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{9855CAD7-172D-44A6-8D99-6D51312F6AC3}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{BB5F07B4-AE42-419A-AFB6-18417BE2B4EC}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{020D804C-44D2-4EF8-A607-7FA2437E89F8}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{BA338E90-DDA6-42A6-8AF9-976D5865EF26}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [TCP Query User{87CF764D-9A7F-4E77-AD74-7D5B1796AD85}C:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe] => (Block) C:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe
FirewallRules: [UDP Query User{49FBEECF-42DB-40C7-9AE8-0A7BB630F265}C:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe] => (Block) C:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe
FirewallRules: [{ADF249A9-BAF9-40D2-AD59-8DBA5E997DCC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{598724C5-8CCD-4595-9BA0-E69DB9D9C7E5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{FE372EB9-2869-4517-8401-4BFBAAADB394}C:\games\ghost recon complete collection\ghost recon advanced warfighter\graw.exe] => (Allow) C:\games\ghost recon complete collection\ghost recon advanced warfighter\graw.exe
FirewallRules: [UDP Query User{14482B52-933A-45F0-819E-60EFB37D1FEF}C:\games\ghost recon complete collection\ghost recon advanced warfighter\graw.exe] => (Allow) C:\games\ghost recon complete collection\ghost recon advanced warfighter\graw.exe
FirewallRules: [TCP Query User{0BDF5B90-23BC-4439-ABCA-6DD6DB6F181A}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{E306FFCF-B3DB-4E9E-A5F3-9B33BF745D6A}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [{C9E76185-C97F-4560-AA11-DEB1312111F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe
FirewallRules: [{25D3607E-7220-4E41-A4A0-6BF2327E8705}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe
FirewallRules: [{B7C7CB94-F01E-4863-950C-45332EB01F5A}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{37271375-B9EB-40FD-B2B5-8778AB6C5652}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A8E579DB-B56C-4DD5-9CF3-1E2573ACD8D7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{C461C869-6AAC-44C8-A804-4443DE36BC22}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1AD947F7-224E-4DFF-9587-15783C9FC163}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{081BD527-B720-4091-A7EC-DD429284D38B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{AF92F699-93F0-4308-A9BD-B181F18A9BE2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{4A37D4AE-38AE-42ED-9083-BFD41140BB12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [TCP Query User{BB40A01C-346B-4825-9082-D40E69B027DF}C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{0F30CB7F-E72C-4C07-8E18-9F997B318C47}C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{0901B886-D145-4AF7-83CB-F458AA18B383}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{34858905-5D69-4B88-968D-C2FAE6B57304}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{D8DEF68D-B448-4745-8D27-F64AA37C019F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{30CBB525-A06A-4894-BD1D-6907643A2697}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{466C9B3E-818C-431C-9D93-DC01A03D14DD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2 Beta\left4dead2_beta.exe
FirewallRules: [{62D18D70-7A0B-4B5D-A021-AB078C024B30}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2 Beta\left4dead2_beta.exe
FirewallRules: [{13FB4D0A-EC53-46B0-90DA-0B60BDA6F906}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9FEBA395-F271-40D1-8B12-939743B0FE7D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{8805D4A0-8A62-45FE-AC08-DDEF8F9C8657}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9739E793-23F9-4E00-8DBF-8C41097CBBEE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D8582740-5F95-4E16-9647-1052F6C43187}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3F11AEB3-9D5E-4A6A-B2D7-AE690A8EEB73}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B806547E-33AF-4B4F-ADC7-090E3AC1944A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold.exe
FirewallRules: [{517DD9D7-65EF-44ED-A69A-8C4E8BB9E824}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold.exe
FirewallRules: [{AF5A0E7E-3F7E-4E71-9928-3F2B95461145}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold_TL.exe
FirewallRules: [{F6C21624-8115-4953-9CEF-FCEACA3AADE8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold_TL.exe
FirewallRules: [TCP Query User{1120644C-9134-4722-85BB-926C725BB807}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{3A87BBA3-C81B-43CB-BD2A-32BE4C5EE12B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{383CDEBC-A0DE-422F-B448-F8E7FE0F79A3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{D6970979-EE37-49BD-B113-6CD87BD040B5}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{5DA2AD41-77A5-469B-9B11-FC71A34ACAC9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate II Enhanced Edition\Baldur.exe
FirewallRules: [{6B780A36-C95E-4578-9085-A92CCC6FBF4F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate II Enhanced Edition\Baldur.exe
FirewallRules: [{7DB9400D-22A9-45EB-9574-12CB3DF78F61}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot-S&D 2 Tray Icon
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Deskjet F4500 series
Description: Deskjet F4500 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Deskjet F4500 series
Description: Deskjet F4500 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/06/2015 07:48:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/06/2015 08:18:20 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/05/2015 04:55:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/05/2015 09:04:12 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (08/05/2015 08:42:54 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/04/2015 07:46:09 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (08/04/2015 07:27:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/04/2015 09:35:18 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (08/04/2015 09:35:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (08/04/2015 09:35:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.


Systemfehler:
=============
Error: (08/06/2015 07:48:50 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (08/06/2015 08:18:37 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (08/05/2015 10:23:30 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (08/05/2015 04:55:17 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (08/05/2015 08:42:45 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (08/04/2015 07:28:19 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (08/04/2015 07:28:14 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.

Error: (08/01/2015 07:47:03 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (07/31/2015 08:33:54 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (07/31/2015 08:37:04 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32


Microsoft Office:
=========================
Error: (08/06/2015 07:48:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/06/2015 08:18:20 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/05/2015 04:55:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/05/2015 09:04:12 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestc:\users\timo\desktop\esetsmartinstaller_deu.exe

Error: (08/05/2015 08:42:54 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/04/2015 07:46:09 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: C:\Program Files (x86)\WinZip\adxloader.dll.ManifestC:\Program Files (x86)\WinZip\adxloader.dll.Manifest2

Error: (08/04/2015 07:27:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/04/2015 09:35:18 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Timo\Desktop\esetsmartinstaller_deu.exe

Error: (08/04/2015 09:35:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Timo\Desktop\esetsmartinstaller_deu.exe

Error: (08/04/2015 09:35:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Timo\Desktop\esetsmartinstaller_deu.exe


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 54%
Total physical RAM: 4008.62 MB
Available physical RAM: 1815.97 MB
Total Virtual: 8015.45 MB
Available Virtual: 4960.16 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:445.13 GB) (Free:114.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: F1E2CB29)
Partition 1: (Active) - (Size=2.1 GB) - (Type=27)
Partition 2: (Not Active) - (Size=463.7 GB) - (Type=OF Extended)

==================== Ende von log ============================
         
Hier der Log von ADWCleaner:
Code:
ATTFilter
# AdwCleaner v4.208 - Bericht erstellt 06/08/2015 um 20:17:02
# Aktualisiert 09/07/2015 von Xplode
# Datenbank : 2015-08-01.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Timo - RINGEL
# Gestarted von : C:\Users\Timo\Desktop\Downloads\neue mukke\AdwCleaner_4.208.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Mozilla Firefox v39.0 (x86 de)


-\\ Google Chrome v44.0.2403.130


*************************

AdwCleaner[R0].txt - [3102 Bytes] - [24/07/2015 09:11:16]
AdwCleaner[R1].txt - [963 Bytes] - [06/08/2015 20:12:58]
AdwCleaner[S0].txt - [2992 Bytes] - [24/07/2015 09:13:04]
AdwCleaner[S1].txt - [884 Bytes] - [06/08/2015 20:17:02]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [942  Bytes] ##########
         
Jetzt mache ich noch den eset scan

Alt 06.08.2015, 19:23   #30
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC und Maus machen sich selbständig - Standard

PC und Maus machen sich selbständig



Was meinst denn mit Maus und Programme machen sich selbständig genau?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu PC und Maus machen sich selbständig
automatisch, eingefangen, erstelle, erstellen, gefangen, programme, pup.optional.helperbar.a, pup.optional.installcore.c, pup.optional.opencandy, pup.optional.smartbar, pup.optional.snapdo.t, pup.optional.websearch.a, schließt, selbständig, systemwiederherstellung, trojaner, versucht, win32/adware.yontoo.b, win32/downloadsponsor.c, win32/injected.f, win32/packed.autoit.e.gen, win32/systweak.l, win32/toolbar.conduit, win32/toolbar.conduit.h, win32/toolbar.linkury.g




Ähnliche Themen: PC und Maus machen sich selbständig


  1. Win7 Random Freeze & Dienste machen sich selbständig
    Alles rund um Windows - 31.07.2016 (5)
  2. Maus macht sich selbständig
    Netzwerk und Hardware - 22.08.2015 (30)
  3. Maus und Tastatur machen sich selbstständig
    Plagegeister aller Art und deren Bekämpfung - 15.07.2015 (20)
  4. Win 7: Maus klickt selbständig, Entertaste womöglich auch.
    Plagegeister aller Art und deren Bekämpfung - 20.06.2015 (6)
  5. PC hat für kurze Zeit verrückt gespielt (Tastatur/Maus haben nicht das gemacht, was sie machen sollten)
    Plagegeister aller Art und deren Bekämpfung - 13.09.2014 (11)
  6. PC/ Maus macht sich selbständig
    Log-Analyse und Auswertung - 03.03.2014 (11)
  7. Win7: Internetbrowser machen sich selbständig mit Werbung; langsamer Pc
    Log-Analyse und Auswertung - 10.11.2013 (38)
  8. Rechner lahmt, Maus macht sich selbständig, Verdacht auf Remote Steuerung
    Log-Analyse und Auswertung - 14.05.2013 (3)
  9. Maus und Tastatur spielen verrückt und machen was sie wollen!
    Plagegeister aller Art und deren Bekämpfung - 07.02.2013 (0)
  10. Laptop-Maus bewegt sich und klickt Wild um sich. Bildschirm dreht sich um 90 Grad.
    Plagegeister aller Art und deren Bekämpfung - 26.11.2012 (14)
  11. Maus und Tastatur machen was sie wollen
    Plagegeister aller Art und deren Bekämpfung - 28.07.2011 (1)
  12. Mails machen sich selbständig
    Überwachung, Datenschutz und Spam - 24.05.2011 (9)
  13. Tastatur und Maus machen sich nach öffnen von Battlefield BC2 eine zeitlang selbständig
    Log-Analyse und Auswertung - 16.08.2010 (7)
  14. Maus und Firefox machen Probleme
    Log-Analyse und Auswertung - 13.04.2009 (0)
  15. Maus macht sich selbständig
    Mülltonne - 16.04.2008 (0)
  16. Hilfe! Maus läuft selbständig rum!
    Log-Analyse und Auswertung - 22.07.2005 (5)
  17. unsere computer machen sich selbständig...
    Plagegeister aller Art und deren Bekämpfung - 05.09.2004 (5)

Zum Thema PC und Maus machen sich selbständig - Schritt 1 Upload: Link zum Upload-Channel . Klicke auf Kopiere folgende Zeile(n) in das Dateiname-Feld und anschließend jeweils auf Öffnen . Code: Alles auswählen Aufklappen ATTFilter C:\Windows\SysWOW64\TMController.exe Klicke dann auf - PC und Maus machen sich selbständig...
Archiv
Du betrachtest: PC und Maus machen sich selbständig auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.