Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 05.08.2015, 19:16   #1
Sunshine2408
 
update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Hallo!

Sonntag trat die Meldung (mit etwas anderen Zahlen) bereits das erste Mal bei mir auf. Scan mit Avira brachte kein Ergebnis. MBAM hat mir ein paar PUPs gefunden.
Nach Internetrecherche (nach update.exe) bin ich auf Probleme beim allgemeinen Windowsupdate und auch beim Avira-Update gestoßen.
Letzteres habe ich einfach nochmal komplett neu installiert. Daher ist da auch der Scan erstmal weg. Seitdem war Ruhe, ich habe das Avira-Update aber auch immer manuell noch angesteuert. In der Übersicht der Windowsupdates wird seit 1.8. immer das Upgrade auf Win10 mit fehlgeschlagen angezeigt.
Heute morgen trat die Meldung nun beim Avira-Update erneut auf. Die Ereignisübersicht spricht häufiger von fehlgeschlagenen Updates, 2min später beim erneuten automatischen Versuch ist es dann wohl aber erfolgreich.
Ein neuer Avira-Scan war bis eben in Arbeit, kein Fund, keine versteckte Dateien (falls Logfile dennoch gewünscht, reich ich es nach).
Während des Scans tauchte die Fehlermeldung ein 3. Mal auf, diesmal mit 0x7445e5a8; ziemlich genau 2h nach dem letzten Avira-Update.

Bild 1 ist vom Sonntag, Bild 2 von heute morgen.



MBAM-File reiche ich nach sowie auch die File von gmer. Nur ist das ganze irgendwie zu lang. Und Doppelpost ist zunächst ja nicht erwünscht.

Defogger hab ich nicht durchgeführt, da ich mir keinerlei Emulationen bewusst wäre.

FRST (ja, ist nicht vom Desktop, meine Downloads landen erst dort und von dort hatte ich gestartet. Ist aber mittlerweile auf den Desktop verschoben. Wenn man mir erklärt, wie ich den Ordner für die Downloads ändere, mach ich das dann sofort. Die FRST hat es mir auch anscheinend zerpflückt, da ich während des Scans mit verschieben angefangen hatte.)
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:02-08-2015 01
durchgeführt von ****** (Administrator) auf VUPSPIEH (05-08-2015 19:29:30)
Gestartet von C:\Users\******\Downloads
Geladene Profile: ****** (Verfügbare Profile: ******)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(AlcorMicro Co., Ltd.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
(Acer) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Hidfind.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApntEx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_18_0_0_209.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_18_0_0_209.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8312352 2009-10-29] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint2K\Apoint.exe [295936 2009-05-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [323072 2009-07-23] (AlcorMicro Co., Ltd.)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [200704 2009-11-21] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [823840 2009-09-30] (Acer Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [262912 2009-09-25] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-12-10] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Camera Assistant Software] => C:\Program Files (x86)\Video Web Camera\traybar.exe [600688 2009-12-03] (Chicony)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1094736 2009-11-02] (Dritek System Inc.)
HKLM-x32\...\Run: [RemoteControl8] => c:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe [91432 2009-04-16] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD8LanguageShortcut] => c:\Program Files (x86)\CyberLink\PowerDVD8\Language\Language.exe [50472 2009-04-16] (CyberLink Corp.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [1493288 2012-01-13] (Nero AG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe [134368 2015-07-02] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [782008 2015-07-15] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1476292152-2685015729-3739503807-1001\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Nach Updates suchen.lnk [2010-06-21]
ShortcutTarget: Nach Updates suchen.lnk -> C:\Program Files (x86)\Common Files\PCTV Systems\WebUpdater\WebUpdater.exe (PCTV Systems)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKU\S-1-5-21-1476292152-2685015729-3739503807-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1476292152-2685015729-3739503807-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.packardbell.com/rdr.aspx?b=ACPW&l=0407&m=easynote_tj75&r=27360110h8b6l0470z145f4401y232
HKU\S-1-5-21-1476292152-2685015729-3739503807-1001\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://www.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKLM-x32 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACPW
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACPW
SearchScopes: HKU\S-1-5-21-1476292152-2685015729-3739503807-1001 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACPW_deDE364
SearchScopes: HKU\S-1-5-21-1476292152-2685015729-3739503807-1001 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACPW_deDE364
SearchScopes: HKU\S-1-5-21-1476292152-2685015729-3739503807-1001 -> {EEC0245E-B38C-4400-B18C-6EF26BE8889A} URL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
BHO: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-18] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: AviraBrowserSafety.BrowserSafety -> {c3c77255-42c0-499f-b664-6e981a0b1647} -> C:\Windows\SysWOW64\mscoree.dll [2010-11-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-18] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} hxxp://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
Handler-x32: abs - {E00957BD-D0E1-4eb9-A025-7743FDC8B27B} - C:\Windows\SysWOW64\mscoree.dll [2010-11-05] (Microsoft Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{4E936724-82C2-4211-A414-A6250F4D4E54}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{D4523D4B-5B1C-46B0-BCB4-DADC90C2FB42}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\8kpq1gfz.default
FF Homepage: hxxp://www.uptasia.de
FF NetworkProxy: "backup.ftp", ""
FF NetworkProxy: "backup.ftp_port", 0
FF NetworkProxy: "backup.socks", ""
FF NetworkProxy: "backup.socks_port", 0
FF NetworkProxy: "backup.ssl", ""
FF NetworkProxy: "backup.ssl_port", 0
FF NetworkProxy: "ftp", "88.255.140.114"
FF NetworkProxy: "ftp_port", 8080
FF NetworkProxy: "http", "88.255.140.114"
FF NetworkProxy: "http_port", 8080
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "88.255.140.114"
FF NetworkProxy: "socks_port", 8080
FF NetworkProxy: "ssl", "88.255.140.114"
FF NetworkProxy: "ssl_port", 8080
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_209.dll [2015-07-14] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-14] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-18] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL [2012-01-13] (Nero AG)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\8kpq1gfz.default\user.js [2013-01-13]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll [2012-06-28] (Nullsoft, Inc.)
FF Extension: Avira Browser Safety - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\8kpq1gfz.default\Extensions\abs@avira.com [2015-08-05]
FF Extension: EPUBReader - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\8kpq1gfz.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2015-05-30]
FF Extension: ReminderFox - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\8kpq1gfz.default\Extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae} [2015-05-30]
FF Extension: PAYBACK Internet Assistent fuer Firefox - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\8kpq1gfz.default\Extensions\toolbar-ff@payback.de.xpi [2014-11-12]
FF Extension: Kein Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1} [2015-07-09]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [887128 2015-07-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [461672 2015-07-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [461672 2015-07-15] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1213072 2015-07-15] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [218816 2015-07-02] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [844320 2009-09-30] (Acer Incorporated)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [Datei ist nicht signiert]
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [651720 2010-01-06] (Macrovision Europe Ltd.) [Datei ist nicht signiert]
R2 Greg_Service; C:\Program Files (x86)\Packard Bell\Registration\GregHSRW.exe [1150496 2009-08-28] (Acer Incorporated)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [62720 2009-09-25] (NewTech Infosystems, Inc.)
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [240160 2009-07-04] (Acer)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AbilisT; C:\Windows\System32\Drivers\AbilisBdaTuner.sys [122632 2009-07-02] (ABILIS Systems)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-01-17] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162528 2015-07-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [141416 2015-07-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2015-07-15] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-07-15] (Avira Operations GmbH & Co. KG)
R3 azvusb; C:\Windows\System32\DRIVERS\azvusb.sys [54784 2009-08-24] (AzureWave Technologies, Inc.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-01-17] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-05 19:29 - 2015-08-05 19:30 - 00020296 _____ C:\Users\******\Desktop\FRST.txt
2015-08-05 19:29 - 2015-08-05 19:29 - 00000000 ____D C:\FRST
2015-08-05 19:28 - 2015-08-05 19:28 - 02169856 _____ (Farbar) C:\Users\******\Desktop\FRST64.exe
2015-08-05 18:06 - 2015-08-05 18:06 - 00010947 _____ C:\Users\******\Desktop\MBAM.txt
2015-08-05 17:00 - 2015-08-05 17:00 - 00000000 ___RD C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CyberLink PowerDVD 8
2015-08-05 16:56 - 2015-08-05 16:56 - 00009728 _____ C:\Users\******\Desktop\Unbenanntes Dokument.wps
2015-08-02 21:04 - 2015-08-02 21:04 - 00003432 _____ C:\Windows\System32\Tasks\Avira Browser Safety Updater Task
2015-08-02 21:01 - 2015-08-02 21:01 - 00000000 ____D C:\Users\******\AppData\Roaming\Avira
2015-08-02 20:54 - 2015-07-15 08:37 - 00162528 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-08-02 20:54 - 2015-07-15 08:37 - 00141416 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-08-02 20:54 - 2015-07-15 08:37 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-08-02 20:54 - 2015-07-15 08:37 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-08-02 20:50 - 2015-08-02 20:50 - 00001168 _____ C:\Users\Public\Desktop\Avira.lnk
2015-08-02 20:49 - 2015-08-02 20:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-08-02 20:49 - 2015-08-02 20:49 - 00000000 ____D C:\Users\******\AppData\Local\CEF
2015-08-02 20:43 - 2015-08-02 20:43 - 04721376 _____ (Avira Operations GmbH & Co. KG) C:\Users\******\Downloads\avira_de_av_55be64d200be5__ws.exe
2015-07-29 19:32 - 2015-05-09 20:26 - 00493504 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-07-29 17:37 - 2015-07-25 20:07 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-29 17:37 - 2015-07-25 20:04 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-29 17:37 - 2015-07-25 20:04 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-29 17:37 - 2015-07-25 20:03 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-29 17:37 - 2015-07-25 20:03 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-29 17:37 - 2015-07-25 20:03 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-29 17:37 - 2015-07-25 20:03 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-29 17:37 - 2015-07-25 19:55 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-25 09:53 - 2015-08-05 16:58 - 00001960 _____ C:\Windows\setupact.log
2015-07-25 09:53 - 2015-07-25 09:53 - 00000000 _____ C:\Windows\setuperr.log
2015-07-21 05:59 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 05:59 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 05:59 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 05:59 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 05:59 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 05:59 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 05:59 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 05:59 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 05:59 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 05:59 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-19 14:55 - 2015-07-21 20:38 - 00044032 _____ C:\Users\******\Documents\Dienste.wps
2015-07-18 12:43 - 2015-07-18 12:43 - 00000000 ____D C:\ProgramData\SugarGames
2015-07-18 12:40 - 2015-07-18 12:40 - 00001871 _____ C:\Users\Public\Desktop\Play Brownies.lnk
2015-07-18 12:40 - 2015-07-18 12:40 - 00000000 ____D C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Brownies
2015-07-18 12:40 - 2015-07-18 12:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brownies
2015-07-18 12:40 - 2015-07-18 12:40 - 00000000 ____D C:\Program Files (x86)\Brownies
2015-07-15 05:26 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 05:26 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 05:26 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 05:26 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 05:26 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-15 05:26 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-15 05:26 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-15 05:26 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-15 05:26 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-15 05:26 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 05:26 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-15 05:25 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-15 05:25 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-15 05:25 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-15 05:25 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 05:25 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-15 05:25 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 05:25 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 05:25 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-15 05:25 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 05:25 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-15 05:25 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 05:25 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 05:25 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-15 05:25 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-15 05:25 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-15 05:25 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-15 05:25 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 05:25 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-15 05:25 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 05:25 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-15 05:25 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-15 05:25 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 05:25 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 05:25 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-15 05:25 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-15 05:25 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 05:25 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-15 05:25 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 05:25 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 05:25 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-15 05:25 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-15 05:25 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 05:25 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-15 05:25 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 05:25 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 05:25 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 05:25 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 05:25 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-15 05:25 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 05:25 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-15 05:25 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 05:25 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-15 05:25 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-15 05:25 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-15 05:25 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-15 05:25 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-15 05:25 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-15 05:25 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-15 05:25 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-15 05:25 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-15 05:25 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-15 05:25 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-15 05:25 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-15 05:25 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-15 05:25 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-15 05:25 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-15 05:25 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-15 05:25 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-15 05:25 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-15 05:25 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-15 05:25 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-15 05:25 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 05:25 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-15 05:25 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-15 05:25 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-15 05:25 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-15 05:25 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 05:25 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-15 05:24 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 05:24 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-15 05:24 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-15 05:24 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-15 05:24 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-15 05:24 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-15 05:24 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 05:24 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 05:24 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 05:24 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 05:24 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-15 05:24 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-15 05:24 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-15 05:24 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-15 05:23 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 05:23 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 05:23 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 05:23 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 05:23 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 05:23 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 05:23 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 05:23 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 05:23 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 05:23 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 05:23 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-15 05:23 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-15 05:23 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-15 05:23 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-15 05:23 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-15 05:23 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-15 05:23 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-15 05:23 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-15 05:23 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 05:23 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 05:23 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 05:22 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 05:22 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 05:22 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 05:22 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 05:22 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 05:22 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 05:22 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-15 05:22 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-15 05:22 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-15 05:22 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-15 05:22 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 05:22 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-10 19:28 - 2015-08-01 11:36 - 00000000 ___HD C:\$Windows.~BT
2015-07-09 18:06 - 2015-07-10 05:29 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-05 19:28 - 2009-07-14 06:45 - 00025840 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-05 19:28 - 2009-07-14 06:45 - 00025840 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-05 19:12 - 2010-01-29 21:38 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-05 18:57 - 2013-05-22 05:26 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-05 18:10 - 2010-01-06 06:14 - 01974768 _____ C:\Windows\WindowsUpdate.log
2015-08-05 18:04 - 2014-04-21 15:23 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-05 16:58 - 2010-01-29 21:38 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-05 16:58 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-05 16:56 - 2010-01-31 17:47 - 00002476 _____ C:\Users\******\AppData\Roaming\wklnhst.dat
2015-08-05 16:56 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-08-05 16:27 - 2010-01-29 23:16 - 00003934 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{6AD01F3C-C93D-42B5-894F-CE995FB2AD70}
2015-08-04 19:39 - 2010-10-05 19:55 - 00000000 ____D C:\Users\******\Desktop\Soundtracks
2015-08-03 04:42 - 2014-04-25 11:46 - 00352238 _____ C:\Windows\PFRO.log
2015-08-03 04:42 - 2011-05-28 18:34 - 00000000 ____D C:\Program Files (x86)\epson
2015-08-02 21:04 - 2013-08-05 17:45 - 00000000 ____D C:\Program Files (x86)\Avira
2015-08-02 20:56 - 2011-05-28 18:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2015-08-02 20:55 - 2011-05-28 18:35 - 00000000 ____D C:\ProgramData\EPSON
2015-08-02 20:54 - 2013-08-05 17:37 - 00000000 ____D C:\ProgramData\Avira
2015-08-02 20:48 - 2014-08-14 18:45 - 00000000 ____D C:\ProgramData\Package Cache
2015-08-02 20:00 - 2010-01-29 22:17 - 00000000 ____D C:\ProgramData\ICQ
2015-08-02 19:59 - 2014-04-21 16:24 - 00000000 __SHD C:\Users\******\AppData\Local\EmieUserList
2015-08-02 19:59 - 2014-04-21 16:24 - 00000000 __SHD C:\Users\******\AppData\Local\EmieSiteList
2015-08-02 19:17 - 2014-04-21 15:23 - 00001078 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-02 19:17 - 2014-04-21 15:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-02 19:17 - 2014-04-21 15:23 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-01 11:07 - 2009-07-27 22:41 - 00000000 ____D C:\Windows\Panther
2015-07-31 06:19 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\LiveKernelReports
2015-07-29 20:59 - 2014-05-06 20:00 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-25 18:32 - 2010-01-30 17:34 - 00198846 _____ C:\Windows\wininit.ini
2015-07-25 18:32 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-07-25 18:31 - 2010-01-06 06:17 - 00000000 ____D C:\ProgramData\Temp
2015-07-25 18:23 - 2014-01-24 07:07 - 00000000 ____D C:\Users\******\AppData\Local\Realore
2015-07-25 18:23 - 2013-05-11 15:44 - 00000000 ____D C:\Users\******\AppData\Roaming\Realore
2015-07-25 18:11 - 2013-07-10 18:31 - 00000000 ____D C:\BigFishCache
2015-07-25 07:58 - 2015-04-04 12:37 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-23 21:47 - 2010-06-21 17:22 - 00000349 _____ C:\Users\Public\Documents\PCLECHAL.INI
2015-07-21 17:25 - 2009-07-14 06:45 - 00345296 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-20 19:15 - 2015-06-29 13:28 - 00011776 _____ C:\Users\******\Documents\Kostenübernahme Venen.wps
2015-07-18 08:24 - 2013-10-08 22:47 - 00000000 ____D C:\ProgramData\Oracle
2015-07-18 08:22 - 2015-05-21 18:01 - 00000000 ____D C:\Program Files (x86)\Java
2015-07-18 08:19 - 2015-05-21 18:02 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-07-16 06:07 - 2010-01-29 21:38 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-16 06:07 - 2010-01-29 21:38 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 20:04 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-15 17:57 - 2013-05-22 05:26 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-07-15 17:57 - 2012-06-30 15:45 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-07-15 17:57 - 2012-06-30 15:45 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-15 17:05 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 17:04 - 2014-12-10 22:04 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 05:57 - 2009-11-06 01:59 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-15 05:50 - 2013-08-12 20:06 - 00000000 ____D C:\Windows\system32\MRT
2015-07-15 05:33 - 2015-05-21 18:04 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-07-15 04:59 - 2014-12-24 09:50 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-14 17:23 - 2014-09-22 05:49 - 00000000 ____D C:\Users\******\AppData\Local\Adobe
2015-07-13 16:52 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-11 22:35 - 2015-04-04 12:38 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-10 05:29 - 2012-06-30 21:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2009-11-06 02:40 - 2008-06-11 18:12 - 0776614 _____ () C:\Program Files (x86)\Common Files\packardbell.ico
2011-06-03 12:21 - 2011-06-03 14:39 - 0000011 _____ () C:\Users\******\AppData\Roaming\log.txt
2011-02-27 13:27 - 2011-02-27 13:27 - 0000239 _____ () C:\Users\******\AppData\Roaming\prefsdb.dat
2010-01-31 17:47 - 2015-08-05 16:56 - 0002476 _____ () C:\Users\******\AppData\Roaming\wklnhst.dat
2010-08-15 20:15 - 2010-08-15 20:15 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2009-11-06 02:41 - 2009-08-24 15:06 - 0131368 _____ () C:\ProgramData\FullRemove.exe

Einige Dateien in TEMP:
====================
C:\Users\******\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
         
Code:
ATTFilter
LastRegBack: 2015-07-13 21:14

==================== Ende von log ============================
         
Addition
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:02-08-2015 01
durchgeführt von ****** (2015-08-05 19:31:18)
Gestartet von C:\Users\******\Downloads
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1476292152-2685015729-3739503807-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1476292152-2685015729-3739503807-1004 - Limited - Enabled)
Gast (S-1-5-21-1476292152-2685015729-3739503807-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1476292152-2685015729-3739503807-1002 - Limited - Enabled)
****** (S-1-5-21-1476292152-2685015729-3739503807-1001 - Administrator - Enabled) => C:\Users\******

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY) Hidden
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (HKLM-x32\...\Adobe Photoshop Elements 7) (Version: 7.0.1 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DBCE1208-433D-4D3E-A26A-CB1B5E71A8F5}) (Version: 1.4.17.35005 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.4.17.35005 - Alcor Micro Corp.) Hidden
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.105.2015.1105 - Alps Electric)
ATI Catalyst Install Manager (HKLM\...\{11F38253-8940-FFDA-D131-B14120C357E4}) (Version: 3.0.754.0 - ATI Technologies, Inc.)
Avira (HKLM-x32\...\{a5e00a72-db4a-4f77-8874-d1265b8fcd7e}) (Version: 1.1.42.10415 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.42.10415 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.12.408 - Avira Operations GmbH & Co. KG)
Avira Browser Safety (HKLM-x32\...\{9E10EA90-5E97-43B7-A246-FC7B4F5E9493}) (Version: 1.4.5.509 - Avira Operations GmbH & Co KG)
Backup Manager Basic (x32 Version: 2.0.0.29 - NewTech Infosystems) Hidden
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Broadcom Gigabit NetLink Controller (HKLM\...\{A325B368-A9EC-40EF-A95C-9DEAD3683AE3}) (Version: 12.33.03 - Broadcom Corporation)
Brownies (HKLM-x32\...\BFG-Brownies) (Version:  - )
ccc-core-static (x32 Version: 2009.1209.2335.42329 - Ihr Firmenname) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
Chicken Invaders 3: Revenge of the Yolk Easter Edition (HKLM-x32\...\BFG-Chicken Invaders 3 - Revenge of the Yolk Easter Edition) (Version:  - )
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDVD 8 (HKLM-x32\...\InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}) (Version: 8.0.3520.50 - CyberLink Corp.)
Demigods (HKLM-x32\...\BFG-Demigods) (Version:  - )
Druckerdeinstallation für EPSON SX420W Series (HKLM\...\EPSON SX420W Series) (Version:  - SEIKO EPSON Corporation)
ElsterFormular (HKLM-x32\...\ElsterFormular 13.1.1.8531p) (Version: 16.0.15910 - Landesfinanzdirektion Thüringen)
ElsterFormular-Upgrade (HKLM-x32\...\ElsterFormular für Privatanwender 12.0.0.5880p) (Version: 16.1.16835 - Landesfinanzdirektion Thüringen)
Epson Easy Photo Print 2 (HKLM-x32\...\{39F58DDB-B2B8-4B86-AF20-4706A80EB30D}) (Version: 2.2.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
EPSON SX420W Series Handbuch (HKLM-x32\...\EPSON SX420W Series Manual) (Version:  - )
EPSON SX420W Series Netzwerk-Handbuch (HKLM-x32\...\EPSON SX420W Series Network Guide) (Version:  - )
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.2 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.2a - SEIKO EPSON CORPORATION)
Fairy Kingdom (HKLM-x32\...\BFG-Fairy Kingdom) (Version:  - )
Farm Up (HKLM-x32\...\BFG-Farm Up) (Version:  - )
Free YouTube to MP3 Converter version 3.12.52.1215 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.52.1215 - DVDVideoSoft Ltd.)
Gardens Inc. 2: The Road to Fame (HKLM-x32\...\BFG-Gardens Inc. 2 - The Road to Fame) (Version:  - )
Gardens Inc. 3: Bridal Pursuit (HKLM-x32\...\BFG-Gardens Inc. 3 - Bridal Pursuit) (Version:  - )
Gardens Inc.: From Rakes to Riches (HKLM-x32\...\BFG-Gardens Inc - From Rakes to Riches) (Version:  - )
Glow Fish (HKLM-x32\...\BFG-Glow Fish) (Version:  - )
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Harveys Neue Augen (HKLM-x32\...\Harvey) (Version: 1.1 - Daedalic Entertainment)
High-Definition Video Playback (x32 Version: 11.1.11100.4.196 - Nero AG) Hidden
ICQ7M (HKLM-x32\...\{781B39EC-2E18-41FC-9B00-B84E4FFCA85F}) (Version: 7.8 - ICQ)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3002 - Packard Bell)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.00.01.1002 - Intel Corporation)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
Island Tribe 5 (HKLM-x32\...\BFG-Island Tribe 5) (Version:  - )
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 3.0.05 - Packard Bell)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Metaboli (HKLM-x32\...\Metaboli) (Version: 1.00.0006 - Packard Bell)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Monument Builders: Great Wall of China (HKLM-x32\...\BFG-Monument Builders - Great Wall of China) (Version:  - )
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCMergeModules (HKLM-x32\...\{AA721D14-CFE2-410E-B975-79FE5F82F99F}) (Version: 1.0.0 - Nav N Go Kft.)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
My Singing Monsters (HKLM-x32\...\BFG-My Singing Monsters) (Version:  - )
Nero 11 (HKLM-x32\...\{5CB79EE7-301F-4AE7-A76D-D27BF8942E0A}) (Version: 11.2.00400 - Nero AG)
Nero 9 Essentials (HKLM-x32\...\{7bbe3a92-81e9-4182-a9e0-557a276ded64}) (Version:  - Nero AG)
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 1.0.11100.8.0 - Nero AG)
Next Stop (HKLM-x32\...\BFG-Next Stop) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Packard Bell InfoCentre (HKLM-x32\...\Packard Bell InfoCentre) (Version: 3.02.3000 - Packard Bell)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.29 - NewTech Infosystems)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 4.05.3004 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3006 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.02.3006 - Packard Bell)
Packard Bell Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3017 - Packard Bell)
PackardBell ScreenSaver (HKLM-x32\...\PackardBell Screensaver) (Version: 1.0.1.0302 - PackardBell)
Pets in Distress (HKLM-x32\...\BFG-Pets in Distress) (Version:  - )
Pflanzen gegen Zombies (HKLM-x32\...\BFG-Pflanzen gegen Zombies) (Version:  - )
Plants vs. Zombies (HKLM-x32\...\BFG-Plants vs Zombies) (Version:  - )
Puzzler World 2 (HKLM-x32\...\BFG-Puzzler World 2) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5969 - Realtek Semiconductor Corp.)
Rush for Gold: California (HKLM-x32\...\BFG-Rush for Gold - California) (Version:  - )
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Tasty Planet: Zurück für Sekunden (HKLM-x32\...\BFG-Tasty Planet - Zurueck fuer Sekunden) (Version:  - )
The Beardless Wizard (HKLM-x32\...\BFG-The Beardless Wizard) (Version:  - )
The Whispered World (HKLM-x32\...\{82225685-1513-4975-B624-155C10F3EE16}) (Version: 1.01 - Deep Silver)
TVCenter (HKLM\...\{E29B2B35-C365-4C9A-8C5C-224E3B9A9ED1}) (Version: 6.3.0.584 - PCTV Systems)
Überwachungstool für die Intel® Turbo-Boost-Technik (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.186.6 - Intel)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Video Web Camera (HKLM-x32\...\{12A1B519-5934-4508-ADBD-335347B0DC87}) (Version: 1.7.82.1203 - Chicony Electronics Co.,Ltd.)
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
welcome (x32 Version: 11.0.22900.0.0 - Nero AG) Hidden
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.00.3009 - Packard Bell)
Westward IV: All Aboard (HKLM-x32\...\BFG-Westward IV - All Aboard) (Version:  - )
Westward Kingdoms (HKLM-x32\...\BFG-Westward Kingdoms) (Version:  - )
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-1476292152-2685015729-3739503807-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live ID-Anmelde-Assistent (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WISO Haushaltsbuch 2013 (HKLM-x32\...\WISO Haushaltsbuch 2013) (Version:  - Buhl Data Service GmbH)
WISO Haushaltsbuch 2013 (x32 Version: 15.0.0.1 - Buhl Data Service GmbH) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

18-07-2015 08:18:40 Windows Update
21-07-2015 06:52:44 Windows Update
25-07-2015 08:03:33 Windows Update
29-07-2015 17:37:27 Windows Update
29-07-2015 19:32:32 Windows Update
02-08-2015 10:56:21 Windows Update
05-08-2015 16:30:28 Windows Update

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2011-09-24 15:52 - 00437695 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1001namen.com
127.0.0.1	1001namen.com
127.0.0.1	www.100888290cs.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	1-2005-search.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

Da befinden sich 1000 zusätzliche Einträge.


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00F06CC9-B65A-4609-AF9C-2271E931E7D7} - System32\Tasks\Avira Browser Safety Updater Task => C:\Program Files (x86)\Avira\Browser Safety\AviraBrowserSafetyUpdater.exe [2015-03-11] (Avira Operations GmbH & Co. KG)
Task: {08AE7346-F1AC-46C4-922B-F3BA20307344} - System32\Tasks\{916D9F56-0768-49BF-A9AB-E2BC0418FDB1} => pcalua.exe -a C:\Users\******\Downloads\monkey-money-2_s1_l1_gF6586T1L1_d1174698581.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {0B9BBA8F-9CEE-4DE4-8C4C-22A383A15F66} - System32\Tasks\{2C00C95A-037F-4EA1-A3B6-664D493C9389} => pcalua.exe -a C:\Users\******\Downloads\weihnachtswunderland_s2_l2_gF6075T1L2_d1153076566.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {0F74D9FD-BE9C-4C52-A4BE-B7288341BCCB} - System32\Tasks\{D9975FC0-61DF-4790-83EC-321A79C50DAD} => pcalua.exe -a C:\Users\******\Downloads\planet-horse_s1_l1_gF6023T1L1_d1174696267.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {147A0C75-49FA-4236-8A07-64C8AC9851E2} - System32\Tasks\{DEC4FCB9-A508-43EF-B7F4-4273A1059F3F} => pcalua.exe -a C:\Users\******\Downloads\burger-battle_s1_l1_gF5892T1L1_d1076724836.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {202532A0-7A0C-4F72-AD3D-D63EA5291D4C} - System32\Tasks\{157218BF-5DEA-4EEB-9832-B5066F13F4CF} => pcalua.exe -a C:\Users\******\Downloads\frogs-vs-storks_s1_l1_gF6610T1L1_d1174696363.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {2069DFE3-D34A-42F3-8277-590FC7CE992D} - System32\Tasks\{2244BB4F-663E-4C5D-97B2-98C13B787EC5} => pcalua.exe -a C:\Users\******\Downloads\great-adventures-xmas-edition_s1_l1_gF6083T1L1_d1153080551.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {26A363E3-9646-439A-AD21-A0C8F5E841AD} - System32\Tasks\{0D3E78F6-0F99-4D77-9A67-C3D41D7CB6B7} => pcalua.exe -a C:\Users\******\Downloads\tv-manager-2_s1_l1_gF5840T1L1_d1174695943.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {59E05A14-5A48-4E97-B6D5-4F2790FB49BA} - System32\Tasks\{F4AD4ED9-E422-44A5-97BC-09823DC8C4A3} => pcalua.exe -a C:\Users\******\Downloads\roads-of-rome-ii_s1_l1_gF6081T1L1_d1153080028.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {5F1E53A9-F32A-4675-8955-1AB8C8805F51} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {61884CC2-F166-4E38-A639-B43B6B05705A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {638EEB4D-AB02-4DD5-8F02-E7C571956E5B} - System32\Tasks\{D8536CF9-57A3-489D-B4A8-1C8C7490B6D2} => pcalua.exe -a C:\Users\******\Downloads\airport-mania-2-wild-trips_s1_l1_gF6110T1L1_d1185020322.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {729A9BF4-2665-47A3-85BD-D7A8DD2B5181} - System32\Tasks\{79F16BC6-1D19-4123-BE4F-218DC60CD4C5} => pcalua.exe -a C:\Users\******\Downloads\the-juicer_s1_l1_gF6581T1L1_d1182768893.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {738B2C89-0840-4CDD-B512-906345353C56} - System32\Tasks\{5DD43D42-802B-4C78-BA04-25BDB14664E5} => pcalua.exe -a C:\Users\******\Downloads\great-migrations_s1_l1_gF6004T1L1_d1077452258.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {79037B5A-3FA6-4FBF-A8D2-C0F8B9EF2E8B} - System32\Tasks\{0249C54F-7F5E-4D64-9919-72D00C02DC38} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2014-12-11] (Skype Technologies S.A.)
Task: {94BFFCFB-9B37-4070-A900-A88323E4F014} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {9658A085-11CB-4AE3-A629-D7EE09076958} - System32\Tasks\{30FBB69A-4D7E-4A72-B1DF-CC0BB744EAA7} => pcalua.exe -a C:\Users\******\Downloads\fairy-maids_s1_l1_gF4115T1L1_d1153079578.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {97DC5651-76CA-44A8-B505-AC211EAF653B} - System32\Tasks\{3F2B1C71-6BF8-4448-9F0C-29B8078FCDD7} => pcalua.exe -a C:\Users\******\Downloads\install_emoticons_icq7.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {9A86FD27-2047-4BD5-AA44-4016D7F297BC} - System32\Tasks\{9E003D1A-121F-4D0B-991D-F8CDB1C62583} => pcalua.exe -a C:\Users\******\Downloads\amelies-cafe-halloween_s1_l1_gF6572T1L1_d1083836866.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {9BD03057-34F2-4B0E-BFEA-D7382D987187} - System32\Tasks\{9FF6C235-B7A4-420A-8764-B09D17A308D8} => pcalua.exe -a C:\Users\******\Downloads\birds-town_s1_l1_gF6087T1L1_d1185019904.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {B7D34D2E-96EB-4F19-8D83-D051B0BBFECF} - System32\Tasks\{FDA46EA2-C40E-4604-98DF-267E7DCD28AD} => pcalua.exe -a C:\Users\******\Downloads\westward-kingdoms_s1_l1_gF6106T1L1_d1174696137.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {BDCFC91F-6600-48BC-963F-E50A6FBB6C40} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {C7E35D19-B2AC-43C7-BFF8-77CBB051471B} - System32\Tasks\{8485931C-92CF-4DD7-B596-89D6B8AB3F2E} => pcalua.exe -a C:\Users\******\Downloads\jack-of-all-tribes_s1_l1_gF6142T1L1_d1193407151.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {DA00B5AF-A0DF-4CEA-A6C3-7A71F0BE15FD} - System32\Tasks\{4F21B0AC-F9A1-4BE5-B56C-70BF19B94CED} => pcalua.exe -a C:\Users\******\Downloads\planet-horse_s2_l2_gF6023T1L2_d1153077459.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {DD055C6B-0FE4-401C-8F0A-E65114E22A53} - System32\Tasks\{9CDC367B-FE87-4CCA-A679-E3F6053D924C} => pcalua.exe -a C:\Users\******\Downloads\avenue-flo-special-delivery_s1_l1_gF6034T1L1_d1107790803.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {E329CF41-4E04-47ED-9A14-FFABF62AC7F5} - System32\Tasks\{20BDECE5-233E-486A-85DD-DA864A59C596} => pcalua.exe -a C:\Users\******\Downloads\conveyor-chaos_s1_l1_gF6006T1L1_d1107790870.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {E55E14D5-5A3A-4105-A75D-B0A9179440DE} - System32\Tasks\{4961E3F9-43BB-4AB2-829D-53616BE5E8EE} => pcalua.exe -a C:\Users\******\Downloads\deepica_s1_l1_gF5726T1L1_d1107790700.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {F6A94221-43C8-44F4-87B0-AE645A92FB5A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-15] (Adobe Systems Incorporated)
Task: {F9BA1138-7B0B-4B52-86C2-AC1DB7E00504} - System32\Tasks\{FA816F18-5708-4B0B-9E3C-316EE369BA7C} => pcalua.exe -a C:\Users\******\Downloads\a-magnetic-adventure_s1_l1_gF6577T1L1_d1107790603.exe -d "C:\Program Files (x86)\Mozilla Firefox"

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2010-01-06 06:17 - 2009-11-21 01:34 - 00200704 _____ () C:\Windows\PLFSetI.exe
2009-07-29 14:10 - 2009-07-29 14:10 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-01-06 06:13 - 2010-01-06 06:13 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Temp:00AA4B31
AlternateDataStreams: C:\ProgramData\Temp:019F5A9E
AlternateDataStreams: C:\ProgramData\Temp:03D08225
AlternateDataStreams: C:\ProgramData\Temp:0406003C
AlternateDataStreams: C:\ProgramData\Temp:04ADB7A6
AlternateDataStreams: C:\ProgramData\Temp:04BB186B
AlternateDataStreams: C:\ProgramData\Temp:05582920
AlternateDataStreams: C:\ProgramData\Temp:05F547A9
AlternateDataStreams: C:\ProgramData\Temp:063969F8
AlternateDataStreams: C:\ProgramData\Temp:064877B6
AlternateDataStreams: C:\ProgramData\Temp:06B8FE62
AlternateDataStreams: C:\ProgramData\Temp:06C34166
AlternateDataStreams: C:\ProgramData\Temp:073139EC
AlternateDataStreams: C:\ProgramData\Temp:073FF9DF
AlternateDataStreams: C:\ProgramData\Temp:07D64CD9
AlternateDataStreams: C:\ProgramData\Temp:08DB8D99
AlternateDataStreams: C:\ProgramData\Temp:0915A718
AlternateDataStreams: C:\ProgramData\Temp:0940DE92
AlternateDataStreams: C:\ProgramData\Temp:0968E571
AlternateDataStreams: C:\ProgramData\Temp:097FF903
AlternateDataStreams: C:\ProgramData\Temp:0ACF1AF5
AlternateDataStreams: C:\ProgramData\Temp:0ADCCF52
AlternateDataStreams: C:\ProgramData\Temp:0AE2C68F
AlternateDataStreams: C:\ProgramData\Temp:0BF391F5
AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:0DE97E88
AlternateDataStreams: C:\ProgramData\Temp:0E22C5DB
AlternateDataStreams: C:\ProgramData\Temp:0E61938B
AlternateDataStreams: C:\ProgramData\Temp:0F5DCBF5
AlternateDataStreams: C:\ProgramData\Temp:0F6AC518
AlternateDataStreams: C:\ProgramData\Temp:10873493
AlternateDataStreams: C:\ProgramData\Temp:12A012A1
AlternateDataStreams: C:\ProgramData\Temp:12E189B0
AlternateDataStreams: C:\ProgramData\Temp:13DF9DD1
AlternateDataStreams: C:\ProgramData\Temp:14362DF8
AlternateDataStreams: C:\ProgramData\Temp:14750D76
AlternateDataStreams: C:\ProgramData\Temp:149327FE
AlternateDataStreams: C:\ProgramData\Temp:15752405
AlternateDataStreams: C:\ProgramData\Temp:159A493A
AlternateDataStreams: C:\ProgramData\Temp:1663E41B
AlternateDataStreams: C:\ProgramData\Temp:16E76E27
AlternateDataStreams: C:\ProgramData\Temp:16F2A6FF
AlternateDataStreams: C:\ProgramData\Temp:175721D5
AlternateDataStreams: C:\ProgramData\Temp:178093AE
AlternateDataStreams: C:\ProgramData\Temp:18345E10
AlternateDataStreams: C:\ProgramData\Temp:18503604
AlternateDataStreams: C:\ProgramData\Temp:18EC33F4
AlternateDataStreams: C:\ProgramData\Temp:193CB03B
AlternateDataStreams: C:\ProgramData\Temp:19C541B5
AlternateDataStreams: C:\ProgramData\Temp:1A0593EF
AlternateDataStreams: C:\ProgramData\Temp:1A45D40E
AlternateDataStreams: C:\ProgramData\Temp:1A684377
AlternateDataStreams: C:\ProgramData\Temp:1ABFB99D
AlternateDataStreams: C:\ProgramData\Temp:1ADC4BD5
AlternateDataStreams: C:\ProgramData\Temp:1B47CB83
AlternateDataStreams: C:\ProgramData\Temp:1D0E1028
AlternateDataStreams: C:\ProgramData\Temp:1E86ADD2
AlternateDataStreams: C:\ProgramData\Temp:1F96ED45
AlternateDataStreams: C:\ProgramData\Temp:20EB6823
AlternateDataStreams: C:\ProgramData\Temp:2121613F
AlternateDataStreams: C:\ProgramData\Temp:217A2A36
AlternateDataStreams: C:\ProgramData\Temp:21B987C4
AlternateDataStreams: C:\ProgramData\Temp:21D69AEA
AlternateDataStreams: C:\ProgramData\Temp:220C42CA
AlternateDataStreams: C:\ProgramData\Temp:2216A431
AlternateDataStreams: C:\ProgramData\Temp:23F65965
AlternateDataStreams: C:\ProgramData\Temp:2487D1DA
AlternateDataStreams: C:\ProgramData\Temp:258D2F8B
AlternateDataStreams: C:\ProgramData\Temp:25F31665
AlternateDataStreams: C:\ProgramData\Temp:2640C43F
AlternateDataStreams: C:\ProgramData\Temp:26DD11F2
AlternateDataStreams: C:\ProgramData\Temp:2701988C
AlternateDataStreams: C:\ProgramData\Temp:2707D83A
AlternateDataStreams: C:\ProgramData\Temp:27C3CD07
AlternateDataStreams: C:\ProgramData\Temp:27F44544
AlternateDataStreams: C:\ProgramData\Temp:28819F45
AlternateDataStreams: C:\ProgramData\Temp:28D92DA8
AlternateDataStreams: C:\ProgramData\Temp:29B37860
AlternateDataStreams: C:\ProgramData\Temp:29C0641D
AlternateDataStreams: C:\ProgramData\Temp:29F0CA7D
AlternateDataStreams: C:\ProgramData\Temp:2B856118
AlternateDataStreams: C:\ProgramData\Temp:2BAEC481
AlternateDataStreams: C:\ProgramData\Temp:2BE0B2D7
AlternateDataStreams: C:\ProgramData\Temp:2C14DBD1
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CE15176
AlternateDataStreams: C:\ProgramData\Temp:2CED8825
AlternateDataStreams: C:\ProgramData\Temp:2D3CB929
AlternateDataStreams: C:\ProgramData\Temp:2DF93164
AlternateDataStreams: C:\ProgramData\Temp:2E78333B
AlternateDataStreams: C:\ProgramData\Temp:2E9900EE
AlternateDataStreams: C:\ProgramData\Temp:2F2D23BA
AlternateDataStreams: C:\ProgramData\Temp:2F5A06FD
AlternateDataStreams: C:\ProgramData\Temp:300E36AB
AlternateDataStreams: C:\ProgramData\Temp:30E0D641
AlternateDataStreams: C:\ProgramData\Temp:32AA69ED
AlternateDataStreams: C:\ProgramData\Temp:33F98D1A
AlternateDataStreams: C:\ProgramData\Temp:342886D8
AlternateDataStreams: C:\ProgramData\Temp:35110824
AlternateDataStreams: C:\ProgramData\Temp:35629AE6
AlternateDataStreams: C:\ProgramData\Temp:35A1F1D2
AlternateDataStreams: C:\ProgramData\Temp:35A821F5
AlternateDataStreams: C:\ProgramData\Temp:361703F1
AlternateDataStreams: C:\ProgramData\Temp:36608448
AlternateDataStreams: C:\ProgramData\Temp:36A39835
AlternateDataStreams: C:\ProgramData\Temp:371A321E
AlternateDataStreams: C:\ProgramData\Temp:375FC7E7
AlternateDataStreams: C:\ProgramData\Temp:38B87FB9
AlternateDataStreams: C:\ProgramData\Temp:38D2EA83
AlternateDataStreams: C:\ProgramData\Temp:38FF076E
AlternateDataStreams: C:\ProgramData\Temp:390D5BEF
AlternateDataStreams: C:\ProgramData\Temp:393F7B1E
AlternateDataStreams: C:\ProgramData\Temp:395F6776
AlternateDataStreams: C:\ProgramData\Temp:39B14E09
AlternateDataStreams: C:\ProgramData\Temp:39B53860
AlternateDataStreams: C:\ProgramData\Temp:39EDBD33
AlternateDataStreams: C:\ProgramData\Temp:3A4676D7
AlternateDataStreams: C:\ProgramData\Temp:3A4C8FE7
AlternateDataStreams: C:\ProgramData\Temp:3C0887BF
AlternateDataStreams: C:\ProgramData\Temp:3C8362D2
AlternateDataStreams: C:\ProgramData\Temp:3C9B05C4
AlternateDataStreams: C:\ProgramData\Temp:3CA557DB
AlternateDataStreams: C:\ProgramData\Temp:3CEF7764
AlternateDataStreams: C:\ProgramData\Temp:4149A170
AlternateDataStreams: C:\ProgramData\Temp:432EC713
AlternateDataStreams: C:\ProgramData\Temp:43DA85AC
AlternateDataStreams: C:\ProgramData\Temp:444C53BA
AlternateDataStreams: C:\ProgramData\Temp:44E16D4A
AlternateDataStreams: C:\ProgramData\Temp:479B1CF9
AlternateDataStreams: C:\ProgramData\Temp:4B1CFD78
AlternateDataStreams: C:\ProgramData\Temp:4B70A9FA
AlternateDataStreams: C:\ProgramData\Temp:4C16B46B
AlternateDataStreams: C:\ProgramData\Temp:4C21784C
AlternateDataStreams: C:\ProgramData\Temp:4C3504B5
AlternateDataStreams: C:\ProgramData\Temp:4D729D61
AlternateDataStreams: C:\ProgramData\Temp:4E71004E
AlternateDataStreams: C:\ProgramData\Temp:4F28299B
AlternateDataStreams: C:\ProgramData\Temp:4FE884C2
AlternateDataStreams: C:\ProgramData\Temp:500F73A8
AlternateDataStreams: C:\ProgramData\Temp:50DD4118
AlternateDataStreams: C:\ProgramData\Temp:512336B9
AlternateDataStreams: C:\ProgramData\Temp:517EFA90
AlternateDataStreams: C:\ProgramData\Temp:52329B88
AlternateDataStreams: C:\ProgramData\Temp:5279F7BF
AlternateDataStreams: C:\ProgramData\Temp:56C66609
AlternateDataStreams: C:\ProgramData\Temp:56F368C9
AlternateDataStreams: C:\ProgramData\Temp:57F8999E
AlternateDataStreams: C:\ProgramData\Temp:587F3582
AlternateDataStreams: C:\ProgramData\Temp:5B09C4D9
AlternateDataStreams: C:\ProgramData\Temp:5B4686D7
AlternateDataStreams: C:\ProgramData\Temp:5C0940F1
AlternateDataStreams: C:\ProgramData\Temp:5C3ED5BB
AlternateDataStreams: C:\ProgramData\Temp:5C4A588B
AlternateDataStreams: C:\ProgramData\Temp:5C818B5D
AlternateDataStreams: C:\ProgramData\Temp:5C8392C9
AlternateDataStreams: C:\ProgramData\Temp:5CD70138
AlternateDataStreams: C:\ProgramData\Temp:5D40B34A
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:5D90B241
AlternateDataStreams: C:\ProgramData\Temp:5DABFF83
AlternateDataStreams: C:\ProgramData\Temp:5E707762
AlternateDataStreams: C:\ProgramData\Temp:5EC3C304
AlternateDataStreams: C:\ProgramData\Temp:5ED7E575
AlternateDataStreams: C:\ProgramData\Temp:600F6768
AlternateDataStreams: C:\ProgramData\Temp:60E0AB2A
AlternateDataStreams: C:\ProgramData\Temp:61C6B926
AlternateDataStreams: C:\ProgramData\Temp:6259454D
AlternateDataStreams: C:\ProgramData\Temp:6268C8DB
AlternateDataStreams: C:\ProgramData\Temp:639BB5E9
AlternateDataStreams: C:\ProgramData\Temp:63C68F03
AlternateDataStreams: C:\ProgramData\Temp:6423D635
AlternateDataStreams: C:\ProgramData\Temp:658DE22A
AlternateDataStreams: C:\ProgramData\Temp:67310058
AlternateDataStreams: C:\ProgramData\Temp:67396145
AlternateDataStreams: C:\ProgramData\Temp:67842DB7
AlternateDataStreams: C:\ProgramData\Temp:678C1866
AlternateDataStreams: C:\ProgramData\Temp:680F6474
AlternateDataStreams: C:\ProgramData\Temp:6813E7F4
AlternateDataStreams: C:\ProgramData\Temp:68A56598
AlternateDataStreams: C:\ProgramData\Temp:699BDADB
AlternateDataStreams: C:\ProgramData\Temp:69FE2EE4
AlternateDataStreams: C:\ProgramData\Temp:6A9EDD31
AlternateDataStreams: C:\ProgramData\Temp:6AD65294
AlternateDataStreams: C:\ProgramData\Temp:6DDD2723
AlternateDataStreams: C:\ProgramData\Temp:6DDFD746
AlternateDataStreams: C:\ProgramData\Temp:6E6A4F42
AlternateDataStreams: C:\ProgramData\Temp:6EE8565A
AlternateDataStreams: C:\ProgramData\Temp:6F0C95A1
AlternateDataStreams: C:\ProgramData\Temp:6FD36C4B
AlternateDataStreams: C:\ProgramData\Temp:701B92FB
AlternateDataStreams: C:\ProgramData\Temp:70D21E5C
AlternateDataStreams: C:\ProgramData\Temp:71AEFFEB
AlternateDataStreams: C:\ProgramData\Temp:72A1B66A
AlternateDataStreams: C:\ProgramData\Temp:73461BFA
AlternateDataStreams: C:\ProgramData\Temp:73B78E79
AlternateDataStreams: C:\ProgramData\Temp:73C78BAA
AlternateDataStreams: C:\ProgramData\Temp:74091520
AlternateDataStreams: C:\ProgramData\Temp:751D6870
AlternateDataStreams: C:\ProgramData\Temp:7687A3E3
AlternateDataStreams: C:\ProgramData\Temp:77E239B1
AlternateDataStreams: C:\ProgramData\Temp:77F49022
AlternateDataStreams: C:\ProgramData\Temp:79059537
AlternateDataStreams: C:\ProgramData\Temp:792BE0F5
AlternateDataStreams: C:\ProgramData\Temp:79C6A9CE
AlternateDataStreams: C:\ProgramData\Temp:7ADCE5D2
AlternateDataStreams: C:\ProgramData\Temp:7BB584AA
AlternateDataStreams: C:\ProgramData\Temp:7BB6E2C8
AlternateDataStreams: C:\ProgramData\Temp:7D288858
AlternateDataStreams: C:\ProgramData\Temp:7E4E56EA
AlternateDataStreams: C:\ProgramData\Temp:7ECD9621
AlternateDataStreams: C:\ProgramData\Temp:7EF55396
AlternateDataStreams: C:\ProgramData\Temp:801ED9DF
AlternateDataStreams: C:\ProgramData\Temp:803039D6
AlternateDataStreams: C:\ProgramData\Temp:816255C3
AlternateDataStreams: C:\ProgramData\Temp:823606DE
AlternateDataStreams: C:\ProgramData\Temp:83BAA24B
AlternateDataStreams: C:\ProgramData\Temp:8967C154
AlternateDataStreams: C:\ProgramData\Temp:898D0B77
AlternateDataStreams: C:\ProgramData\Temp:89FC8EEB
AlternateDataStreams: C:\ProgramData\Temp:8AC20936
AlternateDataStreams: C:\ProgramData\Temp:8B3C3098
AlternateDataStreams: C:\ProgramData\Temp:8B69E3C3
AlternateDataStreams: C:\ProgramData\Temp:8C12CFCD
AlternateDataStreams: C:\ProgramData\Temp:8C6D1905
AlternateDataStreams: C:\ProgramData\Temp:8CFBA95C
AlternateDataStreams: C:\ProgramData\Temp:8D1CA181
AlternateDataStreams: C:\ProgramData\Temp:90108DD7
AlternateDataStreams: C:\ProgramData\Temp:9033BDFB
AlternateDataStreams: C:\ProgramData\Temp:91244A8F
AlternateDataStreams: C:\ProgramData\Temp:9124663C
AlternateDataStreams: C:\ProgramData\Temp:9256664B
AlternateDataStreams: C:\ProgramData\Temp:928DF32E
AlternateDataStreams: C:\ProgramData\Temp:92D91D7E
AlternateDataStreams: C:\ProgramData\Temp:92DB4653
AlternateDataStreams: C:\ProgramData\Temp:93B0BB6F
AlternateDataStreams: C:\ProgramData\Temp:94048E43
AlternateDataStreams: C:\ProgramData\Temp:954C27C6
AlternateDataStreams: C:\ProgramData\Temp:95FC57E0
AlternateDataStreams: C:\ProgramData\Temp:96838F8A
AlternateDataStreams: C:\ProgramData\Temp:97B3B270
AlternateDataStreams: C:\ProgramData\Temp:97CA3B9E
AlternateDataStreams: C:\ProgramData\Temp:983B4DC0
AlternateDataStreams: C:\ProgramData\Temp:99AC3203
AlternateDataStreams: C:\ProgramData\Temp:99F8C0E6
AlternateDataStreams: C:\ProgramData\Temp:9A8F071F
AlternateDataStreams: C:\ProgramData\Temp:9BF17806
AlternateDataStreams: C:\ProgramData\Temp:9CF728A6
AlternateDataStreams: C:\ProgramData\Temp:9D03192E
AlternateDataStreams: C:\ProgramData\Temp:9D0A16E4
AlternateDataStreams: C:\ProgramData\Temp:9D6EAEC3
AlternateDataStreams: C:\ProgramData\Temp:A039EDF9
AlternateDataStreams: C:\ProgramData\Temp:A0C46318
AlternateDataStreams: C:\ProgramData\Temp:A10E88DE
AlternateDataStreams: C:\ProgramData\Temp:A1460B2A
AlternateDataStreams: C:\ProgramData\Temp:A163121A
AlternateDataStreams: C:\ProgramData\Temp:A1A86E40
AlternateDataStreams: C:\ProgramData\Temp:A2B3764A
AlternateDataStreams: C:\ProgramData\Temp:A2C4E5BC
AlternateDataStreams: C:\ProgramData\Temp:A43B789A
AlternateDataStreams: C:\ProgramData\Temp:A652BC99
AlternateDataStreams: C:\ProgramData\Temp:A6B07419
AlternateDataStreams: C:\ProgramData\Temp:A6CDBCAC
AlternateDataStreams: C:\ProgramData\Temp:A718F08D
AlternateDataStreams: C:\ProgramData\Temp:A7BFF8A2
AlternateDataStreams: C:\ProgramData\Temp:A8725EB5
AlternateDataStreams: C:\ProgramData\Temp:A899E64E
AlternateDataStreams: C:\ProgramData\Temp:A9356284
AlternateDataStreams: C:\ProgramData\Temp:A9ABA3FF
AlternateDataStreams: C:\ProgramData\Temp:AA18FA3A
AlternateDataStreams: C:\ProgramData\Temp:AA559E17
AlternateDataStreams: C:\ProgramData\Temp:AAA14AF9
AlternateDataStreams: C:\ProgramData\Temp:AB689DEA
AlternateDataStreams: C:\ProgramData\Temp:AC0528D9
AlternateDataStreams: C:\ProgramData\Temp:ACCEFF0E
AlternateDataStreams: C:\ProgramData\Temp:AE289451
AlternateDataStreams: C:\ProgramData\Temp:AE548B52
AlternateDataStreams: C:\ProgramData\Temp:AF24D911
AlternateDataStreams: C:\ProgramData\Temp:AFEBAACA
AlternateDataStreams: C:\ProgramData\Temp:B02249C3
AlternateDataStreams: C:\ProgramData\Temp:B059B88E
AlternateDataStreams: C:\ProgramData\Temp:B1FBBD09
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:B65280E9
AlternateDataStreams: C:\ProgramData\Temp:B65E763D
AlternateDataStreams: C:\ProgramData\Temp:B709343D
AlternateDataStreams: C:\ProgramData\Temp:B790962B
AlternateDataStreams: C:\ProgramData\Temp:B86642C5
AlternateDataStreams: C:\ProgramData\Temp:B9E9A5F9
AlternateDataStreams: C:\ProgramData\Temp:BA24E689
AlternateDataStreams: C:\ProgramData\Temp:BA81121F
AlternateDataStreams: C:\ProgramData\Temp:BACB6B6C
AlternateDataStreams: C:\ProgramData\Temp:BAFAD1DF
AlternateDataStreams: C:\ProgramData\Temp:BB1102D7
AlternateDataStreams: C:\ProgramData\Temp:BB718C46
AlternateDataStreams: C:\ProgramData\Temp:C0913157
AlternateDataStreams: C:\ProgramData\Temp:C0A9B815
AlternateDataStreams: C:\ProgramData\Temp:C1DBE635
AlternateDataStreams: C:\ProgramData\Temp:C3AD9507
AlternateDataStreams: C:\ProgramData\Temp:C43C957E
AlternateDataStreams: C:\ProgramData\Temp:C458CC0A
AlternateDataStreams: C:\ProgramData\Temp:C4CB6EA6
AlternateDataStreams: C:\ProgramData\Temp:C69BA1D0
AlternateDataStreams: C:\ProgramData\Temp:C6C9D74D
AlternateDataStreams: C:\ProgramData\Temp:C82210DD
AlternateDataStreams: C:\ProgramData\Temp:C859F017
AlternateDataStreams: C:\ProgramData\Temp:C9B27A06
AlternateDataStreams: C:\ProgramData\Temp:C9BC8592
AlternateDataStreams: C:\ProgramData\Temp:CA400C1B
AlternateDataStreams: C:\ProgramData\Temp:CAF8DAC8
AlternateDataStreams: C:\ProgramData\Temp:CB959782
AlternateDataStreams: C:\ProgramData\Temp:CBC8598C
AlternateDataStreams: C:\ProgramData\Temp:CC7382F6
AlternateDataStreams: C:\ProgramData\Temp:CD6DF7CC
AlternateDataStreams: C:\ProgramData\Temp:CFF6B3FF
AlternateDataStreams: C:\ProgramData\Temp:D0149AB4
AlternateDataStreams: C:\ProgramData\Temp:D01ACC06
AlternateDataStreams: C:\ProgramData\Temp:D07517E1
AlternateDataStreams: C:\ProgramData\Temp:D0AB0B4A
AlternateDataStreams: C:\ProgramData\Temp:D210D539
AlternateDataStreams: C:\ProgramData\Temp:D254266B
AlternateDataStreams: C:\ProgramData\Temp:D2C44806
AlternateDataStreams: C:\ProgramData\Temp:D3331ADB
AlternateDataStreams: C:\ProgramData\Temp:D354012D
AlternateDataStreams: C:\ProgramData\Temp:D36E068F
AlternateDataStreams: C:\ProgramData\Temp:D385C0C1
AlternateDataStreams: C:\ProgramData\Temp:D39B2133
AlternateDataStreams: C:\ProgramData\Temp:D3A82449
AlternateDataStreams: C:\ProgramData\Temp:D47B19A6
AlternateDataStreams: C:\ProgramData\Temp:D576A536
AlternateDataStreams: C:\ProgramData\Temp:D61EB62D
AlternateDataStreams: C:\ProgramData\Temp:D64467B5
AlternateDataStreams: C:\ProgramData\Temp:D696AA12
AlternateDataStreams: C:\ProgramData\Temp:D6AB0F79
AlternateDataStreams: C:\ProgramData\Temp:D770A15D
AlternateDataStreams: C:\ProgramData\Temp:D835D8EA
AlternateDataStreams: C:\ProgramData\Temp:D882BE37
AlternateDataStreams: C:\ProgramData\Temp:D93AABC7
AlternateDataStreams: C:\ProgramData\Temp:D972D1EB
AlternateDataStreams: C:\ProgramData\Temp:D987CB43
AlternateDataStreams: C:\ProgramData\Temp:DA11DA54
AlternateDataStreams: C:\ProgramData\Temp:DA18D4E3
AlternateDataStreams: C:\ProgramData\Temp:DA24A961
AlternateDataStreams: C:\ProgramData\Temp:DA4719B5
AlternateDataStreams: C:\ProgramData\Temp:DA7655EA
AlternateDataStreams: C:\ProgramData\Temp:DCA27D99
AlternateDataStreams: C:\ProgramData\Temp:DCA79AB3
AlternateDataStreams: C:\ProgramData\Temp:DCB27118
AlternateDataStreams: C:\ProgramData\Temp:DE465908
AlternateDataStreams: C:\ProgramData\Temp:DE892EFB
AlternateDataStreams: C:\ProgramData\Temp:DEE46C4E
AlternateDataStreams: C:\ProgramData\Temp:E00A6A60
AlternateDataStreams: C:\ProgramData\Temp:E0848D16
AlternateDataStreams: C:\ProgramData\Temp:E0CDBB5A
AlternateDataStreams: C:\ProgramData\Temp:E0EBA003
AlternateDataStreams: C:\ProgramData\Temp:E153075C
AlternateDataStreams: C:\ProgramData\Temp:E1D06077
AlternateDataStreams: C:\ProgramData\Temp:E1E51784
AlternateDataStreams: C:\ProgramData\Temp:E222F217
AlternateDataStreams: C:\ProgramData\Temp:E22EA304
AlternateDataStreams: C:\ProgramData\Temp:E2C8DF7A
AlternateDataStreams: C:\ProgramData\Temp:E2DDFA62
AlternateDataStreams: C:\ProgramData\Temp:E369983A
AlternateDataStreams: C:\ProgramData\Temp:E3C56885
AlternateDataStreams: C:\ProgramData\Temp:E4BC4A41
AlternateDataStreams: C:\ProgramData\Temp:E5BA9ADD
AlternateDataStreams: C:\ProgramData\Temp:E5DE9C8F
AlternateDataStreams: C:\ProgramData\Temp:E6537A16
AlternateDataStreams: C:\ProgramData\Temp:E65E8D99
AlternateDataStreams: C:\ProgramData\Temp:E6B6120A
AlternateDataStreams: C:\ProgramData\Temp:E6CCB309
AlternateDataStreams: C:\ProgramData\Temp:E6D148BC
AlternateDataStreams: C:\ProgramData\Temp:E6EC5C2A
AlternateDataStreams: C:\ProgramData\Temp:E70FD81B
AlternateDataStreams: C:\ProgramData\Temp:E883A78D
AlternateDataStreams: C:\ProgramData\Temp:E99D1D3C
AlternateDataStreams: C:\ProgramData\Temp:EA500268
AlternateDataStreams: C:\ProgramData\Temp:EA7D76BE
AlternateDataStreams: C:\ProgramData\Temp:EAEE7554
AlternateDataStreams: C:\ProgramData\Temp:EAF8F87B
AlternateDataStreams: C:\ProgramData\Temp:EB0255AA
AlternateDataStreams: C:\ProgramData\Temp:EB2D2CC5
AlternateDataStreams: C:\ProgramData\Temp:EB333CFC
AlternateDataStreams: C:\ProgramData\Temp:EB792F59
AlternateDataStreams: C:\ProgramData\Temp:EBCF5924
AlternateDataStreams: C:\ProgramData\Temp:ED6B6C83
AlternateDataStreams: C:\ProgramData\Temp:EE7AAC75
AlternateDataStreams: C:\ProgramData\Temp:EECF83D1
AlternateDataStreams: C:\ProgramData\Temp:EFE4FB84
AlternateDataStreams: C:\ProgramData\Temp:EFECABA9
AlternateDataStreams: C:\ProgramData\Temp:F001F3C1
AlternateDataStreams: C:\ProgramData\Temp:F1F936DF
AlternateDataStreams: C:\ProgramData\Temp:F2327E82
AlternateDataStreams: C:\ProgramData\Temp:F28DF4DC
AlternateDataStreams: C:\ProgramData\Temp:F2DC4B0B
AlternateDataStreams: C:\ProgramData\Temp:F3029A65
AlternateDataStreams: C:\ProgramData\Temp:F3591DDB
AlternateDataStreams: C:\ProgramData\Temp:F35AE645
AlternateDataStreams: C:\ProgramData\Temp:F35F4269
AlternateDataStreams: C:\ProgramData\Temp:F4362715
AlternateDataStreams: C:\ProgramData\Temp:F53B274A
AlternateDataStreams: C:\ProgramData\Temp:F5E30F6A
AlternateDataStreams: C:\ProgramData\Temp:F5FC5DCE
AlternateDataStreams: C:\ProgramData\Temp:F65A2273
AlternateDataStreams: C:\ProgramData\Temp:F67947AF
AlternateDataStreams: C:\ProgramData\Temp:F7370879
AlternateDataStreams: C:\ProgramData\Temp:F7401CCF
AlternateDataStreams: C:\ProgramData\Temp:F760FD47
AlternateDataStreams: C:\ProgramData\Temp:F7DF5B2F
AlternateDataStreams: C:\ProgramData\Temp:F7F6E6CB
AlternateDataStreams: C:\ProgramData\Temp:F888E36D
AlternateDataStreams: C:\ProgramData\Temp:F986CC21
AlternateDataStreams: C:\ProgramData\Temp:F98E6C67
AlternateDataStreams: C:\ProgramData\Temp:FAC7C0A8
AlternateDataStreams: C:\ProgramData\Temp:FB9F749F
AlternateDataStreams: C:\ProgramData\Temp:FBA79096
AlternateDataStreams: C:\ProgramData\Temp:FBF4285F
AlternateDataStreams: C:\ProgramData\Temp:FBFC061F
AlternateDataStreams: C:\ProgramData\Temp:FC4B020F
AlternateDataStreams: C:\ProgramData\Temp:FCF295E1
AlternateDataStreams: C:\ProgramData\Temp:FD38E906
AlternateDataStreams: C:\ProgramData\Temp:FD786DCA
AlternateDataStreams: C:\ProgramData\Temp:FEECF2C8

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7690 mehr eingeschränkte Seiten.

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1476292152-2685015729-3739503807-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\******\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{3749CAE1-BA16-4222-878D-32481400564D}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD8\PowerDVD8.EXE
FirewallRules: [{BDA7A5D1-76ED-4A99-B18B-76BF7DBD5A76}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\wlcsdk.exe
FirewallRules: [{F395E78C-5503-4EA6-A11C-5192163FDF76}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{1F155F4D-231D-45A0-9DA1-AAE829B4956C}] => (Allow) svchost.exe
FirewallRules: [{0F2C0BB6-D727-486A-B67D-8E2AB390A911}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{A7C66AC4-3C1D-402F-ADA4-A43925F1AE03}] => (Allow) C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\AdobePhotoshopElementsMediaServer.exe
FirewallRules: [{D3E2BBEA-621B-4082-8EB3-1B492DF4895F}] => (Allow) C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\AdobePhotoshopElementsMediaServer.exe
FirewallRules: [TCP Query User{A7654928-0E31-4C97-BA0C-503A725A467C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{BAA9B720-A25C-4CEE-B3C5-D3B22F16FEB5}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{65AB310C-7259-44E3-BB28-43B7537323FA}] => (Allow) C:\Program Files (x86)\PCTV Systems\TVCenter\TVCenter.exe
FirewallRules: [{1B96244B-D6B7-4B2A-B3BD-C13BFA2C386A}] => (Allow) C:\Program Files (x86)\PCTV Systems\TVCenter\TVCenter.exe
FirewallRules: [{D0B20D9B-0C04-44EC-BDEF-14FC62337D83}] => (Allow) C:\Program Files (x86)\Common Files\PCTV Systems\PVR\VideoControl.exe
FirewallRules: [{8FDE9818-50C9-4AFB-93E0-EDA60604DEFA}] => (Allow) C:\Program Files (x86)\Common Files\PCTV Systems\PVR\VideoControl.exe
FirewallRules: [{5117FB23-1CB9-431C-96D6-F7EFC776B6AE}] => (Allow) C:\Program Files (x86)\Common Files\PCTV Systems\StreamingServer\StrmServer.exe
FirewallRules: [{61B52757-C91B-4A0B-A394-0C87FFFBACD4}] => (Allow) C:\Program Files (x86)\Common Files\PCTV Systems\StreamingServer\StrmServer.exe
FirewallRules: [{79EE049F-C0E6-48FB-8A47-D1765A91AEDD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{721ED853-CDC4-43F0-A126-1FC61265CD37}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Block) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [UDP Query User{515A6B97-FE3C-4D14-98E5-7084485C29C3}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Block) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [TCP Query User{8422FA60-B29B-4163-A075-0297805656F1}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Block) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [UDP Query User{EE6B1656-0CCA-4947-B976-6C3FE8D28981}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Block) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [{07B260AE-D48A-4F56-A260-66D51C711C5C}] => (Allow) C:\Windows\SysWOW64\lxbkcoms.exe
FirewallRules: [{57098040-2CCB-48F4-9E75-7332DA0766D0}] => (Allow) C:\Windows\SysWOW64\lxbkcoms.exe
FirewallRules: [TCP Query User{CCFA2CF1-95D6-4D6B-A0FA-1DD2467BE88E}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{96B2AF9F-03C0-4412-B250-897B5E5EC8AF}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [TCP Query User{0FE69F4E-6C99-4FE5-B0A1-2ADF1FFA2402}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Block) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [UDP Query User{57AE1EB6-1C4A-4D2C-8DF5-951D5C5EB43C}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Block) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [{7D87B695-77B3-4EBB-80A3-DA5FCA8355DD}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{7C102D29-64AC-4F32-B76E-9AD872A432E3}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [TCP Query User{625431AF-E21D-4681-A9AD-BC0267053B51}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{9F264C13-5FEE-4455-AFD7-8139F88B21C3}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [TCP Query User{3426D3C2-0413-4410-86C8-6ED316123237}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{4C450D25-7E54-4FBB-A166-0D5173C30566}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [TCP Query User{BBBA6965-9623-4DBD-BD54-3A8D7EE38614}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{56EC3EF6-3A21-4812-BDC9-8D9848051208}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{5DF93DE1-5AE7-497B-BB50-DA0A6FBBE6DE}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{12220AA1-D363-4D4A-A62D-7A2CD89D0E54}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{4E0DFA53-0E01-40DB-BACD-EC252A2BA9B3}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{1B38A327-6CAF-44A4-9C85-CCD917DFBF4F}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{AAB3B191-461B-451B-BBEE-2CD355C1072F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3221A26F-332E-4526-B5C9-0543064CC03C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{A1432995-4A11-4776-B417-10E8D5D4DC40}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{9CF8C455-0960-4BD9-8AD9-10C452B9668C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/05/2015 05:00:22 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 05:00:21 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 04:59:16 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 04:59:16 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 04:56:59 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm avscan.exe, Version 15.0.12.402 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 15b8

Startzeit: 01d0cf8acb30680d

Endzeit: 60000

Anwendungspfad: C:\Program Files (x86)\Avira\Antivirus\avscan.exe

Berichts-ID: 0bc6bcc9-3b82-11e5-a114-00262d7820b4

Error: (08/05/2015 04:23:26 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 04:23:25 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 04:45:15 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/05/2015 04:45:14 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/04/2015 05:11:26 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


Systemfehler:
=============
Error: (08/05/2015 05:05:32 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (08/05/2015 04:32:17 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Home

Error: (08/04/2015 05:18:25 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Home

Error: (08/03/2015 07:42:49 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Home

Error: (08/03/2015 06:02:26 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Home

Error: (08/02/2015 08:03:19 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: %%1.

Error: (08/02/2015 06:56:11 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: %%1.

Error: (08/02/2015 10:57:56 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Home

Error: (08/02/2015 07:45:13 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: %%1.

Error: (08/01/2015 04:44:18 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Home


Microsoft Office:
=========================

==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 430 @ 2.27GHz
Percentage of memory in use: 64%
Total physical RAM: 3956.5 MB
Available physical RAM: 1414.1 MB
Total Virtual: 7911.21 MB
Available Virtual: 4803.77 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:286.27 GB) (Free:195.82 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298.1 GB) (Disk ID: 36813681)
Partition 1: (Not Active) - (Size=11.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=286.3 GB) - (Type=07 NTFS)

==================== Ende von log ============================
         
Ich hoffe, das passt soweit und schon mal danke.

Geändert von Sunshine2408 (05.08.2015 um 19:33 Uhr) Grund: Name ersetzt

Alt 05.08.2015, 20:49   #2
schrauber
/// the machine
/// TB-Ausbilder
 

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers


Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 06.08.2015, 04:27   #3
Sunshine2408
 
update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Moin!

Die anderen Logs dennoch posten?

Das von dir gewünschte kommt dann erst heute nachmittag, wenn ich wieder daheim bin.
__________________

Alt 06.08.2015, 15:48   #4
schrauber
/// the machine
/// TB-Ausbilder
 

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Einfach jetzt die beiden Tools
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.08.2015, 17:02   #5
Sunshine2408
 
update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Die haben beide nix gefunden. Daher beim MBAR kein Cleanup und kein zweiter Suchlauf.
Ist das normal/immer so, dass das erste deutlich länger braucht als das zweite (keine 2min)?
Und ein Update wollte TDSS auch nicht, also war es aktuell, oder?

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.08.06.05
  rootkit: v2015.08.04.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17914
****** :: VUPSPIEH [administrator]

06.08.2015 17:10:07
mbar-log-2015-08-06 (17-10-07).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 375717
Time elapsed: 38 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Code:
ATTFilter
17:53:27.0294 0x1474  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
17:53:32.0218 0x1474  ============================================================
17:53:32.0218 0x1474  Current date / time: 2015/08/06 17:53:32.0218
17:53:32.0219 0x1474  SystemInfo:
17:53:32.0219 0x1474  
17:53:32.0219 0x1474  OS Version: 6.1.7601 ServicePack: 1.0
17:53:32.0219 0x1474  Product type: Workstation
17:53:32.0219 0x1474  ComputerName: VUPSPIEH
17:53:32.0219 0x1474  UserName: ******
17:53:32.0219 0x1474  Windows directory: C:\Windows
17:53:32.0219 0x1474  System windows directory: C:\Windows
17:53:32.0219 0x1474  Running under WOW64
17:53:32.0219 0x1474  Processor architecture: Intel x64
17:53:32.0219 0x1474  Number of processors: 4
17:53:32.0219 0x1474  Page size: 0x1000
17:53:32.0219 0x1474  Boot type: Normal boot
17:53:32.0219 0x1474  ============================================================
17:53:33.0024 0x1474  KLMD registered as C:\Windows\system32\drivers\52383837.sys
17:53:33.0317 0x1474  System UUID: {E9880808-A415-300D-F859-9F3F927A86A8}
17:53:33.0921 0x1474  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 ( 298.09 Gb ), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:53:33.0925 0x1474  ============================================================
17:53:33.0925 0x1474  \Device\Harddisk0\DR0:
17:53:33.0926 0x1474  MBR partitions:
17:53:33.0926 0x1474  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1770800, BlocksNum 0x32000
17:53:33.0926 0x1474  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x17A2800, BlocksNum 0x23C8BAB0
17:53:33.0926 0x1474  ============================================================
17:53:33.0950 0x1474  C: <-> \Device\Harddisk0\DR0\Partition2
17:53:33.0950 0x1474  ============================================================
17:53:33.0950 0x1474  Initialize success
17:53:33.0950 0x1474  ============================================================
17:54:42.0115 0x1744  ============================================================
17:54:42.0116 0x1744  Scan started
17:54:42.0116 0x1744  Mode: Manual; SigCheck; TDLFS; 
17:54:42.0116 0x1744  ============================================================
17:54:42.0116 0x1744  KSN ping started
17:54:58.0177 0x1744  KSN ping finished: true
17:54:59.0696 0x1744  ================ Scan system memory ========================
17:54:59.0696 0x1744  System memory - ok
17:54:59.0697 0x1744  ================ Scan services =============================
17:54:59.0861 0x1744  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
17:55:00.0055 0x1744  1394ohci - ok
17:55:00.0183 0x1744  [ B33CF4DE909A5B30F526D82053A63C8E, ABF5BB962C038E545C18B96E686E072D780C907096C7BB341297AF31D3703ABD ] ABBYY.Licensing.FineReader.Sprint.9.0 C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
17:55:00.0216 0x1744  ABBYY.Licensing.FineReader.Sprint.9.0 - ok
17:55:00.0286 0x1744  [ 9FBCEF7ADE53E17A1ACA73E0A1126543, 3D9D6444D8C429D821FB0CBC079443A9A772FB826B5C54003DC467C955F0B101 ] AbilisT         C:\Windows\system32\Drivers\AbilisBdaTuner.sys
17:55:00.0341 0x1744  AbilisT - ok
17:55:00.0396 0x1744  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
17:55:00.0420 0x1744  ACPI - ok
17:55:00.0450 0x1744  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
17:55:00.0550 0x1744  AcpiPmi - ok
17:55:00.0618 0x1744  [ 6D9FC1E7EA3C548F4D3455F0C3FEEF8C, 0CDB4FE838AAE02BAD50F5284E3EEAD53A58366BF2D3B64903B4EE93C8506A98 ] AdobeActiveFileMonitor7.0 c:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
17:55:00.0631 0x1744  AdobeActiveFileMonitor7.0 - ok
17:55:00.0755 0x1744  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:55:00.0768 0x1744  AdobeARMservice - ok
17:55:00.0921 0x1744  [ 9B3355B29942AF67F014EA90CE1EA960, FBB155F72984045BCD99CC2059B9EDAABD3A52104C3864A290D8A355991F94D3 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:55:00.0941 0x1744  AdobeFlashPlayerUpdateSvc - ok
17:55:01.0012 0x1744  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
17:55:01.0056 0x1744  adp94xx - ok
17:55:01.0095 0x1744  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
17:55:01.0119 0x1744  adpahci - ok
17:55:01.0153 0x1744  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
17:55:01.0171 0x1744  adpu320 - ok
17:55:01.0206 0x1744  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
17:55:01.0247 0x1744  AeLookupSvc - ok
17:55:01.0315 0x1744  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
17:55:01.0399 0x1744  AFD - ok
17:55:01.0450 0x1744  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
17:55:01.0466 0x1744  agp440 - ok
17:55:01.0497 0x1744  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
17:55:01.0555 0x1744  ALG - ok
17:55:01.0606 0x1744  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
17:55:01.0618 0x1744  aliide - ok
17:55:01.0662 0x1744  [ 41A0813F22D3330C0CA71CE5BBD42B12, A5E32C3C30230448316582F351D1D4F10DB2AB7300CF5CDF7D5D65A2C33FA19F ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
17:55:01.0723 0x1744  AMD External Events Utility - ok
17:55:01.0780 0x1744  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
17:55:01.0794 0x1744  amdide - ok
17:55:01.0846 0x1744  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
17:55:01.0889 0x1744  AmdK8 - ok
17:55:01.0897 0x1744  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
17:55:01.0913 0x1744  AmdPPM - ok
17:55:01.0959 0x1744  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
17:55:01.0977 0x1744  amdsata - ok
17:55:02.0019 0x1744  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
17:55:02.0038 0x1744  amdsbs - ok
17:55:02.0053 0x1744  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
17:55:02.0069 0x1744  amdxata - ok
17:55:02.0110 0x1744  [ 391887990CDAA83DE5C56C3FDE966DA1, BC55E21E03B3FE7BBDBB13D56AADB8FBA74F58521AC73B105AD9788E7AE18F0B ] AmUStor         C:\Windows\system32\drivers\AmUStor.SYS
17:55:02.0146 0x1744  AmUStor - ok
17:55:02.0407 0x1744  [ 9FE1AC875A7AD7B7FF28FEC8B754968D, EEE04D4073E49332C85028B62E8A035EAA2284526A3F3820133492C8F8CBA3D5 ] AntiVirMailService C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe
17:55:02.0470 0x1744  AntiVirMailService - ok
17:55:02.0567 0x1744  [ 58FB167B287CAA05F7DD5AA1018FD52C, D9EB68E1C2B99E5F59A0DA4C9FA46E15C6E470F7445E232C03C82790F546A6AA ] AntiVirSchedulerService C:\Program Files (x86)\Avira\Antivirus\sched.exe
17:55:02.0590 0x1744  AntiVirSchedulerService - ok
17:55:02.0705 0x1744  [ 58FB167B287CAA05F7DD5AA1018FD52C, D9EB68E1C2B99E5F59A0DA4C9FA46E15C6E470F7445E232C03C82790F546A6AA ] AntiVirService  C:\Program Files (x86)\Avira\Antivirus\avguard.exe
17:55:02.0728 0x1744  AntiVirService - ok
17:55:02.0838 0x1744  [ F857D22CEC14854D310C5596C8CE6006, 67448C506D3171D327A6CE3952E41BDC65587FEB45F510160A1DAFCA9491711E ] AntiVirWebService C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
17:55:02.0933 0x1744  AntiVirWebService - ok
17:55:03.0007 0x1744  [ 9815014F3E30357168DA272088C6F12F, 4A9832A9C646306CB3F2B3D714EEAE0FD90CDB977BA248A6CD2C9A04CA682040 ] ApfiltrService  C:\Windows\system32\DRIVERS\Apfiltr.sys
17:55:03.0024 0x1744  ApfiltrService - ok
17:55:03.0074 0x1744  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
17:55:03.0105 0x1744  AppID - ok
17:55:03.0116 0x1744  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
17:55:03.0153 0x1744  AppIDSvc - ok
17:55:03.0180 0x1744  [ 978DC0A1FBE9CC91B21B40AF66CB396A, 90BAFF81D98F5AFD743D8BD65F716666A7A7BD2DA612492E03C79B29E9A0F8C2 ] Appinfo         C:\Windows\System32\appinfo.dll
17:55:03.0219 0x1744  Appinfo - ok
17:55:03.0272 0x1744  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
17:55:03.0287 0x1744  arc - ok
17:55:03.0299 0x1744  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
17:55:03.0312 0x1744  arcsas - ok
17:55:03.0493 0x1744  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
17:55:03.0572 0x1744  aspnet_state - ok
17:55:03.0598 0x1744  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
17:55:03.0735 0x1744  AsyncMac - ok
17:55:03.0803 0x1744  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
17:55:03.0815 0x1744  atapi - ok
17:55:03.0894 0x1744  [ D6CAD7E5B05055BB8226BDCB1644DA27, 053DBE95BE044C2674825561619A188660865AFCC4FD3C1D1E4F08972F5CC8DF ] athr            C:\Windows\system32\DRIVERS\athrx.sys
17:55:04.0024 0x1744  athr - ok
17:55:04.0310 0x1744  [ 37456BE85384E4CC38DC899F07F88C45, 5375BF33F5ED20A95E30BA6BCB2210D97C5E1ECF262AC413FF4468BFAE8F132A ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
17:55:04.0631 0x1744  atikmdag - ok
17:55:04.0706 0x1744  [ FC0E8778C000291CAF60EB88C011E931, 09BCCA3DE01021AEF76DFB46F01D21BA6FF409E816FA7547E5C3DFBF3A615ED2 ] atksgt          C:\Windows\system32\DRIVERS\atksgt.sys
17:55:04.0732 0x1744  atksgt - ok
17:55:04.0800 0x1744  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:55:04.0874 0x1744  AudioEndpointBuilder - ok
17:55:04.0950 0x1744  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
17:55:04.0984 0x1744  AudioSrv - ok
17:55:05.0053 0x1744  [ 24843902369DC82B4691F816F08F2938, 330E22C6007B10FE9C232BBCA2F388ADA17DEDBAA11BEC2A70377A4466DFB6FA ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
17:55:05.0074 0x1744  avgntflt - ok
17:55:05.0118 0x1744  [ 043E5F34C3878C844568658B79B3E55C, D13D8FC5205562E02F252C0EE1AB2236C9212445D6EC3715041EBDF993CB467F ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
17:55:05.0140 0x1744  avipbb - ok
17:55:05.0251 0x1744  [ 4B3DBF1CEBE1B2346BF2F8D2251F641A, CDC5BCA35BE658007E29E94E7FBFAA499B50929E738A12904397D16268C6FBAE ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
17:55:05.0270 0x1744  Avira.ServiceHost - ok
17:55:05.0308 0x1744  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
17:55:05.0321 0x1744  avkmgr - ok
17:55:05.0375 0x1744  [ 13253E5E3B6BDF945B63B336A8C9489B, 671C716E43F89D4BDDAA2BE045CDEBBB569C85BC2BA334E1F550187B79A7740D ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
17:55:05.0387 0x1744  avnetflt - ok
17:55:05.0463 0x1744  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
17:55:05.0498 0x1744  AxInstSV - ok
17:55:05.0556 0x1744  [ 9F4320BA8E7CE2342517B182A2F2C0E6, 10A48AC17D88AA8546BFDC519CFFF86FF71BDDFC2DF7448D94126A5BEABFF17D ] azvusb          C:\Windows\system32\DRIVERS\azvusb.sys
17:55:05.0587 0x1744  azvusb - ok
17:55:05.0633 0x1744  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
17:55:05.0709 0x1744  b06bdrv - ok
17:55:05.0751 0x1744  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
17:55:05.0793 0x1744  b57nd60a - ok
17:55:05.0887 0x1744  [ 9E84A931DBEE0292E38ED672F6293A99, 2945EAF0AC091709E0C5508B45EC343EDE507AC2B08A2D7D64F286D38424CBC4 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
17:55:05.0992 0x1744  BCM43XX - ok
17:55:06.0034 0x1744  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
17:55:06.0074 0x1744  BDESVC - ok
17:55:06.0106 0x1744  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
17:55:06.0159 0x1744  Beep - ok
17:55:06.0233 0x1744  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
17:55:06.0307 0x1744  BFE - ok
17:55:06.0355 0x1744  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
17:55:06.0557 0x1744  BITS - ok
17:55:06.0589 0x1744  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
17:55:06.0607 0x1744  blbdrive - ok
17:55:06.0659 0x1744  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
17:55:06.0701 0x1744  bowser - ok
17:55:06.0734 0x1744  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
17:55:06.0764 0x1744  BrFiltLo - ok
17:55:06.0769 0x1744  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
17:55:06.0791 0x1744  BrFiltUp - ok
17:55:06.0831 0x1744  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
17:55:06.0880 0x1744  Browser - ok
17:55:06.0922 0x1744  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
17:55:06.0971 0x1744  Brserid - ok
17:55:06.0982 0x1744  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
17:55:07.0016 0x1744  BrSerWdm - ok
17:55:07.0043 0x1744  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
17:55:07.0072 0x1744  BrUsbMdm - ok
17:55:07.0077 0x1744  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
17:55:07.0101 0x1744  BrUsbSer - ok
17:55:07.0121 0x1744  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
17:55:07.0143 0x1744  BTHMODEM - ok
17:55:07.0178 0x1744  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
17:55:07.0237 0x1744  bthserv - ok
17:55:07.0259 0x1744  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
17:55:07.0311 0x1744  cdfs - ok
17:55:07.0366 0x1744  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers\cdrom.sys
17:55:07.0400 0x1744  cdrom - ok
17:55:07.0444 0x1744  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
17:55:07.0524 0x1744  CertPropSvc - ok
17:55:07.0565 0x1744  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
17:55:07.0585 0x1744  circlass - ok
17:55:07.0630 0x1744  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
17:55:07.0664 0x1744  CLFS - ok
17:55:07.0734 0x1744  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:55:07.0752 0x1744  clr_optimization_v2.0.50727_32 - ok
17:55:07.0789 0x1744  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:55:07.0808 0x1744  clr_optimization_v2.0.50727_64 - ok
17:55:07.0888 0x1744  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:55:07.0912 0x1744  clr_optimization_v4.0.30319_32 - ok
17:55:07.0928 0x1744  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:55:08.0040 0x1744  clr_optimization_v4.0.30319_64 - ok
17:55:08.0082 0x1744  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
17:55:08.0107 0x1744  CmBatt - ok
17:55:08.0146 0x1744  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
17:55:08.0159 0x1744  cmdide - ok
17:55:08.0222 0x1744  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
17:55:08.0299 0x1744  CNG - ok
17:55:08.0351 0x1744  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
17:55:08.0364 0x1744  Compbatt - ok
17:55:08.0406 0x1744  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
17:55:08.0435 0x1744  CompositeBus - ok
17:55:08.0448 0x1744  COMSysApp - ok
17:55:08.0469 0x1744  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
17:55:08.0483 0x1744  crcdisk - ok
17:55:08.0517 0x1744  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
17:55:08.0567 0x1744  CryptSvc - ok
17:55:08.0628 0x1744  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
17:55:08.0720 0x1744  DcomLaunch - ok
17:55:08.0763 0x1744  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
17:55:08.0832 0x1744  defragsvc - ok
17:55:08.0886 0x1744  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
17:55:08.0941 0x1744  DfsC - ok
17:55:08.0993 0x1744  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
17:55:09.0042 0x1744  Dhcp - ok
17:55:09.0171 0x1744  [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack       C:\Windows\system32\diagtrack.dll
17:55:09.0281 0x1744  DiagTrack - ok
17:55:09.0311 0x1744  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
17:55:09.0372 0x1744  discache - ok
17:55:09.0406 0x1744  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
17:55:09.0422 0x1744  Disk - ok
17:55:09.0506 0x1744  [ D5BCB77BE83CF99F508943945D46343D, 00C5624CE970A05075A19168643BF6E8FA60C764333ECEC088D7FFCA10547833 ] DKbFltr         C:\Windows\syswow64\Drivers\DKbFltr.sys
17:55:09.0516 0x1744  DKbFltr - ok
17:55:09.0564 0x1744  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
17:55:09.0607 0x1744  Dnscache - ok
17:55:09.0654 0x1744  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
17:55:09.0719 0x1744  dot3svc - ok
17:55:09.0758 0x1744  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
17:55:09.0813 0x1744  DPS - ok
17:55:09.0843 0x1744  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
17:55:09.0893 0x1744  drmkaud - ok
17:55:09.0972 0x1744  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
17:55:10.0040 0x1744  DXGKrnl - ok
17:55:10.0062 0x1744  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
17:55:10.0108 0x1744  EapHost - ok
17:55:10.0262 0x1744  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
17:55:10.0442 0x1744  ebdrv - ok
17:55:10.0493 0x1744  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] EFS             C:\Windows\System32\lsass.exe
17:55:10.0532 0x1744  EFS - ok
17:55:10.0625 0x1744  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
17:55:10.0703 0x1744  ehRecvr - ok
17:55:10.0734 0x1744  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
17:55:10.0764 0x1744  ehSched - ok
17:55:10.0813 0x1744  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
17:55:10.0859 0x1744  elxstor - ok
17:55:10.0982 0x1744  [ FB67AA8AC61B9365ADD546139A21BED6, DDE2053071ED1F7E634FF1A74DB0ACC7D0D19B0AD0CF37DE989FA91B93C76452 ] ePowerSvc       C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
17:55:11.0014 0x1744  ePowerSvc - ok
17:55:11.0142 0x1744  [ ABDD5AD016AFFD34AD40E944CE94BF59, 61089124CD8FEA31142CD4D3C47224A6310B9BE7B7FA974956D9EDDAD4381503 ] EpsonBidirectionalService C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
17:55:11.0162 0x1744  EpsonBidirectionalService - detected UnsignedFile.Multi.Generic ( 1 )
17:55:13.0603 0x1744  Detect skipped due to KSN trusted
17:55:13.0603 0x1744  EpsonBidirectionalService - ok
17:55:13.0684 0x1744  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
17:55:13.0709 0x1744  ErrDev - ok
17:55:13.0769 0x1744  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
17:55:13.0851 0x1744  EventSystem - ok
17:55:13.0873 0x1744  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
17:55:13.0919 0x1744  exfat - ok
17:55:13.0936 0x1744  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
17:55:13.0998 0x1744  fastfat - ok
17:55:14.0061 0x1744  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
17:55:14.0132 0x1744  Fax - ok
17:55:14.0152 0x1744  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
17:55:14.0166 0x1744  fdc - ok
17:55:14.0206 0x1744  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
17:55:14.0263 0x1744  fdPHost - ok
17:55:14.0281 0x1744  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
17:55:14.0341 0x1744  FDResPub - ok
17:55:14.0355 0x1744  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
17:55:14.0368 0x1744  FileInfo - ok
17:55:14.0389 0x1744  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
17:55:14.0443 0x1744  Filetrace - ok
17:55:14.0500 0x1744  [ F76D04F7413B07DAA029F6520B64B4E8, 3EB13C0EFE737880853FB8952381E7A57723F9472E0E4ED7CDA8A0D7DE8DC90D ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
17:55:14.0569 0x1744  FLEXnet Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
17:55:17.0000 0x1744  Detect skipped due to KSN trusted
17:55:17.0000 0x1744  FLEXnet Licensing Service - ok
17:55:17.0061 0x1744  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
17:55:17.0105 0x1744  flpydisk - ok
17:55:17.0157 0x1744  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
17:55:17.0178 0x1744  FltMgr - ok
17:55:17.0263 0x1744  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\Windows\system32\FntCache.dll
17:55:17.0370 0x1744  FontCache - ok
17:55:17.0436 0x1744  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
17:55:17.0455 0x1744  FontCache3.0.0.0 - ok
17:55:17.0477 0x1744  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
17:55:17.0493 0x1744  FsDepends - ok
17:55:17.0529 0x1744  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
17:55:17.0546 0x1744  Fs_Rec - ok
17:55:17.0588 0x1744  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
17:55:17.0613 0x1744  fvevol - ok
17:55:17.0635 0x1744  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
17:55:17.0649 0x1744  gagp30kx - ok
17:55:17.0710 0x1744  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
17:55:17.0797 0x1744  gpsvc - ok
17:55:17.0896 0x1744  [ 816FD5A6F3C2F3D600900096632FC60E, D92401C4B56663F8A12B6390562608A125713408B00266C53844129679E48E9C ] Greg_Service    C:\Program Files (x86)\Packard Bell\Registration\GregHSRW.exe
17:55:17.0934 0x1744  Greg_Service - ok
17:55:18.0024 0x1744  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:55:18.0037 0x1744  gupdate - ok
17:55:18.0060 0x1744  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:55:18.0074 0x1744  gupdatem - ok
17:55:18.0098 0x1744  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
17:55:18.0141 0x1744  hcw85cir - ok
17:55:18.0196 0x1744  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:55:18.0232 0x1744  HdAudAddService - ok
17:55:18.0261 0x1744  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
17:55:18.0295 0x1744  HDAudBus - ok
17:55:18.0331 0x1744  [ B6AC71AAA2B10848F57FC49D55A651AF, 4FAD833654E86F9FAF972AC8AF87FD4A9A765B26B96F096BBD63506B5D521A91 ] HECIx64         C:\Windows\system32\DRIVERS\HECIx64.sys
17:55:18.0343 0x1744  HECIx64 - ok
17:55:18.0364 0x1744  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
17:55:18.0377 0x1744  HidBatt - ok
17:55:18.0390 0x1744  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
17:55:18.0424 0x1744  HidBth - ok
17:55:18.0438 0x1744  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
17:55:18.0476 0x1744  HidIr - ok
17:55:18.0502 0x1744  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
17:55:18.0545 0x1744  hidserv - ok
17:55:18.0610 0x1744  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
17:55:18.0637 0x1744  HidUsb - ok
17:55:18.0680 0x1744  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
17:55:18.0756 0x1744  hkmsvc - ok
17:55:18.0814 0x1744  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
17:55:18.0851 0x1744  HomeGroupListener - ok
17:55:18.0898 0x1744  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
17:55:18.0939 0x1744  HomeGroupProvider - ok
17:55:18.0983 0x1744  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
17:55:18.0997 0x1744  HpSAMD - ok
17:55:19.0076 0x1744  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
17:55:19.0135 0x1744  HTTP - ok
17:55:19.0170 0x1744  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
17:55:19.0181 0x1744  hwpolicy - ok
17:55:19.0228 0x1744  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
17:55:19.0243 0x1744  i8042prt - ok
17:55:19.0347 0x1744  [ 7548066DF68A8A1A56B043359F915F37, 6225DDE554E45858374CBD284A85A00F773089A667C08492187A637232B8BD9A ] IAANTMON        C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
17:55:19.0368 0x1744  IAANTMON - ok
17:55:19.0397 0x1744  [ 1D004CB1DA6323B1F55CAEF7F94B61D9, 8FFFB429BA46938724BBB87AB9B3EC77EA17C4B893BABDBDD38309F02963D405 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
17:55:19.0421 0x1744  iaStor - ok
17:55:19.0464 0x1744  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
17:55:19.0505 0x1744  iaStorV - ok
17:55:19.0590 0x1744  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:55:19.0653 0x1744  idsvc - ok
17:55:19.0671 0x1744  IEEtwCollectorService - ok
17:55:19.0915 0x1744  [ A87261EF1546325B559374F5689CF5BC, 8DE48A8A13A32AAAC54CDDF58F3F61BE3E2802C1D9CA1CA98E57EB0D65FB6002 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
17:55:20.0222 0x1744  igfx - ok
17:55:20.0239 0x1744  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
17:55:20.0256 0x1744  iirsp - ok
17:55:20.0318 0x1744  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
17:55:20.0398 0x1744  IKEEXT - ok
17:55:20.0436 0x1744  [ 36FDF367A1DABFF903E2214023D71368, 60468692C1D048428AF25ED87DE23DAE756C7BA2B6CF6AF5EFD2E53C80F5FC68 ] Impcd           C:\Windows\system32\DRIVERS\Impcd.sys
17:55:20.0472 0x1744  Impcd - ok
17:55:20.0622 0x1744  [ 42943BB3AB7A405B30EFF7C8283CC129, B914B5610565B794BE28664DE605C5726A0587F15034A026509885771C63B0D5 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
17:55:20.0727 0x1744  IntcAzAudAddService - ok
17:55:20.0761 0x1744  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
17:55:20.0774 0x1744  intelide - ok
17:55:20.0813 0x1744  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
17:55:20.0850 0x1744  intelppm - ok
17:55:20.0876 0x1744  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
17:55:20.0923 0x1744  IPBusEnum - ok
17:55:20.0955 0x1744  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:55:21.0002 0x1744  IpFilterDriver - ok
17:55:21.0044 0x1744  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
17:55:21.0113 0x1744  iphlpsvc - ok
17:55:21.0158 0x1744  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
17:55:21.0183 0x1744  IPMIDRV - ok
17:55:21.0206 0x1744  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
17:55:21.0265 0x1744  IPNAT - ok
17:55:21.0289 0x1744  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
17:55:21.0320 0x1744  IRENUM - ok
17:55:21.0335 0x1744  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
17:55:21.0350 0x1744  isapnp - ok
17:55:21.0396 0x1744  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
17:55:21.0421 0x1744  iScsiPrt - ok
17:55:21.0472 0x1744  [ D85F3F18E44F7447B5F1BA5C85BAEB7C, 0FA419F9BF061AC3F81A978FAE1523904081BA6FEA6FACEA228B20F5608FCF1E ] k57nd60a        C:\Windows\system32\DRIVERS\k57nd60a.sys
17:55:21.0512 0x1744  k57nd60a - ok
17:55:21.0548 0x1744  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
17:55:21.0564 0x1744  kbdclass - ok
17:55:21.0603 0x1744  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
17:55:21.0636 0x1744  kbdhid - ok
17:55:21.0654 0x1744  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] KeyIso          C:\Windows\system32\lsass.exe
17:55:21.0672 0x1744  KeyIso - ok
17:55:21.0714 0x1744  [ C0A6C3D6E02B61B5D100FE17306C276F, F57C7BCC39B30F1DF739D07B76BA18EB68D12D8D1BD13B6AC8DC712C29119495 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
17:55:21.0731 0x1744  KSecDD - ok
17:55:21.0757 0x1744  [ 7A7328E427694CC7244235C3BC299F80, 7FC2E1F3F93B3334C3A8961CA58B4F38524650F6D8DA9FFA1FB43E1A2B86B710 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
17:55:21.0774 0x1744  KSecPkg - ok
17:55:21.0816 0x1744  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
17:55:21.0857 0x1744  ksthunk - ok
17:55:21.0901 0x1744  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
17:55:21.0975 0x1744  KtmRm - ok
17:55:22.0007 0x1744  [ 2AC603C3188C704CFCE353659AA7AD71, 0DAC2E8858221145FA35883BAE0D6484E60EB624158DE9F063FF209951CD1CDF ] L1E             C:\Windows\system32\DRIVERS\L1E62x64.sys
17:55:22.0036 0x1744  L1E - ok
17:55:22.0099 0x1744  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
17:55:22.0145 0x1744  LanmanServer - ok
17:55:22.0204 0x1744  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:55:22.0258 0x1744  LanmanWorkstation - ok
17:55:22.0316 0x1744  [ 156AB2E56DC3CA0B582E3362E07CDED7, 7B03929273861690DC42E4C686E655BE5A1C60136AE5E739D7E62306AFD4AB9A ] lirsgt          C:\Windows\system32\DRIVERS\lirsgt.sys
17:55:22.0327 0x1744  lirsgt - ok
17:55:22.0354 0x1744  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
17:55:22.0409 0x1744  lltdio - ok
17:55:22.0445 0x1744  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
17:55:22.0509 0x1744  lltdsvc - ok
17:55:22.0529 0x1744  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
17:55:22.0583 0x1744  lmhosts - ok
17:55:22.0680 0x1744  [ 7485FBCEF9136F530953575E2977859D, 5A6A67EE407C6ECE637C2B2AC21259BB86D032E47CE59F77AAF48D687B74CFCB ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
17:55:22.0694 0x1744  LMS - ok
17:55:22.0728 0x1744  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
17:55:22.0742 0x1744  LSI_FC - ok
17:55:22.0762 0x1744  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
17:55:22.0777 0x1744  LSI_SAS - ok
17:55:22.0788 0x1744  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
17:55:22.0806 0x1744  LSI_SAS2 - ok
17:55:22.0822 0x1744  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
17:55:22.0837 0x1744  LSI_SCSI - ok
17:55:22.0867 0x1744  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
17:55:22.0926 0x1744  luafv - ok
17:55:22.0976 0x1744  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
17:55:22.0987 0x1744  MBAMProtector - ok
17:55:23.0114 0x1744  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
17:55:23.0173 0x1744  MBAMService - ok
17:55:23.0217 0x1744  [ AE757332EA130E94E646621CC695B52A, E688CF34A4206F32B5C7301119D8459C3456FC178FA1DAA6215CE15F2C824C43 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
17:55:23.0230 0x1744  MBAMWebAccessControl - ok
17:55:23.0264 0x1744  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
17:55:23.0284 0x1744  Mcx2Svc - ok
17:55:23.0319 0x1744  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
17:55:23.0331 0x1744  megasas - ok
17:55:23.0349 0x1744  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
17:55:23.0371 0x1744  MegaSR - ok
17:55:23.0418 0x1744  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
17:55:23.0474 0x1744  MMCSS - ok
17:55:23.0494 0x1744  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
17:55:23.0548 0x1744  Modem - ok
17:55:23.0570 0x1744  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
17:55:23.0589 0x1744  monitor - ok
17:55:23.0630 0x1744  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
17:55:23.0643 0x1744  mouclass - ok
17:55:23.0680 0x1744  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
17:55:23.0695 0x1744  mouhid - ok
17:55:23.0740 0x1744  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
17:55:23.0756 0x1744  mountmgr - ok
17:55:23.0797 0x1744  [ 22A7042C70F90F8261840740DDBB5176, AD0075C97D2D7C568D5CFB1C3A02DCE3BC01941844A759B29CD4DE4AF2F5FC45 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
17:55:23.0816 0x1744  MozillaMaintenance - ok
17:55:23.0833 0x1744  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
17:55:23.0854 0x1744  mpio - ok
17:55:23.0871 0x1744  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
17:55:23.0911 0x1744  mpsdrv - ok
17:55:23.0973 0x1744  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
17:55:24.0070 0x1744  MpsSvc - ok
17:55:24.0108 0x1744  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
17:55:24.0158 0x1744  MRxDAV - ok
17:55:24.0191 0x1744  [ 1877EB1495CFBDAB27D6A32F6DDF3818, 3818055C66AB12A335A905CFFE5D05347F15AE488861C5C183E62E8E0881DA86 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
17:55:24.0225 0x1744  mrxsmb - ok
17:55:24.0265 0x1744  [ 21AF322605D8C7F2A627C22634D1C9C9, 6B783F95D093FEFB260EA9568926BBB3CB8ED0783184DB3A18733E211933BADD ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:55:24.0310 0x1744  mrxsmb10 - ok
17:55:24.0350 0x1744  [ 45A03A0B6461EFBEE77E0A6AC2816EDA, CFB0C11387F2EC49FD6B69EF747962114EBA6F8B4B4DEC3627E9E969775C4D7E ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:55:24.0380 0x1744  mrxsmb20 - ok
17:55:24.0424 0x1744  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
17:55:24.0438 0x1744  msahci - ok
17:55:24.0489 0x1744  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
17:55:24.0509 0x1744  msdsm - ok
17:55:24.0535 0x1744  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
17:55:24.0589 0x1744  MSDTC - ok
17:55:24.0626 0x1744  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
17:55:24.0666 0x1744  Msfs - ok
17:55:24.0685 0x1744  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
17:55:24.0731 0x1744  mshidkmdf - ok
17:55:24.0779 0x1744  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
17:55:24.0791 0x1744  msisadrv - ok
17:55:24.0829 0x1744  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
17:55:24.0890 0x1744  MSiSCSI - ok
17:55:24.0897 0x1744  msiserver - ok
17:55:24.0961 0x1744  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
17:55:25.0001 0x1744  MSKSSRV - ok
17:55:25.0019 0x1744  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
17:55:25.0077 0x1744  MSPCLOCK - ok
17:55:25.0097 0x1744  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
17:55:25.0157 0x1744  MSPQM - ok
17:55:25.0202 0x1744  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
17:55:25.0240 0x1744  MsRPC - ok
17:55:25.0279 0x1744  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
17:55:25.0292 0x1744  mssmbios - ok
17:55:25.0329 0x1744  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
17:55:25.0378 0x1744  MSTEE - ok
17:55:25.0391 0x1744  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
17:55:25.0407 0x1744  MTConfig - ok
17:55:25.0438 0x1744  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
17:55:25.0454 0x1744  Mup - ok
17:55:25.0518 0x1744  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
17:55:25.0603 0x1744  napagent - ok
17:55:25.0657 0x1744  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
17:55:25.0694 0x1744  NativeWifiP - ok
17:55:25.0814 0x1744  [ 934BB0D23A25C8C136570800A5A149B6, 15D99CE4E970FECE257F6D69810F8104720B26D8DC3787BC38CC8692ACEABD37 ] NAUpdate        C:\Program Files (x86)\Nero\Update\NASvc.exe
17:55:25.0842 0x1744  NAUpdate - ok
17:55:25.0914 0x1744  [ DACA803A8D732FE5EEAA024EC342F81D, 2DDEA48CD417EDD657D487BADA7C31C05F35DA328AAC5AA63A99FDFD44F2BF02 ] NBVol           C:\Windows\system32\DRIVERS\NBVol.sys
17:55:25.0926 0x1744  NBVol - ok
17:55:25.0963 0x1744  [ 6208F622E9E35860DFB0753DFF56F0C0, AF7730B4AB642E0E45C05AE1429C7B3D90B0889CF94B21AC7869790D4DB6FDBE ] NBVolUp         C:\Windows\system32\DRIVERS\NBVolUp.sys
17:55:25.0973 0x1744  NBVolUp - ok
17:55:26.0053 0x1744  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
17:55:26.0119 0x1744  NDIS - ok
17:55:26.0146 0x1744  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
17:55:26.0216 0x1744  NdisCap - ok
17:55:26.0240 0x1744  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
17:55:26.0291 0x1744  NdisTapi - ok
17:55:26.0342 0x1744  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
17:55:26.0401 0x1744  Ndisuio - ok
17:55:26.0443 0x1744  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
17:55:26.0506 0x1744  NdisWan - ok
17:55:26.0544 0x1744  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
17:55:26.0603 0x1744  NDProxy - ok
17:55:26.0715 0x1744  [ B90E093E7A7250906F1054418B5339C0, F9A0BAC5B4B29F14B5CACA1047F8928A495EFD56E485492BF71C856B296476D6 ] Nero BackItUp Scheduler 4.0 c:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
17:55:26.0773 0x1744  Nero BackItUp Scheduler 4.0 - ok
17:55:26.0814 0x1744  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
17:55:26.0859 0x1744  NetBIOS - ok
17:55:26.0897 0x1744  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
17:55:26.0956 0x1744  NetBT - ok
17:55:26.0971 0x1744  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] Netlogon        C:\Windows\system32\lsass.exe
17:55:26.0986 0x1744  Netlogon - ok
17:55:27.0035 0x1744  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
17:55:27.0116 0x1744  Netman - ok
17:55:27.0223 0x1744  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:27.0242 0x1744  NetMsmqActivator - ok
17:55:27.0251 0x1744  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:27.0267 0x1744  NetPipeActivator - ok
17:55:27.0309 0x1744  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
17:55:27.0389 0x1744  netprofm - ok
17:55:27.0398 0x1744  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:27.0416 0x1744  NetTcpActivator - ok
17:55:27.0424 0x1744  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:27.0442 0x1744  NetTcpPortSharing - ok
17:55:27.0479 0x1744  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
17:55:27.0492 0x1744  nfrd960 - ok
17:55:27.0531 0x1744  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
17:55:27.0581 0x1744  NlaSvc - ok
17:55:27.0594 0x1744  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
17:55:27.0638 0x1744  Npfs - ok
17:55:27.0667 0x1744  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
17:55:27.0725 0x1744  nsi - ok
17:55:27.0740 0x1744  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
17:55:27.0798 0x1744  nsiproxy - ok
17:55:27.0901 0x1744  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
17:55:28.0010 0x1744  Ntfs - ok
17:55:28.0068 0x1744  [ 14E66F603FB187713AEB02AD3B0390CF, E4025ECBEC50B85E3A860763053243C47E3FCE76F2348429C03827240A8DF3B6 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
17:55:28.0102 0x1744  NTI IScheduleSvc - ok
17:55:28.0134 0x1744  [ 64DDD0DEE976302F4BD93E5EFCC2F013, 19F54B4549999EF96FAE1B2B97973F281304843ADE0CF5823574453AB41E3E9C ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
17:55:28.0143 0x1744  NTIDrvr - ok
17:55:28.0166 0x1744  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
17:55:28.0224 0x1744  Null - ok
17:55:28.0247 0x1744  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
17:55:28.0264 0x1744  nvraid - ok
17:55:28.0304 0x1744  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
17:55:28.0324 0x1744  nvstor - ok
17:55:28.0343 0x1744  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
17:55:28.0360 0x1744  nv_agp - ok
17:55:28.0437 0x1744  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
17:55:28.0477 0x1744  odserv - ok
17:55:28.0491 0x1744  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
17:55:28.0514 0x1744  ohci1394 - ok
17:55:28.0548 0x1744  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:55:28.0563 0x1744  ose - ok
17:55:28.0608 0x1744  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
17:55:28.0655 0x1744  p2pimsvc - ok
17:55:28.0696 0x1744  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
17:55:28.0747 0x1744  p2psvc - ok
17:55:28.0781 0x1744  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
17:55:28.0811 0x1744  Parport - ok
17:55:28.0849 0x1744  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
17:55:28.0865 0x1744  partmgr - ok
17:55:28.0912 0x1744  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
17:55:28.0959 0x1744  PcaSvc - ok
17:55:29.0004 0x1744  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
17:55:29.0023 0x1744  pci - ok
17:55:29.0055 0x1744  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
17:55:29.0067 0x1744  pciide - ok
17:55:29.0097 0x1744  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
17:55:29.0116 0x1744  pcmcia - ok
17:55:29.0137 0x1744  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
17:55:29.0150 0x1744  pcw - ok
17:55:29.0213 0x1744  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
17:55:29.0281 0x1744  PEAUTH - ok
17:55:29.0340 0x1744  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
17:55:29.0369 0x1744  PerfHost - ok
17:55:29.0467 0x1744  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
17:55:29.0594 0x1744  pla - ok
17:55:29.0650 0x1744  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
17:55:29.0716 0x1744  PlugPlay - ok
17:55:29.0735 0x1744  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
17:55:29.0761 0x1744  PNRPAutoReg - ok
17:55:29.0787 0x1744  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
17:55:29.0812 0x1744  PNRPsvc - ok
17:55:29.0860 0x1744  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
17:55:29.0946 0x1744  PolicyAgent - ok
17:55:29.0978 0x1744  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
17:55:30.0037 0x1744  Power - ok
17:55:30.0078 0x1744  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
17:55:30.0130 0x1744  PptpMiniport - ok
17:55:30.0165 0x1744  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
17:55:30.0188 0x1744  Processor - ok
17:55:30.0241 0x1744  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
17:55:30.0285 0x1744  ProfSvc - ok
17:55:30.0305 0x1744  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] ProtectedStorage C:\Windows\system32\lsass.exe
17:55:30.0317 0x1744  ProtectedStorage - ok
17:55:30.0364 0x1744  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
17:55:30.0426 0x1744  Psched - ok
17:55:30.0447 0x1744  [ 87B04878A6D59D6C79251DC960C674C1, 3EB8DB0624E646F0A65D0381408D35CF9FDC5ABFC30DF6431F4070A8EB68447C ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
17:55:30.0459 0x1744  PxHlpa64 - ok
17:55:30.0526 0x1744  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
17:55:30.0622 0x1744  ql2300 - ok
17:55:30.0660 0x1744  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
17:55:30.0680 0x1744  ql40xx - ok
17:55:30.0710 0x1744  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
17:55:30.0739 0x1744  QWAVE - ok
17:55:30.0752 0x1744  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
17:55:30.0793 0x1744  QWAVEdrv - ok
17:55:30.0807 0x1744  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
17:55:30.0846 0x1744  RasAcd - ok
17:55:30.0870 0x1744  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
17:55:30.0913 0x1744  RasAgileVpn - ok
17:55:30.0939 0x1744  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
17:55:30.0995 0x1744  RasAuto - ok
17:55:31.0035 0x1744  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
17:55:31.0092 0x1744  Rasl2tp - ok
17:55:31.0118 0x1744  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
17:55:31.0175 0x1744  RasMan - ok
17:55:31.0204 0x1744  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
17:55:31.0246 0x1744  RasPppoe - ok
17:55:31.0264 0x1744  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
17:55:31.0311 0x1744  RasSstp - ok
17:55:31.0367 0x1744  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
17:55:31.0424 0x1744  rdbss - ok
17:55:31.0442 0x1744  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
17:55:31.0464 0x1744  rdpbus - ok
17:55:31.0475 0x1744  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
17:55:31.0529 0x1744  RDPCDD - ok
17:55:31.0557 0x1744  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
17:55:31.0630 0x1744  RDPENCDD - ok
17:55:31.0646 0x1744  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
17:55:31.0706 0x1744  RDPREFMP - ok
17:55:31.0820 0x1744  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
17:55:31.0851 0x1744  RdpVideoMiniport - ok
17:55:31.0888 0x1744  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
17:55:31.0925 0x1744  RDPWD - ok
17:55:31.0989 0x1744  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
17:55:32.0008 0x1744  rdyboost - ok
17:55:32.0033 0x1744  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
17:55:32.0103 0x1744  RemoteAccess - ok
17:55:32.0131 0x1744  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
17:55:32.0194 0x1744  RemoteRegistry - ok
17:55:32.0212 0x1744  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
17:55:32.0275 0x1744  RpcEptMapper - ok
17:55:32.0292 0x1744  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
17:55:32.0307 0x1744  RpcLocator - ok
17:55:32.0359 0x1744  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
17:55:32.0415 0x1744  RpcSs - ok
17:55:32.0458 0x1744  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
17:55:32.0516 0x1744  rspndr - ok
17:55:32.0567 0x1744  [ 7421A35C45484B95E83B5E9E107CEFC2, 128BB6A7552B9D57284056FB8946A6FE3C620F7B706F709F896828304A6FCD77 ] RTHDMIAzAudService C:\Windows\system32\drivers\RtHDMIVX.sys
17:55:32.0583 0x1744  RTHDMIAzAudService - ok
17:55:32.0595 0x1744  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] SamSs           C:\Windows\system32\lsass.exe
17:55:32.0609 0x1744  SamSs - ok
17:55:32.0650 0x1744  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
17:55:32.0665 0x1744  sbp2port - ok
17:55:32.0710 0x1744  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
17:55:32.0766 0x1744  SCardSvr - ok
17:55:32.0801 0x1744  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
17:55:32.0866 0x1744  scfilter - ok
17:55:32.0944 0x1744  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
17:55:33.0069 0x1744  Schedule - ok
17:55:33.0099 0x1744  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
17:55:33.0143 0x1744  SCPolicySvc - ok
17:55:33.0189 0x1744  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
17:55:33.0223 0x1744  SDRSVC - ok
17:55:33.0268 0x1744  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
17:55:33.0329 0x1744  secdrv - ok
17:55:33.0368 0x1744  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
17:55:33.0414 0x1744  seclogon - ok
17:55:33.0449 0x1744  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
17:55:33.0500 0x1744  SENS - ok
17:55:33.0522 0x1744  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
17:55:33.0552 0x1744  SensrSvc - ok
17:55:33.0577 0x1744  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
17:55:33.0602 0x1744  Serenum - ok
17:55:33.0636 0x1744  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
17:55:33.0661 0x1744  Serial - ok
17:55:33.0690 0x1744  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
17:55:33.0706 0x1744  sermouse - ok
17:55:33.0752 0x1744  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
17:55:33.0799 0x1744  SessionEnv - ok
17:55:33.0837 0x1744  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
17:55:33.0853 0x1744  sffdisk - ok
17:55:33.0870 0x1744  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
17:55:33.0890 0x1744  sffp_mmc - ok
17:55:33.0909 0x1744  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
17:55:33.0929 0x1744  sffp_sd - ok
17:55:33.0957 0x1744  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
17:55:33.0982 0x1744  sfloppy - ok
17:55:34.0019 0x1744  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
17:55:34.0087 0x1744  SharedAccess - ok
17:55:34.0141 0x1744  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:55:34.0230 0x1744  ShellHWDetection - ok
17:55:34.0239 0x1744  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
17:55:34.0255 0x1744  SiSRaid2 - ok
17:55:34.0270 0x1744  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
17:55:34.0285 0x1744  SiSRaid4 - ok
17:55:34.0381 0x1744  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
17:55:34.0406 0x1744  SkypeUpdate - ok
17:55:34.0426 0x1744  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
17:55:34.0488 0x1744  Smb - ok
17:55:34.0533 0x1744  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
17:55:34.0553 0x1744  SNMPTRAP - ok
17:55:34.0570 0x1744  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
17:55:34.0584 0x1744  spldr - ok
17:55:34.0640 0x1744  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
17:55:34.0713 0x1744  Spooler - ok
17:55:34.0874 0x1744  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
17:55:35.0073 0x1744  sppsvc - ok
17:55:35.0106 0x1744  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
17:55:35.0166 0x1744  sppuinotify - ok
17:55:35.0223 0x1744  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
17:55:35.0275 0x1744  srv - ok
17:55:35.0301 0x1744  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
17:55:35.0338 0x1744  srv2 - ok
17:55:35.0386 0x1744  [ 0C4540311E11664B245A263E1154CEF8, 63376322BFFAFF2F166AF3FDD3F1A346C21FAE21F406F659F8630779D1D6525D ] SrvHsfHDA       C:\Windows\system32\DRIVERS\VSTAZL6.SYS
17:55:35.0422 0x1744  SrvHsfHDA - ok
17:55:35.0497 0x1744  [ 02071D207A9858FBE3A48CBFD59C4A04, FEA4DEBAEC3465E0C7C1E8B721805922F6BBCB96A60A193B11688F4252F4B89E ] SrvHsfV92       C:\Windows\system32\DRIVERS\VSTDPV6.SYS
17:55:35.0604 0x1744  SrvHsfV92 - ok
17:55:35.0657 0x1744  [ 18E40C245DBFAF36FD0134A7EF2DF396, 0138A68958112101A5D3BD94114F320CE80B0C9A93E009AC78DE7415FCCC7DE7 ] SrvHsfWinac     C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
17:55:35.0721 0x1744  SrvHsfWinac - ok
17:55:35.0745 0x1744  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
17:55:35.0794 0x1744  srvnet - ok
17:55:35.0842 0x1744  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
17:55:35.0889 0x1744  SSDPSRV - ok
17:55:35.0906 0x1744  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
17:55:35.0959 0x1744  SstpSvc - ok
17:55:35.0982 0x1744  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
17:55:35.0995 0x1744  stexstor - ok
17:55:36.0066 0x1744  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
17:55:36.0137 0x1744  stisvc - ok
17:55:36.0169 0x1744  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
17:55:36.0185 0x1744  swenum - ok
17:55:36.0224 0x1744  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
17:55:36.0304 0x1744  swprv - ok
17:55:36.0401 0x1744  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
17:55:36.0547 0x1744  SysMain - ok
17:55:36.0605 0x1744  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:55:36.0645 0x1744  TabletInputService - ok
17:55:36.0709 0x1744  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
17:55:36.0789 0x1744  TapiSrv - ok
17:55:36.0808 0x1744  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
17:55:36.0865 0x1744  TBS - ok
17:55:36.0980 0x1744  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
17:55:37.0083 0x1744  Tcpip - ok
17:55:37.0173 0x1744  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
17:55:37.0241 0x1744  TCPIP6 - ok
17:55:37.0287 0x1744  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
17:55:37.0325 0x1744  tcpipreg - ok
17:55:37.0361 0x1744  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
17:55:37.0401 0x1744  TDPIPE - ok
17:55:37.0441 0x1744  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
17:55:37.0469 0x1744  TDTCP - ok
17:55:37.0507 0x1744  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
17:55:37.0530 0x1744  tdx - ok
17:55:37.0565 0x1744  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
17:55:37.0582 0x1744  TermDD - ok
17:55:37.0648 0x1744  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
17:55:37.0713 0x1744  TermService - ok
17:55:37.0738 0x1744  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
17:55:37.0762 0x1744  Themes - ok
17:55:37.0792 0x1744  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
17:55:37.0845 0x1744  THREADORDER - ok
17:55:37.0865 0x1744  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
17:55:37.0919 0x1744  TrkWks - ok
17:55:37.0989 0x1744  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:55:38.0050 0x1744  TrustedInstaller - ok
17:55:38.0085 0x1744  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
17:55:38.0100 0x1744  tssecsrv - ok
17:55:38.0151 0x1744  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
17:55:38.0192 0x1744  TsUsbFlt - ok
17:55:38.0247 0x1744  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
17:55:38.0291 0x1744  tunnel - ok
17:55:38.0317 0x1744  [ 825E7A1F48FB8BCFBA27C178AAB4E275, 94F039917B52BEFFFE383E14A6169AE81B6E79C30BA7DD017A9CFE15708A1605 ] TurboB          C:\Windows\system32\DRIVERS\TurboB.sys
17:55:38.0328 0x1744  TurboB - ok
17:55:38.0382 0x1744  [ B206BE1174D5964D49A56BB6C4E0524A, 9D7DA11220B69E2EDEA9E55EC0E4CB554DD7F638ABF49B76353CE5A5C75965B8 ] TurboBoost      C:\Program Files\Intel\TurboBoost\TurboBoost.exe
17:55:38.0410 0x1744  TurboBoost - ok
17:55:38.0441 0x1744  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
17:55:38.0457 0x1744  uagp35 - ok
17:55:38.0484 0x1744  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00, 4646712B3F3AF6188DBCE1A95D92261E8B15E9583FE5DD538EC884F48B51759D ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
17:55:38.0493 0x1744  UBHelper - ok
17:55:38.0535 0x1744  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
17:55:38.0589 0x1744  udfs - ok
17:55:38.0633 0x1744  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
17:55:38.0651 0x1744  UI0Detect - ok
17:55:38.0667 0x1744  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
17:55:38.0680 0x1744  uliagpkx - ok
17:55:38.0735 0x1744  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
17:55:38.0761 0x1744  umbus - ok
17:55:38.0793 0x1744  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
17:55:38.0820 0x1744  UmPass - ok
17:55:39.0009 0x1744  [ 765F2DD351BA064F657751D8D75E58C0, 954834FF6F05E065C2BE6CEC22136A0399026BFF9D91BE859E8E047C3ED8267F ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
17:55:39.0086 0x1744  UNS - ok
17:55:39.0149 0x1744  [ 70DDE3A86DBEB1D6C3C30AD687B1877A, 2DAE797240DB8F521F1C9D1171524790052E186B060D58A1B102FBFFC80CE48E ] Updater Service C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
17:55:39.0163 0x1744  Updater Service - ok
17:55:39.0203 0x1744  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
17:55:39.0282 0x1744  upnphost - ok
17:55:39.0363 0x1744  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
17:55:39.0396 0x1744  usbaudio - ok
17:55:39.0421 0x1744  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
17:55:39.0464 0x1744  usbccgp - ok
17:55:39.0503 0x1744  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
17:55:39.0536 0x1744  usbcir - ok
17:55:39.0573 0x1744  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
17:55:39.0602 0x1744  usbehci - ok
17:55:39.0633 0x1744  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
17:55:39.0665 0x1744  usbhub - ok
17:55:39.0688 0x1744  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
17:55:39.0705 0x1744  usbohci - ok
17:55:39.0730 0x1744  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
17:55:39.0766 0x1744  usbprint - ok
17:55:39.0786 0x1744  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
17:55:39.0828 0x1744  USBSTOR - ok
17:55:39.0861 0x1744  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
17:55:39.0888 0x1744  usbuhci - ok
17:55:39.0945 0x1744  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
17:55:39.0973 0x1744  usbvideo - ok
17:55:40.0003 0x1744  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
17:55:40.0043 0x1744  UxSms - ok
17:55:40.0056 0x1744  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] VaultSvc        C:\Windows\system32\lsass.exe
17:55:40.0071 0x1744  VaultSvc - ok
17:55:40.0091 0x1744  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
17:55:40.0106 0x1744  vdrvroot - ok
17:55:40.0165 0x1744  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
17:55:40.0264 0x1744  vds - ok
17:55:40.0286 0x1744  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
17:55:40.0303 0x1744  vga - ok
17:55:40.0322 0x1744  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
17:55:40.0374 0x1744  VgaSave - ok
17:55:40.0411 0x1744  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
17:55:40.0429 0x1744  vhdmp - ok
17:55:40.0463 0x1744  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
17:55:40.0476 0x1744  viaide - ok
17:55:40.0494 0x1744  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
17:55:40.0508 0x1744  volmgr - ok
17:55:40.0560 0x1744  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
17:55:40.0583 0x1744  volmgrx - ok
17:55:40.0610 0x1744  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
17:55:40.0637 0x1744  volsnap - ok
17:55:40.0665 0x1744  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
17:55:40.0682 0x1744  vsmraid - ok
17:55:40.0780 0x1744  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
17:55:40.0912 0x1744  VSS - ok
17:55:40.0929 0x1744  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
17:55:40.0947 0x1744  vwifibus - ok
17:55:40.0960 0x1744  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
17:55:40.0995 0x1744  vwififlt - ok
17:55:41.0037 0x1744  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
17:55:41.0106 0x1744  W32Time - ok
17:55:41.0127 0x1744  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
17:55:41.0149 0x1744  WacomPen - ok
17:55:41.0195 0x1744  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
17:55:41.0236 0x1744  WANARP - ok
17:55:41.0242 0x1744  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
17:55:41.0294 0x1744  Wanarpv6 - ok
17:55:41.0386 0x1744  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
17:55:41.0472 0x1744  WatAdminSvc - ok
17:55:41.0574 0x1744  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
17:55:41.0679 0x1744  wbengine - ok
17:55:41.0724 0x1744  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
17:55:41.0750 0x1744  WbioSrvc - ok
17:55:41.0793 0x1744  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
17:55:41.0842 0x1744  wcncsvc - ok
17:55:41.0860 0x1744  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:55:41.0888 0x1744  WcsPlugInService - ok
17:55:41.0912 0x1744  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
17:55:41.0925 0x1744  Wd - ok
17:55:41.0993 0x1744  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
17:55:42.0047 0x1744  Wdf01000 - ok
17:55:42.0093 0x1744  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
17:55:42.0117 0x1744  WdiServiceHost - ok
17:55:42.0124 0x1744  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
17:55:42.0142 0x1744  WdiSystemHost - ok
17:55:42.0183 0x1744  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
17:55:42.0232 0x1744  WebClient - ok
17:55:42.0255 0x1744  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
17:55:42.0323 0x1744  Wecsvc - ok
17:55:42.0343 0x1744  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
17:55:42.0389 0x1744  wercplsupport - ok
17:55:42.0413 0x1744  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
17:55:42.0482 0x1744  WerSvc - ok
17:55:42.0507 0x1744  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
17:55:42.0547 0x1744  WfpLwf - ok
17:55:42.0575 0x1744  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
17:55:42.0590 0x1744  WIMMount - ok
17:55:42.0611 0x1744  WinDefend - ok
17:55:42.0618 0x1744  WinHttpAutoProxySvc - ok
17:55:42.0687 0x1744  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
17:55:42.0750 0x1744  Winmgmt - ok
17:55:42.0887 0x1744  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
17:55:43.0008 0x1744  WinRM - ok
17:55:43.0065 0x1744  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
17:55:43.0084 0x1744  WinUsb - ok
17:55:43.0144 0x1744  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
17:55:43.0233 0x1744  Wlansvc - ok
17:55:43.0383 0x1744  [ 98F138897EF4246381D197CB81846D62, A9FA88475AFBB8883297708608EC7C1AC29F229C3299A84D557172604813A18C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:55:43.0459 0x1744  wlidsvc - ok
17:55:43.0512 0x1744  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
17:55:43.0535 0x1744  WmiAcpi - ok
17:55:43.0574 0x1744  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
17:55:43.0593 0x1744  wmiApSrv - ok
17:55:43.0623 0x1744  WMPNetworkSvc - ok
17:55:43.0645 0x1744  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
17:55:43.0663 0x1744  WPCSvc - ok
17:55:43.0708 0x1744  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
17:55:43.0728 0x1744  WPDBusEnum - ok
17:55:43.0754 0x1744  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
17:55:43.0797 0x1744  ws2ifsl - ok
17:55:43.0812 0x1744  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
17:55:43.0855 0x1744  wscsvc - ok
17:55:43.0860 0x1744  WSearch - ok
17:55:43.0988 0x1744  [ AA3E844A2595B1AA5825C70CA50D963E, F9C7D64D9563CA5167EC9B0D957473B55C02E9456E041AE2CDA6ABFA9641D176 ] wuauserv        C:\Windows\system32\wuaueng.dll
17:55:44.0161 0x1744  wuauserv - ok
17:55:44.0198 0x1744  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
17:55:44.0223 0x1744  WudfPf - ok
17:55:44.0264 0x1744  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
17:55:44.0282 0x1744  WUDFRd - ok
17:55:44.0318 0x1744  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
17:55:44.0356 0x1744  wudfsvc - ok
17:55:44.0399 0x1744  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
17:55:44.0451 0x1744  WwanSvc - ok
17:55:44.0471 0x1744  ================ Scan global ===============================
17:55:44.0492 0x1744  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
17:55:44.0535 0x1744  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
17:55:44.0554 0x1744  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
17:55:44.0583 0x1744  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
17:55:44.0639 0x1744  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
17:55:44.0650 0x1744  [ Global ] - ok
17:55:44.0650 0x1744  ================ Scan MBR ==================================
17:55:44.0661 0x1744  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk0\DR0
17:55:45.0094 0x1744  \Device\Harddisk0\DR0 - ok
17:55:45.0094 0x1744  ================ Scan VBR ==================================
17:55:45.0133 0x1744  [ 8501E0C2A514F366BF472E55009D3C83 ] \Device\Harddisk0\DR0\Partition1
17:55:45.0135 0x1744  \Device\Harddisk0\DR0\Partition1 - ok
17:55:45.0145 0x1744  [ C35AA976DE38A6AA21E4E3E9E7DF4DA2 ] \Device\Harddisk0\DR0\Partition2
17:55:45.0148 0x1744  \Device\Harddisk0\DR0\Partition2 - ok
17:55:45.0148 0x1744  ================ Scan generic autorun ======================
17:55:45.0208 0x1744  [ 5AF1E9600E3FF841E522703A4993ED0C, 5189530793747C40B0E3548DA40058989C88A69C593C3E54E6548CFB89B9CE10 ] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe
17:55:45.0223 0x1744  IAAnotif - ok
17:55:45.0559 0x1744  [ 0D7CF635D9888072015EBE3B232DFB99, 25F8BB678DA47D4C7D002964597A04EE651E1492C43C217E3987FBC8DA66FDE6 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
17:55:45.0982 0x1744  RtHDVCpl - ok
17:55:46.0025 0x1744  [ 83EB66A70A21CE8589507C878CDCD4E9, 776A5B43DB0B15D9EF7385463136E4BD3DE51EF14190C4BFE5EAAC7C87779287 ] C:\Program Files\Apoint2K\Apoint.exe
17:55:46.0078 0x1744  Apoint - ok
17:55:46.0125 0x1744  [ 42EB7A79867ED8AD99349FF0F0A7F39A, AF289350D625123BB697532B53A35B48D574ADB9861A288DA68F8EC2AB6F2E3A ] C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
17:55:46.0157 0x1744  AmIcoSinglun64 - detected UnsignedFile.Multi.Generic ( 1 )
17:55:48.0617 0x1744  Detect skipped due to KSN trusted
17:55:48.0617 0x1744  AmIcoSinglun64 - ok
17:55:48.0644 0x1744  [ FBFA45B2D8ABB107C79E0CA0F8ED0A6D, 4D00D414C0205A0BDBB570B158EF841CD5DC4C8E2A2A1AC582E27A663F46388D ] C:\Windows\PLFSetI.exe
17:55:48.0656 0x1744  PLFSetI - detected UnsignedFile.Multi.Generic ( 1 )
17:55:51.0119 0x1744  Detect skipped due to KSN trusted
17:55:51.0119 0x1744  PLFSetI - ok
17:55:51.0217 0x1744  [ E64270B5DB7218E60AD62ED0C52E3A09, E9CC0CA9A19868C34EC782FA9F45617DB81C791393BED68EBF8E38BE2C27F8FA ] C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
17:55:51.0251 0x1744  Acer ePower Management - ok
17:55:51.0300 0x1744  [ 9ECBFD27FCC8E1D6CDD9D407A12E23F4, D3EEE173ED6EFDB25B1ACF2BCFCE46E0F49696AAD3191CFF7E5691D4168602E9 ] C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
17:55:51.0313 0x1744  BackupManagerTray - ok
17:55:51.0371 0x1744  [ 55F5ADBF2855EC827DFDEF18325ED75F, E089507CDE057F7D71B27D9F78C4B034A6023377DB4FAD8B8029B90603130271 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
17:55:51.0382 0x1744  StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
17:55:53.0844 0x1744  Detect skipped due to KSN trusted
17:55:53.0844 0x1744  StartCCC - ok
17:55:53.0933 0x1744  [ 8E3D43AA0931AC174628F11C8BCA007C, FBC61B3B53B8CB24568D89DC7AAFAC1B0E9DE415354EC72436E75729DA5A4CB6 ] C:\Program Files (x86)\Video Web Camera\traybar.exe
17:55:53.0962 0x1744  Camera Assistant Software - ok
17:55:54.0020 0x1744  [ 56D1890D74A8999F756E338210846AF1, 9A5F771B4665D3735B04DD5FBDCED18B1BE99CD97AD4F92B3835CC51E3F5E191 ] C:\Program Files (x86)\Launch Manager\LManager.exe
17:55:54.0063 0x1744  LManager - ok
17:55:54.0093 0x1744  [ 28FD28A29C637C9AFEFE0A26E27C6DFE, A490ADCD7BC9863B6E8773CADFDE6CA58A0743CD64C39D14AF380B18ABDEC003 ] c:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe
17:55:54.0104 0x1744  RemoteControl8 - ok
17:55:54.0129 0x1744  [ F8270CFD51F9D6BF42140FA4071C83FE, B7AAF6B13C01CB6B94DEABBDD40249A6D298DD4BCBE2921D8E332F88ED3B754A ] c:\Program Files (x86)\CyberLink\PowerDVD8\Language\Language.exe
17:55:54.0140 0x1744  PDVD8LanguageShortcut - ok
17:55:54.0244 0x1744  [ 1568FF282E268082C67CF0C3EBCC9179, B328A9B6B1B3D5FC618F4777F9F59C8C2A9882A13B27352F8B84AC3118E7FB07 ] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
17:55:54.0282 0x1744  EEventManager - ok
17:55:54.0434 0x1744  [ 1402AC4CDA86B5F6DBB36CEC0C472DE0, 5E47E33CF8649C1C276FC616515629801C612C34B746DD6277155341DBC44A5D ] C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe
17:55:54.0532 0x1744  NBAgent - ok
17:55:54.0605 0x1744  [ 4F9DD96AECDC12373D4203253D665C6D, 871FF2367ACD5F9A378FED53574BF28A8129224C4B7C4AF074809ED7CF870904 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
17:55:54.0627 0x1744  SunJavaUpdateSched - ok
17:55:54.0735 0x1744  [ F2BC40E35AB242AA27BCD8FBA9D0B5CB, 4F89E1F57E8E4897D1614DAA852B0CBF7C1FD705641895E874C52377DC3F3403 ] C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
17:55:54.0750 0x1744  Avira Systray - ok
17:55:54.0937 0x1744  [ 28DEF0EFB36D172EAA5A08EB09CF75DF, 62D07A28167AEBFB9511830BFBBEAAB17CC24D57FF8D07F1414D921135BC9024 ] C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
17:55:54.0967 0x1744  avgnt - ok
17:55:55.0064 0x1744  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
17:55:55.0156 0x1744  Sidebar - ok
17:55:55.0181 0x1744  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
17:55:55.0207 0x1744  mctadmin - ok
17:55:55.0261 0x1744  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
17:55:55.0307 0x1744  Sidebar - ok
17:55:55.0315 0x1744  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
17:55:55.0340 0x1744  mctadmin - ok
17:55:55.0386 0x1744  [ B22CB67919EBAD88B0E8BB9CDA446010, 2F744FEAC48EDE7D6B6D2727F7DDFA80B26D9E3B0009741B00992B19AD85E128 ] C:\Windows\System32\StikyNot.exe
17:55:55.0441 0x1744  RESTART_STICKY_NOTES - ok
17:55:55.0442 0x1744  Waiting for KSN requests completion. In queue: 16
17:55:56.0443 0x1744  Waiting for KSN requests completion. In queue: 16
17:55:57.0443 0x1744  Waiting for KSN requests completion. In queue: 16
17:55:58.0651 0x1744  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\Antivirus\wsctool.exe ( 15.0.12.402 ), 0x41000 ( enabled : updated )
17:55:58.0716 0x1744  Win FW state via NFP2: enabled ( trusted )
17:56:14.0131 0x1744  ============================================================
17:56:14.0131 0x1744  Scan finished
17:56:14.0131 0x1744  ============================================================
17:56:14.0143 0x1710  Detected object count: 0
17:56:14.0143 0x1710  Actual detected object count: 0
         


Geändert von Sunshine2408 (06.08.2015 um 17:04 Uhr) Grund: Frage ergänzt

Alt 07.08.2015, 14:49   #6
schrauber
/// the machine
/// TB-Ausbilder
 

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Avira neu installieren
__________________
--> update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...

Alt 07.08.2015, 16:21   #7
Sunshine2408
 
update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Hm, irgendwie erscheint mir das zu einfach
Denn das hatte ich an sich am 2.8. schon gemacht, der Fehler trat danach erneut auf. Und ich hab eben in der Ereignisübersicht bei Avira auch immer wieder "Update fehlgeschlagen" drin stehen, irgendwann geht es dann schon. Und jedes Mal krieg ich das Fenster auch nicht aufgeploppt. Aber gut, ich probier's natürlich gern nochmal Und wenn's das war und sonst nix irgendwie "anderes" da ist, bin ich auch beruhigt.

Alt 08.08.2015, 09:42   #8
schrauber
/// the machine
/// TB-Ausbilder
 

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Die Fehlermeldung gehöt aber eindeutig zu Avira, und sonst ist in den Logs nix auffälliges.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.08.2015, 16:35   #9
Sunshine2408
 
update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Also, bei der Neuinstallation von Avira hat's die Fehlermeldung noch 2x gebracht, seitdem ist Ruhe. Auch in der Ereignisübersicht wird jetzt nicht mehr von fehlerhaften Updates gesprochen.
Auf der Seite von Avira selber hab ich in deren Forum gestern gefunden, dass ich damit eh nicht die einzige bin und in irgendeinem nächsten Update soll das wohl behoben werden.

Auf alle Fälle: Danke! Ich konnte dann dennoch ruhiger schlafen

Alt 11.08.2015, 10:38   #10
schrauber
/// the machine
/// TB-Ausbilder
 

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.08.2015, 16:34   #11
Sunshine2408
 
update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



Eine letzte Frage: Kann ich den Kram auf'm Desktop einfach händisch löschen oder gibt's sonst noch Spuren der Tools zu beseitigen?

Alt 12.08.2015, 09:00   #12
schrauber
/// the machine
/// TB-Ausbilder
 

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Standard

update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...



ich poste unsern Standard-Aufräum-Text


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...
antivirus, avira, branding, converter, cpu, desktop, dnsapi.dll, excel, firefox, flash player, helper, home, kein fund, logfile, mozilla, mp3, port, prozesse, realtek, registry, scan, secur, sekunden, software, svchost.exe, system, udp, vista, win10, windows 10




Ähnliche Themen: update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ...


  1. 2x | Windows Update Agent blockiert den Speicher!
    Mülltonne - 29.10.2015 (2)
  2. Avira Systemprüfung bricht ab mit Fehlermeldung "Die Anweisung in 0x75006a15 verweist auf Speicher 0x08bd4e28 ..."
    Log-Analyse und Auswertung - 20.08.2015 (16)
  3. Windows 7: Die Anweisung 0x7218e5a8 verweist auf den Speicher 0x00000000. Der Vorgang read konnte nicht im Speicher durchgeführt werden.
    Plagegeister aller Art und deren Bekämpfung - 19.08.2015 (4)
  4. Warnhinweis „Die Anweisung 0x734fe5a8 verweist auf den Speicher 0x00000000. Der Vorgang read konnte nicht im Speicher durchgeführt werden.“
    Plagegeister aller Art und deren Bekämpfung - 16.08.2015 (29)
  5. Trojaner-Warnung: Sparkasse: Anweisung zur Zahlung
    Diskussionsforum - 29.11.2014 (1)
  6. verweist auf speicher Problem
    Alles rund um Windows - 08.01.2014 (1)
  7. Schädling via E-Mail in Online-Speicher geladen und geöffnet. Online-Speicher auch befallen?
    Plagegeister aller Art und deren Bekämpfung - 14.07.2013 (5)
  8. Telekom verweist auf ZeuS/ZBot
    Plagegeister aller Art und deren Bekämpfung - 13.11.2012 (11)
  9. Google verweist auf falsche Seiten
    Plagegeister aller Art und deren Bekämpfung - 06.11.2012 (3)
  10. google verweist auf falsche seiten
    Log-Analyse und Auswertung - 15.09.2011 (1)
  11. NT Autoritäts-Countdown und Fehlermeldung "dww...0x00000"
    Log-Analyse und Auswertung - 16.05.2011 (68)
  12. iexplorer öffnet mit warnfenster Anweisung 0x77bd19ef verweist
    Log-Analyse und Auswertung - 08.04.2010 (17)
  13. iexplorer öffnet sich von allein mit warnfenster "Anweisung "0x77bd19ef" verweist..
    Log-Analyse und Auswertung - 07.04.2010 (7)
  14. Die anwendung in speicher verweist auf sich selbst
    Plagegeister aller Art und deren Bekämpfung - 05.07.2009 (15)
  15. Google verweist auf falsche Seiten
    Plagegeister aller Art und deren Bekämpfung - 21.12.2008 (1)

Zum Thema update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... - Hallo! Sonntag trat die Meldung (mit etwas anderen Zahlen) bereits das erste Mal bei mir auf. Scan mit Avira brachte kein Ergebnis. MBAM hat mir ein paar PUPs gefunden. Nach - update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ......
Archiv
Du betrachtest: update.exe / Die Anweisung 0x7386e5a8 verweist auf Speicher 0x00000 ... auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.