Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Avast schlägt beim Start von Firefox jedes mal Alarm

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.09.2015, 09:28   #1
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Hi,

Beim Start von Firefox schlägt mein Avast! stets Alarm und zeigt:

Code:
ATTFilter
hxxp://request.saferbrowsingcache.com/users/a1906463-3457-4fdb-824b-fe6ada067c9d

URL:Mal

C:\Program Files (x86)\Mozilla Firefox\firefox.exe
         
Hab glaube ich neulich mit meinem Chrome auf nen bösen Link geklickt (Gab sofort Meldung von Avast! das ein Angriff blockiert wurde). Was anderes fällt mir nicht mehr ein, was es gewesen sein könnte.

Logfiles finde ich nicht, sie sollten hier sein; C:\ProgramData\Avast Software\Avast\Log aber der Ordner Log existiert nicht. ESET und Malwarebyte habe ich vor 3 Tagen schon versucht. Ergebnisse hänge ich an.

Insgesammt nerfig aber verkraftbar. Nur wollte ich demnächst vielleicht online-banking auf dem Rechner betreiben und da will ich mal kein Risiko eingehen Dx

PLZ Help *.* /

Das FRST macht den Thread zu lang, seperat posten oder Archiv?

defogger_disable.log
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 09:51 on 30/09/2015 (DAS k1ishEé)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-09-2015 01
durchgeführt von DAS k1ishEé (2015-09-30 09:53:40)
Gestartet von F:\Downloads\TrojanerBoard\FRST
Windows 7 Professional Service Pack 1 (X64) (2015-04-02 02:26:33)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1784364803-3053550495-1265879695-500 - Administrator - Disabled)
DAS k1ishEé (S-1-5-21-1784364803-3053550495-1265879695-1000 - Administrator - Enabled) => C:\Users\DAS k1ishEé
Gast (S-1-5-21-1784364803-3053550495-1265879695-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1784364803-3053550495-1265879695-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

2007 Microsoft Office Suite Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.185 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version:  - Frictional Games)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.8.000 - Asmedia Technology)
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 2009608308.48.56.34082162 - Audible, Inc.)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiosurf (HKLM-x32\...\Steam App 12900) (Version:  - Dylan Fitterer)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.3.2225 - AVAST Software)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.0.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.7.0 - EA Digital Illusions CE AB)
Braid (HKLM-x32\...\Steam App 26800) (Version:  - Number None)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
Cities: Skylines (HKLM-x32\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
ConvertHelper 3.1.1 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF52}}_is1) (Version:  - DownloadHelper)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
CyberLink Blu-ray Disc Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.3226 - CyberLink Corp.)
CyberLink PowerDVD 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.4704.58 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 5.0.1.0406 - Disc Soft Ltd)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II: Scholar of the First Sin (HKLM-x32\...\Steam App 335300) (Version:  - FromSoftware, Inc)
Deus Ex: Human Revolution - Director's Cut (HKLM-x32\...\Steam App 238010) (Version:  - Eidos Montreal)
DVD Flick 1.3.0.7 (HKLM-x32\...\DVD Flick_is1) (Version: 1.3.0.7 - Dennis Meuwissen)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fingered (HKLM-x32\...\Steam App 384360) (Version:  - Edmund McMillen)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Mouse Auto Clicker 3.4.5 (HKLM-x32\...\{7D9D583E-EC8B-4390-B3A4-017B8182C8FF}_is1) (Version:  - Advanced Mouse Auto Clicker ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 45.0.2454.101 - Google Inc.)
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version:  - Valve)
Half-Life 2: Episode One (HKLM-x32\...\Steam App 380) (Version:  - Valve)
Half-Life 2: Episode Two (HKLM-x32\...\Steam App 420) (Version:  - Valve)
Half-Life 2: Lost Coast (HKLM-x32\...\Steam App 340) (Version:  - Valve)
Half-Life 2: Update (HKLM-x32\...\Steam App 290930) (Version:  - Filip Victor)
Hotline Miami 2: Wrong Number (HKLM-x32\...\Steam App 274170) (Version:  - Dennaton Games)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Left 4 Dead (HKLM-x32\...\Steam App 500) (Version:  - Valve)
LG Tool Kit (HKLM-x32\...\{6179550A-3E7C-499E-BCC9-9E8113E0A285}) (Version: 10.01.0712.01 - )
Malwarebytes Anti-Exploit version 1.07.1.1015 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.07.1.1015 - Malwarebytes)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
MestReNova LITE 5.2.5-5780 (HKLM-x32\...\MestReNova LITE) (Version: 5.2.5-5780 - Mestrelab Research S.L.)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 (64-bit) (HKLM\...\Microsoft SQL Server 2008 R2) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{471AAD2C-9078-4DAC-BD43-FA10FB7C3FCE}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Setup (English) (HKLM\...\{01078B88-2981-4F75-96B0-8B22E2D2DE03}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM\...\{B40EE88B-400A-4266-A17B-E3DE64E94431}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server Browser (HKLM-x32\...\{BF9BF038-FE03-429D-9B26-2FA0FD756052}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{288D79EE-A2D1-42AF-9597-B0ADCC23A8ED}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 41.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 41.0 (x86 de)) (Version: 41.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 37.0 - Mozilla)
MPC-HC 1.7.9 (HKLM-x32\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.9 - MPC-HC Team)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Natural Selection 2 (HKLM-x32\...\Steam App 4920) (Version:  - Unknown Worlds Entertainment)
NVIDIA 3D Vision Treiber 353.82 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 353.82 - NVIDIA Corporation)
NVIDIA Grafiktreiber 353.82 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 353.82 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0324 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0324 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.2.1.4399 - Electronic Arts, Inc.)
PerkinElmer ChemOffice Professional 2015 (HKLM-x32\...\{83DBA37B-B24C-431B-9D7B-8331D28A067C}) (Version: 15.0 - PerkinElmer Informatics, Inc.)
PerkinElmer ChemScript 15.0 (HKLM-x32\...\{2623D946-2CA9-4E69-A6C1-DDFA46C87EFF}) (Version: 15.0 - PerkinElmer Informatics, Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Python 3.2 pywin32-217 (HKLM-x32\...\pywin32-py3.2) (Version:  - )
Python 3.2.2 (HKLM-x32\...\{4CDE3168-D060-4b7c-BC74-4D8F9BB01AFD}) (Version: 3.2.2150 - Python Software Foundation)
Qualcomm Atheros Bandwidth Control Filter Driver (Version: 1.0.30.1003 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer E220x Drivers (Version: 1.0.30.1003 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Network Manager Suite (HKLM-x32\...\{DD21E907-9A2A-44B8-A12E-13691E166664}) (Version: 1.0.30.1003 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (Version: 1.0.30.1003 - Qualcomm Atheros) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7069 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{17528CE4-C333-48FB-A9E4-D841E795CDCE}) (Version: 3.0.23.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 3.0.23.0 - Renesas Electronics Corporation) Hidden
resident evil 4 / biohazard 4 (HKLM-x32\...\Steam App 254700) (Version:  - Capcom)
Service Pack 1 for SQL Server 2008 R2 (KB2528583) (64-bit) (HKLM\...\KB2528583) (Version: 10.51.2500.0 - Microsoft Corporation)
Shovel Knight (HKLM-x32\...\Steam App 250760) (Version:  - Yacht Club Games)
Snakebird (HKLM-x32\...\Steam App 357300) (Version:  - Noumenon Games)
Speccy (HKLM\...\Speccy) (Version: 1.28 - Piriform)
SQL Server 2008 R2 SP1 Common Files (Version: 10.51.2500.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP1 Database Engine Services (Version: 10.51.2500.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP1 Database Engine Shared (Version: 10.51.2500.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP1 Full text search (Version: 10.51.2500.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (Version: 10.50.1600.1 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Talos Principle (HKLM-x32\...\Steam App 257510) (Version:  - Croteam)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.0 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

29-09-2015 09:55:48 Windows Modules Installer
29-09-2015 18:27:54 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {20CA2662-1B8A-40FB-80C9-580C332DD850} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-09-21] (Adobe Systems Incorporated)
Task: {277F6B8B-A972-4EA9-B12F-274A79DA008F} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-08-13] (AVAST Software)
Task: {2B8F8E16-D169-46A6-8FB1-9698904767B9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-04-02] (Google Inc.)
Task: {6CFEFC76-9147-4ED0-96C4-C7F3745678F7} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {7B3A535B-5553-4B93-9E00-FF1BCA3D5D1D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {E74F7CBB-7EC7-4D7D-8E18-6C07CD6C5A3E} - System32\Tasks\{3578B826-B9D8-4952-8426-F5EEDD5E0400} => pcalua.exe -a "F:\Dateien\Spiele, Programme\Programme\RegCleaner.exe" -d "F:\Dateien\Spiele, Programme\Programme"
Task: {F079F527-81EB-42E9-AA12-FD6210A804BE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-04-02] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-05-16 09:49 - 2015-08-07 02:44 - 00116528 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-04-30 10:22 - 2015-04-30 10:24 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-07-04 18:36 - 2015-02-27 14:38 - 00721263 _____ () C:\Windows\SysWOW64\WSCM64.dll
2015-08-13 10:06 - 2015-08-13 10:06 - 00102864 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-08-13 10:06 - 2015-08-13 10:06 - 00123976 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-09-29 17:34 - 2015-09-29 17:34 - 02966016 _____ () C:\Program Files\AVAST Software\Avast\defs\15092901\algo.dll
2015-04-02 22:52 - 2015-04-02 22:52 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-07-04 18:36 - 2015-04-28 15:22 - 01498112 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2015-07-04 18:36 - 2014-05-19 17:19 - 00137728 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2015-04-02 04:40 - 2013-09-16 21:20 - 01242584 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-04-02 12:24 - 2015-07-03 18:12 - 00778240 _____ () F:\Spiele\Steam\SDL2.dll
2015-04-02 12:24 - 2015-07-03 18:12 - 04962816 _____ () F:\Spiele\Steam\v8.dll
2015-04-02 12:24 - 2015-07-03 18:12 - 01556992 _____ () F:\Spiele\Steam\icui18n.dll
2015-04-02 12:24 - 2015-07-03 18:12 - 01187840 _____ () F:\Spiele\Steam\icuuc.dll
2015-04-02 12:24 - 2015-08-19 22:39 - 02413248 _____ () F:\Spiele\Steam\video.dll
2015-04-02 12:24 - 2014-12-01 23:31 - 02396672 _____ () F:\Spiele\Steam\libavcodec-56.dll
2015-04-02 12:24 - 2014-12-01 23:31 - 00442880 _____ () F:\Spiele\Steam\libavutil-54.dll
2015-04-02 12:24 - 2014-12-01 23:31 - 00479744 _____ () F:\Spiele\Steam\libavformat-56.dll
2015-04-02 12:24 - 2014-12-01 23:31 - 00332800 _____ () F:\Spiele\Steam\libavresample-2.dll
2015-04-02 12:24 - 2014-12-01 23:31 - 00485888 _____ () F:\Spiele\Steam\libswscale-3.dll
2015-04-02 12:24 - 2015-08-19 22:39 - 00704192 _____ () F:\Spiele\Steam\bin\chromehtml.DLL
2015-07-22 08:58 - 2015-07-27 03:13 - 00171008 _____ () F:\Spiele\Steam\bin\openvr_api.dll
2015-04-02 12:24 - 2015-07-03 18:12 - 39553928 _____ () F:\Spiele\Steam\bin\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1784364803-3053550495-1265879695-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\DAS k1ishEé\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Killer Network Manager.lnk => C:\Windows\pss\Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 5\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: LGODDFU => "C:\Program Files (x86)\lg_fwupdate\lgfw.exe" blrun
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: PowerDVD14Agent => "F:\Programme\PowerDVD 14\PowerDVD14\PowerDVD14Agent.exe"
MSCONFIG\startupreg: RTHDVCPL => "C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
MSCONFIG\startupreg: UpdatePSTShortCut => "C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{1E0F2F7A-A558-46CF-AC17-681EADAA6419}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{210CFCD5-8DFF-471C-8E11-5669BBD8F364}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{26FCC47A-C95A-48FA-BC76-5C2BF9D9936C}] => (Allow) F:\Spiele\Steam\Steam.exe
FirewallRules: [{279BB053-6DD7-401B-B333-EF4C03F087B5}] => (Allow) F:\Spiele\Steam\Steam.exe
FirewallRules: [{570C261C-AA77-4C8F-9A19-39C3E3CB4E64}] => (Allow) F:\Spiele\Steam\bin\steamwebhelper.exe
FirewallRules: [{629E809E-64BA-4106-9B2E-47F8B1E41335}] => (Allow) F:\Spiele\Steam\bin\steamwebhelper.exe
FirewallRules: [{92014B67-495F-4ECF-9C32-682768104B65}] => (Allow) F:\Spiele\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{03EF6D4E-4649-4723-BEAD-B959EFF34788}] => (Allow) F:\Spiele\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{2C5350DA-C17A-4B24-9173-7A753683A171}] => (Allow) F:\Spiele\Steam\steamapps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{540A8A10-F541-4843-97D8-C5214C979776}] => (Allow) F:\Spiele\Steam\steamapps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{D682FC21-58EB-4DDF-87B1-1F16D96176FD}] => (Allow) F:\Spiele\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{B331D8AD-BE57-4922-A418-9E3BF81554FE}] => (Allow) F:\Spiele\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{C6F34538-0C56-4F25-BD7B-AB6D0A589042}] => (Allow) F:\Spiele\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{ECD645F9-33D1-4B51-B150-E92DF1824B4A}] => (Allow) F:\Spiele\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{E7223286-2CF3-4169-B0EC-5FE7D969CA94}] => (Allow) F:\Spiele\Steam\steamapps\common\left 4 dead\left4dead.exe
FirewallRules: [{C4BD1D8D-B8F5-42F6-830A-F70B9DE93D50}] => (Allow) F:\Spiele\Steam\steamapps\common\left 4 dead\left4dead.exe
FirewallRules: [{4DCE6E7B-B1CB-488A-8910-8FD920B7D39E}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{3E2C54DD-15ED-435F-B914-363C67143115}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{36278193-CAF0-402B-B82B-854D730911E5}] => (Allow) F:\Spiele\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{B400751A-3DDC-42B6-B470-3B23247FEC88}] => (Allow) F:\Spiele\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{252677FA-4A92-49ED-BC17-28D0B11FC193}] => (Allow) F:\Programme\PowerDVD 14\PowerDVD14\PowerDVD.exe
FirewallRules: [{E25063C3-2A1F-45F9-BFA3-7681B2DAA69B}] => (Allow) F:\Programme\PowerDVD 14\PowerDVD14\Kernel\DMS\CLMSServerPDVD14.exe
FirewallRules: [{8F28E477-790B-4900-A196-2C63B3E7E889}] => (Allow) F:\Programme\PowerDVD 14\PowerDVD14\PowerDVD14Agent.exe
FirewallRules: [{83E4E662-3293-47EC-B49C-47E60021BD90}] => (Allow) F:\Programme\PowerDVD 14\PowerDVD14\Movie\PowerDVDMovie.exe
FirewallRules: [{5B861A3F-C986-4FA7-A521-1543AC4532E2}] => (Allow) F:\Programme\PowerDVD 14\PowerDVD14\Movie\PowerDVD Cinema\PowerDVDCinema.exe
FirewallRules: [{F296240D-71A3-4625-9808-3F2D2CF39594}] => (Allow) F:\Spiele\Steam\steamapps\common\Half-Life 2 Update\hl2.exe
FirewallRules: [{71AA19D8-D6CC-4D49-9034-6DB692E8C575}] => (Allow) F:\Spiele\Steam\steamapps\common\Half-Life 2 Update\hl2.exe
FirewallRules: [{31054C48-B698-4D07-B7EC-C78CEFB717A7}] => (Allow) F:\Spiele\Steam\steamapps\common\Natural Selection 2\NS2.exe
FirewallRules: [{85642BC7-3A7C-45E2-BA60-87A56F014B92}] => (Allow) F:\Spiele\Steam\steamapps\common\Natural Selection 2\NS2.exe
FirewallRules: [{5171EC52-3631-472C-9E33-23C64F163CE5}] => (Allow) F:\Spiele\Origin\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{44A4667F-0532-44D8-9D53-B709375A2AAD}] => (Allow) F:\Spiele\Origin\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{4F7EC111-B7DC-45C7-8DCF-D97F3AB5CC74}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{18B73E1F-E4AE-4290-A976-AB3034C70C54}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{7DA54BC1-6C73-4069-BE7B-1D260E1F36B3}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{DB521126-2320-42EE-93A9-1735CBB2AE6A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{ABD66C93-7915-4831-B332-0E57C7A7F127}] => (Allow) F:\Spiele\Steam\steamapps\common\Snakebird\Snakebird.exe
FirewallRules: [{6C6B52A7-066C-4B6B-AD62-2E7BB7A1A2D6}] => (Allow) F:\Spiele\Steam\steamapps\common\Snakebird\Snakebird.exe
FirewallRules: [{E8FCC921-D9CD-4072-83DF-C3B0BA2241F2}] => (Allow) F:\Spiele\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{F88FDCA6-F9BA-4B6A-AE8D-6743EB776DE2}] => (Allow) F:\Spiele\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{C90DB305-E8FE-4FF5-8BEB-B9723421E431}] => (Allow) F:\Spiele\Steam\steamapps\common\Hotline Miami 2\HotlineMiami2.exe
FirewallRules: [{4D2BA304-7B04-4F86-BD41-24F13449D592}] => (Allow) F:\Spiele\Steam\steamapps\common\Hotline Miami 2\HotlineMiami2.exe
FirewallRules: [{3573BA62-46C1-468E-B0AE-2222BFAACF4A}] => (Allow) F:\Spiele\Steam\steamapps\common\Resident Evil 4\Bin32\bio4.exe
FirewallRules: [{42DB1BF2-AC80-45AD-90CE-49EC4B3B062C}] => (Allow) F:\Spiele\Steam\steamapps\common\Resident Evil 4\Bin32\bio4.exe
FirewallRules: [{E1B32547-3B4C-46E6-A614-94FF13508412}] => (Allow) F:\Spiele\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{5FF79E94-4E04-465A-9651-02E435DFA46A}] => (Allow) F:\Spiele\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [TCP Query User{CF09A7BF-5D5F-4BFF-9AFB-78CB88EA4530}F:\spiele\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe] => (Allow) F:\spiele\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe
FirewallRules: [UDP Query User{18FABF59-46F9-4528-9C09-FA4446BF7737}F:\spiele\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe] => (Allow) F:\spiele\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe
FirewallRules: [{A09809EA-830C-4443-A69C-D55434C059BF}] => (Block) F:\spiele\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe
FirewallRules: [{B5E7C185-73CF-46FC-8FB7-8628DFF96C4E}] => (Block) F:\spiele\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe
FirewallRules: [{7A4563AD-E33F-42FC-B096-EECE6E03139B}] => (Allow) F:\Spiele\Steam\steamapps\common\Shovel Knight\ShovelKnight.exe
FirewallRules: [{2EF97596-0DC2-4BB2-BBEA-248D87EBD838}] => (Allow) F:\Spiele\Steam\steamapps\common\Shovel Knight\ShovelKnight.exe
FirewallRules: [TCP Query User{303F9D88-037F-4C6B-8376-B412C458DFC1}F:\spiele\steam\steamapps\common\xcom-enemy-unknown\xew\binaries\win32\xcomew.exe] => (Allow) F:\spiele\steam\steamapps\common\xcom-enemy-unknown\xew\binaries\win32\xcomew.exe
FirewallRules: [UDP Query User{5A79D509-8547-488F-81B3-627BABFA4881}F:\spiele\steam\steamapps\common\xcom-enemy-unknown\xew\binaries\win32\xcomew.exe] => (Allow) F:\spiele\steam\steamapps\common\xcom-enemy-unknown\xew\binaries\win32\xcomew.exe
FirewallRules: [{7306F907-9804-4763-95C0-04C751F84400}] => (Block) F:\spiele\steam\steamapps\common\xcom-enemy-unknown\xew\binaries\win32\xcomew.exe
FirewallRules: [{9B40A4EF-510D-4F3F-BC18-4382AEF04417}] => (Block) F:\spiele\steam\steamapps\common\xcom-enemy-unknown\xew\binaries\win32\xcomew.exe
FirewallRules: [{630BA0DC-44F2-441B-9D31-8679593D2215}] => (Allow) F:\Spiele\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{D6D3CAB8-CF19-4412-9A54-B2264B91B3E2}] => (Allow) F:\Spiele\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [TCP Query User{E5BF3108-C5EA-4BFF-BCF1-DFCA7E47B6C8}C:\program files (x86)\cambridgesoft\chemoffice2015\chem3d\chem3d.exe] => (Allow) C:\program files (x86)\cambridgesoft\chemoffice2015\chem3d\chem3d.exe
FirewallRules: [UDP Query User{10D37C6C-9702-4BCE-8A29-D9790E1A07E3}C:\program files (x86)\cambridgesoft\chemoffice2015\chem3d\chem3d.exe] => (Allow) C:\program files (x86)\cambridgesoft\chemoffice2015\chem3d\chem3d.exe
FirewallRules: [{E0C14F89-5380-4A78-AE34-E36CB4FBC950}] => (Block) C:\program files (x86)\cambridgesoft\chemoffice2015\chem3d\chem3d.exe
FirewallRules: [{D547A9FE-DBFC-4FC2-A191-CDD42B609C19}] => (Block) C:\program files (x86)\cambridgesoft\chemoffice2015\chem3d\chem3d.exe
FirewallRules: [TCP Query User{76F43518-7A3C-4DAC-A0EE-6F4210AAD50C}C:\program files (x86)\cambridgesoft\chemoffice2015\chemdraw\chemdraw.exe] => (Allow) C:\program files (x86)\cambridgesoft\chemoffice2015\chemdraw\chemdraw.exe
FirewallRules: [UDP Query User{CC80989A-C51D-40ED-8E4E-AA17795D4A5D}C:\program files (x86)\cambridgesoft\chemoffice2015\chemdraw\chemdraw.exe] => (Allow) C:\program files (x86)\cambridgesoft\chemoffice2015\chemdraw\chemdraw.exe
FirewallRules: [{F73204BB-DA35-4210-9F68-CEF36075181B}] => (Block) C:\program files (x86)\cambridgesoft\chemoffice2015\chemdraw\chemdraw.exe
FirewallRules: [{753AC014-AAB9-4DF5-BA50-F86B1C3BDEAD}] => (Block) C:\program files (x86)\cambridgesoft\chemoffice2015\chemdraw\chemdraw.exe
FirewallRules: [{B1168708-3C93-45E6-AA77-662D1FC3DBD9}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{2EFF02D8-CC5C-47E3-B7B1-E02B18CC85BB}] => (Allow) LPort=2869
FirewallRules: [{8AE9D58D-8ECB-4688-9D2F-6928BD3BCA3E}] => (Allow) LPort=1900
FirewallRules: [{10D0D2CE-A3C2-4E9B-A31C-707EAC404142}] => (Allow) F:\Spiele\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{16D4649D-CD8E-4A1C-B2BE-3DEFF97C61DD}] => (Allow) F:\Spiele\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{ED7179D2-CD11-4E92-8CD4-E39F1C890E41}] => (Allow) F:\Spiele\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{77083937-9B33-4A99-B1DE-698799B7C514}] => (Allow) F:\Spiele\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{73CE6CD4-5D92-4373-8204-16CE4D229D49}] => (Allow) F:\Spiele\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{5B15EE25-DA46-4A67-909D-98B47E4ADFB7}] => (Allow) F:\Spiele\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{ADA1A6AF-798A-4CAB-A2D0-EB9A1AEF4995}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{ACDC1B76-01DA-4240-9334-7262023CF625}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{D541BA8B-22F1-4568-A22A-7855AD24030C}] => (Allow) F:\Spiele\Steam\steamapps\common\Fingered\nw.exe
FirewallRules: [{4C1A4A28-5115-40E1-9F84-8A3B88E15766}] => (Allow) F:\Spiele\Steam\steamapps\common\Fingered\nw.exe
FirewallRules: [{805F5926-9E49-41DF-A91D-69288864E5EF}] => (Allow) F:\Spiele\Steam\steamapps\common\Deus Ex Human Revolution Director's Cut\DXHRDC.exe
FirewallRules: [{2EEDC5B8-F456-4031-BFD3-42CD1BE0893E}] => (Allow) F:\Spiele\Steam\steamapps\common\Deus Ex Human Revolution Director's Cut\DXHRDC.exe
FirewallRules: [{740508C4-ECCB-46FC-9683-66E153BA28DF}] => (Allow) F:\Spiele\Steam\steamapps\common\Braid\braid.exe
FirewallRules: [{5210A51A-B0EC-4279-A1C8-C4EF0BF9F700}] => (Allow) F:\Spiele\Steam\steamapps\common\Braid\braid.exe
FirewallRules: [{D28DEE9B-D16C-4EC6-9C39-AB54F79C330C}] => (Allow) F:\Spiele\Steam\steamapps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{D167F88F-35AF-40CC-89FC-C91904CADF6A}] => (Allow) F:\Spiele\Steam\steamapps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{AC23F731-4FA4-40BA-8029-4C0A6614D7B3}] => (Allow) F:\Spiele\Steam\steamapps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{C7147BB2-BDE1-4318-A466-DB359E501467}] => (Allow) F:\Spiele\Steam\steamapps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{3F4BBDC5-3DCA-4A1F-9658-167AA654B7C8}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/30/2015 09:47:52 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (09/30/2015 09:47:16 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (09/30/2015 09:22:36 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/29/2015 09:27:30 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/28/2015 09:20:50 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/28/2015 04:40:09 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/27/2015 10:46:01 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/27/2015 09:40:42 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (09/27/2015 09:40:39 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (09/27/2015 09:40:39 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.


Systemfehler:
=============
Error: (09/30/2015 09:22:31 AM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (09/29/2015 06:28:26 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070103 fehlgeschlagen: nVidia - Graphics Adapter WDDM1.1, Graphics Adapter WDDM1.2, Graphics Adapter WDDM1.3, Graphics Adapter WDDM2.0, Other hardware - NVIDIA GeForce GTX 560 Ti

Error: (09/29/2015 09:27:25 AM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (09/28/2015 09:20:45 AM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (09/28/2015 04:40:04 AM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (09/27/2015 10:45:46 AM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (09/27/2015 10:45:19 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%109

Error: (09/27/2015 10:45:10 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/27/2015 10:45:09 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/27/2015 10:45:09 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4460 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 8134.54 MB
Verfügbarer physikalischer RAM: 5377.64 MB
Summe virtueller Speicher: 8132.74 MB
Verfügbarer virtueller Speicher: 4863.05 MB

==================== Laufwerke ================================

Drive c: (SSD) (Fixed) (Total:232.79 GB) (Free:196.6 GB) NTFS
Drive f: (HDD) (Fixed) (Total:465.76 GB) (Free:233.85 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: 7906BE9F)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: F590A1A7)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Gmer.txt
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-09-30 10:01:15
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-2 Samsung_SSD_850_EVO_250GB rev.EMT01B6Q 232,89GB
Running: Gmer-19357.exe; Driver: F:\Temp\Windows\fxrcqaob.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                  0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                   0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                            0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                   0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                            0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                  0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                       0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                  0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                     0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                  0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                            0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe[1972] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                            0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                        0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                          0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17                        0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42                        0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                           0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17                    0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                           0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17                    0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                          0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                               0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                        0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                          0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                             0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                          0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                        0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20                    0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe[1128] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31                    0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\SysWOW64\WSOCK32.dll!recv + 82                                                                           00000000745617fa 2 bytes CALL 754511a9 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\SysWOW64\WSOCK32.dll!recvfrom + 88                                                                       0000000074561860 2 bytes CALL 754511a9 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 98                                                                     0000000074561942 2 bytes JMP 75377089 C:\Windows\syswow64\WS2_32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 109                                                                    000000007456194d 2 bytes JMP 7537cba6 C:\Windows\syswow64\WS2_32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                             0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                               0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                             0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                             0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                         0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                         0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                               0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                    0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                             0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                               0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                  0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                               0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                             0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                         0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                         0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                         0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                           0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17                         0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42                         0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                            0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17                     0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                            0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17                     0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                           0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                                0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                         0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                           0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                              0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                           0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                         0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20                     0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2208] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31                     0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                    0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                      0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                    0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                    0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\KERNEL32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                       0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                       0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                      0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                           0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                    0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                      0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                         0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                      0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                    0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\CyberGhost 5\Service.exe[3132] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                          0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                            0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                          0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                          0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                             0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                      0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                             0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                      0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                            0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                 0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                          0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                            0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                               0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                            0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                          0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                      0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3452] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                      0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files\AVAST Software\Avast\avastui.exe[4404] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                       0000000075458769 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17      0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17        0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17      0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42      0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17         0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17  0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17         0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17  0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17        0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17             0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17      0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17        0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17           0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17        0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17      0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20  0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31  0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17        0000000075c81401 2 bytes JMP 7547b20b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17          0000000075c81419 2 bytes JMP 7547b336 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17        0000000075c81431 2 bytes JMP 754f8f39 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42        0000000075c8144a 2 bytes CALL 75454885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                        * 9
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17           0000000075c814dd 2 bytes JMP 754f8832 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17    0000000075c814f5 2 bytes JMP 754f8a08 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17           0000000075c8150d 2 bytes JMP 754f8728 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17    0000000075c81525 2 bytes JMP 754f8af2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17          0000000075c8153d 2 bytes JMP 7546fc98 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17               0000000075c81555 2 bytes JMP 754768df C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17        0000000075c8156d 2 bytes JMP 754f8ff1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17          0000000075c81585 2 bytes JMP 754f8b52 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17             0000000075c8159d 2 bytes JMP 754f86ec C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17          0000000075c815b5 2 bytes JMP 7546fd31 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17        0000000075c815cd 2 bytes JMP 7547b2cc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20    0000000075c816b2 2 bytes JMP 754f8eb4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[816] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31    0000000075c816bd 2 bytes JMP 754f8681 C:\Windows\syswow64\kernel32.dll

---- EOF - GMER 2.1 ----
         
Malwarebyte log
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 27.09.2015
Suchlaufzeit: 09:35
Protokolldatei: malwarebyte scan.txt
Administrator: Ja

Version: 2.01.6.1022
Malware-Datenbank: v2015.09.27.02
Rootkit-Datenbank: v2015.09.22.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: DAS k1ishEé

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 422279
Abgelaufene Zeit: 4 Min., 19 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 1
PUP.Optional.Convert, C:\Users\DAS k1ishEé\AppData\Roaming\PDFConvert, In Quarantäne, [e3fbfd37cfbc67cf4fd06f128381b947], 

Dateien: 1
PUP.Optional.Convert, C:\Users\DAS k1ishEé\AppData\Roaming\PDFConvert\tosty.dat, In Quarantäne, [e3fbfd37cfbc67cf4fd06f128381b947], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
ESET log
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=04ae2dfd453293488c3d42581b2ca36e
# end=init
# utc_time=2015-09-27 07:40:49
# local_time=2015-09-27 09:40:49 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25958
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=04ae2dfd453293488c3d42581b2ca36e
# end=updated
# utc_time=2015-09-27 07:42:53
# local_time=2015-09-27 09:42:53 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=04ae2dfd453293488c3d42581b2ca36e
# engine=25958
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-09-27 08:16:20
# local_time=2015-09-27 10:16:20 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 88 1558376 15333830 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 178874 194971630 0 0
# scanned=247773
# found=0
# cleaned=0
# scan_time=2006
         

Alt 30.09.2015, 09:53   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 30.09.2015, 13:01   #3
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Malwarebytes hat nix gefunden.

Kaspersky hat eine unbekannte Gefahr gefunden. Die Logdatei ist zu lang. Soll ich sie in zwei Posts splitten oder als Archiv hochladen?

mbar-log-2015-09-30 (13-42-44).txt
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2015.09.30.03
  rootkit: v2015.09.22.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18015
DAS k1ishEé :: DASK1ISHEÉ-PC [administrator]

30.09.2015 13:42:44
mbar-log-2015-09-30 (13-42-44).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 423901
Time elapsed: 6 minute(s), 34 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
__________________

Alt 01.10.2015, 16:11   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Teilen und direkt posten bitte
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.10.2015, 17:03   #5
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



TDSSKiller.3.1.0.5_30.09.2015_13.54.08_log.txt Teil 1
Code:
ATTFilter
13:54:08.0534 0x151c  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
13:54:13.0670 0x151c  ============================================================
13:54:13.0670 0x151c  Current date / time: 2015/09/30 13:54:13.0670
13:54:13.0670 0x151c  SystemInfo:
13:54:13.0670 0x151c  
13:54:13.0671 0x151c  OS Version: 6.1.7601 ServicePack: 1.0
13:54:13.0671 0x151c  Product type: Workstation
13:54:13.0671 0x151c  ComputerName: DASK1ISHEÉ-PC
13:54:13.0671 0x151c  UserName: DAS k1ishEé
13:54:13.0671 0x151c  Windows directory: C:\Windows
13:54:13.0671 0x151c  System windows directory: C:\Windows
13:54:13.0671 0x151c  Running under WOW64
13:54:13.0671 0x151c  Processor architecture: Intel x64
13:54:13.0671 0x151c  Number of processors: 4
13:54:13.0671 0x151c  Page size: 0x1000
13:54:13.0671 0x151c  Boot type: Normal boot
13:54:13.0671 0x151c  ============================================================
13:54:13.0961 0x151c  KLMD registered as C:\Windows\system32\drivers\97465965.sys
13:54:14.0052 0x151c  System UUID: {7E792727-D7B0-7351-B3BA-487D1BB6D9F1}
13:54:14.0319 0x151c  Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:54:14.0319 0x151c  Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:54:14.0325 0x151c  ============================================================
13:54:14.0325 0x151c  \Device\Harddisk1\DR1:
13:54:14.0325 0x151c  MBR partitions:
13:54:14.0325 0x151c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3A384800
13:54:14.0326 0x151c  \Device\Harddisk0\DR0:
13:54:14.0326 0x151c  MBR partitions:
13:54:14.0326 0x151c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
13:54:14.0326 0x151c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x1D192800
13:54:14.0326 0x151c  ============================================================
13:54:14.0327 0x151c  C: <-> \Device\Harddisk0\DR0\Partition2
13:54:14.0342 0x151c  F: <-> \Device\Harddisk1\DR1\Partition1
13:54:14.0342 0x151c  ============================================================
13:54:14.0342 0x151c  Initialize success
13:54:14.0342 0x151c  ============================================================
13:54:57.0559 0x1a10  ============================================================
13:54:57.0559 0x1a10  Scan started
13:54:57.0559 0x1a10  Mode: Manual; SigCheck; TDLFS; 
13:54:57.0559 0x1a10  ============================================================
13:54:57.0559 0x1a10  KSN ping started
13:55:00.0298 0x1a10  KSN ping finished: true
13:55:00.0799 0x1a10  ================ Scan system memory ========================
13:55:00.0799 0x1a10  System memory - ok
13:55:00.0799 0x1a10  ================ Scan services =============================
13:55:00.0829 0x1a10  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
13:55:00.0871 0x1a10  1394ohci - ok
13:55:00.0882 0x1a10  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
13:55:00.0895 0x1a10  ACPI - ok
13:55:00.0899 0x1a10  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
13:55:00.0914 0x1a10  AcpiPmi - ok
13:55:00.0918 0x1a10  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:55:00.0926 0x1a10  AdobeARMservice - ok
13:55:00.0949 0x1a10  [ C6D147C12C424373B016C0AB0A6C61EB, 043D44F3C942CFC3558E782938C26849BF648A58A7AA62C4A526E37DE4136C27 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:55:00.0960 0x1a10  AdobeFlashPlayerUpdateSvc - ok
13:55:00.0970 0x1a10  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
13:55:00.0986 0x1a10  adp94xx - ok
13:55:00.0994 0x1a10  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
13:55:01.0007 0x1a10  adpahci - ok
13:55:01.0012 0x1a10  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
13:55:01.0023 0x1a10  adpu320 - ok
13:55:01.0027 0x1a10  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
13:55:01.0037 0x1a10  AeLookupSvc - ok
13:55:01.0048 0x1a10  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
13:55:01.0065 0x1a10  AFD - ok
13:55:01.0068 0x1a10  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
13:55:01.0076 0x1a10  agp440 - ok
13:55:01.0079 0x1a10  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
13:55:01.0091 0x1a10  ALG - ok
13:55:01.0093 0x1a10  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
13:55:01.0100 0x1a10  aliide - ok
13:55:01.0102 0x1a10  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
13:55:01.0110 0x1a10  amdide - ok
13:55:01.0113 0x1a10  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
13:55:01.0123 0x1a10  AmdK8 - ok
13:55:01.0128 0x1a10  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
13:55:01.0139 0x1a10  AmdPPM - ok
13:55:01.0143 0x1a10  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
13:55:01.0151 0x1a10  amdsata - ok
13:55:01.0157 0x1a10  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
13:55:01.0167 0x1a10  amdsbs - ok
13:55:01.0169 0x1a10  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
13:55:01.0176 0x1a10  amdxata - ok
13:55:01.0179 0x1a10  [ A0711D119BA4B48A1470C768D301013E, 536366F809125D2C2171597C8C2CB3271BE5C6B373152112E0D970749776E00A ] AppID           C:\Windows\system32\drivers\appid.sys
13:55:01.0189 0x1a10  AppID - ok
13:55:01.0192 0x1a10  [ 173C90AF5B243B4DD86F95CA154CB58A, 349F566DADC96B31FDC34C4F26545FB880844DBF84E5821AA0D0CAA91FB837E1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
13:55:01.0201 0x1a10  AppIDSvc - ok
13:55:01.0204 0x1a10  [ 978DC0A1FBE9CC91B21B40AF66CB396A, 90BAFF81D98F5AFD743D8BD65F716666A7A7BD2DA612492E03C79B29E9A0F8C2 ] Appinfo         C:\Windows\System32\appinfo.dll
13:55:01.0214 0x1a10  Appinfo - ok
13:55:01.0219 0x1a10  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
13:55:01.0231 0x1a10  AppMgmt - ok
13:55:01.0235 0x1a10  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
13:55:01.0244 0x1a10  arc - ok
13:55:01.0247 0x1a10  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
13:55:01.0255 0x1a10  arcsas - ok
13:55:01.0258 0x1a10  [ 72B060669EB8A3D1EF1D1B6BE6BE4C28, 7BE40C9B971A671DE1D9D90F0ADB0E32877E068818B64B93530C6279D1AFDDE8 ] asahci64        C:\Windows\system32\DRIVERS\asahci64.sys
13:55:01.0271 0x1a10  asahci64 - ok
13:55:01.0280 0x1a10  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
13:55:01.0289 0x1a10  aspnet_state - ok
13:55:01.0292 0x1a10  [ 525F5989C095F5757414E1F4B39175B2, 0CA28553AE4BF07C3952A6E2355FAB2B0CB862CFD88DEFD7232FD48ABA99CFCB ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
13:55:01.0300 0x1a10  aswHwid - ok
13:55:01.0304 0x1a10  [ 76D585093398DB973470BB83FCF0CE52, F7135232E7F50270A253C9F04574F22B827A42B2BE42DE6E391CE3A56B2EA51F ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
13:55:01.0312 0x1a10  aswMonFlt - ok
13:55:01.0316 0x1a10  [ 719FF5568B5E71832541636E2A7DFE27, C49ADB31B5DE6FCFB252290D5B831A90E555F86058500538BBD288B10CDCC46F ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
13:55:01.0325 0x1a10  aswRdr - ok
13:55:01.0328 0x1a10  [ 21C13E3C9B801C8AE172FABBD235221E, 0AE02CB0F4A87C6065159B68545DD536C4E98C8C23E954ED3392A7CE5F28868C ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
13:55:01.0335 0x1a10  aswRvrt - ok
13:55:01.0355 0x1a10  [ E0F47617EB31CD205BF68B55CE88862D, EE3ED93E51E310E1D713F8692CF2A61147C0EFCFA465969C04B85DA2E271F3E6 ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
13:55:01.0381 0x1a10  aswSnx - ok
13:55:01.0391 0x1a10  [ C43A0929DE32035499D6BB39A7F44439, 6269380D25D6BFFB7C234758114B700A75BD55D654B6D93ED44D50660A86FCA7 ] aswSP           C:\Windows\system32\drivers\aswSP.sys
13:55:01.0406 0x1a10  aswSP - ok
13:55:01.0411 0x1a10  [ 763C27EA21875F54615A0174EEC78FC4, 4EE48D475B183DD2066781137F46A4BEE2E510B3A085B9B1385F8C0043A5BE08 ] aswStm          C:\Windows\system32\drivers\aswStm.sys
13:55:01.0420 0x1a10  aswStm - ok
13:55:01.0427 0x1a10  [ C85B35201A253B99199C0A9F5B98FC18, 18FF49D52035C79AD70A96FBD4663C41A58830D432DD4B9EDA6E7FCDFD12C18F ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
13:55:01.0437 0x1a10  aswVmm - ok
13:55:01.0440 0x1a10  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
13:55:01.0473 0x1a10  AsyncMac - ok
13:55:01.0476 0x1a10  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
13:55:01.0482 0x1a10  atapi - ok
13:55:01.0495 0x1a10  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
13:55:01.0516 0x1a10  AudioEndpointBuilder - ok
13:55:01.0529 0x1a10  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
13:55:01.0547 0x1a10  AudioSrv - ok
13:55:01.0554 0x1a10  [ 4956380A54B1C9E6BFDF3D80DACB9698, 0B0F9807EEF0F3BFE4F862876633D241DBA8F72A1373445976FF388678C4734C ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
13:55:01.0563 0x1a10  avast! Antivirus - ok
13:55:01.0631 0x1a10  [ CCC3FE1DDCCF99633539B3D7681EF7D7, 0C048EDCD22681C82586845B822990FB4A9303B3B1F4161EBA5A6C444EF7C5CC ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
13:55:01.0705 0x1a10  AvastVBoxSvc - ok
13:55:01.0712 0x1a10  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
13:55:01.0730 0x1a10  AxInstSV - ok
13:55:01.0739 0x1a10  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
13:55:01.0759 0x1a10  b06bdrv - ok
13:55:01.0766 0x1a10  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
13:55:01.0779 0x1a10  b57nd60a - ok
13:55:01.0784 0x1a10  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
13:55:01.0794 0x1a10  BDESVC - ok
13:55:01.0796 0x1a10  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
13:55:01.0817 0x1a10  Beep - ok
13:55:01.0831 0x1a10  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
13:55:01.0852 0x1a10  BFE - ok
13:55:01.0856 0x1a10  [ 35BAC943C9C9C501B2DB888858D41F99, 4EDA511CC7029ECB757E2B7B90903503DC649B7B5060238D6418EF4506E172A5 ] BfLwf           C:\Windows\system32\DRIVERS\bflwfx64.sys
13:55:01.0864 0x1a10  BfLwf - ok
13:55:01.0879 0x1a10  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\system32\qmgr.dll
13:55:01.0931 0x1a10  BITS - ok
13:55:01.0935 0x1a10  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
13:55:01.0945 0x1a10  blbdrive - ok
13:55:01.0948 0x1a10  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
13:55:01.0958 0x1a10  bowser - ok
13:55:01.0961 0x1a10  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
13:55:01.0970 0x1a10  BrFiltLo - ok
13:55:01.0973 0x1a10  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
13:55:01.0982 0x1a10  BrFiltUp - ok
13:55:01.0986 0x1a10  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
13:55:02.0010 0x1a10  BridgeMP - ok
13:55:02.0015 0x1a10  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
13:55:02.0027 0x1a10  Browser - ok
13:55:02.0033 0x1a10  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
13:55:02.0047 0x1a10  Brserid - ok
13:55:02.0050 0x1a10  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
13:55:02.0061 0x1a10  BrSerWdm - ok
13:55:02.0063 0x1a10  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
13:55:02.0072 0x1a10  BrUsbMdm - ok
13:55:02.0075 0x1a10  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
13:55:02.0083 0x1a10  BrUsbSer - ok
13:55:02.0086 0x1a10  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
13:55:02.0097 0x1a10  BTHMODEM - ok
13:55:02.0102 0x1a10  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
13:55:02.0126 0x1a10  bthserv - ok
13:55:02.0130 0x1a10  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
13:55:02.0153 0x1a10  cdfs - ok
13:55:02.0157 0x1a10  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
13:55:02.0168 0x1a10  cdrom - ok
13:55:02.0172 0x1a10  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
13:55:02.0195 0x1a10  CertPropSvc - ok
13:55:02.0198 0x1a10  [ 23E65CFFB215D4A2A3DCA8E8A0017E5B, A28772C37BCDE7710600948AA7FAD21EEF01646CC219BD8E3D09B493D2F73243 ] CGVPNCliService C:\Program Files\CyberGhost 5\Service.exe
13:55:02.0205 0x1a10  CGVPNCliService - ok
13:55:02.0208 0x1a10  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
13:55:02.0218 0x1a10  circlass - ok
13:55:02.0226 0x1a10  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
13:55:02.0240 0x1a10  CLFS - ok
13:55:02.0245 0x1a10  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:55:02.0253 0x1a10  clr_optimization_v2.0.50727_32 - ok
13:55:02.0258 0x1a10  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
13:55:02.0266 0x1a10  clr_optimization_v2.0.50727_64 - ok
13:55:02.0275 0x1a10  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:55:02.0285 0x1a10  clr_optimization_v4.0.30319_32 - ok
13:55:02.0289 0x1a10  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
13:55:02.0299 0x1a10  clr_optimization_v4.0.30319_64 - ok
13:55:02.0302 0x1a10  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
13:55:02.0310 0x1a10  CmBatt - ok
13:55:02.0312 0x1a10  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
13:55:02.0319 0x1a10  cmdide - ok
13:55:02.0329 0x1a10  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
13:55:02.0347 0x1a10  CNG - ok
13:55:02.0350 0x1a10  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
13:55:02.0357 0x1a10  Compbatt - ok
13:55:02.0359 0x1a10  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
13:55:02.0369 0x1a10  CompositeBus - ok
13:55:02.0371 0x1a10  COMSysApp - ok
13:55:02.0373 0x1a10  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
13:55:02.0380 0x1a10  crcdisk - ok
13:55:02.0386 0x1a10  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
13:55:02.0398 0x1a10  CryptSvc - ok
13:55:02.0409 0x1a10  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
13:55:02.0426 0x1a10  CSC - ok
13:55:02.0440 0x1a10  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
13:55:02.0460 0x1a10  CscService - ok
13:55:02.0472 0x1a10  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
13:55:02.0504 0x1a10  DcomLaunch - ok
13:55:02.0512 0x1a10  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
13:55:02.0541 0x1a10  defragsvc - ok
13:55:02.0545 0x1a10  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
13:55:02.0568 0x1a10  DfsC - ok
13:55:02.0578 0x1a10  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
13:55:02.0594 0x1a10  Dhcp - ok
13:55:02.0618 0x1a10  [ BCD3692859D631C58FB0B1916FED8F93, FF62DB17CBC68EC69E6CCA0230E73D9B2F294B0280EF824643EC2A1CA502B1BE ] Disc Soft Lite Bus Service C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
13:55:02.0650 0x1a10  Disc Soft Lite Bus Service - ok
13:55:02.0655 0x1a10  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
13:55:02.0679 0x1a10  discache - ok
13:55:02.0683 0x1a10  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
13:55:02.0691 0x1a10  Disk - ok
13:55:02.0696 0x1a10  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
13:55:02.0705 0x1a10  dmvsc - ok
13:55:02.0710 0x1a10  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
13:55:02.0726 0x1a10  Dnscache - ok
13:55:02.0733 0x1a10  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
13:55:02.0763 0x1a10  dot3svc - ok
13:55:02.0768 0x1a10  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
13:55:02.0792 0x1a10  DPS - ok
13:55:02.0795 0x1a10  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
13:55:02.0803 0x1a10  drmkaud - ok
13:55:02.0806 0x1a10  [ 080598EFE474B7A28D7260C3AC389E36, FB2862EFF05CCF60FA967DA1C3F3E5188D17D6040476684A393A03DAE3DBC92A ] dtlitescsibus   C:\Windows\system32\DRIVERS\dtlitescsibus.sys
13:55:02.0814 0x1a10  dtlitescsibus - ok
13:55:02.0835 0x1a10  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
13:55:02.0860 0x1a10  DXGKrnl - ok
13:55:02.0866 0x1a10  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
13:55:02.0891 0x1a10  EapHost - ok
13:55:02.0943 0x1a10  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
13:55:03.0011 0x1a10  ebdrv - ok
13:55:03.0016 0x1a10  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] EFS             C:\Windows\System32\lsass.exe
13:55:03.0026 0x1a10  EFS - ok
13:55:03.0040 0x1a10  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
13:55:03.0062 0x1a10  ehRecvr - ok
13:55:03.0067 0x1a10  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
13:55:03.0079 0x1a10  ehSched - ok
13:55:03.0090 0x1a10  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
13:55:03.0106 0x1a10  elxstor - ok
13:55:03.0109 0x1a10  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
13:55:03.0117 0x1a10  ErrDev - ok
13:55:03.0121 0x1a10  [ DDF090A1D27D496BA6BFBF7C59693A7F, 4EEB8970B11A64FA2DAE216574C7637541DE9435AD063DB3157ECF0D09D4A94C ] ESProtectionDriver C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys
13:55:03.0129 0x1a10  ESProtectionDriver - ok
13:55:03.0138 0x1a10  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
13:55:03.0167 0x1a10  EventSystem - ok
13:55:03.0173 0x1a10  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
13:55:03.0197 0x1a10  exfat - ok
13:55:03.0202 0x1a10  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
13:55:03.0227 0x1a10  fastfat - ok
13:55:03.0240 0x1a10  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
13:55:03.0262 0x1a10  Fax - ok
13:55:03.0265 0x1a10  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
13:55:03.0274 0x1a10  fdc - ok
13:55:03.0276 0x1a10  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
13:55:03.0298 0x1a10  fdPHost - ok
13:55:03.0301 0x1a10  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
13:55:03.0326 0x1a10  FDResPub - ok
13:55:03.0329 0x1a10  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
13:55:03.0336 0x1a10  FileInfo - ok
13:55:03.0339 0x1a10  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
13:55:03.0361 0x1a10  Filetrace - ok
13:55:03.0364 0x1a10  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
13:55:03.0373 0x1a10  flpydisk - ok
13:55:03.0380 0x1a10  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
13:55:03.0392 0x1a10  FltMgr - ok
13:55:03.0413 0x1a10  [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache       C:\Windows\system32\FntCache.dll
13:55:03.0444 0x1a10  FontCache - ok
13:55:03.0448 0x1a10  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:55:03.0455 0x1a10  FontCache3.0.0.0 - ok
13:55:03.0458 0x1a10  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
13:55:03.0466 0x1a10  FsDepends - ok
13:55:03.0468 0x1a10  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
13:55:03.0475 0x1a10  Fs_Rec - ok
13:55:03.0480 0x1a10  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
13:55:03.0493 0x1a10  fvevol - ok
13:55:03.0496 0x1a10  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
13:55:03.0504 0x1a10  gagp30kx - ok
13:55:03.0518 0x1a10  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
13:55:03.0553 0x1a10  gpsvc - ok
13:55:03.0557 0x1a10  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:55:03.0564 0x1a10  gupdate - ok
13:55:03.0567 0x1a10  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:55:03.0573 0x1a10  gupdatem - ok
13:55:03.0575 0x1a10  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
13:55:03.0585 0x1a10  hcw85cir - ok
13:55:03.0592 0x1a10  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
13:55:03.0607 0x1a10  HdAudAddService - ok
13:55:03.0611 0x1a10  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
13:55:03.0624 0x1a10  HDAudBus - ok
13:55:03.0626 0x1a10  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
13:55:03.0634 0x1a10  HidBatt - ok
13:55:03.0638 0x1a10  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
13:55:03.0649 0x1a10  HidBth - ok
13:55:03.0652 0x1a10  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
13:55:03.0662 0x1a10  HidIr - ok
13:55:03.0664 0x1a10  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
13:55:03.0686 0x1a10  hidserv - ok
13:55:03.0689 0x1a10  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
13:55:03.0697 0x1a10  HidUsb - ok
13:55:03.0701 0x1a10  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
13:55:03.0725 0x1a10  hkmsvc - ok
13:55:03.0731 0x1a10  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
13:55:03.0744 0x1a10  HomeGroupListener - ok
13:55:03.0749 0x1a10  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
13:55:03.0761 0x1a10  HomeGroupProvider - ok
13:55:03.0765 0x1a10  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
13:55:03.0772 0x1a10  HpSAMD - ok
13:55:03.0786 0x1a10  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
13:55:03.0808 0x1a10  HTTP - ok
13:55:03.0811 0x1a10  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
13:55:03.0818 0x1a10  hwpolicy - ok
13:55:03.0821 0x1a10  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
13:55:03.0831 0x1a10  i8042prt - ok
13:55:03.0839 0x1a10  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
13:55:03.0853 0x1a10  iaStorV - ok
13:55:03.0869 0x1a10  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
13:55:03.0891 0x1a10  idsvc - ok
13:55:03.0894 0x1a10  IEEtwCollectorService - ok
13:55:03.0897 0x1a10  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
13:55:03.0904 0x1a10  iirsp - ok
13:55:03.0919 0x1a10  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
13:55:03.0942 0x1a10  IKEEXT - ok
13:55:04.0001 0x1a10  [ 0F27EC890341BA0C4D77565FA1F5F54B, FEA5336230D50890C52A59380A03BB20C42476C35E4F8BF677EF01D63E5FCD68 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
13:55:04.0071 0x1a10  IntcAzAudAddService - ok
13:55:04.0087 0x1a10  [ DAE6C3099D291EED8922A65C29ABCF52, AD0A932345382824122F84AF97A8609BAE1B916A3B9FD608779A1411E37D3643 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
13:55:04.0104 0x1a10  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
13:55:06.0764 0x1a10  Detect skipped due to KSN trusted
13:55:06.0764 0x1a10  Intel(R) Capability Licensing Service Interface - ok
13:55:06.0780 0x1a10  [ D45226E3E7A25F1E7CE8DF8FD0A2A098, 7BD74E9E3CB0A83D26BA3FD8177C6B9BA46A8695B6569CF7887FDC87947DA2D6 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
13:55:06.0801 0x1a10  Intel(R) Capability Licensing Service TCP IP Interface - ok
13:55:06.0805 0x1a10  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
13:55:06.0812 0x1a10  intelide - ok
13:55:06.0816 0x1a10  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
13:55:06.0826 0x1a10  intelppm - ok
13:55:06.0832 0x1a10  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
13:55:06.0857 0x1a10  IPBusEnum - ok
13:55:06.0860 0x1a10  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:55:06.0883 0x1a10  IpFilterDriver - ok
13:55:06.0893 0x1a10  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
13:55:06.0912 0x1a10  iphlpsvc - ok
13:55:06.0915 0x1a10  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
13:55:06.0924 0x1a10  IPMIDRV - ok
13:55:06.0928 0x1a10  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
13:55:06.0951 0x1a10  IPNAT - ok
13:55:06.0954 0x1a10  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
13:55:06.0964 0x1a10  IRENUM - ok
13:55:06.0967 0x1a10  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
13:55:06.0973 0x1a10  isapnp - ok
13:55:06.0980 0x1a10  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
13:55:06.0991 0x1a10  iScsiPrt - ok
13:55:06.0994 0x1a10  [ 78D369F8A81A341109FBA1DB64B4C512, E584F693255CCBF7006E7D35984149CF599BB0849A8F02EFDD6223DF0D606049 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
13:55:07.0001 0x1a10  iusb3hcs - ok
13:55:07.0009 0x1a10  [ 5B632ABA038CE2E2D5D2D1115C6B26D1, 605A8FFA704E4369CF9D17DF8630DC9E196B8920D47F1CC5151759E60B234C1F ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
13:55:07.0022 0x1a10  iusb3hub - ok
13:55:07.0036 0x1a10  [ EA841584EF59528D11F20355770E427E, 515737761BB2A0A233F4AD141E28D93E3B9789320A15B7D5FB3DB5AC3CD8E249 ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
13:55:07.0056 0x1a10  iusb3xhc - ok
13:55:07.0062 0x1a10  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
13:55:07.0070 0x1a10  jhi_service - ok
13:55:07.0073 0x1a10  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
13:55:07.0081 0x1a10  kbdclass - ok
13:55:07.0083 0x1a10  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
13:55:07.0091 0x1a10  kbdhid - ok
13:55:07.0096 0x1a10  [ 819433A6CFC8771F0A2B0BB8EF6125B1, 37BE3545E3782CFA56F1A890B389CDF37C48F177CEE3EF23F4FDDF3D2A094DD3 ] Ke2200          C:\Windows\system32\DRIVERS\e22w7x64.sys
13:55:07.0105 0x1a10  Ke2200 - ok
13:55:07.0108 0x1a10  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] KeyIso          C:\Windows\system32\lsass.exe
13:55:07.0116 0x1a10  KeyIso - ok
13:55:07.0120 0x1a10  [ 1DAC21EC0705A6AFEFACCE265798F0F9, 16B66AE2578C6744825B0DFBB9CBA35FBDF5C04E8999F7629BA43D566FA9277F ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
13:55:07.0129 0x1a10  KSecDD - ok
13:55:07.0133 0x1a10  [ 2737840E7F6F6FF439966A67A35D59F8, 7442A8864D0A92C3A7EDBF889EC1AA9F743D6B48C4075CA8F3C0F1D836DFB9CE ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
13:55:07.0143 0x1a10  KSecPkg - ok
13:55:07.0145 0x1a10  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
13:55:07.0167 0x1a10  ksthunk - ok
13:55:07.0174 0x1a10  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
13:55:07.0203 0x1a10  KtmRm - ok
13:55:07.0209 0x1a10  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
13:55:07.0236 0x1a10  LanmanServer - ok
13:55:07.0240 0x1a10  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
13:55:07.0265 0x1a10  LanmanWorkstation - ok
13:55:07.0269 0x1a10  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
13:55:07.0292 0x1a10  lltdio - ok
13:55:07.0299 0x1a10  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
13:55:07.0332 0x1a10  lltdsvc - ok
13:55:07.0335 0x1a10  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
13:55:07.0359 0x1a10  lmhosts - ok
13:55:07.0367 0x1a10  [ 3DE66F47365AA8CEB18B1EE272F4FEBA, 8DDD6AB4AEDE3B2FEA0D3B63DD24E3F3422D6ADE067756A3919FCED53C349167 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
13:55:07.0382 0x1a10  LMS - ok
13:55:07.0389 0x1a10  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
13:55:07.0398 0x1a10  LSI_FC - ok
13:55:07.0403 0x1a10  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
13:55:07.0412 0x1a10  LSI_SAS - ok
13:55:07.0415 0x1a10  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
13:55:07.0423 0x1a10  LSI_SAS2 - ok
13:55:07.0427 0x1a10  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
13:55:07.0435 0x1a10  LSI_SCSI - ok
13:55:07.0439 0x1a10  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
13:55:07.0463 0x1a10  luafv - ok
13:55:07.0476 0x1a10  [ B2E0C6FD6CA1B5EBC4E8DB8C674A661B, B0B7E41CB28482307CF4A3DD1909D277C661A73AA03E552DB6AAA71F017C9E19 ] MbaeSvc         C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
13:55:07.0492 0x1a10  MbaeSvc - ok
13:55:07.0497 0x1a10  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
13:55:07.0503 0x1a10  MBAMProtector - ok
13:55:07.0523 0x1a10  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
13:55:07.0549 0x1a10  MBAMService - ok
13:55:07.0552 0x1a10  [ AE757332EA130E94E646621CC695B52A, E688CF34A4206F32B5C7301119D8459C3456FC178FA1DAA6215CE15F2C824C43 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
13:55:07.0560 0x1a10  MBAMWebAccessControl - ok
13:55:07.0562 0x1a10  [ 8FF2D95CBA49B405C5DE27039FF0BF35, 03BF7FC7F1C2C76EDB583BA342EA1C325DB8058517744EF2A78529D3938F4DC1 ] MBfilt          C:\Windows\system32\drivers\MBfilt64.sys
13:55:07.0569 0x1a10  MBfilt - ok
13:55:07.0573 0x1a10  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
13:55:07.0584 0x1a10  Mcx2Svc - ok
13:55:07.0592 0x1a10  [ 7CF1B716372B89568AE4C0FE769F5869, 0D70A7A594BCFBB26D7249C0F4B0AF9EF874F2318B3FDCE44648CC61279594ED ] MDM             C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
13:55:07.0601 0x1a10  MDM - detected UnsignedFile.Multi.Generic ( 1 )
13:55:10.0265 0x1a10  Detect skipped due to KSN trusted
13:55:10.0265 0x1a10  MDM - ok
13:55:10.0271 0x1a10  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
13:55:10.0293 0x1a10  megasas - ok
13:55:10.0308 0x1a10  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
13:55:10.0329 0x1a10  MegaSR - ok
13:55:10.0334 0x1a10  [ E0EF6C1399A9B1AAA0B28590411BED04, 10C193D1ED434A6DC2AD8C450012B9AF1C848A0A0B3B775F13495648FB77E009 ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
13:55:10.0344 0x1a10  MEIx64 - ok
13:55:10.0347 0x1a10  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
13:55:10.0371 0x1a10  MMCSS - ok
13:55:10.0373 0x1a10  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
13:55:10.0395 0x1a10  Modem - ok
13:55:10.0398 0x1a10  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
13:55:10.0410 0x1a10  monitor - ok
13:55:10.0412 0x1a10  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
13:55:10.0420 0x1a10  mouclass - ok
13:55:10.0423 0x1a10  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
13:55:10.0432 0x1a10  mouhid - ok
13:55:10.0436 0x1a10  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
13:55:10.0444 0x1a10  mountmgr - ok
13:55:10.0448 0x1a10  [ 9FC679D10A7377BB04ECC3D0E2E26B53, 24ACD4EC1618A052C29E4463138B28F62C8B78D442DB82F4925E64FC5849A096 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:55:10.0457 0x1a10  MozillaMaintenance - ok
13:55:10.0461 0x1a10  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
13:55:10.0471 0x1a10  mpio - ok
13:55:10.0474 0x1a10  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
13:55:10.0497 0x1a10  mpsdrv - ok
13:55:10.0513 0x1a10  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
13:55:10.0549 0x1a10  MpsSvc - ok
13:55:10.0554 0x1a10  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
13:55:10.0566 0x1a10  MRxDAV - ok
13:55:10.0570 0x1a10  [ DB8E6BA1D110A4E40D48612E9009E366, 678728CC8BBCD0D99E67DA63F53A99AC6D6D12EAE3E26655D372940BE7411098 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
13:55:10.0582 0x1a10  mrxsmb - ok
13:55:10.0589 0x1a10  [ 24432705B02BC1EFC42A83F93BA202A3, 13F2CA069FAEDA9CEAC6E09D10807DBFF729EAF6133DC46DE5A14C5694E9510B ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:55:10.0603 0x1a10  mrxsmb10 - ok
13:55:10.0607 0x1a10  [ 5E7E31C6426F000AF29E7C452826AF5E, F66102138458BDBD2CE586C95FF90F9B90F5DC8832EA1ACFAD694F1D0B949B21 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:55:10.0618 0x1a10  mrxsmb20 - ok
13:55:10.0621 0x1a10  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
13:55:10.0628 0x1a10  msahci - ok
13:55:10.0632 0x1a10  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
13:55:10.0641 0x1a10  msdsm - ok
13:55:10.0646 0x1a10  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
13:55:10.0658 0x1a10  MSDTC - ok
13:55:10.0663 0x1a10  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
13:55:10.0684 0x1a10  Msfs - ok
13:55:10.0687 0x1a10  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
13:55:10.0708 0x1a10  mshidkmdf - ok
13:55:10.0709 0x1a10  MSICDSetup - ok
13:55:10.0712 0x1a10  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
13:55:10.0718 0x1a10  msisadrv - ok
13:55:10.0723 0x1a10  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
13:55:10.0748 0x1a10  MSiSCSI - ok
13:55:10.0750 0x1a10  msiserver - ok
13:55:10.0752 0x1a10  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
13:55:10.0773 0x1a10  MSKSSRV - ok
13:55:10.0775 0x1a10  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
13:55:10.0796 0x1a10  MSPCLOCK - ok
13:55:10.0798 0x1a10  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
13:55:10.0821 0x1a10  MSPQM - ok
13:55:10.0829 0x1a10  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
13:55:10.0841 0x1a10  MsRPC - ok
13:55:10.0844 0x1a10  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
13:55:10.0851 0x1a10  mssmbios - ok
13:55:10.0856 0x1a10  MSSQL$CSSQL08 - ok
13:55:10.0857 0x1a10  [ AA511EB28672011A1D832F73E302F0A0, 4E0FC9AAA0575D85CF2ECDCDE191ED7100CE27228CBC8047701911B6704C732F ] MSSQLFDLauncher$CSSQL08 C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\fdlauncher.exe
13:55:10.0863 0x1a10  MSSQLFDLauncher$CSSQL08 - ok
13:55:10.0867 0x1a10  [ 04EF36EAF5C4DBCE424D81B76F1E9231, ABA97C3004903852357264291613649D823F5BB24806E6CF9952AB3AA0E97C15 ] MSSQLServerADHelper100 C:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE
13:55:10.0874 0x1a10  MSSQLServerADHelper100 - ok
13:55:10.0876 0x1a10  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
13:55:10.0898 0x1a10  MSTEE - ok
13:55:10.0900 0x1a10  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
13:55:10.0908 0x1a10  MTConfig - ok
13:55:10.0911 0x1a10  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
13:55:10.0918 0x1a10  Mup - ok
13:55:10.0927 0x1a10  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
13:55:10.0957 0x1a10  napagent - ok
13:55:10.0964 0x1a10  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
13:55:10.0980 0x1a10  NativeWifiP - ok
13:55:10.0997 0x1a10  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
13:55:11.0020 0x1a10  NDIS - ok
13:55:11.0023 0x1a10  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
13:55:11.0044 0x1a10  NdisCap - ok
13:55:11.0047 0x1a10  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
13:55:11.0068 0x1a10  NdisTapi - ok
13:55:11.0071 0x1a10  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
13:55:11.0092 0x1a10  Ndisuio - ok
13:55:11.0097 0x1a10  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
13:55:11.0122 0x1a10  NdisWan - ok
13:55:11.0124 0x1a10  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
13:55:11.0145 0x1a10  NDProxy - ok
13:55:11.0148 0x1a10  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
13:55:11.0171 0x1a10  NetBIOS - ok
13:55:11.0177 0x1a10  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
13:55:11.0203 0x1a10  NetBT - ok
13:55:11.0205 0x1a10  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] Netlogon        C:\Windows\system32\lsass.exe
13:55:11.0214 0x1a10  Netlogon - ok
13:55:11.0222 0x1a10  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
13:55:11.0251 0x1a10  Netman - ok
13:55:11.0255 0x1a10  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:55:11.0266 0x1a10  NetMsmqActivator - ok
13:55:11.0270 0x1a10  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:55:11.0279 0x1a10  NetPipeActivator - ok
13:55:11.0289 0x1a10  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
13:55:11.0320 0x1a10  netprofm - ok
13:55:11.0324 0x1a10  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:55:11.0333 0x1a10  NetTcpActivator - ok
13:55:11.0337 0x1a10  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:55:11.0346 0x1a10  NetTcpPortSharing - ok
13:55:11.0349 0x1a10  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
13:55:11.0357 0x1a10  nfrd960 - ok
13:55:11.0361 0x1a10  [ C88EB6EA6819740B97DECE3E6FD1C7BA, E37E3E07F9D0778913DDABAA8957626DFA81D8370DFA931D48AB53B1838B0D7B ] ngvss           C:\Windows\system32\drivers\ngvss.sys
13:55:11.0369 0x1a10  ngvss - ok
13:55:11.0375 0x1a10  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
13:55:11.0390 0x1a10  NlaSvc - ok
13:55:11.0392 0x1a10  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
13:55:11.0413 0x1a10  Npfs - ok
13:55:11.0415 0x1a10  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
13:55:11.0438 0x1a10  nsi - ok
13:55:11.0440 0x1a10  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
13:55:11.0461 0x1a10  nsiproxy - ok
13:55:11.0489 0x1a10  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
13:55:11.0520 0x1a10  Ntfs - ok
13:55:11.0523 0x1a10  NTIOLib_1_0_C - ok
13:55:11.0525 0x1a10  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
13:55:11.0545 0x1a10  Null - ok
13:55:11.0551 0x1a10  [ C1CBFEA565CB9BF8AE63657EE10DCE73, E908449BFB679D950764A2BA6A2B9875327605E399626F854BA8F968BDC14107 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
13:55:11.0563 0x1a10  NVHDA - ok
13:55:11.0727 0x1a10  [ 98C14B589F567F5880C0B514632949E7, 1445D242B94E2A2228AC91B70C6EBF5A7795999A62430CE8587FD67882E82CB3 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
13:55:11.0923 0x1a10  nvlddmkm - ok
13:55:11.0937 0x1a10  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
13:55:11.0946 0x1a10  nvraid - ok
13:55:11.0950 0x1a10  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
13:55:11.0960 0x1a10  nvstor - ok
13:55:11.0977 0x1a10  [ 1BC6175DAFB0BFEAF8C927F109F912BF, EDEAC4AD10518FEDA9E827E60B840F8CBD2E22CC796E798941A8C64268115224 ] nvsvc           C:\Windows\system32\nvvsvc.exe
13:55:11.0998 0x1a10  nvsvc - ok
13:55:12.0001 0x1a10  [ DBFE7B2DF103F74AE51840B3C5F25FE9, 436CAA417FD24BA870F117FA4BABA2AB694825795508BCFCC8C927CC2D5BBC5E ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
13:55:12.0008 0x1a10  nvvad_WaveExtensible - ok
13:55:12.0012 0x1a10  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
13:55:12.0021 0x1a10  nv_agp - ok
13:55:12.0030 0x1a10  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
13:55:12.0044 0x1a10  odserv - ok
13:55:12.0047 0x1a10  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
13:55:12.0056 0x1a10  ohci1394 - ok
13:55:12.0180 0x1a10  [ D06C2368C93396C6B983CE60523BA99F, ABC90E2DC2DE577AFA37BF34630502AA209C9556DFCC1757844D95D9370FFA8C ] Origin Client Service F:\Spiele\Origin\OriginClientService.exe
13:55:12.0269 0x1a10  Origin Client Service - ok
13:55:12.0275 0x1a10  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:55:12.0283 0x1a10  ose - ok
13:55:12.0290 0x1a10  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
13:55:12.0306 0x1a10  p2pimsvc - ok
13:55:12.0316 0x1a10  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
13:55:12.0333 0x1a10  p2psvc - ok
13:55:12.0336 0x1a10  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
13:55:12.0347 0x1a10  Parport - ok
13:55:12.0350 0x1a10  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
13:55:12.0358 0x1a10  partmgr - ok
13:55:12.0363 0x1a10  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
13:55:12.0376 0x1a10  PcaSvc - ok
13:55:12.0381 0x1a10  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
13:55:12.0391 0x1a10  pci - ok
13:55:12.0393 0x1a10  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
13:55:12.0400 0x1a10  pciide - ok
13:55:12.0405 0x1a10  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
13:55:12.0415 0x1a10  pcmcia - ok
13:55:12.0417 0x1a10  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
13:55:12.0425 0x1a10  pcw - ok
13:55:12.0437 0x1a10  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
13:55:12.0457 0x1a10  PEAUTH - ok
13:55:12.0480 0x1a10  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
13:55:12.0513 0x1a10  PeerDistSvc - ok
13:55:12.0532 0x1a10  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
13:55:12.0541 0x1a10  PerfHost - ok
13:55:12.0568 0x1a10  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
13:55:12.0614 0x1a10  pla - ok
13:55:12.0624 0x1a10  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
13:55:12.0640 0x1a10  PlugPlay - ok
13:55:12.0644 0x1a10  PnkBstrA - ok
13:55:12.0646 0x1a10  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
13:55:12.0654 0x1a10  PNRPAutoReg - ok
13:55:12.0661 0x1a10  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
13:55:12.0674 0x1a10  PNRPsvc - ok
13:55:12.0684 0x1a10  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
13:55:12.0714 0x1a10  PolicyAgent - ok
13:55:12.0719 0x1a10  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
13:55:12.0747 0x1a10  Power - ok
13:55:12.0750 0x1a10  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
13:55:12.0773 0x1a10  PptpMiniport - ok
13:55:12.0776 0x1a10  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
13:55:12.0784 0x1a10  Processor - ok
13:55:12.0790 0x1a10  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
13:55:12.0803 0x1a10  ProfSvc - ok
13:55:12.0806 0x1a10  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] ProtectedStorage C:\Windows\system32\lsass.exe
13:55:12.0814 0x1a10  ProtectedStorage - ok
13:55:12.0818 0x1a10  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
13:55:12.0841 0x1a10  Psched - ok
13:55:12.0844 0x1a10  [ D8EB393983B644879DE0546122CC16DF, 4A11DDFB016B560E770660183AF1ADA4831D97DAEAF560E60259F81F2727CBFC ] ptun0901        C:\Windows\system32\DRIVERS\ptun0901.sys
13:55:12.0852 0x1a10  ptun0901 - ok
13:55:12.0877 0x1a10  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
13:55:12.0910 0x1a10  ql2300 - ok
13:55:12.0915 0x1a10  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
13:55:12.0924 0x1a10  ql40xx - ok
13:55:12.0931 0x1a10  [ 9EE192B83765E292DB5D3D0ACF712785, 7BFAAC8D746BC7FB89A4FE87A134F8F906806D727E64BD2E1CB39B1E6F4DF913 ] Qualcomm Atheros Killer Service V2 C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
13:55:12.0940 0x1a10  Qualcomm Atheros Killer Service V2 - detected UnsignedFile.Multi.Generic ( 1 )
13:55:15.0679 0x1a10  Qualcomm Atheros Killer Service V2 ( UnsignedFile.Multi.Generic ) - warning
13:55:15.0679 0x1a10  Force sending object to P2P due to detect: Qualcomm Atheros Killer Service V2
13:55:18.0482 0x1a10  Object send P2P result: true
13:55:21.0222 0x1a10  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
13:55:21.0254 0x1a10  QWAVE - ok
13:55:21.0258 0x1a10  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
13:55:21.0272 0x1a10  QWAVEdrv - ok
13:55:21.0274 0x1a10  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
13:55:21.0296 0x1a10  RasAcd - ok
13:55:21.0299 0x1a10  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
13:55:21.0322 0x1a10  RasAgileVpn - ok
13:55:21.0326 0x1a10  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
13:55:21.0349 0x1a10  RasAuto - ok
13:55:21.0353 0x1a10  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
13:55:21.0375 0x1a10  Rasl2tp - ok
13:55:21.0382 0x1a10  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
13:55:21.0410 0x1a10  RasMan - ok
13:55:21.0414 0x1a10  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
13:55:21.0437 0x1a10  RasPppoe - ok
13:55:21.0440 0x1a10  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
13:55:21.0461 0x1a10  RasSstp - ok
13:55:21.0468 0x1a10  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
13:55:21.0495 0x1a10  rdbss - ok
13:55:21.0497 0x1a10  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
13:55:21.0506 0x1a10  rdpbus - ok
13:55:21.0508 0x1a10  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
13:55:21.0529 0x1a10  RDPCDD - ok
13:55:21.0534 0x1a10  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
13:55:21.0546 0x1a10  RDPDR - ok
13:55:21.0548 0x1a10  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
13:55:21.0569 0x1a10  RDPENCDD - ok
13:55:21.0572 0x1a10  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
13:55:21.0593 0x1a10  RDPREFMP - ok
13:55:21.0596 0x1a10  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
13:55:21.0606 0x1a10  RdpVideoMiniport - ok
13:55:21.0611 0x1a10  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
13:55:21.0622 0x1a10  RDPWD - ok
13:55:21.0628 0x1a10  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
13:55:21.0638 0x1a10  rdyboost - ok
13:55:21.0641 0x1a10  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
13:55:21.0666 0x1a10  RemoteAccess - ok
13:55:21.0671 0x1a10  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
13:55:21.0696 0x1a10  RemoteRegistry - ok
13:55:21.0699 0x1a10  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
13:55:21.0724 0x1a10  RpcEptMapper - ok
13:55:21.0726 0x1a10  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
13:55:21.0736 0x1a10  RpcLocator - ok
13:55:21.0745 0x1a10  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
13:55:21.0775 0x1a10  RpcSs - ok
13:55:21.0783 0x1a10  [ C606C5F712A3761896CEFFA4AF6B1268, 8E6411B0E818DF621B7E1AB271684712CAF741C38B57C0609D6978FA0198523C ] RsFx0151        C:\Windows\system32\DRIVERS\RsFx0151.sys
13:55:21.0794 0x1a10  RsFx0151 - ok
13:55:21.0797 0x1a10  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
13:55:21.0820 0x1a10  rspndr - ok
13:55:21.0824 0x1a10  [ A29F3787FEA005C8355F62321BE9E065, A1BE2758EE21CBFB00E6F32D3C62323D890BD9AD177E880390CFAD9F5326A9B3 ] rusb3hub        C:\Windows\system32\DRIVERS\rusb3hub.sys
13:55:21.0833 0x1a10  rusb3hub - ok
13:55:21.0838 0x1a10  [ 0FE1DB20DA9863CD5B397717FF07738B, 3BCA3269A6ECA501508F2BAC56DB9C0B2DAD3DDA853C5FB168E4C628A94E1C83 ] rusb3xhc        C:\Windows\system32\DRIVERS\rusb3xhc.sys
13:55:21.0849 0x1a10  rusb3xhc - ok
13:55:21.0852 0x1a10  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
13:55:21.0859 0x1a10  s3cap - ok
13:55:21.0861 0x1a10  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] SamSs           C:\Windows\system32\lsass.exe
13:55:21.0869 0x1a10  SamSs - ok
13:55:21.0872 0x1a10  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
13:55:21.0880 0x1a10  sbp2port - ok
13:55:21.0885 0x1a10  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
13:55:21.0911 0x1a10  SCardSvr - ok
13:55:21.0914 0x1a10  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
13:55:21.0934 0x1a10  scfilter - ok
13:55:21.0952 0x1a10  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
13:55:21.0980 0x1a10  Schedule - ok
13:55:21.0984 0x1a10  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
13:55:22.0005 0x1a10  SCPolicySvc - ok
13:55:22.0010 0x1a10  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
13:55:22.0021 0x1a10  SDRSVC - ok
13:55:22.0024 0x1a10  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
13:55:22.0032 0x1a10  secdrv - ok
13:55:22.0034 0x1a10  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
13:55:22.0057 0x1a10  seclogon - ok
13:55:22.0060 0x1a10  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
13:55:22.0083 0x1a10  SENS - ok
13:55:22.0085 0x1a10  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
13:55:22.0095 0x1a10  SensrSvc - ok
13:55:22.0097 0x1a10  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
13:55:22.0105 0x1a10  Serenum - ok
13:55:22.0109 0x1a10  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
13:55:22.0118 0x1a10  Serial - ok
13:55:22.0120 0x1a10  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
13:55:22.0129 0x1a10  sermouse - ok
13:55:22.0135 0x1a10  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
13:55:22.0158 0x1a10  SessionEnv - ok
13:55:22.0161 0x1a10  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
13:55:22.0170 0x1a10  sffdisk - ok
13:55:22.0172 0x1a10  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
13:55:22.0182 0x1a10  sffp_mmc - ok
13:55:22.0184 0x1a10  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
13:55:22.0193 0x1a10  sffp_sd - ok
13:55:22.0196 0x1a10  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
13:55:22.0204 0x1a10  sfloppy - ok
13:55:22.0211 0x1a10  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
13:55:22.0239 0x1a10  SharedAccess - ok
13:55:22.0247 0x1a10  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
13:55:22.0274 0x1a10  ShellHWDetection - ok
13:55:22.0277 0x1a10  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
13:55:22.0285 0x1a10  SiSRaid2 - ok
13:55:22.0288 0x1a10  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
13:55:22.0295 0x1a10  SiSRaid4 - ok
13:55:22.0298 0x1a10  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
13:55:22.0323 0x1a10  Smb - ok
13:55:22.0326 0x1a10  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
13:55:22.0336 0x1a10  SNMPTRAP - ok
13:55:22.0338 0x1a10  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
13:55:22.0345 0x1a10  spldr - ok
13:55:22.0355 0x1a10  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
13:55:22.0373 0x1a10  Spooler - ok
13:55:22.0428 0x1a10  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
13:55:22.0508 0x1a10  sppsvc - ok
13:55:22.0514 0x1a10  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
13:55:22.0539 0x1a10  sppuinotify - ok
13:55:22.0549 0x1a10  [ 3420E0482AD95120B471B7328A8D7D08, D3D8C45EC601B59ACBE7FE76B7C8478256DD29ADBF9A22938BFD4098E593B682 ] SQLAgent$CSSQL08 C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\SQLAGENT.EXE
13:55:22.0562 0x1a10  SQLAgent$CSSQL08 - ok
13:55:22.0569 0x1a10  [ 7D67C07C63796775CC5492BCFEAFF125, BAEFF806F656FA252D1DBC1E21603CF5F7D54C5AFB3FC91F2723729A7740DF8A ] SQLBrowser      C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
13:55:22.0578 0x1a10  SQLBrowser - ok
13:55:22.0582 0x1a10  [ F98DDFBFE0EE66D4C4B00693512B9527, 322FF75D1CA460368FD72ADCD93273F1D5AA5CF2C4DF65A94BF9ABAA2E695150 ] SQLWriter       C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
13:55:22.0590 0x1a10  SQLWriter - ok
13:55:22.0599 0x1a10  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
13:55:22.0614 0x1a10  srv - ok
13:55:22.0623 0x1a10  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
13:55:22.0637 0x1a10  srv2 - ok
13:55:22.0642 0x1a10  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
13:55:22.0652 0x1a10  srvnet - ok
13:55:22.0657 0x1a10  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
13:55:22.0684 0x1a10  SSDPSRV - ok
13:55:22.0687 0x1a10  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
13:55:22.0710 0x1a10  SstpSvc - ok
13:55:22.0725 0x1a10  [ 2A6EDC2FBB4B9C11BB21BE3881C7A692, 74482CA4EC2B98C069A32C224BA5449AE10A8B41BFC053A4C23B6F65113A97A4 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
13:55:22.0743 0x1a10  Steam Client Service - ok
13:55:22.0753 0x1a10  [ 0E952C9DDE28962922CCDEFA0BF8C425, 41AEA8777DDDE907E94B69A0D03D4EAD4983DB1B798CB01A77E4D8E57CA4A9AD ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
13:55:22.0764 0x1a10  Stereo Service - ok
13:55:22.0767 0x1a10  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
13:55:22.0774 0x1a10  stexstor - ok
13:55:22.0785 0x1a10  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
13:55:22.0807 0x1a10  stisvc - ok
13:55:22.0810 0x1a10  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
13:55:22.0817 0x1a10  storflt - ok
13:55:22.0820 0x1a10  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
13:55:22.0829 0x1a10  StorSvc - ok
13:55:22.0832 0x1a10  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
13:55:22.0838 0x1a10  storvsc - ok
13:55:22.0841 0x1a10  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
13:55:22.0848 0x1a10  swenum - ok
13:55:22.0858 0x1a10  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
13:55:22.0888 0x1a10  swprv - ok
13:55:22.0916 0x1a10  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
13:55:22.0955 0x1a10  SysMain - ok
13:55:22.0959 0x1a10  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
13:55:22.0975 0x1a10  TabletInputService - ok
13:55:22.0977 0x1a10  [ 134B275751051C5D03F9ACCDC4F8CAAB, D50F96485AF6F26EA9A5A3A2ADEACC2DFD3B2ABCDAB88195B75CC72EAC543BE2 ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
13:55:22.0985 0x1a10  tap0901 - ok
13:55:22.0992 0x1a10  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
13:55:23.0019 0x1a10  TapiSrv - ok
13:55:23.0022 0x1a10  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
13:55:23.0046 0x1a10  TBS - ok
13:55:23.0076 0x1a10  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
13:55:23.0115 0x1a10  Tcpip - ok
13:55:23.0149 0x1a10  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
13:55:23.0185 0x1a10  TCPIP6 - ok
13:55:23.0190 0x1a10  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
13:55:23.0199 0x1a10  tcpipreg - ok
13:55:23.0202 0x1a10  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
13:55:23.0211 0x1a10  TDPIPE - ok
13:55:23.0213 0x1a10  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
13:55:23.0221 0x1a10  TDTCP - ok
13:55:23.0225 0x1a10  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
13:55:23.0235 0x1a10  tdx - ok
13:55:23.0238 0x1a10  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
13:55:23.0246 0x1a10  TermDD - ok
13:55:23.0259 0x1a10  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
13:55:23.0279 0x1a10  TermService - ok
13:55:23.0283 0x1a10  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
13:55:23.0297 0x1a10  Themes - ok
13:55:23.0300 0x1a10  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
13:55:23.0325 0x1a10  THREADORDER - ok
13:55:23.0329 0x1a10  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
13:55:23.0355 0x1a10  TrkWks - ok
13:55:23.0360 0x1a10  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
13:55:23.0384 0x1a10  TrustedInstaller - ok
13:55:23.0389 0x1a10  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
13:55:23.0398 0x1a10  tssecsrv - ok
13:55:23.0400 0x1a10  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
13:55:23.0410 0x1a10  TsUsbFlt - ok
13:55:23.0413 0x1a10  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
13:55:23.0421 0x1a10  TsUsbGD - ok
13:55:23.0425 0x1a10  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
13:55:23.0448 0x1a10  tunnel - ok
13:55:23.0451 0x1a10  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
13:55:23.0459 0x1a10  uagp35 - ok
13:55:23.0466 0x1a10  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
13:55:23.0492 0x1a10  udfs - ok
13:55:23.0496 0x1a10  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
13:55:23.0507 0x1a10  UI0Detect - ok
13:55:23.0510 0x1a10  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
13:55:23.0518 0x1a10  uliagpkx - ok
13:55:23.0521 0x1a10  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
13:55:23.0530 0x1a10  umbus - ok
13:55:23.0532 0x1a10  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
13:55:23.0541 0x1a10  UmPass - ok
13:55:23.0546 0x1a10  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
13:55:23.0559 0x1a10  UmRdpService - ok
13:55:23.0566 0x1a10  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
13:55:23.0596 0x1a10  upnphost - ok
13:55:23.0599 0x1a10  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
13:55:23.0610 0x1a10  usbccgp - ok
13:55:23.0613 0x1a10  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
13:55:23.0623 0x1a10  usbcir - ok
13:55:23.0626 0x1a10  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
13:55:23.0634 0x1a10  usbehci - ok
13:55:23.0642 0x1a10  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
13:55:23.0656 0x1a10  usbhub - ok
13:55:23.0659 0x1a10  [ 58E546BBAF87664FC57E0F6081E4F609, 1DD99D57369A0069654432AB5325AFD8F7D422D531E053EA05FF664BA6BDAEF9 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
13:55:23.0667 0x1a10  usbohci - ok
13:55:23.0670 0x1a10  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
13:55:23.0679 0x1a10  usbprint - ok
13:55:23.0683 0x1a10  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
13:55:23.0693 0x1a10  USBSTOR - ok
13:55:23.0695 0x1a10  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
13:55:23.0704 0x1a10  usbuhci - ok
13:55:23.0707 0x1a10  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
13:55:23.0730 0x1a10  UxSms - ok
13:55:23.0733 0x1a10  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] VaultSvc        C:\Windows\system32\lsass.exe
13:55:23.0742 0x1a10  VaultSvc - ok
13:55:23.0750 0x1a10  [ 2D8A86BE49A1AD9D05678A2A10F64CE7, 771B5882267B593A1E389DB26F21C3F790D534C8C98FD4A8F043978EA6E09CD6 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
13:55:23.0762 0x1a10  VBoxAswDrv - ok
13:55:23.0764 0x1a10  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
13:55:23.0772 0x1a10  vdrvroot - ok
13:55:23.0782 0x1a10  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
13:55:23.0813 0x1a10  vds - ok
13:55:23.0816 0x1a10  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
13:55:23.0826 0x1a10  vga - ok
13:55:23.0829 0x1a10  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
13:55:23.0851 0x1a10  VgaSave - ok
13:55:23.0856 0x1a10  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
13:55:23.0866 0x1a10  vhdmp - ok
13:55:23.0868 0x1a10  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
13:55:23.0875 0x1a10  viaide - ok
13:55:23.0880 0x1a10  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
13:55:23.0889 0x1a10  vmbus - ok
13:55:23.0892 0x1a10  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
13:55:23.0899 0x1a10  VMBusHID - ok
13:55:23.0902 0x1a10  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
13:55:23.0911 0x1a10  volmgr - ok
13:55:23.0919 0x1a10  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
13:55:23.0931 0x1a10  volmgrx - ok
13:55:23.0937 0x1a10  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
13:55:23.0949 0x1a10  volsnap - ok
13:55:23.0955 0x1a10  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
13:55:23.0964 0x1a10  vsmraid - ok
13:55:23.0990 0x1a10  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
13:55:24.0039 0x1a10  VSS - ok
13:55:24.0043 0x1a10  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
13:55:24.0054 0x1a10  vwifibus - ok
13:55:24.0061 0x1a10  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
13:55:24.0091 0x1a10  W32Time - ok
13:55:24.0094 0x1a10  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
13:55:24.0102 0x1a10  WacomPen - ok
13:55:24.0106 0x1a10  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
13:55:24.0128 0x1a10  WANARP - ok
13:55:24.0131 0x1a10  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
13:55:24.0153 0x1a10  Wanarpv6 - ok
13:55:24.0176 0x1a10  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
13:55:24.0204 0x1a10  WatAdminSvc - ok
13:55:24.0230 0x1a10  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
13:55:24.0265 0x1a10  wbengine - ok
13:55:24.0272 0x1a10  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
13:55:24.0289 0x1a10  WbioSrvc - ok
13:55:24.0296 0x1a10  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
13:55:24.0315 0x1a10  wcncsvc - ok
13:55:24.0318 0x1a10  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
13:55:24.0329 0x1a10  WcsPlugInService - ok
13:55:24.0331 0x1a10  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
13:55:24.0338 0x1a10  Wd - ok
13:55:24.0353 0x1a10  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
13:55:24.0374 0x1a10  Wdf01000 - ok
13:55:24.0379 0x1a10  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
13:55:24.0390 0x1a10  WdiServiceHost - ok
13:55:24.0393 0x1a10  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
13:55:24.0403 0x1a10  WdiSystemHost - ok
13:55:24.0409 0x1a10  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
13:55:24.0423 0x1a10  WebClient - ok
13:55:24.0429 0x1a10  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
13:55:24.0455 0x1a10  Wecsvc - ok
13:55:24.0459 0x1a10  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
13:55:24.0484 0x1a10  wercplsupport - ok
13:55:24.0488 0x1a10  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
13:55:24.0512 0x1a10  WerSvc - ok
13:55:24.0514 0x1a10  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
13:55:24.0537 0x1a10  WfpLwf - ok
13:55:24.0540 0x1a10  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
13:55:24.0547 0x1a10  WIMMount - ok
13:55:24.0549 0x1a10  WinDefend - ok
13:55:24.0553 0x1a10  WinHttpAutoProxySvc - ok
13:55:24.0561 0x1a10  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
13:55:24.0588 0x1a10  Winmgmt - ok
13:55:24.0622 0x1a10  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
13:55:24.0668 0x1a10  WinRM - ok
13:55:24.0675 0x1a10  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
13:55:24.0685 0x1a10  WinUsb - ok
13:55:24.0701 0x1a10  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
13:55:24.0730 0x1a10  Wlansvc - ok
13:55:24.0769 0x1a10  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
13:55:24.0809 0x1a10  wlidsvc - ok
13:55:24.0814 0x1a10  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
13:55:24.0822 0x1a10  WmiAcpi - ok
13:55:24.0828 0x1a10  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
13:55:24.0840 0x1a10  wmiApSrv - ok
13:55:24.0842 0x1a10  WMPNetworkSvc - ok
13:55:24.0845 0x1a10  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
13:55:24.0855 0x1a10  WPCSvc - ok
13:55:24.0859 0x1a10  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
13:55:24.0873 0x1a10  WPDBusEnum - ok
13:55:24.0875 0x1a10  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
13:55:24.0896 0x1a10  ws2ifsl - ok
13:55:24.0901 0x1a10  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
13:55:24.0916 0x1a10  wscsvc - ok
13:55:24.0918 0x1a10  WSearch - ok
13:55:24.0960 0x1a10  [ 39D604E190DFE2E483B637D6796ABAFF, 52DCCEA0DB59F00C615D94CC2B70FC1C335E553E8FC79AAC8C8C7D9EE1F6111D ] wuauserv        C:\Windows\system32\wuaueng.dll
13:55:25.0015 0x1a10  wuauserv - ok
13:55:25.0020 0x1a10  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
13:55:25.0031 0x1a10  WudfPf - ok
13:55:25.0036 0x1a10  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
13:55:25.0047 0x1a10  WUDFRd - ok
13:55:25.0051 0x1a10  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
13:55:25.0061 0x1a10  wudfsvc - ok
13:55:25.0066 0x1a10  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
13:55:25.0080 0x1a10  WwanSvc - ok
13:55:25.0094 0x1a10  [ 4A5CE13408945E525503B5F73D29B9C5, D58BB31AF17752508EA67931BF170CE46877DC204FC5DA7EED5A078AEB0CA0FD ] xnacc           C:\Windows\system32\DRIVERS\xnacc.sys
13:55:25.0115 0x1a10  xnacc - ok
13:55:25.0119 0x1a10  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
13:55:25.0128 0x1a10  xusb21 - ok
13:55:25.0229 0x1a10  [ 529D9F6C9A3BB3E8450E6EFAF24F9B7D, D492E58BE85A28843C7F6BA221E54233E95690287232B60D202ACE796B807604 ] {C5F942FD-1110-4664-86CE-0C6BDA305235} F:\Programme\PowerDVD 14\PowerDVD14\Common\NavFilter\000.fcl
13:55:25.0249 0x1a10  {C5F942FD-1110-4664-86CE-0C6BDA305235} - ok
13:55:25.0250 0x1a10  ================ Scan global ===============================
13:55:25.0253 0x1a10  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
13:55:25.0258 0x1a10  [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\Windows\system32\winsrv.dll
13:55:25.0267 0x1a10  [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\Windows\system32\winsrv.dll
13:55:25.0273 0x1a10  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
13:55:25.0281 0x1a10  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
13:55:25.0288 0x1a10  [ Global ] - ok
13:55:25.0288 0x1a10  ================ Scan MBR ==================================
13:55:25.0299 0x1a10  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
13:55:25.0372 0x1a10  \Device\Harddisk1\DR1 - ok
13:55:25.0373 0x1a10  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
13:55:25.0411 0x1a10  \Device\Harddisk0\DR0 - ok
13:55:25.0411 0x1a10  ================ Scan VBR ==================================
13:55:25.0413 0x1a10  [ D5E8069FFF7C9EC4D7091279308DF03E ] \Device\Harddisk1\DR1\Partition1
13:55:25.0413 0x1a10  \Device\Harddisk1\DR1\Partition1 - ok
13:55:25.0415 0x1a10  [ F545A1F1042E950EB7FB8EE6B1207B76 ] \Device\Harddisk0\DR0\Partition1
13:55:25.0416 0x1a10  \Device\Harddisk0\DR0\Partition1 - ok
13:55:25.0417 0x1a10  [ B5F3D72AB47F22B1F8C6B77302DFD53D ] \Device\Harddisk0\DR0\Partition2
13:55:25.0418 0x1a10  \Device\Harddisk0\DR0\Partition2 - ok
13:55:25.0418 0x1a10  ================ Scan generic autorun ======================
13:55:25.0447 0x1a10  [ 65B67A6BFE9E9063004394A60C142DA6, ABF2603F96BDC7418A316A807D8F51373FDD84471CF3A56D952DDC940D93B3D1 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
13:55:25.0481 0x1a10  NvBackend - ok
13:55:25.0486 0x1a10  [ 5A77E2A4DD76B0733CF30AAD21AB3587, 345C43F209CD29C7A1E8BD88C725D154C29F47B767CD3749EE61601EB4DDDC03 ] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\rusb3mon.exe
13:55:25.0493 0x1a10  RUSB3MON - ok
13:55:25.0499 0x1a10  [ 094E4E76FB9AB960A73F841BC6733F42, 01C1BFF17BEC6588E192EC4D7ACB74FC9B95ECA7CB8BB9585B04FC8EA73C3B43 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
13:55:25.0509 0x1a10  USB3MON - ok
13:55:25.0605 0x1a10  [ F66203AF9C159E2CBD54DF981654F499, C28A7E3D4BB50F14D40C3AE9D1267D11015381A9615663BAAAB6C0084A72E607 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
13:55:25.0704 0x1a10  AvastUI.exe - ok
13:55:25.0750 0x1a10  [ 90F08C914B0492762B6A8A99703FFA2E, D3EDEF6E285E6FC63E06EA820C1D598AE3574A2AA1567809E1AA073919C82406 ] C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
13:55:25.0794 0x1a10  Malwarebytes Anti-Exploit - ok
13:55:25.0829 0x1a10  [ 12DDA5DE47461555B28954C6711399B4, 35AD5AD8C6E0479EC2FCEBEFA38E69227E5178B9B9D70E7891F9CEBE7491B80A ] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
13:55:25.0865 0x1a10  Wondershare Helper Compact.exe - ok
13:55:25.0868 0x1a10  DelaypluginInstall - ok
13:55:26.0008 0x1a10  [ 86BF17A265E1B4BA41325623EC132E66, 4414B5F01A78B76BFC1A7C39F595645A09E674FA6DE7991F31BA6673EEB23F9E ] F:\Spiele\Steam\steam.exe
13:55:26.0054 0x1a10  Steam - ok
13:55:26.0057 0x1a10  Waiting for KSN requests completion. In queue: 168
13:55:27.0057 0x1a10  Waiting for KSN requests completion. In queue: 168
13:55:28.0057 0x1a10  Waiting for KSN requests completion. In queue: 168
13:55:29.0090 0x1a10  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.3.2225.1172 ), 0x41000 ( enabled : updated )
13:55:29.0097 0x1a10  Win FW state via NFP2: enabled ( trusted )
13:55:31.0758 0x1a10  ============================================================
13:55:31.0758 0x1a10  Scan finished
13:55:31.0758 0x1a10  ============================================================
13:55:31.0776 0x1b7c  Detected object count: 1
13:55:31.0776 0x1b7c  Actual detected object count: 1
13:56:03.0575 0x1b7c  Qualcomm Atheros Killer Service V2 ( UnsignedFile.Multi.Generic ) - skipped by user
13:56:03.0575 0x1b7c  Qualcomm Atheros Killer Service V2 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:56:24.0263 0x0d64  ============================================================
         


Alt 02.10.2015, 15:52   #6
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



TDSSKiller.3.1.0.5_30.09.2015_13.54.08_log.txt Teil 2
Code:
ATTFilter
13:56:24.0263 0x0d64  Scan started
13:56:24.0263 0x0d64  Mode: Manual; SigCheck; TDLFS; 
13:56:24.0263 0x0d64  ============================================================
13:56:24.0263 0x0d64  KSN ping started
13:56:26.0901 0x0d64  KSN ping finished: true
13:56:27.0520 0x0d64  ================ Scan system memory ========================
13:56:27.0520 0x0d64  System memory - ok
13:56:27.0520 0x0d64  ================ Scan services =============================
13:56:27.0548 0x0d64  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
13:56:27.0566 0x0d64  1394ohci - ok
13:56:27.0573 0x0d64  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
13:56:27.0585 0x0d64  ACPI - ok
13:56:27.0587 0x0d64  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
13:56:27.0597 0x0d64  AcpiPmi - ok
13:56:27.0602 0x0d64  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:56:27.0609 0x0d64  AdobeARMservice - ok
13:56:27.0630 0x0d64  [ C6D147C12C424373B016C0AB0A6C61EB, 043D44F3C942CFC3558E782938C26849BF648A58A7AA62C4A526E37DE4136C27 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:56:27.0640 0x0d64  AdobeFlashPlayerUpdateSvc - ok
13:56:27.0650 0x0d64  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
13:56:27.0663 0x0d64  adp94xx - ok
13:56:27.0670 0x0d64  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
13:56:27.0682 0x0d64  adpahci - ok
13:56:27.0687 0x0d64  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
13:56:27.0695 0x0d64  adpu320 - ok
13:56:27.0699 0x0d64  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
13:56:27.0707 0x0d64  AeLookupSvc - ok
13:56:27.0718 0x0d64  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
13:56:27.0732 0x0d64  AFD - ok
13:56:27.0735 0x0d64  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
13:56:27.0742 0x0d64  agp440 - ok
13:56:27.0745 0x0d64  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
13:56:27.0754 0x0d64  ALG - ok
13:56:27.0756 0x0d64  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
13:56:27.0763 0x0d64  aliide - ok
13:56:27.0765 0x0d64  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
13:56:27.0771 0x0d64  amdide - ok
13:56:27.0774 0x0d64  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
13:56:27.0782 0x0d64  AmdK8 - ok
13:56:27.0784 0x0d64  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
13:56:27.0793 0x0d64  AmdPPM - ok
13:56:27.0796 0x0d64  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
13:56:27.0804 0x0d64  amdsata - ok
13:56:27.0810 0x0d64  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
13:56:27.0818 0x0d64  amdsbs - ok
13:56:27.0821 0x0d64  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
13:56:27.0828 0x0d64  amdxata - ok
13:56:27.0831 0x0d64  [ A0711D119BA4B48A1470C768D301013E, 536366F809125D2C2171597C8C2CB3271BE5C6B373152112E0D970749776E00A ] AppID           C:\Windows\system32\drivers\appid.sys
13:56:27.0839 0x0d64  AppID - ok
13:56:27.0841 0x0d64  [ 173C90AF5B243B4DD86F95CA154CB58A, 349F566DADC96B31FDC34C4F26545FB880844DBF84E5821AA0D0CAA91FB837E1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
13:56:27.0848 0x0d64  AppIDSvc - ok
13:56:27.0851 0x0d64  [ 978DC0A1FBE9CC91B21B40AF66CB396A, 90BAFF81D98F5AFD743D8BD65F716666A7A7BD2DA612492E03C79B29E9A0F8C2 ] Appinfo         C:\Windows\System32\appinfo.dll
13:56:27.0859 0x0d64  Appinfo - ok
13:56:27.0864 0x0d64  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
13:56:27.0874 0x0d64  AppMgmt - ok
13:56:27.0877 0x0d64  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
13:56:27.0885 0x0d64  arc - ok
13:56:27.0889 0x0d64  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
13:56:27.0896 0x0d64  arcsas - ok
13:56:27.0899 0x0d64  [ 72B060669EB8A3D1EF1D1B6BE6BE4C28, 7BE40C9B971A671DE1D9D90F0ADB0E32877E068818B64B93530C6279D1AFDDE8 ] asahci64        C:\Windows\system32\DRIVERS\asahci64.sys
13:56:27.0908 0x0d64  asahci64 - ok
13:56:27.0917 0x0d64  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
13:56:27.0925 0x0d64  aspnet_state - ok
13:56:27.0928 0x0d64  [ 525F5989C095F5757414E1F4B39175B2, 0CA28553AE4BF07C3952A6E2355FAB2B0CB862CFD88DEFD7232FD48ABA99CFCB ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
13:56:27.0935 0x0d64  aswHwid - ok
13:56:27.0939 0x0d64  [ 76D585093398DB973470BB83FCF0CE52, F7135232E7F50270A253C9F04574F22B827A42B2BE42DE6E391CE3A56B2EA51F ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
13:56:27.0946 0x0d64  aswMonFlt - ok
13:56:27.0949 0x0d64  [ 719FF5568B5E71832541636E2A7DFE27, C49ADB31B5DE6FCFB252290D5B831A90E555F86058500538BBD288B10CDCC46F ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
13:56:27.0957 0x0d64  aswRdr - ok
13:56:27.0960 0x0d64  [ 21C13E3C9B801C8AE172FABBD235221E, 0AE02CB0F4A87C6065159B68545DD536C4E98C8C23E954ED3392A7CE5F28868C ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
13:56:27.0967 0x0d64  aswRvrt - ok
13:56:27.0986 0x0d64  [ E0F47617EB31CD205BF68B55CE88862D, EE3ED93E51E310E1D713F8692CF2A61147C0EFCFA465969C04B85DA2E271F3E6 ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
13:56:28.0008 0x0d64  aswSnx - ok
13:56:28.0018 0x0d64  [ C43A0929DE32035499D6BB39A7F44439, 6269380D25D6BFFB7C234758114B700A75BD55D654B6D93ED44D50660A86FCA7 ] aswSP           C:\Windows\system32\drivers\aswSP.sys
13:56:28.0032 0x0d64  aswSP - ok
13:56:28.0037 0x0d64  [ 763C27EA21875F54615A0174EEC78FC4, 4EE48D475B183DD2066781137F46A4BEE2E510B3A085B9B1385F8C0043A5BE08 ] aswStm          C:\Windows\system32\drivers\aswStm.sys
13:56:28.0046 0x0d64  aswStm - ok
13:56:28.0052 0x0d64  [ C85B35201A253B99199C0A9F5B98FC18, 18FF49D52035C79AD70A96FBD4663C41A58830D432DD4B9EDA6E7FCDFD12C18F ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
13:56:28.0063 0x0d64  aswVmm - ok
13:56:28.0066 0x0d64  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
13:56:28.0087 0x0d64  AsyncMac - ok
13:56:28.0090 0x0d64  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
13:56:28.0096 0x0d64  atapi - ok
13:56:28.0108 0x0d64  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
13:56:28.0127 0x0d64  AudioEndpointBuilder - ok
13:56:28.0140 0x0d64  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
13:56:28.0157 0x0d64  AudioSrv - ok
13:56:28.0164 0x0d64  [ 4956380A54B1C9E6BFDF3D80DACB9698, 0B0F9807EEF0F3BFE4F862876633D241DBA8F72A1373445976FF388678C4734C ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
13:56:28.0173 0x0d64  avast! Antivirus - ok
13:56:28.0235 0x0d64  [ CCC3FE1DDCCF99633539B3D7681EF7D7, 0C048EDCD22681C82586845B822990FB4A9303B3B1F4161EBA5A6C444EF7C5CC ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
13:56:28.0306 0x0d64  AvastVBoxSvc - ok
13:56:28.0313 0x0d64  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
13:56:28.0325 0x0d64  AxInstSV - ok
13:56:28.0334 0x0d64  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
13:56:28.0348 0x0d64  b06bdrv - ok
13:56:28.0355 0x0d64  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
13:56:28.0367 0x0d64  b57nd60a - ok
13:56:28.0372 0x0d64  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
13:56:28.0380 0x0d64  BDESVC - ok
13:56:28.0382 0x0d64  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
13:56:28.0403 0x0d64  Beep - ok
13:56:28.0416 0x0d64  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
13:56:28.0434 0x0d64  BFE - ok
13:56:28.0438 0x0d64  [ 35BAC943C9C9C501B2DB888858D41F99, 4EDA511CC7029ECB757E2B7B90903503DC649B7B5060238D6418EF4506E172A5 ] BfLwf           C:\Windows\system32\DRIVERS\bflwfx64.sys
13:56:28.0445 0x0d64  BfLwf - ok
13:56:28.0460 0x0d64  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\system32\qmgr.dll
13:56:28.0495 0x0d64  BITS - ok
13:56:28.0499 0x0d64  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
13:56:28.0506 0x0d64  blbdrive - ok
13:56:28.0509 0x0d64  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
13:56:28.0518 0x0d64  bowser - ok
13:56:28.0520 0x0d64  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
13:56:28.0529 0x0d64  BrFiltLo - ok
13:56:28.0531 0x0d64  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
13:56:28.0540 0x0d64  BrFiltUp - ok
13:56:28.0543 0x0d64  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
13:56:28.0565 0x0d64  BridgeMP - ok
13:56:28.0569 0x0d64  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
13:56:28.0579 0x0d64  Browser - ok
13:56:28.0586 0x0d64  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
13:56:28.0598 0x0d64  Brserid - ok
13:56:28.0601 0x0d64  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
13:56:28.0610 0x0d64  BrSerWdm - ok
13:56:28.0612 0x0d64  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
13:56:28.0621 0x0d64  BrUsbMdm - ok
13:56:28.0624 0x0d64  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
13:56:28.0631 0x0d64  BrUsbSer - ok
13:56:28.0634 0x0d64  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
13:56:28.0644 0x0d64  BTHMODEM - ok
13:56:28.0648 0x0d64  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
13:56:28.0670 0x0d64  bthserv - ok
13:56:28.0673 0x0d64  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
13:56:28.0696 0x0d64  cdfs - ok
13:56:28.0700 0x0d64  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
13:56:28.0709 0x0d64  cdrom - ok
13:56:28.0712 0x0d64  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
13:56:28.0733 0x0d64  CertPropSvc - ok
13:56:28.0736 0x0d64  [ 23E65CFFB215D4A2A3DCA8E8A0017E5B, A28772C37BCDE7710600948AA7FAD21EEF01646CC219BD8E3D09B493D2F73243 ] CGVPNCliService C:\Program Files\CyberGhost 5\Service.exe
13:56:28.0743 0x0d64  CGVPNCliService - ok
13:56:28.0745 0x0d64  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
13:56:28.0754 0x0d64  circlass - ok
13:56:28.0762 0x0d64  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
13:56:28.0774 0x0d64  CLFS - ok
13:56:28.0779 0x0d64  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:56:28.0786 0x0d64  clr_optimization_v2.0.50727_32 - ok
13:56:28.0791 0x0d64  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
13:56:28.0798 0x0d64  clr_optimization_v2.0.50727_64 - ok
13:56:28.0807 0x0d64  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:56:28.0816 0x0d64  clr_optimization_v4.0.30319_32 - ok
13:56:28.0819 0x0d64  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
13:56:28.0828 0x0d64  clr_optimization_v4.0.30319_64 - ok
13:56:28.0830 0x0d64  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
13:56:28.0838 0x0d64  CmBatt - ok
13:56:28.0840 0x0d64  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
13:56:28.0847 0x0d64  cmdide - ok
13:56:28.0856 0x0d64  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
13:56:28.0872 0x0d64  CNG - ok
13:56:28.0875 0x0d64  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
13:56:28.0881 0x0d64  Compbatt - ok
13:56:28.0884 0x0d64  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
13:56:28.0893 0x0d64  CompositeBus - ok
13:56:28.0895 0x0d64  COMSysApp - ok
13:56:28.0897 0x0d64  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
13:56:28.0904 0x0d64  crcdisk - ok
13:56:28.0909 0x0d64  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
13:56:28.0919 0x0d64  CryptSvc - ok
13:56:28.0930 0x0d64  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
13:56:28.0944 0x0d64  CSC - ok
13:56:28.0958 0x0d64  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
13:56:28.0975 0x0d64  CscService - ok
13:56:28.0986 0x0d64  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
13:56:29.0016 0x0d64  DcomLaunch - ok
13:56:29.0023 0x0d64  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
13:56:29.0049 0x0d64  defragsvc - ok
13:56:29.0053 0x0d64  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
13:56:29.0076 0x0d64  DfsC - ok
13:56:29.0083 0x0d64  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
13:56:29.0097 0x0d64  Dhcp - ok
13:56:29.0120 0x0d64  [ BCD3692859D631C58FB0B1916FED8F93, FF62DB17CBC68EC69E6CCA0230E73D9B2F294B0280EF824643EC2A1CA502B1BE ] Disc Soft Lite Bus Service C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
13:56:29.0145 0x0d64  Disc Soft Lite Bus Service - ok
13:56:29.0149 0x0d64  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
13:56:29.0171 0x0d64  discache - ok
13:56:29.0174 0x0d64  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
13:56:29.0182 0x0d64  Disk - ok
13:56:29.0185 0x0d64  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
13:56:29.0194 0x0d64  dmvsc - ok
13:56:29.0199 0x0d64  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
13:56:29.0209 0x0d64  Dnscache - ok
13:56:29.0216 0x0d64  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
13:56:29.0239 0x0d64  dot3svc - ok
13:56:29.0244 0x0d64  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
13:56:29.0267 0x0d64  DPS - ok
13:56:29.0269 0x0d64  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
13:56:29.0277 0x0d64  drmkaud - ok
13:56:29.0279 0x0d64  [ 080598EFE474B7A28D7260C3AC389E36, FB2862EFF05CCF60FA967DA1C3F3E5188D17D6040476684A393A03DAE3DBC92A ] dtlitescsibus   C:\Windows\system32\DRIVERS\dtlitescsibus.sys
13:56:29.0286 0x0d64  dtlitescsibus - ok
13:56:29.0304 0x0d64  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
13:56:29.0325 0x0d64  DXGKrnl - ok
13:56:29.0329 0x0d64  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
13:56:29.0353 0x0d64  EapHost - ok
13:56:29.0404 0x0d64  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
13:56:29.0460 0x0d64  ebdrv - ok
13:56:29.0466 0x0d64  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] EFS             C:\Windows\System32\lsass.exe
13:56:29.0475 0x0d64  EFS - ok
13:56:29.0488 0x0d64  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
13:56:29.0508 0x0d64  ehRecvr - ok
13:56:29.0512 0x0d64  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
13:56:29.0522 0x0d64  ehSched - ok
13:56:29.0533 0x0d64  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
13:56:29.0547 0x0d64  elxstor - ok
13:56:29.0549 0x0d64  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
13:56:29.0558 0x0d64  ErrDev - ok
13:56:29.0562 0x0d64  [ DDF090A1D27D496BA6BFBF7C59693A7F, 4EEB8970B11A64FA2DAE216574C7637541DE9435AD063DB3157ECF0D09D4A94C ] ESProtectionDriver C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys
13:56:29.0569 0x0d64  ESProtectionDriver - ok
13:56:29.0578 0x0d64  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
13:56:29.0606 0x0d64  EventSystem - ok
13:56:29.0612 0x0d64  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
13:56:29.0636 0x0d64  exfat - ok
13:56:29.0641 0x0d64  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
13:56:29.0665 0x0d64  fastfat - ok
13:56:29.0679 0x0d64  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
13:56:29.0697 0x0d64  Fax - ok
13:56:29.0701 0x0d64  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
13:56:29.0708 0x0d64  fdc - ok
13:56:29.0711 0x0d64  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
13:56:29.0733 0x0d64  fdPHost - ok
13:56:29.0736 0x0d64  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
13:56:29.0758 0x0d64  FDResPub - ok
13:56:29.0761 0x0d64  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
13:56:29.0768 0x0d64  FileInfo - ok
13:56:29.0771 0x0d64  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
13:56:29.0792 0x0d64  Filetrace - ok
13:56:29.0795 0x0d64  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
13:56:29.0804 0x0d64  flpydisk - ok
13:56:29.0810 0x0d64  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
13:56:29.0821 0x0d64  FltMgr - ok
13:56:29.0843 0x0d64  [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache       C:\Windows\system32\FntCache.dll
13:56:29.0868 0x0d64  FontCache - ok
13:56:29.0872 0x0d64  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:56:29.0878 0x0d64  FontCache3.0.0.0 - ok
13:56:29.0881 0x0d64  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
13:56:29.0888 0x0d64  FsDepends - ok
13:56:29.0895 0x0d64  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
13:56:29.0902 0x0d64  Fs_Rec - ok
13:56:29.0907 0x0d64  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
13:56:29.0919 0x0d64  fvevol - ok
13:56:29.0922 0x0d64  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
13:56:29.0930 0x0d64  gagp30kx - ok
13:56:29.0944 0x0d64  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
13:56:29.0977 0x0d64  gpsvc - ok
13:56:29.0981 0x0d64  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:56:29.0988 0x0d64  gupdate - ok
13:56:29.0991 0x0d64  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:56:29.0998 0x0d64  gupdatem - ok
13:56:30.0000 0x0d64  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
13:56:30.0008 0x0d64  hcw85cir - ok
13:56:30.0016 0x0d64  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
13:56:30.0030 0x0d64  HdAudAddService - ok
13:56:30.0035 0x0d64  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
13:56:30.0045 0x0d64  HDAudBus - ok
13:56:30.0048 0x0d64  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
13:56:30.0056 0x0d64  HidBatt - ok
13:56:30.0059 0x0d64  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
13:56:30.0070 0x0d64  HidBth - ok
13:56:30.0073 0x0d64  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
13:56:30.0083 0x0d64  HidIr - ok
13:56:30.0086 0x0d64  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
13:56:30.0108 0x0d64  hidserv - ok
13:56:30.0111 0x0d64  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
13:56:30.0119 0x0d64  HidUsb - ok
13:56:30.0122 0x0d64  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
13:56:30.0146 0x0d64  hkmsvc - ok
13:56:30.0151 0x0d64  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
13:56:30.0163 0x0d64  HomeGroupListener - ok
13:56:30.0168 0x0d64  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
13:56:30.0181 0x0d64  HomeGroupProvider - ok
13:56:30.0184 0x0d64  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
13:56:30.0191 0x0d64  HpSAMD - ok
13:56:30.0205 0x0d64  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
13:56:30.0224 0x0d64  HTTP - ok
13:56:30.0227 0x0d64  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
13:56:30.0234 0x0d64  hwpolicy - ok
13:56:30.0237 0x0d64  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
13:56:30.0246 0x0d64  i8042prt - ok
13:56:30.0254 0x0d64  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
13:56:30.0267 0x0d64  iaStorV - ok
13:56:30.0284 0x0d64  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
13:56:30.0304 0x0d64  idsvc - ok
13:56:30.0306 0x0d64  IEEtwCollectorService - ok
13:56:30.0309 0x0d64  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
13:56:30.0316 0x0d64  iirsp - ok
13:56:30.0331 0x0d64  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
13:56:30.0351 0x0d64  IKEEXT - ok
13:56:30.0408 0x0d64  [ 0F27EC890341BA0C4D77565FA1F5F54B, FEA5336230D50890C52A59380A03BB20C42476C35E4F8BF677EF01D63E5FCD68 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
13:56:30.0470 0x0d64  IntcAzAudAddService - ok
13:56:30.0487 0x0d64  [ DAE6C3099D291EED8922A65C29ABCF52, AD0A932345382824122F84AF97A8609BAE1B916A3B9FD608779A1411E37D3643 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
13:56:30.0501 0x0d64  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
13:56:30.0501 0x0d64  Detect skipped due to KSN trusted
13:56:30.0501 0x0d64  Intel(R) Capability Licensing Service Interface - ok
13:56:30.0516 0x0d64  [ D45226E3E7A25F1E7CE8DF8FD0A2A098, 7BD74E9E3CB0A83D26BA3FD8177C6B9BA46A8695B6569CF7887FDC87947DA2D6 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
13:56:30.0534 0x0d64  Intel(R) Capability Licensing Service TCP IP Interface - ok
13:56:30.0537 0x0d64  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
13:56:30.0544 0x0d64  intelide - ok
13:56:30.0547 0x0d64  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
13:56:30.0555 0x0d64  intelppm - ok
13:56:30.0559 0x0d64  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
13:56:30.0581 0x0d64  IPBusEnum - ok
13:56:30.0584 0x0d64  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:56:30.0606 0x0d64  IpFilterDriver - ok
13:56:30.0617 0x0d64  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
13:56:30.0634 0x0d64  iphlpsvc - ok
13:56:30.0637 0x0d64  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
13:56:30.0646 0x0d64  IPMIDRV - ok
13:56:30.0650 0x0d64  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
13:56:30.0672 0x0d64  IPNAT - ok
13:56:30.0674 0x0d64  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
13:56:30.0685 0x0d64  IRENUM - ok
13:56:30.0687 0x0d64  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
13:56:30.0694 0x0d64  isapnp - ok
13:56:30.0701 0x0d64  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
13:56:30.0711 0x0d64  iScsiPrt - ok
13:56:30.0714 0x0d64  [ 78D369F8A81A341109FBA1DB64B4C512, E584F693255CCBF7006E7D35984149CF599BB0849A8F02EFDD6223DF0D606049 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
13:56:30.0722 0x0d64  iusb3hcs - ok
13:56:30.0729 0x0d64  [ 5B632ABA038CE2E2D5D2D1115C6B26D1, 605A8FFA704E4369CF9D17DF8630DC9E196B8920D47F1CC5151759E60B234C1F ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
13:56:30.0741 0x0d64  iusb3hub - ok
13:56:30.0756 0x0d64  [ EA841584EF59528D11F20355770E427E, 515737761BB2A0A233F4AD141E28D93E3B9789320A15B7D5FB3DB5AC3CD8E249 ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
13:56:30.0775 0x0d64  iusb3xhc - ok
13:56:30.0781 0x0d64  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
13:56:30.0789 0x0d64  jhi_service - ok
13:56:30.0793 0x0d64  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
13:56:30.0800 0x0d64  kbdclass - ok
13:56:30.0803 0x0d64  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
13:56:30.0811 0x0d64  kbdhid - ok
13:56:30.0815 0x0d64  [ 819433A6CFC8771F0A2B0BB8EF6125B1, 37BE3545E3782CFA56F1A890B389CDF37C48F177CEE3EF23F4FDDF3D2A094DD3 ] Ke2200          C:\Windows\system32\DRIVERS\e22w7x64.sys
13:56:30.0823 0x0d64  Ke2200 - ok
13:56:30.0825 0x0d64  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] KeyIso          C:\Windows\system32\lsass.exe
13:56:30.0833 0x0d64  KeyIso - ok
13:56:30.0837 0x0d64  [ 1DAC21EC0705A6AFEFACCE265798F0F9, 16B66AE2578C6744825B0DFBB9CBA35FBDF5C04E8999F7629BA43D566FA9277F ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
13:56:30.0845 0x0d64  KSecDD - ok
13:56:30.0849 0x0d64  [ 2737840E7F6F6FF439966A67A35D59F8, 7442A8864D0A92C3A7EDBF889EC1AA9F743D6B48C4075CA8F3C0F1D836DFB9CE ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
13:56:30.0858 0x0d64  KSecPkg - ok
13:56:30.0860 0x0d64  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
13:56:30.0882 0x0d64  ksthunk - ok
13:56:30.0889 0x0d64  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
13:56:30.0917 0x0d64  KtmRm - ok
13:56:30.0923 0x0d64  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
13:56:30.0949 0x0d64  LanmanServer - ok
13:56:30.0953 0x0d64  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
13:56:30.0977 0x0d64  LanmanWorkstation - ok
13:56:30.0981 0x0d64  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
13:56:31.0003 0x0d64  lltdio - ok
13:56:31.0010 0x0d64  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
13:56:31.0036 0x0d64  lltdsvc - ok
13:56:31.0039 0x0d64  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
13:56:31.0061 0x0d64  lmhosts - ok
13:56:31.0069 0x0d64  [ 3DE66F47365AA8CEB18B1EE272F4FEBA, 8DDD6AB4AEDE3B2FEA0D3B63DD24E3F3422D6ADE067756A3919FCED53C349167 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
13:56:31.0081 0x0d64  LMS - ok
13:56:31.0086 0x0d64  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
13:56:31.0094 0x0d64  LSI_FC - ok
13:56:31.0097 0x0d64  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
13:56:31.0105 0x0d64  LSI_SAS - ok
13:56:31.0107 0x0d64  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
13:56:31.0115 0x0d64  LSI_SAS2 - ok
13:56:31.0119 0x0d64  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
13:56:31.0128 0x0d64  LSI_SCSI - ok
13:56:31.0132 0x0d64  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
13:56:31.0154 0x0d64  luafv - ok
13:56:31.0166 0x0d64  [ B2E0C6FD6CA1B5EBC4E8DB8C674A661B, B0B7E41CB28482307CF4A3DD1909D277C661A73AA03E552DB6AAA71F017C9E19 ] MbaeSvc         C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
13:56:31.0182 0x0d64  MbaeSvc - ok
13:56:31.0185 0x0d64  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
13:56:31.0191 0x0d64  MBAMProtector - ok
13:56:31.0212 0x0d64  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
13:56:31.0234 0x0d64  MBAMService - ok
13:56:31.0239 0x0d64  [ AE757332EA130E94E646621CC695B52A, E688CF34A4206F32B5C7301119D8459C3456FC178FA1DAA6215CE15F2C824C43 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
13:56:31.0246 0x0d64  MBAMWebAccessControl - ok
13:56:31.0248 0x0d64  [ 8FF2D95CBA49B405C5DE27039FF0BF35, 03BF7FC7F1C2C76EDB583BA342EA1C325DB8058517744EF2A78529D3938F4DC1 ] MBfilt          C:\Windows\system32\drivers\MBfilt64.sys
13:56:31.0255 0x0d64  MBfilt - ok
13:56:31.0258 0x0d64  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
13:56:31.0268 0x0d64  Mcx2Svc - ok
13:56:31.0275 0x0d64  [ 7CF1B716372B89568AE4C0FE769F5869, 0D70A7A594BCFBB26D7249C0F4B0AF9EF874F2318B3FDCE44648CC61279594ED ] MDM             C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
13:56:31.0282 0x0d64  MDM - detected UnsignedFile.Multi.Generic ( 1 )
13:56:31.0282 0x0d64  Detect skipped due to KSN trusted
13:56:31.0282 0x0d64  MDM - ok
13:56:31.0285 0x0d64  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
13:56:31.0292 0x0d64  megasas - ok
13:56:31.0298 0x0d64  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
13:56:31.0308 0x0d64  MegaSR - ok
13:56:31.0312 0x0d64  [ E0EF6C1399A9B1AAA0B28590411BED04, 10C193D1ED434A6DC2AD8C450012B9AF1C848A0A0B3B775F13495648FB77E009 ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
13:56:31.0320 0x0d64  MEIx64 - ok
13:56:31.0323 0x0d64  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
13:56:31.0346 0x0d64  MMCSS - ok
13:56:31.0348 0x0d64  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
13:56:31.0370 0x0d64  Modem - ok
13:56:31.0372 0x0d64  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
13:56:31.0381 0x0d64  monitor - ok
13:56:31.0384 0x0d64  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
13:56:31.0390 0x0d64  mouclass - ok
13:56:31.0393 0x0d64  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
13:56:31.0400 0x0d64  mouhid - ok
13:56:31.0404 0x0d64  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
13:56:31.0411 0x0d64  mountmgr - ok
13:56:31.0415 0x0d64  [ 9FC679D10A7377BB04ECC3D0E2E26B53, 24ACD4EC1618A052C29E4463138B28F62C8B78D442DB82F4925E64FC5849A096 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:56:31.0423 0x0d64  MozillaMaintenance - ok
13:56:31.0428 0x0d64  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
13:56:31.0437 0x0d64  mpio - ok
13:56:31.0440 0x0d64  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
13:56:31.0461 0x0d64  mpsdrv - ok
13:56:31.0477 0x0d64  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
13:56:31.0511 0x0d64  MpsSvc - ok
13:56:31.0516 0x0d64  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
13:56:31.0525 0x0d64  MRxDAV - ok
13:56:31.0530 0x0d64  [ DB8E6BA1D110A4E40D48612E9009E366, 678728CC8BBCD0D99E67DA63F53A99AC6D6D12EAE3E26655D372940BE7411098 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
13:56:31.0540 0x0d64  mrxsmb - ok
13:56:31.0546 0x0d64  [ 24432705B02BC1EFC42A83F93BA202A3, 13F2CA069FAEDA9CEAC6E09D10807DBFF729EAF6133DC46DE5A14C5694E9510B ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:56:31.0558 0x0d64  mrxsmb10 - ok
13:56:31.0562 0x0d64  [ 5E7E31C6426F000AF29E7C452826AF5E, F66102138458BDBD2CE586C95FF90F9B90F5DC8832EA1ACFAD694F1D0B949B21 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:56:31.0571 0x0d64  mrxsmb20 - ok
13:56:31.0574 0x0d64  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
13:56:31.0580 0x0d64  msahci - ok
13:56:31.0584 0x0d64  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
13:56:31.0592 0x0d64  msdsm - ok
13:56:31.0596 0x0d64  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
13:56:31.0607 0x0d64  MSDTC - ok
13:56:31.0611 0x0d64  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
13:56:31.0633 0x0d64  Msfs - ok
13:56:31.0635 0x0d64  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
13:56:31.0656 0x0d64  mshidkmdf - ok
13:56:31.0658 0x0d64  MSICDSetup - ok
13:56:31.0661 0x0d64  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
13:56:31.0667 0x0d64  msisadrv - ok
13:56:31.0671 0x0d64  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
13:56:31.0696 0x0d64  MSiSCSI - ok
13:56:31.0698 0x0d64  msiserver - ok
13:56:31.0700 0x0d64  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
13:56:31.0720 0x0d64  MSKSSRV - ok
13:56:31.0722 0x0d64  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
13:56:31.0744 0x0d64  MSPCLOCK - ok
13:56:31.0746 0x0d64  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
13:56:31.0768 0x0d64  MSPQM - ok
13:56:31.0775 0x0d64  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
13:56:31.0787 0x0d64  MsRPC - ok
13:56:31.0791 0x0d64  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
13:56:31.0798 0x0d64  mssmbios - ok
13:56:31.0803 0x0d64  MSSQL$CSSQL08 - ok
13:56:31.0805 0x0d64  [ AA511EB28672011A1D832F73E302F0A0, 4E0FC9AAA0575D85CF2ECDCDE191ED7100CE27228CBC8047701911B6704C732F ] MSSQLFDLauncher$CSSQL08 C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\fdlauncher.exe
13:56:31.0810 0x0d64  MSSQLFDLauncher$CSSQL08 - ok
13:56:31.0813 0x0d64  [ 04EF36EAF5C4DBCE424D81B76F1E9231, ABA97C3004903852357264291613649D823F5BB24806E6CF9952AB3AA0E97C15 ] MSSQLServerADHelper100 C:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE
13:56:31.0820 0x0d64  MSSQLServerADHelper100 - ok
13:56:31.0822 0x0d64  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
13:56:31.0844 0x0d64  MSTEE - ok
13:56:31.0846 0x0d64  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
13:56:31.0855 0x0d64  MTConfig - ok
13:56:31.0857 0x0d64  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
13:56:31.0865 0x0d64  Mup - ok
13:56:31.0874 0x0d64  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
13:56:31.0904 0x0d64  napagent - ok
13:56:31.0911 0x0d64  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
13:56:31.0927 0x0d64  NativeWifiP - ok
13:56:31.0946 0x0d64  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
13:56:31.0966 0x0d64  NDIS - ok
13:56:31.0970 0x0d64  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
13:56:31.0991 0x0d64  NdisCap - ok
13:56:31.0994 0x0d64  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
13:56:32.0016 0x0d64  NdisTapi - ok
13:56:32.0019 0x0d64  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
13:56:32.0039 0x0d64  Ndisuio - ok
13:56:32.0044 0x0d64  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
13:56:32.0067 0x0d64  NdisWan - ok
13:56:32.0070 0x0d64  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
13:56:32.0091 0x0d64  NDProxy - ok
13:56:32.0093 0x0d64  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
13:56:32.0116 0x0d64  NetBIOS - ok
13:56:32.0122 0x0d64  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
13:56:32.0146 0x0d64  NetBT - ok
13:56:32.0148 0x0d64  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] Netlogon        C:\Windows\system32\lsass.exe
13:56:32.0156 0x0d64  Netlogon - ok
13:56:32.0163 0x0d64  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
13:56:32.0191 0x0d64  Netman - ok
13:56:32.0196 0x0d64  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:32.0206 0x0d64  NetMsmqActivator - ok
13:56:32.0210 0x0d64  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:32.0219 0x0d64  NetPipeActivator - ok
13:56:32.0228 0x0d64  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
13:56:32.0257 0x0d64  netprofm - ok
13:56:32.0262 0x0d64  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:32.0271 0x0d64  NetTcpActivator - ok
13:56:32.0275 0x0d64  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:32.0284 0x0d64  NetTcpPortSharing - ok
13:56:32.0287 0x0d64  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
13:56:32.0294 0x0d64  nfrd960 - ok
13:56:32.0298 0x0d64  [ C88EB6EA6819740B97DECE3E6FD1C7BA, E37E3E07F9D0778913DDABAA8957626DFA81D8370DFA931D48AB53B1838B0D7B ] ngvss           C:\Windows\system32\drivers\ngvss.sys
13:56:32.0306 0x0d64  ngvss - ok
13:56:32.0313 0x0d64  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
13:56:32.0325 0x0d64  NlaSvc - ok
13:56:32.0328 0x0d64  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
13:56:32.0351 0x0d64  Npfs - ok
13:56:32.0353 0x0d64  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
13:56:32.0376 0x0d64  nsi - ok
13:56:32.0378 0x0d64  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
13:56:32.0399 0x0d64  nsiproxy - ok
13:56:32.0429 0x0d64  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
13:56:32.0461 0x0d64  Ntfs - ok
13:56:32.0464 0x0d64  NTIOLib_1_0_C - ok
13:56:32.0467 0x0d64  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
13:56:32.0490 0x0d64  Null - ok
13:56:32.0495 0x0d64  [ C1CBFEA565CB9BF8AE63657EE10DCE73, E908449BFB679D950764A2BA6A2B9875327605E399626F854BA8F968BDC14107 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
13:56:32.0507 0x0d64  NVHDA - ok
13:56:32.0670 0x0d64  [ 98C14B589F567F5880C0B514632949E7, 1445D242B94E2A2228AC91B70C6EBF5A7795999A62430CE8587FD67882E82CB3 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
13:56:32.0845 0x0d64  nvlddmkm - ok
13:56:32.0860 0x0d64  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
13:56:32.0868 0x0d64  nvraid - ok
13:56:32.0873 0x0d64  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
13:56:32.0881 0x0d64  nvstor - ok
13:56:32.0898 0x0d64  [ 1BC6175DAFB0BFEAF8C927F109F912BF, EDEAC4AD10518FEDA9E827E60B840F8CBD2E22CC796E798941A8C64268115224 ] nvsvc           C:\Windows\system32\nvvsvc.exe
13:56:32.0920 0x0d64  nvsvc - ok
13:56:32.0923 0x0d64  [ DBFE7B2DF103F74AE51840B3C5F25FE9, 436CAA417FD24BA870F117FA4BABA2AB694825795508BCFCC8C927CC2D5BBC5E ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
13:56:32.0931 0x0d64  nvvad_WaveExtensible - ok
13:56:32.0934 0x0d64  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
13:56:32.0942 0x0d64  nv_agp - ok
13:56:32.0952 0x0d64  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
13:56:32.0964 0x0d64  odserv - ok
13:56:32.0968 0x0d64  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
13:56:32.0976 0x0d64  ohci1394 - ok
13:56:33.0112 0x0d64  [ D06C2368C93396C6B983CE60523BA99F, ABC90E2DC2DE577AFA37BF34630502AA209C9556DFCC1757844D95D9370FFA8C ] Origin Client Service F:\Spiele\Origin\OriginClientService.exe
13:56:33.0152 0x0d64  Origin Client Service - ok
13:56:33.0159 0x0d64  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:56:33.0167 0x0d64  ose - ok
13:56:33.0175 0x0d64  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
13:56:33.0188 0x0d64  p2pimsvc - ok
13:56:33.0198 0x0d64  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
13:56:33.0213 0x0d64  p2psvc - ok
13:56:33.0217 0x0d64  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
13:56:33.0227 0x0d64  Parport - ok
13:56:33.0230 0x0d64  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
13:56:33.0238 0x0d64  partmgr - ok
13:56:33.0242 0x0d64  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
13:56:33.0254 0x0d64  PcaSvc - ok
13:56:33.0258 0x0d64  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
13:56:33.0268 0x0d64  pci - ok
13:56:33.0270 0x0d64  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
13:56:33.0276 0x0d64  pciide - ok
13:56:33.0282 0x0d64  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
13:56:33.0292 0x0d64  pcmcia - ok
13:56:33.0294 0x0d64  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
13:56:33.0302 0x0d64  pcw - ok
13:56:33.0315 0x0d64  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
13:56:33.0333 0x0d64  PEAUTH - ok
13:56:33.0357 0x0d64  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
13:56:33.0387 0x0d64  PeerDistSvc - ok
13:56:33.0407 0x0d64  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
13:56:33.0417 0x0d64  PerfHost - ok
13:56:33.0442 0x0d64  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
13:56:33.0486 0x0d64  pla - ok
13:56:33.0495 0x0d64  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
13:56:33.0511 0x0d64  PlugPlay - ok
13:56:33.0513 0x0d64  PnkBstrA - ok
13:56:33.0515 0x0d64  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
13:56:33.0524 0x0d64  PNRPAutoReg - ok
13:56:33.0531 0x0d64  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
13:56:33.0545 0x0d64  PNRPsvc - ok
13:56:33.0555 0x0d64  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
13:56:33.0583 0x0d64  PolicyAgent - ok
13:56:33.0589 0x0d64  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
13:56:33.0616 0x0d64  Power - ok
13:56:33.0619 0x0d64  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
13:56:33.0641 0x0d64  PptpMiniport - ok
13:56:33.0644 0x0d64  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
13:56:33.0652 0x0d64  Processor - ok
13:56:33.0657 0x0d64  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
13:56:33.0669 0x0d64  ProfSvc - ok
13:56:33.0671 0x0d64  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] ProtectedStorage C:\Windows\system32\lsass.exe
13:56:33.0679 0x0d64  ProtectedStorage - ok
13:56:33.0683 0x0d64  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
13:56:33.0706 0x0d64  Psched - ok
13:56:33.0709 0x0d64  [ D8EB393983B644879DE0546122CC16DF, 4A11DDFB016B560E770660183AF1ADA4831D97DAEAF560E60259F81F2727CBFC ] ptun0901        C:\Windows\system32\DRIVERS\ptun0901.sys
13:56:33.0716 0x0d64  ptun0901 - ok
13:56:33.0741 0x0d64  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
13:56:33.0770 0x0d64  ql2300 - ok
13:56:33.0775 0x0d64  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
13:56:33.0783 0x0d64  ql40xx - ok
13:56:33.0791 0x0d64  [ 9EE192B83765E292DB5D3D0ACF712785, 7BFAAC8D746BC7FB89A4FE87A134F8F906806D727E64BD2E1CB39B1E6F4DF913 ] Qualcomm Atheros Killer Service V2 C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
13:56:33.0799 0x0d64  Qualcomm Atheros Killer Service V2 - detected UnsignedFile.Multi.Generic ( 1 )
13:56:33.0799 0x0d64  Qualcomm Atheros Killer Service V2 ( UnsignedFile.Multi.Generic ) - warning
13:56:36.0462 0x0d64  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
13:56:36.0478 0x0d64  QWAVE - ok
13:56:36.0481 0x0d64  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
13:56:36.0492 0x0d64  QWAVEdrv - ok
13:56:36.0494 0x0d64  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
13:56:36.0516 0x0d64  RasAcd - ok
13:56:36.0519 0x0d64  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
13:56:36.0541 0x0d64  RasAgileVpn - ok
13:56:36.0545 0x0d64  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
13:56:36.0569 0x0d64  RasAuto - ok
13:56:36.0573 0x0d64  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
13:56:36.0597 0x0d64  Rasl2tp - ok
13:56:36.0605 0x0d64  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
13:56:36.0633 0x0d64  RasMan - ok
13:56:36.0637 0x0d64  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
13:56:36.0660 0x0d64  RasPppoe - ok
13:56:36.0663 0x0d64  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
13:56:36.0686 0x0d64  RasSstp - ok
13:56:36.0693 0x0d64  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
13:56:36.0718 0x0d64  rdbss - ok
13:56:36.0721 0x0d64  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
13:56:36.0731 0x0d64  rdpbus - ok
13:56:36.0733 0x0d64  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
13:56:36.0754 0x0d64  RDPCDD - ok
13:56:36.0760 0x0d64  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
13:56:36.0769 0x0d64  RDPDR - ok
13:56:36.0771 0x0d64  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
13:56:36.0793 0x0d64  RDPENCDD - ok
13:56:36.0796 0x0d64  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
13:56:36.0817 0x0d64  RDPREFMP - ok
13:56:36.0820 0x0d64  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
13:56:36.0828 0x0d64  RdpVideoMiniport - ok
13:56:36.0833 0x0d64  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
13:56:36.0843 0x0d64  RDPWD - ok
13:56:36.0849 0x0d64  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
13:56:36.0859 0x0d64  rdyboost - ok
13:56:36.0863 0x0d64  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
13:56:36.0887 0x0d64  RemoteAccess - ok
13:56:36.0891 0x0d64  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
13:56:36.0917 0x0d64  RemoteRegistry - ok
13:56:36.0920 0x0d64  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
13:56:36.0946 0x0d64  RpcEptMapper - ok
13:56:36.0948 0x0d64  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
13:56:36.0956 0x0d64  RpcLocator - ok
13:56:36.0967 0x0d64  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
13:56:36.0999 0x0d64  RpcSs - ok
13:56:37.0007 0x0d64  [ C606C5F712A3761896CEFFA4AF6B1268, 8E6411B0E818DF621B7E1AB271684712CAF741C38B57C0609D6978FA0198523C ] RsFx0151        C:\Windows\system32\DRIVERS\RsFx0151.sys
13:56:37.0018 0x0d64  RsFx0151 - ok
13:56:37.0021 0x0d64  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
13:56:37.0046 0x0d64  rspndr - ok
13:56:37.0050 0x0d64  [ A29F3787FEA005C8355F62321BE9E065, A1BE2758EE21CBFB00E6F32D3C62323D890BD9AD177E880390CFAD9F5326A9B3 ] rusb3hub        C:\Windows\system32\DRIVERS\rusb3hub.sys
13:56:37.0058 0x0d64  rusb3hub - ok
13:56:37.0064 0x0d64  [ 0FE1DB20DA9863CD5B397717FF07738B, 3BCA3269A6ECA501508F2BAC56DB9C0B2DAD3DDA853C5FB168E4C628A94E1C83 ] rusb3xhc        C:\Windows\system32\DRIVERS\rusb3xhc.sys
13:56:37.0073 0x0d64  rusb3xhc - ok
13:56:37.0076 0x0d64  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
13:56:37.0083 0x0d64  s3cap - ok
13:56:37.0085 0x0d64  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] SamSs           C:\Windows\system32\lsass.exe
13:56:37.0093 0x0d64  SamSs - ok
13:56:37.0097 0x0d64  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
13:56:37.0105 0x0d64  sbp2port - ok
13:56:37.0111 0x0d64  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
13:56:37.0135 0x0d64  SCardSvr - ok
13:56:37.0138 0x0d64  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
13:56:37.0159 0x0d64  scfilter - ok
13:56:37.0180 0x0d64  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
13:56:37.0206 0x0d64  Schedule - ok
13:56:37.0210 0x0d64  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
13:56:37.0232 0x0d64  SCPolicySvc - ok
13:56:37.0237 0x0d64  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
13:56:37.0248 0x0d64  SDRSVC - ok
13:56:37.0250 0x0d64  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
13:56:37.0257 0x0d64  secdrv - ok
13:56:37.0260 0x0d64  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
13:56:37.0283 0x0d64  seclogon - ok
13:56:37.0286 0x0d64  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
13:56:37.0310 0x0d64  SENS - ok
13:56:37.0312 0x0d64  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
13:56:37.0321 0x0d64  SensrSvc - ok
13:56:37.0323 0x0d64  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
13:56:37.0331 0x0d64  Serenum - ok
13:56:37.0334 0x0d64  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
13:56:37.0342 0x0d64  Serial - ok
13:56:37.0345 0x0d64  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
13:56:37.0353 0x0d64  sermouse - ok
13:56:37.0359 0x0d64  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
13:56:37.0384 0x0d64  SessionEnv - ok
13:56:37.0386 0x0d64  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
13:56:37.0396 0x0d64  sffdisk - ok
13:56:37.0398 0x0d64  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
13:56:37.0407 0x0d64  sffp_mmc - ok
13:56:37.0409 0x0d64  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
13:56:37.0419 0x0d64  sffp_sd - ok
13:56:37.0421 0x0d64  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
13:56:37.0430 0x0d64  sfloppy - ok
13:56:37.0438 0x0d64  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
13:56:37.0465 0x0d64  SharedAccess - ok
13:56:37.0474 0x0d64  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
13:56:37.0502 0x0d64  ShellHWDetection - ok
13:56:37.0505 0x0d64  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
13:56:37.0513 0x0d64  SiSRaid2 - ok
13:56:37.0516 0x0d64  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
13:56:37.0523 0x0d64  SiSRaid4 - ok
13:56:37.0526 0x0d64  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
13:56:37.0549 0x0d64  Smb - ok
13:56:37.0553 0x0d64  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
13:56:37.0564 0x0d64  SNMPTRAP - ok
13:56:37.0566 0x0d64  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
13:56:37.0572 0x0d64  spldr - ok
13:56:37.0584 0x0d64  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
13:56:37.0601 0x0d64  Spooler - ok
13:56:37.0663 0x0d64  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
13:56:37.0740 0x0d64  sppsvc - ok
13:56:37.0747 0x0d64  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
13:56:37.0771 0x0d64  sppuinotify - ok
13:56:37.0784 0x0d64  [ 3420E0482AD95120B471B7328A8D7D08, D3D8C45EC601B59ACBE7FE76B7C8478256DD29ADBF9A22938BFD4098E593B682 ] SQLAgent$CSSQL08 C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\SQLAGENT.EXE
13:56:37.0796 0x0d64  SQLAgent$CSSQL08 - ok
13:56:37.0803 0x0d64  [ 7D67C07C63796775CC5492BCFEAFF125, BAEFF806F656FA252D1DBC1E21603CF5F7D54C5AFB3FC91F2723729A7740DF8A ] SQLBrowser      C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
13:56:37.0813 0x0d64  SQLBrowser - ok
13:56:37.0817 0x0d64  [ F98DDFBFE0EE66D4C4B00693512B9527, 322FF75D1CA460368FD72ADCD93273F1D5AA5CF2C4DF65A94BF9ABAA2E695150 ] SQLWriter       C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
13:56:37.0825 0x0d64  SQLWriter - ok
13:56:37.0835 0x0d64  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
13:56:37.0849 0x0d64  srv - ok
13:56:37.0858 0x0d64  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
13:56:37.0872 0x0d64  srv2 - ok
13:56:37.0877 0x0d64  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
13:56:37.0886 0x0d64  srvnet - ok
13:56:37.0891 0x0d64  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
13:56:37.0919 0x0d64  SSDPSRV - ok
13:56:37.0922 0x0d64  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
13:56:37.0948 0x0d64  SstpSvc - ok
13:56:37.0964 0x0d64  [ 2A6EDC2FBB4B9C11BB21BE3881C7A692, 74482CA4EC2B98C069A32C224BA5449AE10A8B41BFC053A4C23B6F65113A97A4 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
13:56:37.0983 0x0d64  Steam Client Service - ok
13:56:37.0992 0x0d64  [ 0E952C9DDE28962922CCDEFA0BF8C425, 41AEA8777DDDE907E94B69A0D03D4EAD4983DB1B798CB01A77E4D8E57CA4A9AD ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
13:56:38.0005 0x0d64  Stereo Service - ok
13:56:38.0008 0x0d64  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
13:56:38.0016 0x0d64  stexstor - ok
13:56:38.0028 0x0d64  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
13:56:38.0051 0x0d64  stisvc - ok
13:56:38.0055 0x0d64  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
13:56:38.0063 0x0d64  storflt - ok
13:56:38.0065 0x0d64  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
13:56:38.0074 0x0d64  StorSvc - ok
13:56:38.0077 0x0d64  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
13:56:38.0084 0x0d64  storvsc - ok
13:56:38.0086 0x0d64  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
13:56:38.0093 0x0d64  swenum - ok
13:56:38.0105 0x0d64  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
13:56:38.0140 0x0d64  swprv - ok
13:56:38.0170 0x0d64  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
13:56:38.0208 0x0d64  SysMain - ok
13:56:38.0214 0x0d64  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
13:56:38.0228 0x0d64  TabletInputService - ok
13:56:38.0231 0x0d64  [ 134B275751051C5D03F9ACCDC4F8CAAB, D50F96485AF6F26EA9A5A3A2ADEACC2DFD3B2ABCDAB88195B75CC72EAC543BE2 ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
13:56:38.0239 0x0d64  tap0901 - ok
13:56:38.0246 0x0d64  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
13:56:38.0272 0x0d64  TapiSrv - ok
13:56:38.0276 0x0d64  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
13:56:38.0300 0x0d64  TBS - ok
13:56:38.0332 0x0d64  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
13:56:38.0367 0x0d64  Tcpip - ok
13:56:38.0398 0x0d64  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
13:56:38.0433 0x0d64  TCPIP6 - ok
13:56:38.0438 0x0d64  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
13:56:38.0447 0x0d64  tcpipreg - ok
13:56:38.0450 0x0d64  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
13:56:38.0457 0x0d64  TDPIPE - ok
13:56:38.0459 0x0d64  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
13:56:38.0467 0x0d64  TDTCP - ok
13:56:38.0471 0x0d64  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
13:56:38.0479 0x0d64  tdx - ok
13:56:38.0482 0x0d64  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
13:56:38.0489 0x0d64  TermDD - ok
13:56:38.0502 0x0d64  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
13:56:38.0521 0x0d64  TermService - ok
13:56:38.0525 0x0d64  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
13:56:38.0538 0x0d64  Themes - ok
13:56:38.0541 0x0d64  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
13:56:38.0563 0x0d64  THREADORDER - ok
13:56:38.0567 0x0d64  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
13:56:38.0592 0x0d64  TrkWks - ok
13:56:38.0596 0x0d64  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
13:56:38.0620 0x0d64  TrustedInstaller - ok
13:56:38.0623 0x0d64  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
13:56:38.0632 0x0d64  tssecsrv - ok
13:56:38.0635 0x0d64  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
13:56:38.0642 0x0d64  TsUsbFlt - ok
13:56:38.0644 0x0d64  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
13:56:38.0652 0x0d64  TsUsbGD - ok
13:56:38.0656 0x0d64  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
13:56:38.0679 0x0d64  tunnel - ok
13:56:38.0682 0x0d64  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
13:56:38.0689 0x0d64  uagp35 - ok
13:56:38.0696 0x0d64  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
13:56:38.0722 0x0d64  udfs - ok
13:56:38.0727 0x0d64  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
13:56:38.0737 0x0d64  UI0Detect - ok
13:56:38.0740 0x0d64  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
13:56:38.0748 0x0d64  uliagpkx - ok
13:56:38.0750 0x0d64  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
13:56:38.0759 0x0d64  umbus - ok
13:56:38.0761 0x0d64  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
13:56:38.0768 0x0d64  UmPass - ok
13:56:38.0774 0x0d64  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
13:56:38.0786 0x0d64  UmRdpService - ok
13:56:38.0794 0x0d64  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
13:56:38.0822 0x0d64  upnphost - ok
13:56:38.0826 0x0d64  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
13:56:38.0835 0x0d64  usbccgp - ok
13:56:38.0839 0x0d64  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
13:56:38.0847 0x0d64  usbcir - ok
13:56:38.0850 0x0d64  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
13:56:38.0858 0x0d64  usbehci - ok
13:56:38.0866 0x0d64  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
13:56:38.0878 0x0d64  usbhub - ok
13:56:38.0881 0x0d64  [ 58E546BBAF87664FC57E0F6081E4F609, 1DD99D57369A0069654432AB5325AFD8F7D422D531E053EA05FF664BA6BDAEF9 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
13:56:38.0888 0x0d64  usbohci - ok
13:56:38.0891 0x0d64  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
13:56:38.0900 0x0d64  usbprint - ok
13:56:38.0903 0x0d64  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
13:56:38.0912 0x0d64  USBSTOR - ok
13:56:38.0914 0x0d64  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
13:56:38.0924 0x0d64  usbuhci - ok
13:56:38.0926 0x0d64  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
13:56:38.0951 0x0d64  UxSms - ok
13:56:38.0953 0x0d64  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] VaultSvc        C:\Windows\system32\lsass.exe
13:56:38.0962 0x0d64  VaultSvc - ok
13:56:38.0970 0x0d64  [ 2D8A86BE49A1AD9D05678A2A10F64CE7, 771B5882267B593A1E389DB26F21C3F790D534C8C98FD4A8F043978EA6E09CD6 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
13:56:38.0981 0x0d64  VBoxAswDrv - ok
13:56:38.0983 0x0d64  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
13:56:38.0990 0x0d64  vdrvroot - ok
13:56:39.0001 0x0d64  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
13:56:39.0031 0x0d64  vds - ok
13:56:39.0034 0x0d64  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
13:56:39.0044 0x0d64  vga - ok
13:56:39.0046 0x0d64  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
13:56:39.0068 0x0d64  VgaSave - ok
13:56:39.0074 0x0d64  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
13:56:39.0084 0x0d64  vhdmp - ok
13:56:39.0086 0x0d64  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
13:56:39.0093 0x0d64  viaide - ok
13:56:39.0098 0x0d64  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
13:56:39.0107 0x0d64  vmbus - ok
13:56:39.0110 0x0d64  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
13:56:39.0117 0x0d64  VMBusHID - ok
13:56:39.0120 0x0d64  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
13:56:39.0128 0x0d64  volmgr - ok
13:56:39.0136 0x0d64  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
13:56:39.0148 0x0d64  volmgrx - ok
13:56:39.0156 0x0d64  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
13:56:39.0167 0x0d64  volsnap - ok
13:56:39.0172 0x0d64  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
13:56:39.0182 0x0d64  vsmraid - ok
13:56:39.0208 0x0d64  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
13:56:39.0254 0x0d64  VSS - ok
13:56:39.0258 0x0d64  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
13:56:39.0268 0x0d64  vwifibus - ok
13:56:39.0276 0x0d64  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
13:56:39.0304 0x0d64  W32Time - ok
13:56:39.0308 0x0d64  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
13:56:39.0316 0x0d64  WacomPen - ok
13:56:39.0319 0x0d64  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
13:56:39.0340 0x0d64  WANARP - ok
13:56:39.0343 0x0d64  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
13:56:39.0365 0x0d64  Wanarpv6 - ok
13:56:39.0386 0x0d64  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
13:56:39.0412 0x0d64  WatAdminSvc - ok
13:56:39.0438 0x0d64  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
13:56:39.0470 0x0d64  wbengine - ok
13:56:39.0477 0x0d64  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
13:56:39.0492 0x0d64  WbioSrvc - ok
13:56:39.0499 0x0d64  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
13:56:39.0517 0x0d64  wcncsvc - ok
13:56:39.0520 0x0d64  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
13:56:39.0529 0x0d64  WcsPlugInService - ok
13:56:39.0531 0x0d64  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
13:56:39.0538 0x0d64  Wd - ok
13:56:39.0554 0x0d64  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
13:56:39.0573 0x0d64  Wdf01000 - ok
13:56:39.0579 0x0d64  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
13:56:39.0589 0x0d64  WdiServiceHost - ok
13:56:39.0592 0x0d64  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
13:56:39.0602 0x0d64  WdiSystemHost - ok
13:56:39.0608 0x0d64  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
13:56:39.0621 0x0d64  WebClient - ok
13:56:39.0627 0x0d64  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
13:56:39.0654 0x0d64  Wecsvc - ok
13:56:39.0657 0x0d64  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
13:56:39.0681 0x0d64  wercplsupport - ok
13:56:39.0684 0x0d64  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
13:56:39.0709 0x0d64  WerSvc - ok
13:56:39.0711 0x0d64  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
13:56:39.0733 0x0d64  WfpLwf - ok
13:56:39.0735 0x0d64  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
13:56:39.0742 0x0d64  WIMMount - ok
13:56:39.0744 0x0d64  WinDefend - ok
13:56:39.0748 0x0d64  WinHttpAutoProxySvc - ok
13:56:39.0764 0x0d64  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
13:56:39.0789 0x0d64  Winmgmt - ok
13:56:39.0823 0x0d64  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
13:56:39.0864 0x0d64  WinRM - ok
13:56:39.0870 0x0d64  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
13:56:39.0880 0x0d64  WinUsb - ok
13:56:39.0897 0x0d64  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
13:56:39.0922 0x0d64  Wlansvc - ok
13:56:39.0960 0x0d64  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
13:56:40.0001 0x0d64  wlidsvc - ok
13:56:40.0005 0x0d64  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
13:56:40.0013 0x0d64  WmiAcpi - ok
13:56:40.0019 0x0d64  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
13:56:40.0030 0x0d64  wmiApSrv - ok
13:56:40.0031 0x0d64  WMPNetworkSvc - ok
13:56:40.0034 0x0d64  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
13:56:40.0044 0x0d64  WPCSvc - ok
13:56:40.0048 0x0d64  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
13:56:40.0060 0x0d64  WPDBusEnum - ok
13:56:40.0063 0x0d64  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
13:56:40.0085 0x0d64  ws2ifsl - ok
13:56:40.0090 0x0d64  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
13:56:40.0104 0x0d64  wscsvc - ok
13:56:40.0106 0x0d64  WSearch - ok
13:56:40.0150 0x0d64  [ 39D604E190DFE2E483B637D6796ABAFF, 52DCCEA0DB59F00C615D94CC2B70FC1C335E553E8FC79AAC8C8C7D9EE1F6111D ] wuauserv        C:\Windows\system32\wuaueng.dll
13:56:40.0200 0x0d64  wuauserv - ok
13:56:40.0206 0x0d64  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
13:56:40.0215 0x0d64  WudfPf - ok
13:56:40.0220 0x0d64  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
13:56:40.0231 0x0d64  WUDFRd - ok
13:56:40.0234 0x0d64  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
13:56:40.0245 0x0d64  wudfsvc - ok
13:56:40.0251 0x0d64  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
13:56:40.0263 0x0d64  WwanSvc - ok
13:56:40.0277 0x0d64  [ 4A5CE13408945E525503B5F73D29B9C5, D58BB31AF17752508EA67931BF170CE46877DC204FC5DA7EED5A078AEB0CA0FD ] xnacc           C:\Windows\system32\DRIVERS\xnacc.sys
13:56:40.0297 0x0d64  xnacc - ok
13:56:40.0301 0x0d64  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
13:56:40.0308 0x0d64  xusb21 - ok
13:56:40.0399 0x0d64  [ 529D9F6C9A3BB3E8450E6EFAF24F9B7D, D492E58BE85A28843C7F6BA221E54233E95690287232B60D202ACE796B807604 ] {C5F942FD-1110-4664-86CE-0C6BDA305235} F:\Programme\PowerDVD 14\PowerDVD14\Common\NavFilter\000.fcl
13:56:40.0406 0x0d64  {C5F942FD-1110-4664-86CE-0C6BDA305235} - ok
13:56:40.0407 0x0d64  ================ Scan global ===============================
13:56:40.0412 0x0d64  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
13:56:40.0418 0x0d64  [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\Windows\system32\winsrv.dll
13:56:40.0427 0x0d64  [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\Windows\system32\winsrv.dll
13:56:40.0433 0x0d64  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
13:56:40.0442 0x0d64  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
13:56:40.0448 0x0d64  [ Global ] - ok
13:56:40.0448 0x0d64  ================ Scan MBR ==================================
13:56:40.0462 0x0d64  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
13:56:40.0526 0x0d64  \Device\Harddisk1\DR1 - ok
13:56:40.0528 0x0d64  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
13:56:40.0568 0x0d64  \Device\Harddisk0\DR0 - ok
13:56:40.0568 0x0d64  ================ Scan VBR ==================================
13:56:40.0569 0x0d64  [ D5E8069FFF7C9EC4D7091279308DF03E ] \Device\Harddisk1\DR1\Partition1
13:56:40.0570 0x0d64  \Device\Harddisk1\DR1\Partition1 - ok
13:56:40.0571 0x0d64  [ F545A1F1042E950EB7FB8EE6B1207B76 ] \Device\Harddisk0\DR0\Partition1
13:56:40.0572 0x0d64  \Device\Harddisk0\DR0\Partition1 - ok
13:56:40.0573 0x0d64  [ B5F3D72AB47F22B1F8C6B77302DFD53D ] \Device\Harddisk0\DR0\Partition2
13:56:40.0574 0x0d64  \Device\Harddisk0\DR0\Partition2 - ok
13:56:40.0575 0x0d64  ================ Scan generic autorun ======================
13:56:40.0604 0x0d64  [ 65B67A6BFE9E9063004394A60C142DA6, ABF2603F96BDC7418A316A807D8F51373FDD84471CF3A56D952DDC940D93B3D1 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
13:56:40.0638 0x0d64  NvBackend - ok
13:56:40.0643 0x0d64  [ 5A77E2A4DD76B0733CF30AAD21AB3587, 345C43F209CD29C7A1E8BD88C725D154C29F47B767CD3749EE61601EB4DDDC03 ] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\rusb3mon.exe
13:56:40.0651 0x0d64  RUSB3MON - ok
13:56:40.0657 0x0d64  [ 094E4E76FB9AB960A73F841BC6733F42, 01C1BFF17BEC6588E192EC4D7ACB74FC9B95ECA7CB8BB9585B04FC8EA73C3B43 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
13:56:40.0668 0x0d64  USB3MON - ok
13:56:40.0762 0x0d64  [ F66203AF9C159E2CBD54DF981654F499, C28A7E3D4BB50F14D40C3AE9D1267D11015381A9615663BAAAB6C0084A72E607 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
13:56:40.0862 0x0d64  AvastUI.exe - ok
13:56:40.0909 0x0d64  [ 90F08C914B0492762B6A8A99703FFA2E, D3EDEF6E285E6FC63E06EA820C1D598AE3574A2AA1567809E1AA073919C82406 ] C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
13:56:40.0952 0x0d64  Malwarebytes Anti-Exploit - ok
13:56:40.0986 0x0d64  [ 12DDA5DE47461555B28954C6711399B4, 35AD5AD8C6E0479EC2FCEBEFA38E69227E5178B9B9D70E7891F9CEBE7491B80A ] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
13:56:41.0022 0x0d64  Wondershare Helper Compact.exe - ok
13:56:41.0024 0x0d64  DelaypluginInstall - ok
13:56:41.0140 0x0d64  [ 86BF17A265E1B4BA41325623EC132E66, 4414B5F01A78B76BFC1A7C39F595645A09E674FA6DE7991F31BA6673EEB23F9E ] F:\Spiele\Steam\steam.exe
13:56:41.0188 0x0d64  Steam - ok
13:56:41.0194 0x0d64  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.3.2225.1172 ), 0x41000 ( enabled : updated )
13:56:41.0196 0x0d64  Win FW state via NFP2: enabled ( trusted )
13:56:43.0862 0x0d64  ============================================================
13:56:43.0862 0x0d64  Scan finished
13:56:43.0862 0x0d64  ============================================================
13:56:43.0874 0x08d8  Detected object count: 1
13:56:43.0874 0x08d8  Actual detected object count: 1
13:57:04.0906 0x08d8  Qualcomm Atheros Killer Service V2 ( UnsignedFile.Multi.Generic ) - skipped by user
13:57:04.0906 0x08d8  Qualcomm Atheros Killer Service V2 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:57:35.0085 0x1390  Deinitialize success
         
Nicht wundern, übers Wochenende kann ich nicht an den Rechner. Erst Sonntag abend dann wieder.

Alt 03.10.2015, 11:32   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen


Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.10.2015, 19:19   #8
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Also keinerlei Daten vom alten Firefox importieren? Nicht einmal die Lesezeichen?

Alt 05.10.2015, 18:28   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Die kannste einzeln exportieren und wieder importieren. Aber auf keinen Fall sowas wie MozBackup oder so verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.10.2015, 20:46   #10
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Firefix neu aufgesetz. Bisher kein Alarm beim Start von Avast!

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.010 - Bericht erstellt am 05/10/2015 um 21:19:21
# Aktualisiert am 04/10/2015 von Xplode
# Datenbank : 2015-10-05.3 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : DAS k1ishEé - DASK1ISHEÉ-PC
# Gestartet von : F:\Downloads\TrojanerBoard\AdwCleaner\AdwCleaner_5.010.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Users\DAS k1ishEé\AppData\Local\28050

***** [ Dateien ] *****


***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [841 Bytes] ##########
         
--- --- ---


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:04-10-2015
durchgeführt von DAS k1ishEé (Administrator) auf DASK1ISHEÉ-PC (05-10-2015 21:30:02)
Gestartet von F:\Downloads\TrojanerBoard\FRST
Geladene Profile: DAS k1ishEé (Verfügbare Profile: DAS k1ishEé)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\sqlservr.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Qualcomm Atheros) C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\fdlauncher.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\fdhost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\rusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1806136 2015-08-11] (NVIDIA Corporation)
HKLM-x32\...\Run: [RUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\rusb3mon.exe [115048 2011-09-20] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [6111824 2015-08-25] (AVAST Software)
HKLM-x32\...\Run: [Malwarebytes Anti-Exploit] => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe [2620728 2015-07-22] (Malwarebytes Corporation)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2086240 2015-04-28] (Wondershare)
HKLM-x32\...\Run: [DelaypluginInstall] => C:\ProgramData\Wondershare\Video Converter Ultimate\DelayPluginI.exe
HKU\S-1-5-21-1784364803-3053550495-1265879695-1000\...\Run: [Steam] => F:\Spiele\Steam\steam.exe [2899136 2015-08-19] (Valve Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-08-13] (AVAST Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{EB72CA41-7435-4084-8B4A-D61796B58831}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-1784364803-3053550495-1265879695-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1784364803-3053550495-1265879695-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-13] (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-13] (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
Handler: WSWSVCUchrome - No CLSID Value

FireFox:
========
FF ProfilePath: C:\Users\DAS k1ishEé\AppData\Roaming\Mozilla\Firefox\Profiles\f40ydxpe.default-1444073315073
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_185.dll [2015-09-21] ()
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-03-10] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-02-27] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_185.dll [2015-09-21] ()
FF Plugin-x32: @cambridgesoft.com/Chem3D,version=15.0 -> C:\Program Files (x86)\CambridgeSoft\ChemOffice2015\Chem3D\npChem3DPlugin.dll [2015-03-14] (PerkinElmer)
FF Plugin-x32: @cambridgesoft.com/ChemDraw,version=15.0 -> C:\Program Files (x86)\CambridgeSoft\ChemOffice2015\ChemDraw\npcdp32.dll [2015-03-14] (PerkinElmer)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-03-10] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-08-07] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-08-07] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.twitch.tv/directory/following","hxxp://www.netflix.de/us-de","hxxp://battlelog.battlefield.com/bf3/servers","hxxp://jakebarnes.com.au/ds2sm/"
CHR Profile: C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-04-02]
CHR Extension: (BetterTTV) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2015-07-07]
CHR Extension: (Google Docs) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-04-02]
CHR Extension: (Google Drive) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-04-02]
CHR Extension: (YouTube) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-04-02]
CHR Extension: (Google-Suche) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-04-02]
CHR Extension: (ARC Welder) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2015-04-14]
CHR Extension: (Google Tabellen) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-04-02]
CHR Extension: (Google Text & Tabellen Offline) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-04]
CHR Extension: (Avast Online Security) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-04-03]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-04-02]
CHR Extension: (ARC Welder) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2015-04-14]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-04-02]
CHR Extension: (APK Downloader) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\obhlfmheblhjhkmacldlhdnbgbaiigba [2015-04-14]
CHR Extension: (Google Mail) - C:\Users\DAS k1ishEé\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-02]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-02]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [146600 2015-08-13] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4047768 2015-08-13] (Avast Software)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [63968 2015-05-21] (CyberGhost S.R.L)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1272592 2015-02-26] (Disc Soft Ltd)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [713016 2015-07-22] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 MSSQL$CSSQL08; C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\sqlservr.exe [62111072 2011-06-17] (Microsoft Corporation)
R3 MSSQLFDLauncher$CSSQL08; C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\fdlauncher.exe [32096 2010-04-03] (Microsoft Corporation)
S3 Origin Client Service; F:\Spiele\Origin\OriginClientService.exe [1931632 2015-04-16] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-04-30] ()
R2 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [343040 2013-08-08] (Qualcomm Atheros) [Datei ist nicht signiert]
S4 SQLAgent$CSSQL08; C:\Program Files\Microsoft SQL Server\MSSQL10_50.CSSQL08\MSSQL\Binn\SQLAGENT.EXE [431456 2011-06-17] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49048 2012-07-18] (Asmedia Technology)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-13] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-13] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-13] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-13] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-13] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-13] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-13] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-13] (AVAST Software)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [67888 2013-02-13] (Qualcomm Atheros, Inc.)
R3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30352 2015-04-07] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [63064 2015-07-22] ()
R3 Ke2200; C:\Windows\System32\DRIVERS\e22w7x64.sys [154320 2013-03-20] (Qualcomm Atheros, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
R0 ngvss; C:\Windows\System32\Drivers\ngvss.sys [115152 2015-08-13] (AVAST Software)
S3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2015-03-13] (NVIDIA Corporation)
S3 ptun0901; C:\Windows\System32\DRIVERS\ptun0901.sys [27136 2015-06-19] (The OpenVPN Project)
R3 rusb3hub; C:\Windows\System32\DRIVERS\rusb3hub.sys [114568 2012-08-27] (Renesas Electronics Corporation)
R3 rusb3xhc; C:\Windows\System32\DRIVERS\rusb3xhc.sys [230280 2012-08-27] (Renesas Electronics Corporation)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-08-13] (Avast Software)
R2 {C5F942FD-1110-4664-86CE-0C6BDA305235}; F:\Programme\PowerDVD 14\PowerDVD14\Common\NavFilter\000.fcl [32456 2014-11-04] (CyberLink Corp.)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-05 21:28 - 2015-10-05 21:28 - 00000000 ____D C:\Users\DAS k1ishEé\Desktop\Alte Firefox-Daten
2015-10-05 21:27 - 2015-10-05 21:27 - 00001166 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-10-05 21:27 - 2015-10-05 21:27 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-10-05 21:27 - 2015-10-05 21:27 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-10-05 21:21 - 2015-10-05 21:21 - 00000726 _____ C:\Users\DAS k1ishEé\Desktop\Revo Uninstaller.lnk
2015-10-04 20:12 - 2015-10-04 20:12 - 00001428 _____ C:\Users\DAS k1ishEé\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-09-30 13:42 - 2015-09-30 13:52 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-09-30 09:53 - 2015-10-05 21:30 - 00000000 ____D C:\FRST
2015-09-30 09:51 - 2015-09-30 09:51 - 00000000 _____ C:\Users\DAS k1ishEé\defogger_reenable
2015-09-29 18:38 - 2015-09-29 18:38 - 00000000 ____D C:\Users\DAS k1ishEé\AppData\Roaming\Yacht Club Games
2015-09-27 10:31 - 2015-10-05 21:19 - 00000000 ____D C:\AdwCleaner
2015-09-27 09:40 - 2015-09-27 09:40 - 00000000 ____D C:\Program Files (x86)\ESET
2015-09-24 12:50 - 2015-09-28 18:40 - 00000000 ____D C:\Users\DAS k1ishEé\Documents\OpenTTD
2015-09-24 09:51 - 2015-09-24 09:51 - 00051388 _____ C:\Users\DAS k1ishEé\Desktop\Futura.ttf
2015-09-23 02:05 - 2015-09-23 02:05 - 00000000 _____ C:\Users\DAS k1ishEé\Desktop\6;15;00.txt
2015-09-21 08:13 - 2015-09-21 08:13 - 00001047 _____ C:\Users\DAS k1ishEé\Desktop\JoyToKey.lnk
2015-09-18 10:38 - 2015-08-05 20:02 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-09-18 10:38 - 2015-08-05 20:02 - 00097112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-09-18 10:38 - 2015-08-05 19:56 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2015-09-18 10:38 - 2015-08-05 19:56 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-09-18 10:38 - 2015-08-05 19:55 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-09-18 10:38 - 2015-08-05 19:55 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-09-18 10:38 - 2015-08-05 19:50 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-09-18 10:38 - 2015-08-05 19:50 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-09-18 10:38 - 2015-08-05 19:46 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-09-18 10:38 - 2015-08-05 19:41 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-09-18 10:38 - 2015-08-05 19:41 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-09-18 10:38 - 2015-08-05 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-09-18 10:38 - 2015-08-05 19:41 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-09-18 10:38 - 2015-08-05 19:40 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-09-18 10:38 - 2015-08-05 19:40 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-09-18 10:38 - 2015-08-05 19:40 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-09-18 10:38 - 2015-08-05 19:40 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-09-18 10:38 - 2015-08-05 19:40 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-09-18 10:38 - 2015-08-05 19:39 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-09-18 10:38 - 2015-08-05 19:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-09-18 10:38 - 2015-08-05 19:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-09-18 10:38 - 2015-08-05 19:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-09-18 10:38 - 2015-08-05 19:34 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-09-18 10:38 - 2015-08-05 19:30 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-09-18 10:38 - 2015-08-05 19:06 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-09-18 10:38 - 2015-08-05 18:38 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-09-18 10:38 - 2015-08-05 18:37 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-09-18 10:38 - 2015-08-05 18:37 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-09-18 10:37 - 2015-07-18 15:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-09-18 10:37 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-09-16 10:45 - 2015-09-16 10:47 - 00000000 ____D C:\Program Files (x86)\OpenVPN Technologies
2015-09-13 23:58 - 2015-09-13 23:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-09-13 23:58 - 2015-08-07 02:04 - 00572024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-09-13 23:53 - 2015-08-18 03:42 - 00393304 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-09-13 23:53 - 2015-08-18 03:14 - 00344168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-09-13 23:53 - 2015-08-15 08:48 - 25190400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-09-13 23:53 - 2015-08-15 08:34 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-09-13 23:53 - 2015-08-15 08:33 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-09-13 23:53 - 2015-08-15 08:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-09-13 23:53 - 2015-08-15 08:18 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-09-13 23:53 - 2015-08-15 08:17 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-09-13 23:53 - 2015-08-15 08:17 - 00585216 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-09-13 23:53 - 2015-08-15 08:17 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-09-13 23:53 - 2015-08-15 08:17 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-09-13 23:53 - 2015-08-15 08:10 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-09-13 23:53 - 2015-08-15 08:09 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-09-13 23:53 - 2015-08-15 08:06 - 19856896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-09-13 23:53 - 2015-08-15 08:06 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-09-13 23:53 - 2015-08-15 08:04 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-09-13 23:53 - 2015-08-15 08:04 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-09-13 23:53 - 2015-08-15 08:04 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-09-13 23:53 - 2015-08-15 08:04 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-09-13 23:53 - 2015-08-15 08:00 - 05923328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-09-13 23:53 - 2015-08-15 07:57 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-09-13 23:53 - 2015-08-15 07:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-09-13 23:53 - 2015-08-15 07:53 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-09-13 23:53 - 2015-08-15 07:46 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-09-13 23:53 - 2015-08-15 07:42 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-09-13 23:53 - 2015-08-15 07:41 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-09-13 23:53 - 2015-08-15 07:40 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-09-13 23:53 - 2015-08-15 07:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-09-13 23:53 - 2015-08-15 07:39 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-09-13 23:53 - 2015-08-15 07:39 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-09-13 23:53 - 2015-08-15 07:39 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-09-13 23:53 - 2015-08-15 07:38 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-09-13 23:53 - 2015-08-15 07:35 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-09-13 23:53 - 2015-08-15 07:33 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-09-13 23:53 - 2015-08-15 07:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-09-13 23:53 - 2015-08-15 07:30 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-09-13 23:53 - 2015-08-15 07:29 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-09-13 23:53 - 2015-08-15 07:29 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-09-13 23:53 - 2015-08-15 07:29 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-09-13 23:53 - 2015-08-15 07:24 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-09-13 23:53 - 2015-08-15 07:23 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-09-13 23:53 - 2015-08-15 07:22 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-09-13 23:53 - 2015-08-15 07:22 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-09-13 23:53 - 2015-08-15 07:21 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-09-13 23:53 - 2015-08-15 07:16 - 14451712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-09-13 23:53 - 2015-08-15 07:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-09-13 23:53 - 2015-08-15 07:14 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-09-13 23:53 - 2015-08-15 07:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-09-13 23:53 - 2015-08-15 07:11 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-09-13 23:53 - 2015-08-15 07:10 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-09-13 23:53 - 2015-08-15 07:07 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-09-13 23:53 - 2015-08-15 07:04 - 12857344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-09-13 23:53 - 2015-08-15 07:02 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-09-13 23:53 - 2015-08-15 07:01 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-09-13 23:53 - 2015-08-15 07:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-09-13 23:53 - 2015-08-15 06:55 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-09-13 23:53 - 2015-08-15 06:43 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-09-13 23:53 - 2015-08-15 06:43 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-09-13 23:53 - 2015-08-15 06:39 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-09-13 23:53 - 2015-08-15 06:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-09-13 23:52 - 2015-09-02 05:04 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-09-13 23:52 - 2015-09-02 05:04 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-09-13 23:52 - 2015-09-02 05:04 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-09-13 23:52 - 2015-09-02 05:04 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-09-13 23:52 - 2015-09-02 04:48 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-09-13 23:52 - 2015-09-02 04:48 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-09-13 23:52 - 2015-09-02 04:48 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-09-13 23:52 - 2015-09-02 04:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-09-13 23:52 - 2015-09-02 03:51 - 03209216 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-09-13 23:52 - 2015-09-02 03:47 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-09-13 23:52 - 2015-09-02 03:33 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-09-13 23:52 - 2015-08-27 20:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-09-13 23:52 - 2015-08-27 20:18 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-09-13 23:52 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-09-13 23:52 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-09-13 23:52 - 2015-08-27 19:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-09-13 23:52 - 2015-08-27 19:58 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-09-13 23:52 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-09-13 23:52 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-09-13 23:52 - 2015-08-05 19:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-09-13 23:52 - 2015-08-05 19:56 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-09-13 23:52 - 2015-08-05 19:56 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-09-13 23:52 - 2015-08-05 19:40 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-09-13 23:52 - 2015-08-04 20:03 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-09-13 23:52 - 2015-08-04 20:00 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-09-13 23:52 - 2015-08-04 19:56 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-09-13 23:52 - 2015-08-04 19:56 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-09-13 23:52 - 2015-08-04 19:56 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-09-13 23:52 - 2015-08-04 19:55 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-09-13 23:52 - 2015-08-04 19:55 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-09-13 23:52 - 2015-08-04 19:47 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-09-13 23:52 - 2015-08-04 18:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-09-13 23:52 - 2015-07-28 22:09 - 00017344 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-09-13 23:52 - 2015-07-28 22:05 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-09-13 23:52 - 2015-07-28 22:05 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-09-13 23:52 - 2015-07-28 22:05 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-09-13 23:52 - 2015-07-28 22:05 - 00437760 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-09-13 23:52 - 2015-07-28 22:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-09-13 23:52 - 2015-07-28 22:05 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-09-13 23:52 - 2015-07-28 21:55 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-09-13 23:52 - 2015-07-15 05:17 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-09-13 23:52 - 2015-07-15 04:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-09-13 23:52 - 2015-07-09 19:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-09-13 23:52 - 2015-07-09 19:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-09-13 23:52 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-09-13 23:52 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 03165696 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-09-13 23:51 - 2015-08-26 20:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-09-13 23:51 - 2015-08-26 20:06 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-09-13 23:51 - 2015-08-26 20:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-09-13 23:51 - 2015-08-26 20:06 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-09-13 23:51 - 2015-08-26 20:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-09-13 23:51 - 2015-08-26 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-09-13 23:51 - 2015-08-26 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-09-13 23:51 - 2015-08-26 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-09-13 23:51 - 2015-08-26 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-09-13 23:51 - 2015-08-26 19:55 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-09-09 18:24 - 2015-10-02 13:13 - 00000000 ____D C:\Users\DAS k1ishEé\AppData\Roaming\Braid
2015-09-09 18:24 - 2015-09-09 18:24 - 00000000 ____D C:\Users\DAS k1ishEé\AppData\Roaming\fltk.org
2015-09-09 18:24 - 2015-09-09 18:24 - 00000000 ____D C:\ProgramData\Package Cache
2015-09-09 18:24 - 2015-09-09 18:24 - 00000000 ____D C:\ProgramData\fltk.org

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-05 21:28 - 2009-07-14 06:45 - 00022032 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-10-05 21:28 - 2009-07-14 06:45 - 00022032 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-10-05 21:26 - 2010-11-21 08:50 - 00765588 _____ C:\Windows\system32\perfh007.dat
2015-10-05 21:26 - 2010-11-21 08:50 - 00174578 _____ C:\Windows\system32\perfc007.dat
2015-10-05 21:26 - 2009-07-14 07:13 - 01806846 _____ C:\Windows\system32\PerfStringBackup.INI
2015-10-05 21:20 - 2015-05-16 09:49 - 00000000 ____D C:\ProgramData\NVIDIA
2015-10-05 21:20 - 2015-04-02 20:11 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-10-05 21:20 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-10-05 21:20 - 2009-07-14 06:51 - 00056667 _____ C:\Windows\setupact.log
2015-10-05 21:19 - 2015-04-02 04:26 - 01372203 _____ C:\Windows\WindowsUpdate.log
2015-10-05 20:53 - 2015-04-02 23:00 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-10-05 20:47 - 2015-04-02 20:11 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-10-01 18:30 - 2015-05-05 23:19 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2015-09-30 13:42 - 2015-04-30 08:33 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-09-30 13:40 - 2015-04-30 08:31 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-09-30 10:03 - 2015-04-30 08:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-09-30 10:03 - 2015-04-30 08:31 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-09-30 09:51 - 2015-04-02 04:26 - 00000000 ____D C:\Users\DAS k1ishEé
2015-09-28 12:09 - 2015-04-08 11:44 - 00000000 ____D C:\Users\DAS k1ishEé\AppData\Roaming\vlc
2015-09-28 09:20 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-09-25 08:13 - 2015-04-02 22:52 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-09-25 08:10 - 2009-07-14 06:45 - 00339072 _____ C:\Windows\system32\FNTCACHE.DAT
2015-09-22 09:05 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-09-21 19:53 - 2015-04-02 23:00 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-09-21 19:53 - 2015-04-02 23:00 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-09-21 19:53 - 2015-04-02 23:00 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-09-17 07:45 - 2010-11-21 05:47 - 00033344 _____ C:\Windows\PFRO.log
2015-09-16 18:42 - 2015-04-02 20:11 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-16 18:42 - 2015-04-02 20:11 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-16 10:49 - 2015-04-05 17:06 - 00000000 ____D C:\Program Files\TAP-Windows
2015-09-14 01:40 - 2015-07-19 21:42 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-09-14 01:40 - 2015-07-19 21:42 - 00000000 ____D C:\Windows\system32\appraiser
2015-09-14 01:40 - 2010-11-21 09:01 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-14 01:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-09-14 00:06 - 2015-04-07 22:32 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-14 00:05 - 2015-04-03 10:02 - 00000000 ____D C:\Windows\system32\MRT
2015-09-13 23:58 - 2015-04-02 05:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-09-13 23:58 - 2015-04-02 05:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-09-13 23:58 - 2015-04-02 05:17 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-09-13 23:58 - 2015-04-02 04:49 - 00000000 ____D C:\Temp

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-07-31 11:09 - 2015-07-31 11:46 - 0001499 _____ () C:\Users\DAS k1ishEé\AppData\Local\CDXLExtendedShim.log
2015-04-02 04:32 - 2015-04-02 04:32 - 0000000 _____ () C:\Users\DAS k1ishEé\AppData\Local\Driver_LOM_8161Present.flag
2015-04-02 22:46 - 2015-04-02 22:46 - 0000364 _____ () C:\Users\DAS k1ishEé\AppData\Local\xk5ThL.vbs

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-02 11:26

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 06.10.2015, 17:13   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Dann beobachte das Ganze mal ein paar Tage und melde dich wieder
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.10.2015, 09:14   #12
DAS k1ishEé
 
Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Bisher nix auffälliges

Alt 09.10.2015, 23:50   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Avast schlägt beim Start von Firefox jedes mal Alarm - Standard

Avast schlägt beim Start von Firefox jedes mal Alarm



Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Avast schlägt beim Start von Firefox jedes mal Alarm
antivirus, blockiert, browser, defender, desktop, downloader, explorer, firefox, flash player, helper, internet, internet explorer, mozilla, pup.optional.convert, registry, rundll, server, software



Ähnliche Themen: Avast schlägt beim Start von Firefox jedes mal Alarm


  1. Windows 7: Avast URL:Mal Alarm beim Laden von Websites
    Log-Analyse und Auswertung - 23.07.2015 (13)
  2. Windows 7: Avast URL:Mal Alarm beim Laden von Websites (gestern bereits Thema gewesen im Forum)
    Plagegeister aller Art und deren Bekämpfung - 18.07.2015 (3)
  3. es öffnen sich jedes mal verschiedene setup-dateien beim Start des PCs
    Plagegeister aller Art und deren Bekämpfung - 25.03.2015 (7)
  4. Firefox öfnnet ständig Websiten & Avast schlägt die ganze Zeit Alarm. Infektion URL Mail
    Log-Analyse und Auswertung - 09.03.2015 (13)
  5. Anti-vir schlägt Alarm
    Plagegeister aller Art und deren Bekämpfung - 11.11.2014 (9)
  6. Emsisoft schlägt bei FSS Alarm
    Antiviren-, Firewall- und andere Schutzprogramme - 30.07.2014 (13)
  7. adw cleaner schlägt jedes mal alarm betroffen google chrome
    Plagegeister aller Art und deren Bekämpfung - 15.05.2014 (19)
  8. Avast Alarm beim Abruf von E-Mails
    Log-Analyse und Auswertung - 08.04.2014 (3)
  9. Firefox öffnet ungewollt neue Tabs/fenster. Kaspersky schlägt alarm
    Plagegeister aller Art und deren Bekämpfung - 27.03.2014 (7)
  10. Aartemis.com erscheint jedes Mal als Startseite beim Start des Browsers
    Log-Analyse und Auswertung - 30.11.2013 (11)
  11. Avast schlägt ständig alarm bei Internetmanager!
    Plagegeister aller Art und deren Bekämpfung - 10.05.2013 (1)
  12. Avast schlägt Ständig Alarm wegen JS:Includer-L
    Plagegeister aller Art und deren Bekämpfung - 10.01.2013 (6)
  13. Firefox öffnet beim Start heute 40 leere tabs, werden jedes mal mehr !
    Log-Analyse und Auswertung - 10.08.2011 (10)
  14. Hilfe avast schlägt alarm
    Mülltonne - 16.11.2008 (0)
  15. KOMISCHE FEHLERMELDUNGEN BEIM START jedes Xbeliebigen Programms
    Log-Analyse und Auswertung - 30.12.2007 (7)
  16. KOMISCHE FEHLERMELDUNGEN BEIM START jedes Xbeliebigen Programms
    Mülltonne - 24.11.2007 (0)
  17. KAV schlägt bei Yaw EXE Alarm
    Plagegeister aller Art und deren Bekämpfung - 23.02.2003 (4)

Zum Thema Avast schlägt beim Start von Firefox jedes mal Alarm - Hi, Beim Start von Firefox schlägt mein Avast! stets Alarm und zeigt: Code: Alles auswählen Aufklappen ATTFilter hxxp://request.saferbrowsingcache.com/users/a1906463-3457-4fdb-824b-fe6ada067c9d URL:Mal C:\Program Files (x86)\Mozilla Firefox\firefox.exe Hab glaube ich neulich mit meinem Chrome - Avast schlägt beim Start von Firefox jedes mal Alarm...
Archiv
Du betrachtest: Avast schlägt beim Start von Firefox jedes mal Alarm auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.