Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 10, Mail an eigene Kontakte mit "FW: new message"

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 16.10.2015, 10:38   #1
RenateJ
 
Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



Hallo,

habe das gleiche Problem wie hier beschrieben
http://www.trojaner-board.de/171935-...t-message.html
Meine eigenen Kontakte bekommen von mir wahllos (es sind nicht alle) Mails mit dem Betreff "FW: new message" mit dem Text: Hello!

New message, please read (Link)

- -
Eine Änderung meines Passwortes von meinem Mail account hat nichts genutzt.

Danke schon mal.

Grüße
Renate

Alt 16.10.2015, 11:33   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 16.10.2015, 20:42   #3
RenateJ
 
Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



Hier meine Dateien:

#
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-10-2015 01
durchgeführt von Renate (Administrator) auf RENATE-PC (16-10-2015 09:57:31)
Gestartet von C:\Users\Renate\Desktop
Geladene Profile: Renate (Verfügbare Profile: Renate & Admin)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forum

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
() C:\ProgramData\DatacardService\DCService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(O2Micro International) C:\Windows\System32\drivers\o2flash.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(Star Finanz - Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 7.0\ouservice\StarMoneyOnlineUpdate.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
() C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRYSVC.EXE
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(Dell Inc.) C:\Program Files\Dell\Dell Wireless WLAN Card\BCMWLTRY.EXE
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Dell Inc.) C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.EXE
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Huawei Technologies Co., Ltd.) C:\Users\Renate\AppData\Roaming\Telekom Internet Manager\ouc.exe
() C:\Users\Renate\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Creative Technology Ltd) C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_19_0_0_185.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_19_0_0_185.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16464_none_116100d161f6ab1d\TiWorker.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [450048 2009-07-15] (IDT, Inc.)
HKLM\...\Run: [Broadcom Wireless Manager UI] => C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.exe [4968960 2009-07-17] (Dell Inc.)
HKLM\...\Run: [QuickSet] => C:\Program Files\Dell\QuickSet\QuickSet.exe [3180624 2009-07-03] (Dell Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3945672 2015-07-16] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-09-23] (Apple Inc.)
HKLM-x32\...\Run: [PDVDDXSrv] => C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-25] (CyberLink Corp.)
HKLM-x32\...\Run: [Dell Webcam Central] => C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [409744 2009-06-25] (Creative Technology Ltd)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe [494064 2009-06-19] ()
HKLM-x32\...\Run: [DellSupportCenter] => "C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
HKLM-x32\...\Run: [Google Quick Search Box] => C:\Program Files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe [126976 2010-05-30] (Google Inc.)
HKLM-x32\...\Run: [AppleSyncNotifier] => C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [58656 2011-04-20] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60688 2015-09-23] (Apple Inc.)
HKLM-x32\...\Run: [DataCardMonitor] => C:\Program Files (x86)\Telekom\InternetManager_H\DataCardMonitor.exe [253952 2012-06-24] (Huawei Technologies Co., Ltd.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-03-09] (Google Inc.)
HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Renate\AppData\Local\Akamai\netsession_win.exe [4691384 2015-07-23] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Run: [HW_OPENEYE_OUC_Telekom Internet Manager] => C:\Program Files (x86)\Telekom\InternetManager_H\UpdateDog\ouc.exe [110592 2009-12-31] (Huawei Technologies Co., Ltd.)
HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Renate\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2015-04-26] (Apple Inc.)
HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2015-04-26] (Apple Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{6b39f9ea-0e1a-4fb9-98ce-003f1711edc7}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{d2e8f071-4d0e-49f6-8ce1-74c158fd104d}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKLM -> {76B99A7C-243A-4FC3-9746-96FE29FECFF1} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {78CCD3C4-37F9-45CA-9582-F5646378D049} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-26] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll => Keine Datei
BHO-x32: Kein Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-11] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-26] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-11] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-26] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-26] (Google Inc.)
Toolbar: HKU\S-1-5-21-3757670414-1127601195-3405576255-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-26] (Google Inc.)
DPF: HKLM-x32 {108D3206-846A-4A93-BACB-F0572D043ED7} hxxp://kubi.dvrdns.net/webrec.cab
DPF: HKLM-x32 {1C11B948-582A-433F-A98D-A8C4D5CC64F2} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_Win32.cab
DPF: HKLM-x32 {28B66320-9687-4B13-8757-36F901887AB5} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/canvasx.cab
DPF: HKLM-x32 {4871A87A-BFDD-4106-8153-FFDE2BAC2967} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.6.0.cab
DPF: HKLM-x32 {63F5866B-A7C5-40B4-9A89-0CCA99726C8D} hxxps://secure.logmeinrescue.com/Customer/x86/RescueDownloader.cab
DPF: HKLM-x32 {6E718D87-6909-4FCE-92D4-EDCB2F725727} hxxp://www.navigram.com/engine/v911/Navigram.cab
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20614.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} hxxp://game.zylom.com/activex/zylomgamesplayer.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-27] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-27] (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-09-27] (Skype Technologies S.A.)

FireFox:
========
FF ProfilePath: C:\Users\Renate\AppData\Roaming\Mozilla\Firefox\Profiles\no3iyxcp.default-1421688899183
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_185.dll [2015-10-04] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_185.dll [2015-10-04] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-11] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-11] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3757670414-1127601195-3405576255-1001: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Renate\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Optimization Client\addon => nicht gefunden

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.157\gcswf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (Java Deployment Toolkit 6.0.290.11) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 6 U29) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll => Keine Datei
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.157\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.157\pdf.dll => Keine Datei
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Profile: C:\Users\Renate\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Avira SafeSearch) - C:\Users\Renate\AppData\Local\Google\Chrome\User Data\Default\Extensions\eglgfnfolcgijipffhlhbbnefdcbjbml [2014-08-14]
CHR Extension: (Google Wallet) - C:\Users\Renate\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-12]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-09-02] (Apple Inc.)
S3 Autodesk Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe [77944 2010-05-08] (Autodesk)
R2 DCService.exe; C:\ProgramData\DatacardService\DCService.exe [229376 2010-08-19] () [Datei ist nicht signiert]
R2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2009-06-09] (Stardock Corporation) [Datei ist nicht signiert]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [24888 2015-07-26] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2015-08-19] (Microsoft Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 StarMoney 7.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 7.0\ouservice\StarMoneyOnlineUpdate.exe [554160 2011-11-08] (Star Finanz - Software Entwicklung und Vertriebs GmbH)
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [246472 2015-07-16] (Synaptics Incorporated)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [84480 2015-08-19] (Microsoft Corporation)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [578560 2015-08-19] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
R2 wltrysvc; C:\Program Files\Dell\Dell Wireless WLAN Card\bcmwltry.exe [3417088 2009-07-17] (Dell Inc.) [Datei ist nicht signiert]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 BCM43XX; C:\Windows\System32\drivers\bcmwl63al.sys [5170176 2015-07-10] (Broadcom Corporation)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2012-06-24] (Bytemobile, Inc.) [Datei ist nicht signiert]
S3 fdrawcmd; C:\Windows\system32\drivers\fdrawcmd.sys [33144 2010-04-24] (simonowen.com)
S3 hwusbdev; C:\Windows\System32\DRIVERS\ewusbdev.sys [114304 2009-10-12] (Huawei Technologies Co., Ltd.)
R3 MQAC; C:\Windows\System32\drivers\mqac.sys [175104 2015-08-19] (Microsoft Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-07-16] (Synaptics Incorporated)
S3 SydexFDD; C:\Windows\SysWOW64\Drivers\sydexfdd.sys [13359 2012-10-16] (Windows (R) 2000 DDK provider) [Datei ist nicht signiert]
R1 tcpipBM; C:\Windows\System32\Drivers\tcpipBM.sys [39552 2012-06-24] (Bytemobile, Inc.)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
R2 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
U3 idsvc; kein ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-16 09:57 - 2015-10-16 09:57 - 00021082 _____ C:\Users\Renate\Desktop\FRST.txt
2015-10-16 09:57 - 2015-10-16 09:57 - 00000000 ____D C:\FRST
2015-10-16 09:56 - 2015-10-16 09:56 - 02196480 _____ (Farbar) C:\Users\Renate\Desktop\FRST64.exe
2015-10-16 09:50 - 2015-10-16 09:50 - 00016148 _____ C:\WINDOWS\system32\RENATE-PC_Renate_HistoryPrediction.bin
2015-10-16 08:38 - 2015-10-16 08:38 - 01682432 _____ C:\Users\Renate\Desktop\AdwCleaner_5.013.exe
2015-10-15 21:26 - 2015-09-25 05:17 - 24595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-10-15 21:21 - 2015-10-10 08:40 - 21875712 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-10-15 21:16 - 2015-09-25 04:48 - 19325952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-10-15 21:08 - 2015-09-25 05:56 - 22322624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-10-15 21:02 - 2015-10-06 05:03 - 16708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-10-15 20:58 - 2015-09-25 05:09 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-10-15 20:57 - 2015-10-10 08:07 - 18806272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-10-15 20:57 - 2015-10-06 04:46 - 13027840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-10-15 20:57 - 2015-10-01 06:00 - 08020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-10-15 20:57 - 2015-09-25 06:01 - 02573768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2015-10-15 20:57 - 2015-09-25 05:26 - 20858360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2015-10-15 20:57 - 2015-09-25 05:02 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-10-15 20:57 - 2015-09-25 05:01 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-10-15 20:57 - 2015-09-25 04:36 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-10-15 20:57 - 2015-09-25 04:36 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-10-15 20:56 - 2015-10-01 06:01 - 01294352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2015-10-15 20:56 - 2015-10-01 06:01 - 01123400 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2015-10-15 20:56 - 2015-09-25 05:33 - 01997336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2015-10-15 20:56 - 2015-09-25 05:07 - 01276416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2015-10-15 20:56 - 2015-09-25 05:04 - 02178560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-10-15 20:56 - 2015-09-25 05:04 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-10-15 20:56 - 2015-09-25 05:03 - 00796160 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2015-10-15 20:56 - 2015-09-25 05:02 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2015-10-15 20:56 - 2015-09-25 05:01 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-10-15 20:56 - 2015-09-25 05:00 - 01423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2015-10-15 20:56 - 2015-09-25 05:00 - 01382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-10-15 20:56 - 2015-09-25 05:00 - 00856576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2015-10-15 20:56 - 2015-09-25 04:59 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-10-15 20:56 - 2015-09-25 04:59 - 01205248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2015-10-15 20:56 - 2015-09-25 04:58 - 01871360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2015-10-15 20:56 - 2015-09-25 04:38 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-10-15 20:56 - 2015-09-25 04:38 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-10-15 20:56 - 2015-09-25 04:37 - 00613376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2015-10-15 20:56 - 2015-09-25 04:34 - 00928256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2015-10-15 20:56 - 2015-09-25 04:34 - 00625152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2015-10-15 20:56 - 2015-09-25 04:34 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2015-10-15 20:56 - 2015-09-25 04:32 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2015-10-15 20:55 - 2015-10-01 06:01 - 01018568 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2015-10-15 20:55 - 2015-10-01 06:01 - 00858408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2015-10-15 20:55 - 2015-09-25 06:01 - 00498016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2015-10-15 20:55 - 2015-09-25 05:52 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2015-10-15 20:55 - 2015-09-25 05:03 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-10-15 20:55 - 2015-09-25 05:02 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2015-10-15 20:55 - 2015-09-25 05:02 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-10-15 20:55 - 2015-09-25 05:00 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2015-10-15 20:55 - 2015-09-25 04:59 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2015-10-15 20:55 - 2015-09-25 04:59 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2015-10-15 20:55 - 2015-09-25 04:59 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2015-10-15 20:55 - 2015-09-25 04:38 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-10-15 20:55 - 2015-09-25 04:37 - 00766976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2015-10-15 20:55 - 2015-09-25 04:37 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2015-10-15 20:55 - 2015-09-25 04:34 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2015-10-15 20:55 - 2015-09-25 04:34 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2015-10-15 20:55 - 2015-09-25 04:32 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2015-10-15 20:54 - 2015-10-01 05:03 - 00757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2015-10-15 20:54 - 2015-09-25 04:59 - 00685568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2015-10-15 20:54 - 2015-09-25 04:47 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2015-10-15 20:54 - 2015-09-25 04:47 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2015-10-15 20:53 - 2015-10-10 09:12 - 00078528 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2015-10-15 20:52 - 2015-09-25 04:59 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CallHistoryClient.dll
2015-10-15 20:52 - 2015-09-25 04:33 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CallHistoryClient.dll
2015-10-15 20:50 - 2015-09-25 05:11 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2015-10-15 20:50 - 2015-09-25 05:11 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2015-10-15 20:50 - 2015-09-25 05:04 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2015-10-15 20:49 - 2015-09-25 04:38 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2015-10-04 16:55 - 2015-10-04 21:04 - 00000000 ____D C:\Users\Renate\Documents\4b
2015-10-01 23:10 - 2015-09-17 08:50 - 02464216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-10-01 23:10 - 2015-09-17 08:50 - 01563392 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2015-10-01 23:10 - 2015-09-17 08:49 - 06487248 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2015-10-01 23:10 - 2015-09-17 08:49 - 01563472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2015-10-01 23:10 - 2015-09-17 08:49 - 00894256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wdf01000.sys
2015-10-01 23:10 - 2015-09-17 08:48 - 02824248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 02494712 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 02432336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2015-10-01 23:10 - 2015-09-17 08:48 - 02156400 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 01983824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2015-10-01 23:10 - 2015-09-17 08:48 - 00809352 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 00784136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 00555768 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 00537080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 00476760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2015-10-01 23:10 - 2015-09-17 08:47 - 01397088 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-10-01 23:10 - 2015-09-17 08:44 - 00781976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2015-10-01 23:10 - 2015-09-17 08:43 - 00966416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-10-01 23:10 - 2015-09-17 08:37 - 01295712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2015-10-01 23:10 - 2015-09-17 08:28 - 05120056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2015-10-01 23:10 - 2015-09-17 08:28 - 02154808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2015-10-01 23:10 - 2015-09-17 08:28 - 01357888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2015-10-01 23:10 - 2015-09-17 08:27 - 01766952 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2015-10-01 23:10 - 2015-09-17 08:27 - 00454512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2015-10-01 23:10 - 2015-09-17 08:26 - 02446648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2015-10-01 23:10 - 2015-09-17 08:26 - 00646672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2015-10-01 23:10 - 2015-09-17 08:25 - 00962400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-10-01 23:10 - 2015-09-17 08:21 - 00658528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2015-10-01 23:10 - 2015-09-17 08:20 - 00764416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2015-10-01 23:10 - 2015-09-17 08:06 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-10-01 23:10 - 2015-09-17 08:05 - 02226688 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-10-01 23:10 - 2015-09-17 08:04 - 07569408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2015-10-01 23:10 - 2015-09-17 08:04 - 00910848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2015-10-01 23:10 - 2015-09-17 08:00 - 03248640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-10-01 23:10 - 2015-09-17 08:00 - 02417664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-10-01 23:10 - 2015-09-17 07:57 - 02228736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2015-10-01 23:10 - 2015-09-17 07:57 - 00281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2015-10-01 23:10 - 2015-09-17 07:56 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-10-01 23:10 - 2015-09-17 07:55 - 02236416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-10-01 23:10 - 2015-09-17 07:55 - 01601536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2015-10-01 23:10 - 2015-09-17 07:54 - 03781120 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2015-10-01 23:10 - 2015-09-17 07:53 - 07055872 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2015-10-01 23:10 - 2015-09-17 07:52 - 01181696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-10-01 23:10 - 2015-09-17 07:52 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-10-01 23:10 - 2015-09-17 07:51 - 02660864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-10-01 23:10 - 2015-09-17 07:51 - 01203712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2015-10-01 23:10 - 2015-09-17 07:49 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-10-01 23:10 - 2015-09-17 07:49 - 01290240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2015-10-01 23:10 - 2015-09-17 07:49 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-10-01 23:10 - 2015-09-17 07:48 - 02093056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-10-01 23:10 - 2015-09-17 07:48 - 00517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2015-10-01 23:10 - 2015-09-17 07:48 - 00408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2015-10-01 23:10 - 2015-09-17 07:47 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2015-10-01 23:10 - 2015-09-17 07:45 - 01331200 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-10-01 23:10 - 2015-09-17 07:45 - 00869376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2015-10-01 23:10 - 2015-09-17 07:44 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2015-10-01 23:10 - 2015-09-17 07:43 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2015-10-01 23:10 - 2015-09-17 07:43 - 00378368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2015-10-01 23:10 - 2015-09-17 07:42 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2015-10-01 23:10 - 2015-09-17 07:40 - 06101504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2015-10-01 23:10 - 2015-09-17 07:40 - 01918464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-10-01 23:10 - 2015-09-17 07:40 - 01162240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2015-10-01 23:10 - 2015-09-17 07:39 - 00587264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2015-10-01 23:10 - 2015-09-17 07:38 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2015-10-01 23:10 - 2015-09-17 07:35 - 05079552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2015-10-01 23:10 - 2015-09-17 07:35 - 02207232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2015-10-01 23:10 - 2015-09-17 07:35 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2015-10-01 23:10 - 2015-09-17 07:35 - 00828928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2015-10-01 23:10 - 2015-09-17 07:29 - 01104384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-10-01 23:10 - 2015-09-17 07:29 - 00677888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2015-10-01 23:10 - 2015-09-17 07:26 - 00899584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RemoteNaturalLanguage.dll
2015-10-01 23:10 - 2015-09-17 07:16 - 00512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2015-10-01 23:10 - 2015-09-13 04:05 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2015-10-01 23:09 - 2015-09-19 07:14 - 00102304 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2015-10-01 23:09 - 2015-09-17 08:50 - 00099664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2015-10-01 23:09 - 2015-09-17 08:50 - 00088384 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2015-10-01 23:09 - 2015-09-17 08:49 - 00553808 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2015-10-01 23:09 - 2015-09-17 08:49 - 00501008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-10-01 23:09 - 2015-09-17 08:48 - 00584656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2015-10-01 23:09 - 2015-09-17 08:48 - 00516448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-10-01 23:09 - 2015-09-17 08:48 - 00505696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2015-10-01 23:09 - 2015-09-17 08:48 - 00406864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2015-10-01 23:09 - 2015-09-17 08:48 - 00395088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2015-10-01 23:09 - 2015-09-17 08:48 - 00332624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2015-10-01 23:09 - 2015-09-17 08:48 - 00278352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2015-10-01 23:09 - 2015-09-17 08:48 - 00243760 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2015-10-01 23:09 - 2015-09-17 08:37 - 01168736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2015-10-01 23:09 - 2015-09-17 08:28 - 00441168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2015-10-01 23:09 - 2015-09-17 08:28 - 00407608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2015-10-01 23:09 - 2015-09-17 08:28 - 00074880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2015-10-01 23:09 - 2015-09-17 08:26 - 01895568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2015-10-01 23:09 - 2015-09-17 08:26 - 00508248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2015-10-01 23:09 - 2015-09-17 08:26 - 00434376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2015-10-01 23:09 - 2015-09-17 08:26 - 00428128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2015-10-01 23:09 - 2015-09-17 08:11 - 00160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2015-10-01 23:09 - 2015-09-17 08:10 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2015-10-01 23:09 - 2015-09-17 08:09 - 00269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2015-10-01 23:09 - 2015-09-17 08:09 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2015-10-01 23:09 - 2015-09-17 08:08 - 00494592 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2015-10-01 23:09 - 2015-09-17 08:08 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Speech.Pal.dll
2015-10-01 23:09 - 2015-09-17 08:08 - 00026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2015-10-01 23:09 - 2015-09-17 08:06 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2015-10-01 23:09 - 2015-09-17 08:06 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-10-01 23:09 - 2015-09-17 08:05 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-10-01 23:09 - 2015-09-17 08:04 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2015-10-01 23:09 - 2015-09-17 08:03 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2015-10-01 23:09 - 2015-09-17 08:03 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2015-10-01 23:09 - 2015-09-17 08:03 - 00154624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2015-10-01 23:09 - 2015-09-17 08:03 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngckeyenum.dll
2015-10-01 23:09 - 2015-09-17 08:03 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2015-10-01 23:09 - 2015-09-17 08:02 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2015-10-01 23:09 - 2015-09-17 08:02 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2015-10-01 23:09 - 2015-09-17 08:00 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2015-10-01 23:09 - 2015-09-17 08:00 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\KeywordDetectorMsftSidAdapter.dll
2015-10-01 23:09 - 2015-09-17 07:58 - 00503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2015-10-01 23:09 - 2015-09-17 07:57 - 00403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2015-10-01 23:09 - 2015-09-17 07:57 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2015-10-01 23:09 - 2015-09-17 07:56 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2015-10-01 23:09 - 2015-09-17 07:56 - 00317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2015-10-01 23:09 - 2015-09-17 07:55 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2015-10-01 23:09 - 2015-09-17 07:55 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2015-10-01 23:09 - 2015-09-17 07:55 - 00346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2015-10-01 23:09 - 2015-09-17 07:55 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\accountaccessor.dll
2015-10-01 23:09 - 2015-09-17 07:55 - 00121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2015-10-01 23:09 - 2015-09-17 07:55 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2015-10-01 23:09 - 2015-09-17 07:55 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwancfg.dll
2015-10-01 23:09 - 2015-09-17 07:54 - 00780288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-10-01 23:09 - 2015-09-17 07:54 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 06572032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 01216512 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcenter.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 00856576 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 00371712 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 00204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2015-10-01 23:09 - 2015-09-17 07:52 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2015-10-01 23:09 - 2015-09-17 07:51 - 01812480 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2015-10-01 23:09 - 2015-09-17 07:51 - 01067520 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-10-01 23:09 - 2015-09-17 07:51 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-10-01 23:09 - 2015-09-17 07:51 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2015-10-01 23:09 - 2015-09-17 07:50 - 00421888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2015-10-01 23:09 - 2015-09-17 07:50 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\portcls.sys
2015-10-01 23:09 - 2015-09-17 07:50 - 00312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2015-10-01 23:09 - 2015-09-17 07:50 - 00221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPeWiFi.dll
2015-10-01 23:09 - 2015-09-17 07:50 - 00204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPeCell.dll
2015-10-01 23:09 - 2015-09-17 07:50 - 00036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\buttonconverter.sys
2015-10-01 23:09 - 2015-09-17 07:49 - 00439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationWebproxy.dll
2015-10-01 23:09 - 2015-09-17 07:49 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationGeofences.dll
2015-10-01 23:09 - 2015-09-17 07:49 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2015-10-01 23:09 - 2015-09-17 07:49 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationCrowdsource.dll
2015-10-01 23:09 - 2015-09-17 07:49 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPeIP.dll
2015-10-01 23:09 - 2015-09-17 07:49 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationWiFiAdapter.dll
2015-10-01 23:09 - 2015-09-17 07:49 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Speech.Pal.dll
2015-10-01 23:09 - 2015-09-17 07:48 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2015-10-01 23:09 - 2015-09-17 07:48 - 00347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2015-10-01 23:09 - 2015-09-17 07:48 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2015-10-01 23:09 - 2015-09-17 07:47 - 00371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2015-10-01 23:09 - 2015-09-17 07:47 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00928256 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2015-10-01 23:09 - 2015-09-17 07:46 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2015-10-01 23:09 - 2015-09-17 07:46 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncmlhook.dll
2015-10-01 23:09 - 2015-09-17 07:45 - 00832512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2015-10-01 23:09 - 2015-09-17 07:45 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2015-10-01 23:09 - 2015-09-17 07:45 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2015-10-01 23:09 - 2015-09-17 07:44 - 01844736 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2015-10-01 23:09 - 2015-09-17 07:44 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2015-10-01 23:09 - 2015-09-17 07:44 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-10-01 23:09 - 2015-09-17 07:43 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2015-10-01 23:09 - 2015-09-17 07:43 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-10-01 23:09 - 2015-09-17 07:41 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2015-10-01 23:09 - 2015-09-17 07:39 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-10-01 23:09 - 2015-09-17 07:37 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2015-10-01 23:09 - 2015-09-17 07:36 - 01171456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcenter.dll
2015-10-01 23:09 - 2015-09-17 07:34 - 00253440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2015-10-01 23:09 - 2015-09-17 07:32 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2015-10-01 23:09 - 2015-09-17 07:32 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2015-10-01 23:09 - 2015-09-17 07:32 - 00195072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2015-10-01 23:09 - 2015-09-17 07:31 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2015-10-01 23:09 - 2015-09-17 07:30 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2015-10-01 23:09 - 2015-09-17 07:29 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2015-10-01 23:09 - 2015-09-17 07:29 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2015-10-01 23:09 - 2015-09-17 07:28 - 00473088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2015-10-01 23:09 - 2015-09-13 03:41 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2015-10-01 20:22 - 2015-10-07 19:08 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-09-25 16:10 - 2015-09-25 16:10 - 00001824 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-09-25 16:10 - 2015-09-25 16:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-09-25 16:06 - 2015-09-25 16:06 - 00000000 ____D C:\Program Files\Bonjour
2015-09-25 16:06 - 2015-09-25 16:06 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-09-25 16:05 - 2015-09-25 16:05 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2015-09-25 16:05 - 2015-09-25 16:05 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-09-19 20:36 - 2015-09-19 20:36 - 00279592 _____ C:\WINDOWS\Minidump\091915-44578-01.dmp
2015-09-19 16:15 - 2015-09-19 16:15 - 00000000 ___HD C:\OneDriveTemp
2015-09-16 18:01 - 2015-09-16 18:01 - 00000000 ___RD C:\Users\Renate\3D Objects

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-16 09:56 - 2010-01-31 13:42 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-10-16 09:54 - 2015-08-19 19:41 - 02113428 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-10-16 09:54 - 2015-07-10 18:34 - 00898618 _____ C:\WINDOWS\system32\perfh007.dat
2015-10-16 09:54 - 2015-07-10 18:34 - 00201618 _____ C:\WINDOWS\system32\perfc007.dat
2015-10-16 09:54 - 2014-11-02 21:57 - 00000000 ____D C:\Users\Renate\AppData\Local\460DB6F9-368C-4F5C-92FC-15BCD6E8B73B.aplzod
2015-10-16 09:52 - 2015-07-10 14:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-10-16 09:52 - 2010-01-31 13:42 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-10-16 09:50 - 2015-04-06 15:13 - 00000000 ___RD C:\Users\Renate\Virtual Machines
2015-10-16 09:49 - 2015-07-10 14:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-10-16 09:47 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\sru
2015-10-16 09:47 - 2015-07-10 11:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-10-16 09:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-10-16 09:45 - 2014-12-18 22:15 - 00000000 ____D C:\AdwCleaner
2015-10-16 08:58 - 2015-08-19 20:09 - 00002254 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-10-16 08:32 - 2013-04-01 10:03 - 00000000 ____D C:\Program Files (x86)\StarMoney 9.0
2015-10-15 23:33 - 2015-07-10 12:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-10-15 23:27 - 2009-12-04 08:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-10-15 23:22 - 2013-08-14 21:56 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-10-15 23:11 - 2009-12-13 21:51 - 143481208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-10-15 19:56 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-10-12 16:15 - 2015-07-10 14:20 - 00035631 _____ C:\WINDOWS\setupact.log
2015-10-09 13:01 - 2014-02-06 21:15 - 00000000 ____D C:\Users\Renate\Documents\Nähen
2015-10-07 19:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\rescache
2015-10-07 19:08 - 2015-08-19 19:33 - 00019850 _____ C:\WINDOWS\PFRO.log
2015-10-07 19:08 - 2014-08-14 23:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ___SD C:\WINDOWS\system32\F12
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\Provisioning
2015-10-07 19:06 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\L2Schemas
2015-10-05 09:48 - 2013-06-21 08:45 - 00000000 ____D C:\Users\Renate\Documents\Sirius
2015-10-04 20:45 - 2010-04-18 21:44 - 00000000 ____D C:\Users\Renate\AppData\Local\CutePDF Writer
2015-10-04 16:59 - 2014-09-30 22:46 - 00000000 ____D C:\Users\Renate\Documents\3b
2015-10-03 13:49 - 2015-09-15 19:33 - 00000000 ____D C:\Users\Renate\Desktop\Zeitschriften
2015-10-02 19:36 - 2015-07-10 13:06 - 00810488 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-10-02 19:36 - 2015-07-10 13:06 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-09-25 16:14 - 2015-08-19 19:42 - 00000000 ____D C:\Users\Renate
2015-09-25 16:10 - 2014-01-29 00:36 - 00000000 ____D C:\Program Files\iTunes
2015-09-25 16:09 - 2014-01-29 00:36 - 00000000 ____D C:\Program Files\iPod
2015-09-25 16:09 - 2014-01-29 00:08 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-09-25 16:09 - 2013-11-08 21:22 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-09-25 16:05 - 2014-01-29 00:35 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-09-24 19:49 - 2015-08-19 20:36 - 00000000 ___RD C:\Users\Renate\OneDrive
2015-09-19 20:36 - 2015-08-21 19:49 - 00000000 ____D C:\WINDOWS\Minidump
2015-09-19 20:36 - 2010-05-24 21:25 - 698389739 _____ C:\WINDOWS\MEMORY.DMP
2015-09-19 16:16 - 2015-08-19 20:36 - 00002404 _____ C:\Users\Renate\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-09-16 22:51 - 2010-01-31 13:42 - 00004196 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-16 22:51 - 2010-01-31 13:42 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-16 17:46 - 2015-08-19 20:31 - 00000000 ____D C:\Users\Renate\AppData\Local\Packages

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2010-12-11 22:30 - 2010-12-11 22:47 - 0003662 _____ () C:\Users\Renate\AppData\Roaming\mdbu.bin
2012-11-29 23:23 - 2012-11-29 23:23 - 0022769 _____ () C:\Users\Renate\AppData\Roaming\Microsoft Excel 97-2003.ADR
2013-12-18 22:27 - 2014-11-28 22:27 - 0000155 _____ () C:\Users\Renate\AppData\Roaming\WB.CFG
2010-07-19 19:37 - 2013-12-30 22:24 - 0007168 _____ () C:\Users\Renate\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-04-14 21:15 - 2013-04-14 21:15 - 0000094 _____ () C:\Users\Renate\AppData\Local\fusioncache.dat
2010-10-30 20:33 - 2010-10-30 20:33 - 0000036 _____ () C:\Users\Renate\AppData\Local\housecall.guid.cache
2010-02-21 22:17 - 2010-02-21 22:17 - 0007602 _____ () C:\Users\Renate\AppData\Local\Resmon.ResmonCfg
2010-05-08 16:39 - 2010-08-15 21:05 - 0000419 _____ () C:\Users\Renate\AppData\Local\Temp_tmp_.xml
2015-09-13 12:28 - 2015-09-13 12:28 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-12-17 19:32 - 2014-12-17 19:32 - 0333312 _____ () C:\ProgramData\cryptoDrvUpdate.exe
2010-11-26 19:44 - 2010-11-26 19:44 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\cryptoDrvUpdate.exe


Einige Dateien in TEMP:
====================
C:\Users\Renate\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-15 23:07

==================== Ende von FRST.txt ============================
         
--- --- ---FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:15-10-2015 01
durchgeführt von Renate (2015-10-16 09:59:55)
Gestartet von C:\Users\Renate\Desktop
Windows 10 Home (X64) (2015-08-19 18:30:30)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Admin (S-1-5-21-3757670414-1127601195-3405576255-1005 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3757670414-1127601195-3405576255-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3757670414-1127601195-3405576255-1004 - Limited - Enabled)
DefaultAccount (S-1-5-21-3757670414-1127601195-3405576255-503 - Limited - Disabled)
Gast (S-1-5-21-3757670414-1127601195-3405576255-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3757670414-1127601195-3405576255-1002 - Limited - Enabled)
Renate (S-1-5-21-3757670414-1127601195-3405576255-1001 - Administrator - Enabled) => C:\Users\Renate

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 4.2.1 - Hewlett-Packard) Hidden
Accelerometer (HKLM-x32\...\{87434D51-51DB-4109-B68F-A829ECDCF380}) (Version: 1.06.08.19 - STMicroelectronics)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.185 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Advanced IP Scanner (HKLM-x32\...\{DA5DEB6B-E108-4652-BFEC-C9B95446F244}) (Version: 2.2.224 - Famatech)
Akamai NetSession Interface (HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{A50679D9-6CBD-4FCD-BACB-62EF3894F6F3}) (Version: 4.0.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{1F72FDD5-A069-45B4-928F-D0F16492DC69}) (Version: 4.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FD244E19-6EFE-4A2D-948A-0D45D4C168BE}) (Version: 9.0.0.26 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ATI Catalyst Control Center (HKLM-x32\...\{055EE59D-217B-43A7-ABFF-507B966405D8}) (Version: 2.009.0625.1811 - )
Audio MP3 Editor 5.60 (HKLM-x32\...\Audio MP3 Editor_is1) (Version:  - audio2x.com)
Autodesk DWF Viewer (HKLM-x32\...\Autodesk DWF Viewer) (Version: 6.5 - Autodesk, Inc.)
Bentley View XM Edition 08.09.04.51 (HKLM-x32\...\{8935F3E5-B07C-4753-ACB4-E519BBAE0820}) (Version: 08.09.04051 - Bentley Systems, Incorporated.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ccc-core-static (x32 Version: 2009.0625.1812.30825 - ATI) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Compucon Stitch & Sew 2 Demo (HKLM-x32\...\{3C0C29ED-A711-45EC-8BB8-51EF47B27417}) (Version: 2.0.0.000 - Compucon)
Crystal Reports Modules (HKLM-x32\...\{957344B3-FD27-45B5-8026-44FEAB0F340A}) (Version: 1.0.0 - ideYAPI LTD.)
CutePDF Writer 2.8 (HKLM\...\CutePDF Writer Installation) (Version:  - )
DC-Bass Source 1.3.0 (HKLM-x32\...\DC-Bass Source) (Version:  - )
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 2.31 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.45 - Dell)
Dell Dock (HKLM\...\{E60B7350-EA5F-41E0-9D6F-E508781E36D2}) (Version: 2.0.0 - Dell)
Dell Driver Download Manager (HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\f031ef6ac137efc5) (Version: 2.1.0.0 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell Support Center (HKLM\...\Dell Support Center) (Version: 3.1.5830.12 - Dell Inc.)
Dell Support Center (Version: 3.1.5830.12 - PC-Doctor, Inc.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 1.40.05 - Creative Technology Ltd)
Dell Wireless WLAN Card Utility (HKLM\...\Dell Wireless WLAN Card Utility) (Version: 5.30.21.0 - Dell Inc.)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DirectVobSub 2.40.4209 (HKLM-x32\...\vsfilter_is1) (Version: 2.40.4209 - MPC-HC Team)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
Embird 2015 (64-bit) (HKLM\...\Embird 2015 (64-bit)) (Version: Embird 2015 Build 10.6 (64-bit) - © 1997-2015 BALARAD, s.r.o.)
F+L STATIK (HKLM-x32\...\F+L STATIK) (Version:  - )
Fdrawcmd.sys 1.0.1.11 (HKLM-x32\...\fdrawcmd) (Version: 1.0.1.11 - Simon Owen)
ffdshow v1.1.4399 [2012-03-22] (HKLM-x32\...\ffdshow_is1) (Version: 1.1.4399.0 - )
GALILEOS Viewer 1.9 (HKLM-x32\...\{A1AD28CE-ADDF-46F1-94DC-7D7ACBC1451B}) (Version: 1.9.4368.23293 - SICAT GmbH & Co. KG)
Gigaset QuickSync (HKLM\...\{627673ff-f4ea-43fd-893d-28fc6176fb2d}) (Version: 8.0.0856.1 - Gigaset Communications GmbH)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.71 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6904.2028 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
Google-Schnellsuchfeld (HKLM-x32\...\Quick Search Box) (Version: 1.2.1151.245 - Google, Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
HandBrake 0.9.8 (HKLM-x32\...\HandBrake) (Version: 0.9.8 - )
HP Officejet 6500 E710a-f - Grundlegende Software für das Gerät (HKLM\...\{F28BD099-9FC0-4A03-A605-E069B8D17D47}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6500 E710a-f Hilfe (HKLM-x32\...\{958B08B0-C784-4A77-8D2B-C0A58F1E14B5}) (Version: 140.0.2.2 - Hewlett Packard)
HP Product Detection (HKLM-x32\...\{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}) (Version: 10.7.9.0 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{8F1A441E-AD6D-4732-BD6A-F38D5F1D1E47}) (Version: 12.0.30.81 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4 - HP)
iCloud (HKLM\...\{709A2D23-C25E-47B5-9268-CB6FEE648504}) (Version: 4.1.1.53 - Apple Inc.)
iFunbox (v2.7.2386.747), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.7.2386.747 - )
iTunes (HKLM\...\{96984DE8-1DB8-425C-AC8C-3098BC696F04}) (Version: 12.3.0.44 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
LEGO® Star Wars™ III: The Clone Wars™ (HKLM-x32\...\{6C0A6B81-0D00-453F-B220-E1F7931B3C2A}) (Version: 1.0.0.0 - LucasArts)
Live! Cam Avatar Creator (HKLM-x32\...\{65D0C510-D7B6-4438-9FC8-E6B91115AB0D}) (Version: 4.6.3009.1 - Creative Technology Ltd)
Marketsplash Schnellzugriffe (HKLM-x32\...\{FB0C267C-8B4F-4867-8161-A6A3B66D42C1}) (Version: 1.0.0.9 - Hewlett-Packard)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001A-0000-0000-0000000FF1CE}_OUTLOOK_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Outlook 2007 (HKLM-x32\...\OUTLOOK) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM-x32\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (HKLM-x32\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
MobileMe Control Panel (HKLM\...\{3C5E60F1-0821-4B07-97EA-84EB5A927CF6}) (Version: 3.1.6.0 - Apple Inc.)
Mozilla Firefox 41.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 41.0.1 (x86 de)) (Version: 41.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 41.0.1.5750 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nur Entfernen der CopyTrans Suite möglich (HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\CopyTrans Suite) (Version: 2.37 - WindSolutions)
OESD .ARTsizer (x32 Version: 5.00.0000 - OESD) Hidden
OESD-.ARTsizer 6.0T (HKLM-x32\...\{1D35F468-EBC5-4BEB-82CC-918DB910068C}) (Version: 13.0.0137 - OESD)
OpenSource Flash Video Splitter 1.0.0.5 (HKLM-x32\...\OpenSource Flash Video Splitter) (Version: 1.0.0.5 - )
PatternMaker 7.5 (HKLM-x32\...\PatternMaker 7.5_is1) (Version: 7.5.1 build 3 - PatternMaker Software)
PAYBACK Toolbar 1.2 (HKLM-x32\...\PAYBACK Toolbar_is1) (Version: 1.2.0 - PAYBACK GmbH)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.5424 - CyberLink Corp.)
Print Server Utilities (HKLM-x32\...\{38697498-F4AA-4A8A-81F6-C09446AD020D}) (Version: 4.3.4.1 - Edimax Technology CO., Ltd.)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 9.6.6 - Dell Inc.)
QuickTime 7 (HKLM-x32\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
Roxio Burn (HKLM-x32\...\{B2E47DE7-800B-40BB-BD1F-9F221C3AEE87}) (Version: 1.0 - Roxio)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Skins (x32 Version: 2009.0625.1812.30825 - ATI) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
StarMoney (x32 Version: 2.0 - StarFinanz) Hidden
StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden
StarMoney 7.0  (HKLM-x32\...\{55A45BE2-6454-40E8-A16A-DC4C75578CAB}) (Version: 7.0 - Star Finanz GmbH)
StarMoney 9.0  (HKLM-x32\...\{ED3B99E2-1923-431A-8D71-0C6304AEDEEB}) (Version: 9.0 - Star Finanz GmbH)
Stitch Era Universal (HKLM-x32\...\{117221E4-6B20-4595-BCF8-286468364B57}) (Version: 15.01 - Sierra Technology Group SA)
Studie zur Verbesserung von HP Officejet 6500 E710a-f Produkten (HKLM\...\{A5C5CECF-648E-4263-B601-4D4CD3FCD11D}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.15.2 - Synaptics Incorporated)
Telekom Internet Manager (HKLM-x32\...\Telekom Internet Manager) (Version: 11.301.05.05.748 - Huawei Technologies Co.,Ltd)
Ubiquiti UniFi (remove only) (HKLM-x32\...\Ubiquiti UniFi) (Version:  - )
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-001A-0000-0000-0000000FF1CE}_OUTLOOK_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OUTLOOK_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
Wilcom TrueSizer e3.0 (HKLM-x32\...\{E801DDB4-3CFC-496E-9E04-781EC2445D82}) (Version: 17.0.185.7427 - Wilcom)
Wilcom TrueSizer e3.0 (x32 Version: 17.0.185.7427 - Wilcom) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows XP Mode (HKLM\...\{1374CC63-B520-4f3f-98E8-E9020BF01CFF}) (Version: 1.3.7600.16422 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

23-09-2015 17:34:40 Windows Update
02-10-2015 13:03:49 Windows Update
11-10-2015 19:47:31 Geplanter Prüfpunkt
15-10-2015 23:08:20 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0052DB0B-53AA-42DC-99FD-BC728CEA45F9} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {02896565-086A-4CEC-9F52-C6ECD6C2D88E} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {0EC78AFF-9EB8-40FE-848E-7FD5CC27B745} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {1051EC78-52DE-4B02-B313-08571D686920} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {106E432B-DE07-4B6D-8EEC-97106F583495} - System32\Tasks\D2HJ62L1\Administrator - Start WLAN Tray Applet => C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.EXE [2009-07-17] (Dell Inc.)
Task: {194C7B0B-FEC6-4A7F-A001-5A0BBCC03663} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {2448D5A6-B8DB-4586-8F11-EC6E99B27828} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {24FB5E5D-E698-4A1A-A085-23A4E736EC4D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {268EE803-1F65-4B98-BF55-4FE2599B126E} - System32\Tasks\{229E49F7-1B3A-4890-85AB-FD830D21E297} => C:\Users\Renate\Documents\ESI\TH30.exe
Task: {2807B48F-1EB1-4CBA-A1B9-1A333712F2E4} - System32\Tasks\Loca\Loca\Loca => C:\Program Files (x86)\Loca\bin\LocaProxy.exe <==== ACHTUNG
Task: {2CFBF95A-B75D-465A-B890-E53946E1640B} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-10-15] (Microsoft Corporation)
Task: {336703CE-C96F-44CE-ADD6-8FA7012B916B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {362FE988-5705-4730-8B98-C53CA494B35F} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {527D43DE-44E8-4A3E-894E-78DC860143AC} - \PCDoctorBackgroundMonitorTask -> Keine Datei <==== ACHTUNG
Task: {5382F00D-C617-4FA6-AB50-7C3875A1FAE1} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {5639A464-5556-433C-AFDF-6E679686CC91} - System32\Tasks\{E126CB59-60A4-4E5E-8651-0E59793683E6} => pcalua.exe -a D:\SETUP.EXE -d D:\
Task: {617CF45B-FC69-415B-ADD1-88D3584F3848} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {65CBF659-CFD3-40A6-9F81-76E1D4774BE4} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {68D77586-580D-42C7-A0F7-AF438A38BE0E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2015-06-24] (Hewlett-Packard)
Task: {6BA0F59C-2DB7-49C7-B798-49B3DC2F3E6C} - System32\Tasks\{14F9C46E-4DF3-4D95-A5A6-52E9B7D0BAE5} => C:\Users\Renate\Documents\ESI\TH30.exe
Task: {7052C151-A6FC-40E6-AAB6-2F34A7B6689E} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {725307D8-F194-4077-9FE8-58D5DEC64A10} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {730040A2-F277-4D48-BCFE-9817E149337E} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {7AD60A43-6256-4607-B5F0-4F18245755A9} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {7F9FC833-FCB0-47C7-A6FC-94D869609421} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {80E2B8C6-E9DB-4229-8719-EDFD6BED7226} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {81DA7C81-B017-4104-9A86-9D6371004CA7} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {88F4A23C-251B-463A-962B-3B55F00CBAD7} - \PCDEventLauncher -> Keine Datei <==== ACHTUNG
Task: {92EC3DB9-99CB-48AE-903A-790B43AEB813} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {9517D691-526D-42CC-AF1C-EBD869D93819} - System32\Tasks\Microsoft\windows\DiskDiagnostic\DiskDiagnostic => C:\Program Files (x86)\DiskDiagnostic\DiskDiagnostic.exe <==== ACHTUNG
Task: {A4B2BEEF-3866-4FAC-AC91-28730215618A} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {AC35FD68-0B9C-4D0A-8A94-AAFA10F9A40C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {AED0F911-2E46-4455-B681-6F6F4F4140EF} - System32\Tasks\{9A05F5A6-DF0D-40AD-851D-3EB0A61334AF} => C:\Users\Renate\Documents\ESI\TH30.exe
Task: {B9D24BA7-B45C-4694-B727-357BD2C89479} - System32\Tasks\{E0D50A1D-1699-4B28-8C87-94CE225C0078} => C:\Program Files (x86)\iTunes\iTunes.exe
Task: {BC614BFC-68BE-4FE4-8E1D-1A6EA8133DF4} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {BCE262F4-1602-49E2-B8E1-3346116B7E31} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {C4657E57-9A72-4327-9B19-15243E1C618B} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {CAAAC49E-32F5-4281-84E3-2A09D8E9C459} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {D4DA8C6F-7C97-446E-A745-06CB7BB66867} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-01] (Google Inc.)
Task: {D929D74B-4ED6-4CAA-B6C2-EF61F32AC1C0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-01] (Google Inc.)
Task: {DB16DDA4-63BD-4102-A31B-9EB1F38A49D9} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {DEA5BF60-A47D-4CB8-8D76-F578D7D21B03} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {DF30028B-5BE7-4F1A-8540-E30BEE05B5CA} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {E02A7808-F8C3-4DB7-A4A4-D372A302F306} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {E3989E87-51F9-45EF-AC2E-33F6CBF7CE09} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {E91925D6-5400-4845-8E0A-EC6CABABE7AD} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-HashDiagnostic => C:\Program Files (x86)\hela\hela.exe <==== ACHTUNG
Task: {E977EC89-8740-499C-9B76-DB0F5B8142CC} - System32\Tasks\HPCustParticipation HP Officejet 6500 E710a-f => C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\HPCustPartic.exe [2010-06-14] (Hewlett-Packard Co.)
Task: {EA69B95A-1A80-4B50-9A42-AB0EA139B409} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {EE0B4541-AE04-4C06-8BFC-DD8F103BA7C1} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {F21B9616-E9B8-49B3-89CA-75F052B40D06} - System32\Tasks\{D8A6D33B-3941-44AC-A234-D94ACDB3E0E2} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2014-12-11] (Skype Technologies S.A.)
Task: {F7B86BBB-8FD2-4F01-8654-20BF2D2D3BCE} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {F902C63C-FB52-465F-BDB0-E3D89CD5FB93} - \SystemToolsDailyTest -> Keine Datei <==== ACHTUNG
Task: {FAF249EE-B691-4DCC-92DB-A9C01B02882D} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {FCC53313-F035-4C29-AB66-15B9784A0590} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {FE95AE4B-319A-45B4-9616-47F188C00542} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {FFA68929-2034-47F6-9EB2-56E46B9C7C3F} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-19 20:26 - 2015-08-19 20:26 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2010-04-18 21:40 - 2009-11-05 08:40 - 00085504 _____ () C:\WINDOWS\System32\cpwmon64.dll
2015-08-19 23:02 - 2015-08-11 11:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2010-08-19 10:52 - 2010-08-19 10:52 - 00229376 _____ () C:\ProgramData\DatacardService\DCService.exe
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-09-23 16:47 - 2015-09-23 16:47 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2009-12-04 08:39 - 2009-07-17 03:06 - 00033280 _____ () C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRYSVC.EXE
2009-12-04 08:39 - 2009-07-17 03:06 - 00058368 _____ () C:\Program Files\Dell\Dell Wireless WLAN Card\bcmwlrmt.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-10-01 23:10 - 2015-09-17 08:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-10-01 23:09 - 2015-09-17 07:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-10-01 23:10 - 2015-09-17 07:44 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-10-01 23:09 - 2015-09-17 07:42 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-10-01 23:09 - 2015-09-17 07:42 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-10-01 23:10 - 2015-09-17 07:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\Renate\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2009-06-19 05:46 - 2009-06-19 05:46 - 00494064 _____ () C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
2009-12-04 08:46 - 2010-07-21 17:33 - 00058688 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\STCoreXml.dll
2009-12-04 08:46 - 2010-07-21 17:33 - 00128320 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\STLog.dll
2009-12-04 08:46 - 2010-07-21 17:33 - 00116032 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\PSTVdsDisk.dll
2011-11-11 22:26 - 2009-10-06 15:36 - 00205312 _____ () C:\Program Files (x86)\StarMoney 7.0\ouservice\PATCHW32.dll
2014-08-04 15:49 - 2011-01-13 10:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll
2015-09-23 16:47 - 2015-09-23 16:47 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-01-20 14:17 - 2014-01-20 14:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2009-02-26 14:46 - 2009-02-26 14:46 - 00064344 _____ () C:\Program Files (x86)\Microsoft Office\Office12\ADDINS\ColleagueImport.dll
2011-06-22 12:46 - 2011-06-22 12:46 - 00434016 _____ () C:\Program Files (x86)\Microsoft Office\Office12\ADDINS\UmOutlookAddin.dll
2011-05-26 21:18 - 2011-05-26 21:18 - 00136536 _____ () C:\Program Files (x86)\Microsoft Office\Office12\OUTLCTL.DLL
2015-07-14 18:20 - 2015-07-14 18:20 - 00756376 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSPTLS.DLL

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Renate\Pictures\Collage01.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3757670414-1127601195-3405576255-1001\...\StartupApproved\Run: => "Akamai NetSession Interface"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [UDP Query User{FF7F6084-7AF7-41CD-8068-AC6A1CF0EC93}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{6DA4832B-378A-4B20-BECD-A76CE70C3500}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{2FA1768A-4146-458E-B5E4-BB678477A84C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{47C8316C-345A-4A68-8C36-69D056CD249D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{94CCE0CA-6097-4E19-9108-76061FC8B8B5}] => (Allow) C:\Program Files (x86)\Loca\bin\LocaProxy.exe
FirewallRules: [{AC32314D-96F3-459F-9661-04E990612F66}] => (Allow) C:\Program Files (x86)\Loca\bin\LocaProxy.exe
FirewallRules: [UDP Query User{B06CFF7C-022B-4414-A2B0-FFF0AB5D846A}C:\program files\java\jre6\bin\java.exe] => (Allow) C:\program files\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{38DA7B8A-4C87-477F-BCF2-F9CCB43DDD24}C:\program files\java\jre6\bin\java.exe] => (Allow) C:\program files\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{5B9C129C-0159-478A-AE9C-FB3BAE43C7F9}C:\windows\system32\javaw.exe] => (Allow) C:\windows\system32\javaw.exe
FirewallRules: [TCP Query User{D44EADC8-4988-4859-A69E-E1F5E67B3DBD}C:\windows\system32\javaw.exe] => (Allow) C:\windows\system32\javaw.exe
FirewallRules: [UDP Query User{8D8834A6-908B-452A-990B-E6F60C0BEADF}C:\windows\system32\ftp.exe] => (Allow) C:\windows\system32\ftp.exe
FirewallRules: [TCP Query User{551FB5D9-52D6-488F-B8A4-196F68F71095}C:\windows\system32\ftp.exe] => (Allow) C:\windows\system32\ftp.exe
FirewallRules: [{7838462F-5584-43FF-8246-933F229C65B8}] => (Allow) C:\Users\Renate\Ubiquiti UniFi\bin\mongod.exe
FirewallRules: [{879C0646-D40F-4FD3-A47A-782875A73A4D}] => (Allow) C:\Users\Renate\Ubiquiti UniFi\bin\mongod.exe
FirewallRules: [{DB452E7E-E742-467B-83AA-977A325D7E69}] => (Allow) C:\Program Files (x86)\Java\jre7\bin\java.exe
FirewallRules: [{321726EF-7EDC-48DB-A4E1-F34D30B12FC2}] => (Allow) C:\Program Files (x86)\Java\jre7\bin\java.exe
FirewallRules: [{2AF35B7F-0805-4B91-895C-6BDD454C3B60}] => (Allow) C:\Windows\SysWOW64\javaw.exe
FirewallRules: [{390D373D-4502-4B3E-A607-61383E387452}] => (Allow) C:\Windows\SysWOW64\javaw.exe
FirewallRules: [{5F5F4BCC-1A2B-46C7-8C35-A96115E017C1}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4B32B7A4-2812-4FDB-A384-C5CFF5456C38}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4CC8452F-F31E-41FA-9C00-7908D3F28649}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{563DC27D-41A4-4CEE-B2CA-A0CD943C87E0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{CEE75DC5-8729-4981-8535-F50A40D8B0C3}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{6C9A1C49-C2E6-4364-8616-B22D8FC94B8A}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{F4FA3855-CFD3-4946-B444-C84AF37B428E}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{5C50159F-0811-4D63-BCF7-1536624BCA2C}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [UDP Query User{E9B94247-8B1F-4740-B5D5-B9881A12C9B1}C:\users\renate\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\renate\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{639D528E-7AC8-4A11-8790-D36B3C14041A}C:\users\renate\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\renate\appdata\local\akamai\netsession_win.exe
FirewallRules: [{28FE730F-CC10-4B46-ABB6-43972C91A842}] => (Allow) LPort=5000
FirewallRules: [{4E65BE13-437B-443C-B00B-6334EF8F4BB5}] => (Allow) LPort=65075
FirewallRules: [UDP Query User{CAE8AA0F-804F-4F66-A090-B7C628789F11}C:\users\renate\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\renate\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{CFFE6760-B9D6-4EF7-8633-565008167BB5}C:\users\renate\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\renate\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{0EB60557-3B4D-43D4-816B-93C61339A5D2}C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe] => (Allow) C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe
FirewallRules: [TCP Query User{92615C4D-0793-4E94-9D6D-A91CD1578556}C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe] => (Allow) C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe
FirewallRules: [UDP Query User{B08E2A0D-31F4-4BB3-9B19-77007D75F1F7}C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe] => (Allow) C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe
FirewallRules: [TCP Query User{43B3847C-2034-4771-BD8C-3AE74A58068C}C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe] => (Allow) C:\program files (x86)\hp\hp officejet 6500 e710a-f\bin\scantopcactivationapp.exe
FirewallRules: [{6E94AF45-016B-4811-9CAD-EC53EF5D7FCE}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\HPNetworkCommunicator.exe
FirewallRules: [{D645FD61-0A28-43C0-A7B6-0FE655E717B4}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\HPNetworkCommunicator.exe
FirewallRules: [{21598FDC-73A0-46C3-9922-8C61887BF93F}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\DeviceSetup.exe
FirewallRules: [{BB9C8360-4754-4D3A-9564-A6762FBD1919}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\DeviceSetup.exe
FirewallRules: [{F8426604-4764-45D1-B7AD-D24CBA913B13}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{71550109-2419-4F40-83C6-C3C6A2EC6680}] => (Allow) C:\Program Files (x86)\StarMoney 7.0\app\StarMoney.exe
FirewallRules: [{D2D5063C-DAA8-4268-8B43-2229D675CF16}] => (Allow) C:\Program Files (x86)\StarMoney 7.0\app\StarMoney.exe
FirewallRules: [{50A6C2F5-4AEE-48B3-A40B-A4D3E77611C7}] => (Allow) C:\Program Files (x86)\StarMoney 7.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{14361FFF-8871-4658-8871-FD3B24BD73FD}] => (Allow) C:\Program Files (x86)\StarMoney 7.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [UDP Query User{9FF67611-D21B-4613-B0E8-91A2A0B68ABA}C:\users\renate\appdata\local\temp\lmidbee.tmp\lmi_rescue.exe] => (Allow) C:\users\renate\appdata\local\temp\lmidbee.tmp\lmi_rescue.exe
FirewallRules: [TCP Query User{A2DC7A97-9D43-4AEE-B27B-B39C9A9AB730}C:\users\renate\appdata\local\temp\lmidbee.tmp\lmi_rescue.exe] => (Allow) C:\users\renate\appdata\local\temp\lmidbee.tmp\lmi_rescue.exe
FirewallRules: [{EEA781CB-A4FB-4459-9F8C-73A8A025B602}] => (Allow) LPort=69
FirewallRules: [{E1F9536B-DE0B-4110-8E6A-9177AF2339F1}] => (Allow) LPort=13107
FirewallRules: [{5B53B140-FEF5-4FA9-A990-0DA1F732FAA2}] => (Allow) LPort=13621
FirewallRules: [{B0E4F475-1115-4B62-B5C8-AEC08079EED5}] => (Allow) LPort=13364
FirewallRules: [{39694376-822A-437C-BEFE-B34B3E37B3FE}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{932DCC74-C421-4FA7-8252-AC2A5D74301F}] => (Allow) svchost.exe
FirewallRules: [{B78DE150-88A8-4971-8359-E8D9F13C355D}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{44C87E2C-B8F0-4D04-B4F9-C231BAEB2F4B}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\wlcsdk.exe
FirewallRules: [{57210628-4E7F-4431-8A30-AEFA3CE8BE8D}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
FirewallRules: [{9F0F4E6C-323A-4AA0-8C1E-EBA2CB86B7F7}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD DX\PowerDVD.exe
FirewallRules: [{B1E666A6-6FA4-4A43-8BDD-895FA9BA396E}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\bin\FaxApplications.exe
FirewallRules: [{E842CA0C-C277-4CCB-8F6B-255465EBCFCE}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\bin\DigitalWizards.exe
FirewallRules: [{874E4456-8EC3-43CD-A670-E1E5BB12D6FA}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\bin\SendAFax.exe
FirewallRules: [{D93FDBEE-F8D4-4BA6-AF43-A6D4552AF5E2}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\DeviceSetup.exe
FirewallRules: [{FA835DA2-EE46-45B8-BFF7-0CAA135CA93D}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\HPNetworkCommunicator.exe
FirewallRules: [{1AF62B37-4039-4BDD-85A2-30EE8E76DA81}] => (Allow) C:\Program Files\HP\HP Officejet 6500 E710a-f\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{06C08C21-8432-42E0-9BC3-91749A0C6816}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{CBDD257F-836B-4BD6-8B1A-B6F144C10A0B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{8D7C4E91-D4F8-4A7E-97A2-C92B6A1893CA}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{90EA46AF-8FFE-43AC-A034-9069DE84271D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FEB56E0E-E2A8-4290-AAD7-5A9A6D697486}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{1607147F-A40D-4094-94B4-35E09F0863FD}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/16/2015 09:54:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: MobileMeServices.exe, Version: 1.6.65.0, Zeitstempel: 0x4cafa71a
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10240.16384, Zeitstempel: 0x559f3b2a
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x000b3e28
ID des fehlerhaften Prozesses: 0x1234
Startzeit der fehlerhaften Anwendung: 0xMobileMeServices.exe0
Pfad der fehlerhaften Anwendung: MobileMeServices.exe1
Pfad des fehlerhaften Moduls: MobileMeServices.exe2
Berichtskennung: MobileMeServices.exe3
Vollständiger Name des fehlerhaften Pakets: MobileMeServices.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MobileMeServices.exe5

Error: (10/16/2015 09:54:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: MobileMeServices.exe, Version: 1.6.65.0, Zeitstempel: 0x4cafa71a
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10240.16384, Zeitstempel: 0x559f3b2a
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x000b3e28
ID des fehlerhaften Prozesses: 0xedc
Startzeit der fehlerhaften Anwendung: 0xMobileMeServices.exe0
Pfad der fehlerhaften Anwendung: MobileMeServices.exe1
Pfad des fehlerhaften Moduls: MobileMeServices.exe2
Berichtskennung: MobileMeServices.exe3
Vollständiger Name des fehlerhaften Pakets: MobileMeServices.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MobileMeServices.exe5

Error: (10/16/2015 09:52:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6224.0, Zeitstempel: 0x4a5e2925
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6224.0, Zeitstempel: 0x4a5e2925
Ausnahmecode: 0xc000041d
Fehleroffset: 0x000000000000d1c2
ID des fehlerhaften Prozesses: 0x1500
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3
Vollständiger Name des fehlerhaften Pakets: sttray64.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: sttray64.exe5

Error: (10/16/2015 09:51:43 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6224.0, Zeitstempel: 0x4a5e2925
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6224.0, Zeitstempel: 0x4a5e2925
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000d1c2
ID des fehlerhaften Prozesses: 0x1500
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3
Vollständiger Name des fehlerhaften Pakets: sttray64.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: sttray64.exe5

Error: (10/16/2015 12:26:08 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 9156

Error: (10/16/2015 12:26:08 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 9156

Error: (10/16/2015 12:26:08 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/16/2015 12:26:06 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7672

Error: (10/16/2015 12:26:06 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7672

Error: (10/16/2015 12:26:06 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


Systemfehler:
=============
Error: (10/16/2015 09:55:21 AM) (Source: DCOM) (EventID: 10010) (User: RENATE-PC)
Description: {D3F6D4DB-A482-4648-8DBB-3565EBCB7A6B}

Error: (10/16/2015 09:54:49 AM) (Source: DCOM) (EventID: 10010) (User: RENATE-PC)
Description: {D3F6D4DB-A482-4648-8DBB-3565EBCB7A6B}

Error: (10/16/2015 09:49:40 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Net.Tcp-Listeneradapter" ist vom Dienst "Net.Tcp-Portfreigabedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/16/2015 09:46:15 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {7006698D-2974-4091-A424-85DD0B909E23}

Error: (10/16/2015 09:46:08 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/16/2015 09:46:08 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/16/2015 09:46:08 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/16/2015 09:46:08 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/16/2015 09:46:00 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (10/16/2015 09:45:30 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "WMI-Leistungsadapter" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2015-10-08 20:01:46.286
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:46.140
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:46.014
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:45.397
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:45.244
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:45.134
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:37.556
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-08 20:01:34.860
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-07 19:29:44.822
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-10-07 19:29:44.770
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7 CPU Q 720 @ 1.60GHz
Prozentuale Nutzung des RAM: 48%
Installierter physikalischer RAM: 4084.51 MB
Verfügbarer physikalischer RAM: 2114.75 MB
Summe virtueller Speicher: 8180.51 MB
Verfügbarer virtueller Speicher: 6059.18 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:451.07 GB) (Free:187.66 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 07E2AC97)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=451.1 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---
__________________

Alt 17.10.2015, 16:01   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



Hi,

sind die Mails in deinem Gesendet Ordner?


Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.10.2015, 21:15   #5
RenateJ
 
Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Nichts gefunden



Hallo,
das Programm mbar.exe hat nichts gefunden.

Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
main: v2015.10.17.04
rootkit: v2015.10.16.01

Windows 10 x64 NTFS
Internet Explorer 11.0.10240.16431
Renate :: RENATE-PC [administrator]

17.10.2015 20:21:47
mbar-log-2015-10-17 (20-21-47).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 490123
Time elapsed: 1 hour(s), 30 minute(s),

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)


Soll ich jetzt trotzdem noch TDSSKiller laufen lassen?

In meinen gesendeten Mails ist nichts zu sehen von den Spammails.

Gruß
Renate


Alt 18.10.2015, 19:21   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



Ja bitte, aber Malware wird da keine sein. Ist die Mail nicht im Gesendet Ordner, gibt es auch keine Malware.
__________________
--> Windows 10, Mail an eigene Kontakte mit "FW: new message"

Alt 19.10.2015, 08:16   #7
RenateJ
 
Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

TDSSKiler



Hallo,

hier der Report von TDSSKiller
Teil 1
Code:
ATTFilter
09:15:01.0807 0x19d0  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
09:15:04.0091 0x19d0  ============================================================
09:15:04.0091 0x19d0  Current date / time: 2015/10/19 09:15:04.0091
09:15:04.0092 0x19d0  SystemInfo:
09:15:04.0092 0x19d0  
09:15:04.0092 0x19d0  OS Version: 10.0.10240 ServicePack: 0.0
09:15:04.0092 0x19d0  Product type: Workstation
09:15:04.0092 0x19d0  ComputerName: RENATE-PC
09:15:04.0092 0x19d0  UserName: Renate
09:15:04.0092 0x19d0  Windows directory: C:\WINDOWS
09:15:04.0092 0x19d0  System windows directory: C:\WINDOWS
09:15:04.0092 0x19d0  Running under WOW64
09:15:04.0092 0x19d0  Processor architecture: Intel x64
09:15:04.0092 0x19d0  Number of processors: 8
09:15:04.0092 0x19d0  Page size: 0x1000
09:15:04.0092 0x19d0  Boot type: Normal boot
09:15:04.0092 0x19d0  ============================================================
09:15:04.0453 0x19d0  KLMD registered as C:\WINDOWS\system32\drivers\25114711.sys
09:15:05.0566 0x19d0  System UUID: {DE8AA099-407C-A012-758A-39F34296F0C4}
09:15:06.0455 0x19d0  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
09:15:06.0458 0x19d0  ============================================================
09:15:06.0458 0x19d0  \Device\Harddisk0\DR0:
09:15:06.0459 0x19d0  MBR partitions:
09:15:06.0459 0x19d0  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x14000, BlocksNum 0x1D4C000
09:15:06.0459 0x19d0  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1D60000, BlocksNum 0x38625830
09:15:06.0459 0x19d0  ============================================================
09:15:06.0516 0x19d0  C: <-> \Device\Harddisk0\DR0\Partition2
09:15:06.0516 0x19d0  ============================================================
09:15:06.0516 0x19d0  Initialize success
09:15:06.0516 0x19d0  ============================================================
09:17:29.0720 0x0ec4  ============================================================
09:17:29.0720 0x0ec4  Scan started
09:17:29.0720 0x0ec4  Mode: Manual; SigCheck; TDLFS; 
09:17:29.0720 0x0ec4  ============================================================
09:17:29.0720 0x0ec4  KSN ping started
09:17:32.0084 0x0ec4  KSN ping finished: true
09:17:34.0158 0x0ec4  ================ Scan system memory ========================
09:17:34.0158 0x0ec4  System memory - ok
09:17:34.0159 0x0ec4  ================ Scan services =============================
09:17:34.0387 0x0ec4  [ 22CE801AD25C51E2553F41A076BB0CB2, 0520216417F1619FB642734EC937C59D5E79A24306C1E9B793C82FAE077851E6 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
09:17:34.0448 0x0ec4  1394ohci - ok
09:17:34.0474 0x0ec4  [ 2C49A2441EBB24C6ACFB524C1459115F, 0ABACB6F21C41C0297994E61F1BFABB3905AF6B569D0446FE8E174EB9225B8EF ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
09:17:34.0490 0x0ec4  3ware - ok
09:17:34.0529 0x0ec4  [ C49C56B35BFC6CDA8D1FDCAD2885568F, 60F80C51928C9332AA1DD50197FAD2A818FDCAE9DCCA07EE85FA1C15ACF8CF2A ] Acceler         C:\WINDOWS\System32\drivers\Acceler.sys
09:17:34.0579 0x0ec4  Acceler - ok
09:17:34.0664 0x0ec4  [ B87D3D07FE6F15328C6860D542F0E2BD, 46CF069EDD7DBFB4DB800BABA3081DAB363DD2CFD724AFF5916D3419F62A3574 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
09:17:34.0694 0x0ec4  ACPI - ok
09:17:34.0700 0x0ec4  [ 1E3C4EDBB7F3F668B7205E351010BB79, A3CA12F72836C4F77B671264828B370B9EBA9CD71110E2C0514994760B6B12FF ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
09:17:34.0717 0x0ec4  acpiex - ok
09:17:34.0726 0x0ec4  [ 13B1C26AEDCB40082CDD97506F968129, 883442206B4C60AA493E84CC3037B6C1568441E1F43D2B1FCBFD8D87D135D511 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
09:17:34.0742 0x0ec4  acpipagr - ok
09:17:34.0787 0x0ec4  [ B3D64FF927D611721DA73A61BF3A18B3, 96B51AFDC3078B5088AAF66F0CF3E07D2FCBBC84A19D309A25DF0A5C6CECB958 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
09:17:34.0898 0x0ec4  AcpiPmi - ok
09:17:34.0904 0x0ec4  [ 19F793B2203D94AC1F8AEDB08B494E2E, DC98CCF9935E1F1C32FA88575A9A678B74916EFF48E39A64CF1FF92232F64A52 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
09:17:34.0919 0x0ec4  acpitime - ok
09:17:35.0088 0x0ec4  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
09:17:35.0162 0x0ec4  AdobeARMservice - ok
09:17:35.0221 0x0ec4  [ 2A24E10C1A1DE0E0035E353EED494A1C, CBBFA86578BE74CAADDCA923D65E3BFFC57BC17B887936ADE5C6952530546A22 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
09:17:35.0268 0x0ec4  ADP80XX - ok
09:17:35.0291 0x0ec4  [ 6C12C7E01A4F64E0AA9C88AF66955CC9, 81A413702909341F8694823EC83FBA0089523D7EC927B80E55E0779BB83AD263 ] AFD             C:\WINDOWS\system32\drivers\afd.sys
09:17:35.0320 0x0ec4  AFD - ok
09:17:35.0333 0x0ec4  [ EF09D07626820F7F89519514C17FE768, C3EC1DC163CD5946270ED876CD414889BBF2C586A8AF5DC7825FA5D77001E827 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
09:17:35.0347 0x0ec4  agp440 - ok
09:17:35.0396 0x0ec4  [ 8A289EF0721F95267BF2404BABEE146D, E263D258F03DF3BB405D49AE7230C37E7EB8F392FDEE48059C7C1E3709520D35 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
09:17:35.0432 0x0ec4  ahcache - ok
09:17:35.0474 0x0ec4  [ C301499987AF909258774AE9DC5778BB, 3ED539C999847116AE9DB9C8C5A34AB09703BAE3018E1EAF6DBC779BB6736F32 ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
09:17:35.0507 0x0ec4  AJRouter - ok
09:17:35.0555 0x0ec4  [ DD69535D379F9E40AD0D6002887AAA99, 579DD18CE2B264B4058C6069B8AEE6FD9FE6A882B7DA19E300DFE40B37A4E5BE ] ALG             C:\WINDOWS\System32\alg.exe
09:17:35.0594 0x0ec4  ALG - ok
09:17:35.0658 0x0ec4  [ 7FE59496114A48A64E98E3218664A3E6, 1C11EE3686CB7F57783A5A5F56CCED71F61A46B26B0F4C4D04B1B37E8AC5A7D1 ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
09:17:35.0697 0x0ec4  AMD External Events Utility - ok
09:17:35.0718 0x0ec4  [ 6763084E8322A4876D1613854640F914, 89EEEB47517A9964FA799821E5E45BDD6009EBDC628D6DADE6A7F03DE7CDA6CD ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
09:17:35.0736 0x0ec4  AmdK8 - ok
09:17:36.0125 0x0ec4  [ E66C25946B3D9268D8E10D3769CF4719, C273A59D3A29549E3C8BBF896015CA0E5D64A4ECCD6C2FF360927773DA736022 ] amdkmdag        C:\WINDOWS\system32\DRIVERS\atikmdag.sys
09:17:36.0618 0x0ec4  amdkmdag - ok
09:17:36.0674 0x0ec4  [ D1D66D1D42E53B53AFC7598058E71796, 12A1C8D895891F89745493091174D3FF5A9953F21427E7E1BE1120DA762E0CBD ] amdkmdap        C:\WINDOWS\system32\DRIVERS\atikmpag.sys
09:17:36.0710 0x0ec4  amdkmdap - ok
09:17:36.0729 0x0ec4  [ DE29D8AB57AD67D4940CAB4A48B3E230, 4E92AFCD9107573DAB8E65AC6318E4B8851DCCBE17E135DFF8CF5733210B52E6 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
09:17:36.0745 0x0ec4  AmdPPM - ok
09:17:36.0764 0x0ec4  [ 4C1F9BBAF5CCD76D4642F3B92B97B454, 514CCAA8B586B1019658BE101046386EB727AD48D7913AEF9A168763E91F0DE5 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
09:17:36.0777 0x0ec4  amdsata - ok
09:17:36.0787 0x0ec4  [ F8195C1A15955180DD663E7FF4C2F6DD, F3C0C6B38FB9478217EE25EBDBDF7A18F01B97655BC38373E70E71171705D5E9 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
09:17:36.0805 0x0ec4  amdsbs - ok
09:17:36.0815 0x0ec4  [ DD2F5BBCFAC4D8E48DB1A95A7EEBFF08, 619E3106072C6F785144D785C4AFB4C607CAF7ED29AAA4A1411BE262E62B7ADE ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
09:17:36.0827 0x0ec4  amdxata - ok
09:17:36.0919 0x0ec4  [ E4AFE476D9F758514A8A571DF6A24372, A37055A2CDB577CC8B76D4B020924A6C68D94166C1C9A64F7C0E9E16692709FC ] AppHostSvc      C:\WINDOWS\system32\inetsrv\apphostsvc.dll
09:17:36.0964 0x0ec4  AppHostSvc - ok
09:17:36.0983 0x0ec4  [ 46AAF119090573A80D603745582229ED, 8D7C4AED66DD32A104965DC23D17C0815CD1BE2E3D52375C1A63863664EE174F ] AppID           C:\WINDOWS\system32\drivers\appid.sys
09:17:36.0997 0x0ec4  AppID - ok
09:17:37.0014 0x0ec4  [ 24315B385F515D6D5476757EAFD62633, CE645397BF43CC54B864A0E4FCB86F76C10B9C2D2482E85DBBE15EF7BF045F17 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
09:17:37.0036 0x0ec4  AppIDSvc - ok
09:17:37.0058 0x0ec4  [ 2CE396457D5C18F034D243EC7E159010, DDF588A568DF5EAE058DF315535BD746760363E2242EF8C705F8DCBA2D5DA4A7 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
09:17:37.0102 0x0ec4  Appinfo - ok
09:17:37.0213 0x0ec4  [ 3E7C6639E424FD28952C29D66B7E5277, B10AD3FA5CB36328C5DF33AF58F76770E2B54CFBCB70BD84934F925B8E19FA1F ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
09:17:37.0253 0x0ec4  Apple Mobile Device Service - ok
09:17:37.0281 0x0ec4  [ A8AC0B8ED134888731D1A1BCEF930FA1, 917D2C99CB28C5F20BA386148B6A93541AEF900A9A99D310D732B501322945E5 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
09:17:37.0317 0x0ec4  AppReadiness - ok
09:17:37.0425 0x0ec4  [ C0BC21B9D557E46E5C331209950AF90D, 9634D17515918483521D1AE9F271836CA64764103216B42E592305B85E506271 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
09:17:37.0539 0x0ec4  AppXSvc - ok
09:17:37.0572 0x0ec4  [ 0756EECAC010BE449D07502DF27E7701, 6A895CA80050D021DB5E130102F626027339A22673B7C15C51A375C0401F03D2 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
09:17:37.0588 0x0ec4  arcsas - ok
09:17:37.0754 0x0ec4  [ BD63768F58666341BE007DAA21B3A063, 1D6112E97042E19E4D916AA22F8AEB7FCC2F36CA45F55049D77042DAF3B8847C ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
09:17:37.0786 0x0ec4  aspnet_state - ok
09:17:37.0797 0x0ec4  [ A5792F971EFE86B7F56EE7299ED1082B, 82DCD15E2C9D8A3EA663941C9CE73020FEEF2F91354D0BB51E8A142AA1E30217 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
09:17:37.0813 0x0ec4  AsyncMac - ok
09:17:37.0845 0x0ec4  [ 8921DF6060DB5C7700AA48CB12E9EA08, 8F18841B454CDE4926C50B23F818D00ECE0AE884DB198E396445CB44CB39B2C4 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
09:17:37.0875 0x0ec4  atapi - ok
09:17:37.0928 0x0ec4  [ 240FF83DD79546B26F187FAB20F83864, C4DC0159016B4A4630357131E614814C068D07BEA94AAF6393E882A78C9FCA1E ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
09:17:37.0957 0x0ec4  AudioEndpointBuilder - ok
09:17:38.0031 0x0ec4  [ 7614E6E6B53E8FE6E6B8A6D6D3CC2018, DF3445145E38BB22E08F11638DA6C37C9EDC1109207569F7921CDD525238CA39 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
09:17:38.0086 0x0ec4  Audiosrv - ok
09:17:38.0174 0x0ec4  [ 32A5DEFDDC3562BF89D73586F5915B34, 69C501A39EEBB7FD3BAB0F21184288E585750643A0B7D15CB4CC1FCAA0B6ADC5 ] Autodesk Licensing Service C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe
09:17:38.0222 0x0ec4  Autodesk Licensing Service - ok
09:17:38.0272 0x0ec4  [ 2F7F80543129210CA75995D0DCA488E8, 353E598FF26FA363C02A2B44BA8D7D1ED97B8AC8C69F1B5C5D521BD0D5D5AB94 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
09:17:38.0306 0x0ec4  AxInstSV - ok
09:17:38.0335 0x0ec4  [ 00D64E82900E4EC9062805ED87C2D75A, 577110F9A7C6C2C4CF86FFF4F60E23F61623ED325FC950033900A5102754A677 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
09:17:38.0366 0x0ec4  b06bdrv - ok
09:17:38.0383 0x0ec4  [ 5164A66EC1565711A7B4CF2F143B4979, DA29F0FB63F3EB2BF92D51FEB4BB7D2B964553D2F634556325953927464CB3A5 ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
09:17:38.0402 0x0ec4  BasicDisplay - ok
09:17:38.0410 0x0ec4  [ F4C58BBF2972BD84C73F6A14CA35AC4E, B7A226EB861B63ACF4BF9B5A331ACA6FFC9B787DCCAA7697EEFC4F634508A6D5 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
09:17:38.0424 0x0ec4  BasicRender - ok
09:17:38.0448 0x0ec4  [ E001DD475A7C27EBE5A0DB45C11BAD71, BA6A13E49F30BBBAB9FB0C7686FA6FD0376D506A51CEDB2829E3EF3C728394BA ] BCM42RLY        C:\WINDOWS\system32\drivers\BCM42RLY.sys
09:17:38.0466 0x0ec4  BCM42RLY - ok
09:17:38.0667 0x0ec4  [ 34CFED0DFCC0FECF4B5F817D54904E9B, 388107153B70C3107CE2DB72E319A15EF78A6BE776D155F5ECE9F9A64A3B8814 ] BCM43XX         C:\WINDOWS\System32\drivers\bcmwl63al.sys
09:17:38.0919 0x0ec4  BCM43XX - ok
09:17:38.0944 0x0ec4  [ 25349D0B334E528667980948ED107D89, 70EF9D3B8DCAC6E9720C6F3EBC77392FADC182A6925F9024FE30A21321E0137F ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
09:17:38.0951 0x0ec4  bcmfn2 - ok
09:17:38.0969 0x0ec4  [ DF78B56EEE6004DEE8CE57763128075E, 5758CAF4B0182F3F2E2508B3BB58B0271F2689808D09675B2753FE373D1D77D2 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
09:17:38.0995 0x0ec4  BDESVC - ok
09:17:39.0007 0x0ec4  [ 1E8A9267F8886803AAE02982FC1B5BC4, 655DF84E037BD6E582A6BA89737A4388956219171AF7253D126E54A23F16BE59 ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
09:17:39.0020 0x0ec4  Beep - ok
09:17:39.0106 0x0ec4  [ 7FAFFFC4C59F5010D6E7CEA152076B92, 945FD6C04E109D4E5A4164BAA9A8120EC85AB809555AAD83E61B9F179F976FD7 ] BFE             C:\WINDOWS\System32\bfe.dll
09:17:39.0146 0x0ec4  BFE - ok
09:17:39.0236 0x0ec4  [ BD60F5633F6BD617D9ECCA3FFDC0D37E, 2F0DECAEB7096CD628387263381E123C883F483BD87F7F2BA6DEFBB5A184BAA3 ] BITS            C:\WINDOWS\System32\qmgr.dll
09:17:39.0293 0x0ec4  BITS - ok
09:17:39.0315 0x0ec4  [ 8B1E76B5F86DF4396D77AB09787F6D37, 9DE50386F92F6ABB7F7349BFFE922F7E5A70E3FEF1235E7F8172C79E5F74DAEB ] BMLoad          C:\WINDOWS\system32\drivers\BMLoad.sys
09:17:39.0352 0x0ec4  BMLoad - detected UnsignedFile.Multi.Generic ( 1 )
09:17:41.0714 0x0ec4  Detect skipped due to KSN trusted
09:17:41.0714 0x0ec4  BMLoad - ok
09:17:41.0809 0x0ec4  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
09:17:41.0927 0x0ec4  Bonjour Service - ok
09:17:41.0966 0x0ec4  [ C9FD65687EF89715999C582D3E568812, 42BA59A78A47C510CB2AFDC6C6080B33F9F611F84FEE5262DFF16D7633C50EB1 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
09:17:41.0999 0x0ec4  bowser - ok
09:17:42.0037 0x0ec4  [ 3A4A543F135DE9A06ABA9DF982D79DD7, ABA165435C27BE15D7EBD3E7D023E295CB7AE2A099DF9E253C78EC45EADD75EA ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
09:17:42.0076 0x0ec4  BrokerInfrastructure - ok
09:17:42.0130 0x0ec4  [ 2AAD720B32904B97EDD8C3211344F79E, 41B1AEA5FAA48033B2581E18D68EFC986C3D65B383847E250C054CE3133A893C ] Browser         C:\WINDOWS\System32\browser.dll
09:17:42.0150 0x0ec4  Browser - ok
09:17:42.0201 0x0ec4  [ F8DD3B0EAC1EF1D087AE47E5819540AC, 866C951B52E3202AC89552AEA72A45123367199335578F03815E2ED55DA2FDAE ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
09:17:42.0240 0x0ec4  BthAvrcpTg - ok
09:17:42.0299 0x0ec4  [ 647E2A425AD43637EAA01096A58B7089, 8F76D024FEBCBA1AC54363133DE1E0DD5B9D696E5E688EFEBC3B79F7F1B9C568 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
09:17:42.0359 0x0ec4  BthHFEnum - ok
09:17:42.0366 0x0ec4  [ B95040CAD3434D9EE003065363A0FAFF, D441E0676EA1AE1ABC305732024311CA59715E6763B3D7ADB728DEEFC403E182 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
09:17:42.0390 0x0ec4  bthhfhid - ok
09:17:42.0428 0x0ec4  [ F334BF7B0737CEB3B6822631EAD55A87, 4E5AEB1F8E109BA01A5D1CDE2E3C677FF07F2AFE8B195CB5F82AA28816D2060E ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
09:17:42.0452 0x0ec4  BthHFSrv - ok
09:17:42.0478 0x0ec4  [ 29AEE352AED4FCD2191436D263D75347, 3D21262EA26BF423BFA4A9146E53F8B036B2A1157DBE91A11C5603AF7A670B6F ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
09:17:42.0496 0x0ec4  BTHMODEM - ok
09:17:42.0514 0x0ec4  [ 26DD0127A05B333E36316E6EA9A6AAE2, A2DC4483FF5639EE8DD315AB2989865CA6A6992C578FD7F7D31698A015355941 ] bthserv         C:\WINDOWS\system32\bthserv.dll
09:17:42.0531 0x0ec4  bthserv - ok
09:17:42.0563 0x0ec4  [ 854AF190F55E6D70EC65A85798F896E2, 6D39F9131BE93F934502BA1DB109E7AD35D3987B636F7B32F9C34823DF25746B ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
09:17:42.0589 0x0ec4  buttonconverter - ok
09:17:42.0616 0x0ec4  [ A10A1E05A943B10ECE5D57D131B7404D, 71BB816B6841001A4305DF1814926B639265E91895CA5D06284B0970E40CE386 ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
09:17:42.0636 0x0ec4  CapImg - ok
09:17:42.0647 0x0ec4  [ F2829DC6D292DCAC5029893BB2E9FEE3, AF2A25722D3BE37BABD1F6668786AAF39E9D6CA18CE8E845E63266E218C64526 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
09:17:42.0669 0x0ec4  cdfs - ok
09:17:42.0682 0x0ec4  [ F3A9E38AE23AD4015764AF89E4AE3519, 57ED6AC834177E128720FEC5B5793F35C7C36474E2D787F182B6730933222CC9 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
09:17:42.0706 0x0ec4  CDPSvc - ok
09:17:42.0719 0x0ec4  [ CA160E02F35A61C6F5C681FB4669C519, E6BC66156EE226F16804C4FDC8A60EB15CE6212EAFB9FB841FAC899979E140E2 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
09:17:42.0738 0x0ec4  cdrom - ok
09:17:42.0757 0x0ec4  [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
09:17:42.0781 0x0ec4  CertPropSvc - ok
09:17:42.0786 0x0ec4  [ 60D7D304DF75DFF6A46CF633F583B592, 4141D8D1C6FE829C02053DA91AC6B0628BDEB3322CAAD4AD958190F9D173340E ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
09:17:42.0801 0x0ec4  circlass - ok
09:17:42.0850 0x0ec4  [ FF9D4BCE19E5D36CB3A845A3286DA6C3, A0E2C38D629359EEC6F8EEC6F92A3E571AEF018BAF259F395DC497ED4827460B ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
09:17:42.0872 0x0ec4  CLFS - ok
09:17:42.0947 0x0ec4  [ 5C4648673693724C8D4A1A92E1AA06E6, 5D548241715687BFA52E40B867EF73CB45D01B7F9A9B7F00B92BF2B4C97BE1D0 ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
09:17:42.0977 0x0ec4  ClipSVC - ok
09:17:42.0996 0x0ec4  [ 8EBA63416EC166EBA6EF6D34A505D8C8, 5EB0236ABEA2277B71D9F009DA71934C618606B20BBEC07B8595195E40C12A2B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
09:17:43.0010 0x0ec4  CmBatt - ok
09:17:43.0062 0x0ec4  [ 3B64DA873CEA5BEC42570BFF1054A014, 3649B25855CB9BE5BA3B3FEE4221575381FB2D488B8B050B5DD0088386AA0F7B ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
09:17:43.0091 0x0ec4  CNG - ok
09:17:43.0106 0x0ec4  [ 5EEA0856000F81B3D709BC81B3AA1EF2, C04E4E31D3FC38102BA410D312F58AF848920EE37004A5C306D79229C9B6079A ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
09:17:43.0118 0x0ec4  cnghwassist - ok
09:17:43.0204 0x0ec4  [ 74CD3BF688E2B408227FE012A2F2D8ED, CC01AC79CEB9DC94FA5675D66F048928C9968B8944E34F5482A73C14B70EE8A8 ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys
09:17:43.0226 0x0ec4  CompositeBus - ok
09:17:43.0230 0x0ec4  COMSysApp - ok
09:17:43.0244 0x0ec4  [ D38774D1D383A2CDB9A4F64B7206913B, 6CDDC46D1D431342F00CA537FC327B23B8AA4D513CEEEE61F3E19C77975DF9C8 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
09:17:43.0260 0x0ec4  condrv - ok
09:17:43.0303 0x0ec4  [ 8AFDD74F2DC5BAD9B2215FB19DB65240, A2BDDA4C77C63D3D8E9F1D397D7B41EC1BF093A6399C14D311D4D230B5F1E093 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
09:17:43.0340 0x0ec4  CoreMessagingRegistrar - ok
09:17:43.0399 0x0ec4  [ 35DB06AACD8AD5999161DA71FF0E16F0, 22AD27811AAD14666ACEF4115447B0CFAA70D1E73923059FB2A9B4C3CBE500A6 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
09:17:43.0430 0x0ec4  CryptSvc - ok
09:17:43.0451 0x0ec4  [ ED5CF92396A62F4C15110DCDB5E854D9, CD26216B8B3F558A0466843C8161E86EEDB78E6031E1AC0A00DCDE700A2B6EE2 ] CtClsFlt        C:\WINDOWS\system32\DRIVERS\CtClsFlt.sys
09:17:43.0469 0x0ec4  CtClsFlt - ok
09:17:43.0513 0x0ec4  [ F038EAF73AAB72A4A89185A5A7B9FD75, 8213A60B3BEAFC1C554C5D049DFE3C6E44CEFE639EDD6A335AC18A9DAEDA2D4B ] dam             C:\WINDOWS\system32\drivers\dam.sys
09:17:43.0546 0x0ec4  dam - ok
09:17:43.0612 0x0ec4  [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
09:17:43.0661 0x0ec4  DcomLaunch - ok
09:17:43.0723 0x0ec4  [ 0605AB12BF1856DF21AB708F28EA91CF, 3A6A7F8F84044DC1EA490A007E6DBC52203BA237ECF1B845961D9BB95E9BF8C8 ] DcpSvc          C:\WINDOWS\system32\dcpsvc.dll
09:17:43.0769 0x0ec4  DcpSvc - ok
09:17:43.0855 0x0ec4  [ 3B604417EBAE4E1E66E6ABD8CC55FD76, 996C0C32A4F76E675909FBD48EA2EE296041271F26ABB339E05EDD272CB876DC ] DCService.exe   C:\ProgramData\DatacardService\DCService.exe
09:17:43.0924 0x0ec4  DCService.exe - detected UnsignedFile.Multi.Generic ( 1 )
09:17:48.0840 0x1954  Object required for P2P: [ 7614E6E6B53E8FE6E6B8A6D6D3CC2018 ] Audiosrv
09:17:48.0938 0x0ec4  Detect skipped due to KSN trusted
09:17:48.0938 0x0ec4  DCService.exe - ok
09:17:49.0035 0x0ec4  [ BABB7BB5AD3CECFF466E6080F43CFC58, 1B8FF66557EC4C749156ED6DACC4D61D5DC4E25DD58F6DB3713C356214B80FDA ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
09:17:49.0071 0x0ec4  defragsvc - ok
09:17:49.0145 0x0ec4  [ 63C9464B165D31ACC46B6B089AB36B41, DE38DE4E6331D07630B63224F8014C27368C29791EDB58CC5DAE7CBACD37160A ] DeviceAssociationService C:\WINDOWS\system32\das.dll
09:17:49.0183 0x0ec4  DeviceAssociationService - ok
09:17:49.0195 0x0ec4  [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
09:17:49.0219 0x0ec4  DeviceInstall - ok
09:17:49.0229 0x0ec4  [ CF3895DD260ADE05BC91D8FBE0A82907, D7D8A29E873BE5C3832C9264F0165F6CD50D42ED0E04B0FCF07F054793092334 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
09:17:49.0242 0x0ec4  DevQueryBroker - ok
09:17:49.0290 0x0ec4  [ 25435407D97419627F4B10653433BF2B, 5429B0DB7C5302E9A6AF92C046637183D4147D4A206963ABEA3A611214D6AB04 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
09:17:49.0308 0x0ec4  Dfsc - ok
09:17:49.0352 0x0ec4  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
09:17:49.0376 0x0ec4  dg_ssudbus - ok
09:17:49.0420 0x0ec4  [ E59C209F1F633C1AEAF151B2CA46BBAA, 6A4DA927418B56A228CC8D9DFA3351B2B53A9328F5C56C10F0C7B19974B2ED89 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
09:17:49.0446 0x0ec4  Dhcp - ok
09:17:49.0539 0x0ec4  [ 95AA7877FD4161BFBC8493F9279B1901, F6B7DF75D763A89901BD12454BEF92D161B392F721B8568505073929D9F419BD ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
09:17:49.0572 0x0ec4  diagnosticshub.standardcollector.service - ok
09:17:49.0682 0x0ec4  [ 58395E37ED838B93A56F1D089C2F53CF, 57D167B58DF5B33F7E2A98E1B8B33C8F076D34CA032D22F050AE6F83A48DC8E6 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
09:17:49.0742 0x0ec4  DiagTrack - ok
09:17:49.0753 0x0ec4  [ FDCD449AE9E75D7690593D16ADAF4DB4, 3366C4BDB031EB525F85850E903C46802A2AC762C0772C6F6E543DDA4AF1E9D5 ] disk            C:\WINDOWS\system32\drivers\disk.sys
09:17:49.0767 0x0ec4  disk - ok
09:17:49.0798 0x0ec4  [ 43A1B8B43CA4E213E0FD920F2FD6BCBA, 839C6047FD6EA951538209C30C9D8AE68F9B47A58DA151D071C03408250B0ECD ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
09:17:49.0823 0x0ec4  DmEnrollmentSvc - ok
09:17:49.0840 0x0ec4  [ F10A8F6D036CEDD14A5471782C52F041, E0DA3C4F76DBBEAED549375E57819F8825B33A118F7674D417D294054863F648 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
09:17:49.0874 0x0ec4  dmvsc - ok
09:17:49.0886 0x0ec4  [ 7228733177F673B4D51BD1AA082D47C1, DBE155CDCFAA7C32407A207F637F252FA0CE30F1DE7E7DBEC42DB37FADB5BFA7 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
09:17:49.0904 0x0ec4  dmwappushservice - ok
09:17:49.0923 0x0ec4  [ 592E41B3C11CA12203D3708AD8FC3D37, 6C69D5D603FBF038C069EDDCE29F7C6A60CAAE58B985AB218E1497F2BA934D42 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
09:17:49.0945 0x0ec4  Dnscache - ok
09:17:50.0031 0x0ec4  [ 0840ABBBDF438691EE65A20040635CBE, F83597ECECFADBA45242B683A19A01ADF84203B016301B64530C7BE8234175E8 ] DockLoginService C:\Program Files\Dell\DellDock\DockLogin.exe
09:17:50.0053 0x0ec4  DockLoginService - detected UnsignedFile.Multi.Generic ( 1 )
09:17:51.0339 0x1954  Object send P2P result: true
09:17:52.0513 0x0ec4  Detect skipped due to KSN trusted
09:17:52.0514 0x0ec4  DockLoginService - ok
09:17:52.0553 0x0ec4  [ 6184C7A2F12625C108AEFD3A43429967, 689153F319BB1013FF60F71317E8380A6945EEE8141EDBDD6B185A966E23BB93 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
09:17:52.0580 0x0ec4  dot3svc - ok
09:17:52.0629 0x0ec4  [ A616D8297C1BEA690BBC796736A7A78D, 9365470F4609606410AD79D98E1E77D815DC7C5AA924FB639FCF713EE8EDEA76 ] DPS             C:\WINDOWS\system32\dps.dll
09:17:52.0668 0x0ec4  DPS - ok
09:17:52.0695 0x0ec4  [ 45771610FF181434073B5A0A00F20F8D, 6A17DB09AA6D021F000F7315317235E1FCF41FD58EA7DF81A7C9F5A6DE999984 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
09:17:52.0725 0x0ec4  drmkaud - ok
09:17:52.0744 0x0ec4  [ 00D9A948FB7344C62CEBED88E50EE39A, EF33FE7FB34DE571F3956C1F7AC8EFAA25BFD9F3AFA3ECD25DD34C5890873245 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
09:17:52.0768 0x0ec4  DsmSvc - ok
09:17:52.0786 0x0ec4  [ F2328181D289CE83E9979733EAB6742A, 73B1CDA6ED8C42B36126909F1335B72126A5DDC6FC7CE8BA2CA274A2B92E82FD ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
09:17:52.0803 0x0ec4  DsSvc - ok
09:17:52.0872 0x0ec4  [ 89C9C3745F270EF93988DA57BC6AA62B, 947886F3121919427BDCB123C6FC28E29CA73D427E92025E1BEAA743D27306D3 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
09:17:52.0938 0x0ec4  DXGKrnl - ok
09:17:52.0994 0x0ec4  [ 6E36BDBB46DF7F865D0DD30663AE3891, 98967B01EA450AD4D5FE8085F710359C022D783B839A51BD4A266718156B01EB ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
09:17:53.0038 0x0ec4  Eaphost - ok
09:17:53.0198 0x0ec4  [ 3070013B01EDA42C7EB67D731340C396, C083CA05650750876E70CB6AB51D5C047C06098C2ED86B083A74C97830247BFC ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
09:17:53.0307 0x0ec4  ebdrv - ok
09:17:53.0355 0x0ec4  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] EFS             C:\WINDOWS\System32\lsass.exe
09:17:53.0387 0x0ec4  EFS - ok
09:17:53.0402 0x0ec4  [ 59EE187E333EE9914DD9BEA5F4E0D85D, E34BB8075E38FC6AEC056323C6E3B5B4E7041EE6F4D51699B706DEEA18BDB911 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
09:17:53.0415 0x0ec4  EhStorClass - ok
09:17:53.0435 0x0ec4  [ 9297F1CC486F24BDFD2874156AC5430F, 1AF8689ADE4E658FC9418F7886B6C19F7D005EAB2AEF9B0E14FC81C61A74CECF ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
09:17:53.0459 0x0ec4  EhStorTcgDrv - ok
09:17:53.0474 0x0ec4  [ 9E8FF6B95FD420FA9E40BE548E5C8D92, 8825B81418335D03CFAADB792C1466023C459BE489ACACBD6686FFB544F22D30 ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
09:17:53.0489 0x0ec4  embeddedmode - ok
09:17:53.0507 0x0ec4  [ DC2F91EAE9A28FA8C6610A9B7701B70D, 480DB509BF944AAC3617594F1245B4603069DE39186BC1FA7EDB8E0536B05E79 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
09:17:53.0529 0x0ec4  EntAppSvc - ok
09:17:53.0539 0x0ec4  [ F7FCCA6300485EF60CEA6D991D6C8C78, 24080D80CF1FD678DF4C9CAE70F65F8D9232F5F6A6F2B73A77B5E3C91E6505F3 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
09:17:53.0551 0x0ec4  ErrDev - ok
09:17:53.0620 0x0ec4  [ 2093F65AA84478E28C8E9D05BC413845, 086D4E0D4B993F4041AA8A9DCBEEDB53BD05B88E2BEFB218837FB10FACDF4233 ] EventSystem     C:\WINDOWS\system32\es.dll
09:17:53.0651 0x0ec4  EventSystem - ok
09:17:53.0676 0x0ec4  [ DCCDC3F35F0618692117DF90800A4284, B636B2A39AE89A9C2CDE17EC52DA669DA8AA9E2B04CA5CA19926DA8009655244 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
09:17:53.0720 0x0ec4  exfat - ok
09:17:53.0764 0x0ec4  [ 5A1C6AFFF6946C5C21A27AE05084C0D1, 558CB87E596E85182F6976F215EE0E35F57BF901409A2805E6A3C29D8984B048 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
09:17:53.0791 0x0ec4  fastfat - ok
09:17:53.0869 0x0ec4  [ 046FC9CF53A91E2FBA498CA7B0C3B028, BCFB06DF53065706DD6287E8C47BF5047F8A1E33981E1881E6ED7510337F5BC8 ] Fax             C:\WINDOWS\system32\fxssvc.exe
09:17:53.0904 0x0ec4  Fax - ok
09:17:53.0955 0x0ec4  [ 4E4B7D935DBF522B2F23D3573596181D, 9D0EC9F65920EE0FFFB2D49C58E4D5151C8CEEB7AA82543D226E4B84EEE4B3F0 ] fcvsc           C:\WINDOWS\System32\drivers\fcvsc.sys
09:17:53.0986 0x0ec4  fcvsc - ok
09:17:54.0000 0x0ec4  [ 583EB1C7690E361213BBD0472155128B, 5F5871490A6DAC4A824F4428941AC86FBFA9AA349B99B5D9544E5D62EB459FA8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
09:17:54.0014 0x0ec4  fdc - ok
09:17:54.0047 0x0ec4  [ 94B1A46EDD335F0C54C7BDAFC43348E6, 58073D58D0BE7389C2A4736AFE108835E5AE9C9950FF630644F585C99B964043 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
09:17:54.0081 0x0ec4  fdPHost - ok
09:17:54.0132 0x0ec4  [ E2B1D804B4584CF397C392FD584ED3CB, 50F60B25B68318CEC05E50EFB6DD3982538489D6014B3ECC99D0BC7F63FB6E87 ] fdrawcmd        C:\Windows\system32\drivers\fdrawcmd.sys
09:17:54.0155 0x0ec4  fdrawcmd - ok
09:17:54.0169 0x0ec4  [ BC855BB7DFE06F27F78E0EB2A8CCB70D, D16C3DAB99C16B077BA5DA5E9E0646B0B9237B00ABAE867D9F81A2D072D583B1 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
09:17:54.0186 0x0ec4  FDResPub - ok
09:17:54.0200 0x0ec4  [ F1125F20D56F28DDCD1A6F3E81EB4F5F, A6620ECCB15FAA70E4A43ADA4CE82CF97D708B6FA07F3FAED276359E7F92FD0F ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
09:17:54.0222 0x0ec4  fhsvc - ok
09:17:54.0230 0x0ec4  [ CDFD81CACE0E11596A3BB61EC4CF6467, 569FA86A215B054131AA9AFEECFEE7FD7143DCFFE275B84196004AEA538B2476 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
09:17:54.0245 0x0ec4  FileCrypt - ok
09:17:54.0293 0x0ec4  [ 3F02FEDAE894CBF4BAADDF8C8E1D53A8, DA32ABB1CDA867B8456C46F8581FA7F3A8D8B89D9F6E7422F51941D5FFA15B13 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
09:17:54.0320 0x0ec4  FileInfo - ok
09:17:54.0336 0x0ec4  [ 2824933386E30DE5BA089DF539CE19A3, 7B33E514576C68B444AE99CBA1360EBFAE8A46EEE5C01F4EE4CF471A712AB148 ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
09:17:54.0353 0x0ec4  Filetrace - ok
09:17:54.0358 0x0ec4  [ 6A598249640F8BEDD79EC73917E1664F, A675238EA19E6632CDEB4EEFF7CF509EAAEF76AD8DFD247664E5607555D9CEE1 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
09:17:54.0371 0x0ec4  flpydisk - ok
09:17:54.0385 0x0ec4  [ 44B6A6832134DF651E887E941478CA35, FCF4EB726D00F5A17DD66C81CFDA49427281C94CF9CA2008397D591AEA61AE05 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
09:17:54.0408 0x0ec4  FltMgr - ok
09:17:54.0504 0x0ec4  [ C197284A9D565A38497733AF2BDFA111, C6615AF0D366C2DD6D431B073901EED02D49AA3F252230735DBB52A90BCFA833 ] FontCache       C:\WINDOWS\system32\FntCache.dll
09:17:54.0593 0x0ec4  FontCache - ok
09:17:54.0683 0x0ec4  [ 109AACC7FB0170535F71491F673AFD38, 212B6761ABBAC29993DA0A47C3DDE8074EA9E5A8FFA8FF6EAB95AC69D8FDD5A0 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
09:17:54.0706 0x0ec4  FontCache3.0.0.0 - ok
09:17:54.0727 0x0ec4  [ 3F3B9E8CECD5604BC7746EF3A852EB67, 51AF62A9563379266C0C873E82F55427900032DFD7AC3EBDCDF77F8F8DE91A5D ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
09:17:54.0739 0x0ec4  FsDepends - ok
09:17:54.0744 0x0ec4  [ A60583221C7BB7CEC35C63285A297BE1, 3C842FBEAD1FA2BD8D37B2B0E8EDF77F4F50508C56FB25DFA81DE9679090D51D ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
09:17:54.0756 0x0ec4  Fs_Rec - ok
09:17:54.0782 0x0ec4  [ 58013A50225174EEF1410E37795D7908, F8E557CA4110ABB203192DEAF59D91A5FEF2A5EA394637276DAB7F4D2E7BFA39 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
09:17:54.0816 0x0ec4  fvevol - ok
09:17:54.0832 0x0ec4  [ 0DAAE3EFCE00133AB3E383A36C47CDAF, 9145665F4F0575F951803AAFAA1A7DC0FAA35430CAE7D90E902074D60D6F4C62 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
09:17:54.0851 0x0ec4  gagp30kx - ok
09:17:54.0898 0x0ec4  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
09:17:54.0914 0x0ec4  GEARAspiWDM - ok
09:17:54.0940 0x0ec4  [ F59155B95D01C08F9ED774B626B504A1, EF0FCF35AD9CD5E5D695F0C064244D2B327E7FB10FD7CBB0586253EC75562918 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
09:17:54.0975 0x0ec4  gencounter - ok
09:17:54.0996 0x0ec4  [ AE24452F55C6F1784CBD7489D0CDDB02, 4E13C51CBF30A8662B1180AC74E968CFC428B6EA7931F09357E7D120063D4823 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
09:17:55.0010 0x0ec4  genericusbfn - ok
09:17:55.0028 0x0ec4  [ 96F0D3A583A91B634EE2AC2507356EDC, 43D2575F33D28F61C13D2DCF358BFA9DCEAE276C83152DBE7AE2020A66929CD9 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
09:17:55.0043 0x0ec4  GPIOClx0101 - ok
09:17:55.0134 0x0ec4  [ E50CE978F571B900D9A7E2F1C5BCC070, EA14873A5F1B700D7CDBE55B9D214DC457262866A90D80B3E8325A8EB7932CE7 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
09:17:55.0202 0x0ec4  gpsvc - ok
09:17:55.0249 0x0ec4  [ BA2455D93BD57989A04FE4094AA6F941, B579FB367C063EA30C034381148410D49D38E183A5A4D51D2334A81DAEE95CEC ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
09:17:55.0267 0x0ec4  GpuEnergyDrv - ok
09:17:55.0388 0x0ec4  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:17:55.0398 0x0ec4  gupdate - ok
09:17:55.0411 0x0ec4  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:17:55.0420 0x0ec4  gupdatem - ok
09:17:55.0446 0x0ec4  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
09:17:55.0456 0x0ec4  gusvc - ok
09:17:55.0479 0x0ec4  [ FE85E924C86D6D313D61C28A451EA4DE, 22422CECDAB8EBAED6120E6CFDD57BAFC61EA12B1E3563E8605B9700DFE71EBC ] HdAudAddService C:\WINDOWS\System32\drivers\HdAudio.sys
09:17:55.0506 0x0ec4  HdAudAddService - ok
09:17:55.0534 0x0ec4  [ C277A49F8A8295840DEBC9240B75A282, 8B2BA0E6A8300323765D95ECD843105B0FC4B80B85EE2220E677C4E9A760C9D8 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
09:17:55.0561 0x0ec4  HDAudBus - ok
09:17:55.0573 0x0ec4  [ D5A57EF4822A0388352FFF9F5CD53495, 509F365386859157E9078821FAA56D2A3C0BA296CA129E0D42453428A14687A5 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
09:17:55.0588 0x0ec4  HidBatt - ok
09:17:55.0601 0x0ec4  [ 39575B53EB80C77FF2A3F1449D00B7F5, 37E66B38BACE00AFEF7093F990A234399D8451A9D2C2C8CBECAB69C664E63EA6 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
09:17:55.0617 0x0ec4  HidBth - ok
09:17:55.0623 0x0ec4  [ 35C3B602664116E737FF729F9A7156AD, 7A3C5CAD716E819CC53405971F3ACD135BCF023EC2228C1095E2116BCC384E62 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
09:17:55.0637 0x0ec4  hidi2c - ok
09:17:55.0642 0x0ec4  [ C4ABE526BBF2A18E8AF70177FBAD9C6E, 4DA06B563A08AC15D949F4599F73F172B3BFCB5D23B34240D1E2114438A11929 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
09:17:55.0654 0x0ec4  hidinterrupt - ok
09:17:55.0664 0x0ec4  [ 348416C7D7EB05BC3099FE2F2B27985C, F30E8682E9DD731A1AD7328FB8A48A2BB7D6E52780AE1FDE839D26E84B4FA7B5 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
09:17:55.0678 0x0ec4  HidIr - ok
09:17:55.0691 0x0ec4  [ 5576DF399CF2D3B63608F7F282151249, 04939E79B8B8035547CE6FFE9001252CA810BAD46D8DB75FF5C13EB10EEB5C57 ] hidserv         C:\WINDOWS\system32\hidserv.dll
09:17:55.0708 0x0ec4  hidserv - ok
09:17:55.0737 0x0ec4  [ 01F732724AF6EFE69886DA95A4E51820, E048A480F9396418BDE9659596E7EDA5FF97D3CE029D186048609B47575BEAE1 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
09:17:55.0750 0x0ec4  HidUsb - ok
09:17:55.0878 0x0ec4  [ 7433A8D28EE11A661C7A45AF28BA7987, 8A73DB423924E84CD3629BF6C7298CD093D2437B73B3F4520D39330923DDA2D6 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
09:17:55.0905 0x0ec4  HomeGroupListener - ok
09:17:55.0967 0x0ec4  [ 3FDBFBE5AE639996EB8D482C16BA7EA9, 7E48304818AABB4C5B0CB7FD32D96D6F90F4180AB0F668A2FE653A7097A40673 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
09:17:56.0003 0x0ec4  HomeGroupProvider - ok
09:17:56.0019 0x0ec4  [ 3844CE7DD23530CAD59D8CABA57CCB05, A44BB60686A0E98FF370D9DED5B32C3F34F0352ACFA3B3052BA4023922B53DB7 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
09:17:56.0033 0x0ec4  HpSAMD - ok
09:17:56.0104 0x0ec4  [ A0FFCF6391B5270B2A34E379DE446878, 8AFD522ED2488723D2B72B7BA214272E6ABFAC4F3AA589888FFB35A0A44660CE ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
09:17:56.0119 0x0ec4  HPSupportSolutionsFrameworkService - ok
09:17:56.0213 0x0ec4  [ CA6EADBB8731CA27BDA4037BF290AC14, 31EC9397D55D4EEC416AD722134E2D6B5D14E46D2150CB94889C4BFDAACBF421 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
09:17:56.0254 0x0ec4  HTTP - ok
09:17:56.0304 0x0ec4  [ BAFE6B0B92BE69144D59907550A07678, 28D0823F0F590FC15D05FA4C7A0C89EDA9E023C05A49056C251986BB47574378 ] huawei_enumerator C:\WINDOWS\System32\drivers\ew_jubusenum.sys
09:17:56.0329 0x0ec4  huawei_enumerator - ok
09:17:56.0351 0x0ec4  [ D969D0E26C5B1E813B17066A8318D5D4, 27308902D216CD38F40B9341F40AFDCFEC09EA3122FB88E7C7A5C42D0433315D ] hwdatacard      C:\WINDOWS\system32\DRIVERS\ewusbmdm.sys
09:17:56.0382 0x0ec4  hwdatacard - ok
09:17:56.0395 0x0ec4  [ 8841D927EB1F7FFC8B1805BC0CF190ED, B063E686380EEF582CF736E33751812F0041C593C7F30EE97D13DEDC9B246AB5 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
09:17:56.0406 0x0ec4  hwpolicy - ok
09:17:56.0428 0x0ec4  [ B45B3647BA32749B94FA689175EC8C26, F0876ECA6FA66A296DB7E11FA9E4094D96064AE87EC21CC752C9B7E6A7DFEDD2 ] hwusbdev        C:\WINDOWS\system32\DRIVERS\ewusbdev.sys
09:17:56.0441 0x0ec4  hwusbdev - ok
09:17:56.0451 0x0ec4  [ 53436C3835E80F4421652A67F44D6313, 8731091945A839713348DF3060A4C96033874E2B3DC7E099BEEC8C65B07F98CF ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
09:17:56.0477 0x0ec4  hyperkbd - ok
09:17:56.0484 0x0ec4  [ B2DC6C2F313EBB967B556B4E73A75451, B1816A0AE15705F0325F167EA76166779607D6086EC36A4A960E3BA47B4EBC4B ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
09:17:56.0497 0x0ec4  HyperVideo - ok
09:17:56.0513 0x0ec4  [ D4CDEE4A62BDFFF6E8558A9552148EA7, 55306786CB45082AE374937EBA256FF9CD640BB2E8C19DC6C704489D4743F5CC ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
09:17:56.0529 0x0ec4  i8042prt - ok
09:17:56.0535 0x0ec4  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
09:17:56.0544 0x0ec4  iaLPSSi_GPIO - ok
09:17:56.0551 0x0ec4  [ F1DF87463AC308047B089E9F0456B4C8, DFFF3C63D3124C2B879B888104042406FE326D4E7C8C1881A269BD4287B9CD33 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
09:17:56.0560 0x0ec4  iaLPSSi_I2C - ok
09:17:56.0595 0x0ec4  [ 9FDD4763A115D04F565C38183DE4646F, A8B0653E7C5F5B3CB2A1B642F502269FB1BB1E35DBB1CBABDBDADF92C9815727 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
09:17:56.0628 0x0ec4  iaStorAV - ok
09:17:56.0654 0x0ec4  [ 4E69EE8F8E5DA036535D433C544AF9E2, 2ADE9B97CE1C19FF984D8BB99CF31415872C2D9628864BD78C0E44D21CC94EE3 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
09:17:56.0677 0x0ec4  iaStorV - ok
09:17:56.0700 0x0ec4  [ 15C59DF20F74A0C2C764B991FED7F4A5, 6E9804775E815F32A4D73C346E627D64A3096525E78FAE3B6E43CFECAE270428 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
09:17:56.0729 0x0ec4  ibbus - ok
09:17:56.0759 0x0ec4  [ 88E6A429944544346EC3AE1FD7D24BCC, B6B8D51E5491C91D2FCDC77C1D82A5168B0C860252208E1B4612D8D5C19401AD ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
09:17:56.0780 0x0ec4  icssvc - ok
09:17:56.0836 0x0ec4  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
09:17:56.0850 0x0ec4  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
09:17:59.0215 0x0ec4  Detect skipped due to KSN trusted
09:17:59.0215 0x0ec4  IDriverT - ok
09:17:59.0235 0x0ec4  IEEtwCollectorService - ok
09:17:59.0571 0x0ec4  [ 6F9C31435DD3E3D3BC247212EA144EBF, 05C4A0BD4BABD27783CEFEE6108C1A05911A212189233F09AF1A56BDC60F60F8 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
09:17:59.0621 0x0ec4  IKEEXT - ok
09:17:59.0642 0x0ec4  [ 498759139F71142888CF7EFA1ABE18C8, 9CD0CD748B143F947B4DEDE39344A8C284717CC8AC97E25827EB73CF10831419 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
09:17:59.0653 0x0ec4  intelide - ok
09:17:59.0663 0x0ec4  [ DC270DDCDDC2EF65D484A65CC5166222, A88BEAD819ABEFE28B6F9A10586ADCB0EE2A5ED9273F176E9313750609C7892F ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
09:17:59.0676 0x0ec4  intelpep - ok
09:17:59.0693 0x0ec4  [ B4D9C777762B1F7356958B9C0AA93BEB, F11B07FE939A107AB4EED4857854DF269C2D86A80C8507C8B1E95F7805975EDB ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
09:17:59.0710 0x0ec4  intelppm - ok
09:17:59.0760 0x0ec4  [ 22BD83268B80A8C89AAC0BDF46E4EB5D, E7DC0C2E4104B51EA545BA8D0CFF11FD6A15BFD8EE16E546E8FC220853402CB3 ] IoQos           C:\WINDOWS\system32\drivers\ioqos.sys
09:17:59.0781 0x0ec4  IoQos - ok
09:17:59.0828 0x0ec4  [ A49E47A6E1429123F46A7CA9C05AEFC1, FFD68CA46DFAA4954FD76145808E2C74BDC34FFD6979BB3FB6A3EE4DC33CDC78 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
09:17:59.0866 0x0ec4  IpFilterDriver - ok
09:17:59.0967 0x0ec4  [ 8FBA61B7CB44F136226BE3B346FC6D19, 2190A523AC948B18C2C7B6DC96ABB654DAB471AD5E5E13F79899416E91777AED ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
09:18:00.0023 0x0ec4  iphlpsvc - ok
09:18:00.0042 0x0ec4  [ E0C276985AF968CE295B8E09C121321F, 07B54165E80D4254C29A6CF00CC634E70F190EF0EB8EEF73EC14F38B841087A5 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
09:18:00.0059 0x0ec4  IPMIDRV - ok
09:18:00.0066 0x0ec4  [ 5D3744E6FDEC1A6FB3FA9B1DD4AF0694, 209BE9FC25C8BF8CE058B7E993B6A902B881380DADC69F5208733077DA7F4382 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
09:18:00.0104 0x0ec4  IPNAT - ok
09:18:00.0143 0x0ec4  [ 57A85230DA22ABCFD9AF2E5A3D946F41, 9E9217FF5AB64D06D79632B9F9CEDABA10F744C40896D7622D0FD397FD0E99BF ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
09:18:00.0164 0x0ec4  iPod Service - ok
09:18:00.0173 0x0ec4  [ B18202D72C0EF4B53CEC6F59E3E1B955, 6DA244E6485372C16CF0B38838DC90B48079A85F5D22B0F2F197C8DA37F0A293 ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
09:18:00.0191 0x0ec4  IRENUM - ok
09:18:00.0196 0x0ec4  [ CD04CBCCCB4C0E4BB06B98E0F45C888A, 106B3E823C188BD14328F2BEA28559D2F637C270064B2FD214522FAC4E616F4C ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
09:18:00.0207 0x0ec4  isapnp - ok
09:18:00.0239 0x0ec4  [ 5D90E942C94B20E0F321015C0ABF3EEA, 4110551B172D4A5524DD857D7CB65FAF2594310BE7883D5641BC0DF5EF49C82C ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
09:18:00.0266 0x0ec4  iScsiPrt - ok
09:18:00.0284 0x0ec4  [ 4192DFE6CA143C0AD8AF42C51A82BECA, 31FB3A261D0D5241CC87EF7DFF8BFC1A1EACE8CEC42138918EC5958DAEE100CD ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
09:18:00.0296 0x0ec4  kbdclass - ok
09:18:00.0301 0x0ec4  [ B63C0DB341DCB46CF7AA259333A737DD, F1B43BA68707F3F99CD31AB2035F5E86CD967AE4E5393928C69861785E960872 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
09:18:00.0314 0x0ec4  kbdhid - ok
09:18:00.0329 0x0ec4  [ 53C79A7FABDAAFD11EAB31963FB2CED7, 357418645DDCEFA5546AE78EDCAE86D50928710CA7A3F65F01CF721AADA36623 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
09:18:00.0342 0x0ec4  kdnic - ok
09:18:00.0358 0x0ec4  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] KeyIso          C:\WINDOWS\system32\lsass.exe
09:18:00.0371 0x0ec4  KeyIso - ok
09:18:00.0378 0x0ec4  [ 1E99B26BDB9B9C9BC775ED4543558560, 890870A6737B4910735D1B23F714AA73FCCD1C131D135FACBA6909F06D31B3FF ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
09:18:00.0392 0x0ec4  KSecDD - ok
09:18:00.0400 0x0ec4  [ 6198A79011C67497B324798B3D4272CE, C587F7D86837550D07918F6AACF26BF65EBAF7FF57475DC9196B4D011E83AE47 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
09:18:00.0415 0x0ec4  KSecPkg - ok
09:18:00.0431 0x0ec4  [ 503597D9B72DBD9998F722F12A51ACFC, 9B3585282191163AA70243BAD921ED8725A98454E0D3879E0F671E0E4F56AB4F ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
09:18:00.0444 0x0ec4  ksthunk - ok
09:18:00.0514 0x0ec4  [ ED5AE20C27F27F293C6C61AEC9881054, 4D5BE394D129BD559B0A9D237F3F59CB3D24C15ABDD97AE2E64931D6B9D14FF1 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
09:18:00.0546 0x0ec4  KtmRm - ok
09:18:00.0615 0x0ec4  [ C529DA0AD5A21878E318801B024AF8E7, A14E8ADCA33C37B1D256CB4926A19F56D2D19B94EDF314A4ED34A8B5AB62CA5A ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
09:18:00.0658 0x0ec4  LanmanServer - ok
09:18:00.0689 0x0ec4  [ D6D9F4CAFD3F1A7E30AD02E508552CD2, F0D225E5951CFE1D8349F634CC91BDD5B3F9DCF6233CCB965E99BFEAFE642265 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
09:18:00.0722 0x0ec4  LanmanWorkstation - ok
09:18:00.0772 0x0ec4  [ 24881F16D2829764681F5FAE7B86D7D3, 290348CFAF3165847E4B53965D22E9D417EE20FFD23293B5C1855C57E6328599 ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
09:18:00.0811 0x0ec4  lfsvc - ok
09:18:00.0824 0x0ec4  [ 6ED675774BDC3735AB6DA12D29F825CF, 4317C7CF491F4E806975E7A973CFF11CFEE9E94730DDABCC67C3D693691DDDE5 ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
09:18:00.0840 0x0ec4  LicenseManager - ok
09:18:00.0880 0x0ec4  [ DB789F57CE94C827FBFF709CA5ABD29E, 4CA4DD079A63649C36F76A31C4081F11F5CF6574AC573B63EF930DB19B1D1C95 ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
09:18:00.0917 0x0ec4  lltdio - ok
09:18:00.0936 0x0ec4  [ FECBC6C4981772E5D0F517B34A5496EE, 15DB097BFB221B91E580E5CD1DD6B34A9A2C78A1A6FCE4162A855BB4AFE673E9 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
09:18:00.0963 0x0ec4  lltdsvc - ok
09:18:01.0005 0x0ec4  [ 24C87BDC66AB192FEB273BEE5FD5AA38, BFAAE1F2450DEBD1A14877C046C6EBA91014DB0B5D0FB95EC14CB714B773B3C0 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
09:18:01.0028 0x0ec4  lmhosts - ok
09:18:01.0086 0x0ec4  [ 3BB39166E446D456C277C17DFEA3DAC6, 1A08E1D017BBCE91E508D876835FA7AD2DA0859A8CFE8F8F31B4F12B48E2573D ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
09:18:01.0124 0x0ec4  LSI_SAS - ok
09:18:01.0144 0x0ec4  [ 25CF625E46307A5D6674C8DFA1A289AA, 1D00EB70B6B0157013A7C15EF194F51B8596612066EF31B337D8134D6BD0BBBE ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
09:18:01.0159 0x0ec4  LSI_SAS2i - ok
09:18:01.0165 0x0ec4  [ 722C52B12EA4C198D56994934C9DDAB6, 5F4AB818251C770821BAF41C19B1C483A31CCC28EB96F2084D4092E33EAF906B ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
09:18:01.0178 0x0ec4  LSI_SAS3i - ok
09:18:01.0190 0x0ec4  [ 3371FF1D5D745C3306C6A2C4E99C25A9, DD6F0099001501BAEDDF8411FBCD930BD6472662D209199249203CB2FDAA23FB ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
09:18:01.0203 0x0ec4  LSI_SSS - ok
09:18:01.0240 0x0ec4  [ E2EEF074F5260378F9AAFBCD592319A3, DC56674A08FA03FA7AF7DD8B3CC55D8324D1CB51546092A990A935FF9AB48A3C ] LSM             C:\WINDOWS\System32\lsm.dll
09:18:01.0289 0x0ec4  LSM - ok
09:18:01.0306 0x0ec4  [ C692B9C0352315417CF49FFA664957A3, C2D4F9A936B809889F7C51FE48214A1923175913A6C5D0B72D3BA469214B5174 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
09:18:01.0335 0x0ec4  luafv - ok
09:18:01.0383 0x0ec4  [ 6A4C75FD28F60062FEA3DF3B15D956C0, 4FC58F3320D33BDACCF759A50C623A3E58E4320749E6691B397DF0C8EAAA8A6F ] MapsBroker      C:\WINDOWS\System32\moshost.dll
09:18:01.0425 0x0ec4  MapsBroker - ok
09:18:01.0441 0x0ec4  [ B2ED9A7A5587A128A0EFD0DBE7662E95, 63070AAFD44E3CD2A4B262DF27222B103455A4D8C2E45914502BFA03D84D32C9 ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
09:18:01.0453 0x0ec4  megasas - ok
09:18:01.0484 0x0ec4  [ 083F71488E6780A67290273180256EA5, 5F43CE66F5A48850BABB70F4D219FDD002F9BC2B2F0E58E66FE2C492AA335E50 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
09:18:01.0513 0x0ec4  megasr - ok
09:18:01.0574 0x0ec4  [ 5907A10D46747A2B6DBFD6A198254DC2, 6C283E9DC75C7ABFD270D6FABBF4F54628A1786E7CE2F603BF664CBB9E4FE583 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
09:18:01.0610 0x0ec4  mlx4_bus - ok
09:18:01.0660 0x0ec4  [ 91ED6F0EDF4158D63C52194F17D4F42E, ACF543978E253650C167C6C370699AEA7340EBCECF7CAB904CBDD334D1BD6928 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
09:18:01.0693 0x0ec4  MMCSS - ok
09:18:01.0710 0x0ec4  [ 2C4CC9F6ADBED5A6D131FDB97A78FF68, 04DC76E3F0959C0A9B00DF2133B075194FB7DCBD76832B9D25B0E37223D300DC ] Modem           C:\WINDOWS\system32\drivers\modem.sys
09:18:01.0732 0x0ec4  Modem - ok
09:18:01.0753 0x0ec4  [ D8DB13529C8AD6FBAF8E2F382024374F, 13025035C479E2EF76EDCB90D83BE65B4ADD9F7000AD31FEAD628D5DDFE69158 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
09:18:01.0786 0x0ec4  monitor - ok
09:18:01.0802 0x0ec4  [ 2DAAF1EE1C30F2FCF59851A64ADA0422, 08CD801E63E2862DE058CD732C3DB3D87B1A2898732365440E3F8919932E96FC ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
09:18:01.0815 0x0ec4  mouclass - ok
09:18:01.0832 0x0ec4  [ D30FE074503283829ED194BCAE6239C3, A3A127381ECC798417D01F6B8A1894EED7D71989047BC4D1D74D0E7C8394AD65 ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
09:18:01.0845 0x0ec4  mouhid - ok
09:18:01.0896 0x0ec4  [ D5EC9413527B286CFEEB0294C53ABB95, B094C611F5A7E33D2F8667B2A4D6260E1D57BD135867F984EE5B674C7EE72B95 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
09:18:01.0934 0x0ec4  mountmgr - ok
09:18:01.0999 0x0ec4  [ C34AB4280614658903BE848CE79ACDB5, 9A943D9B3CF941DAE4EA4E2771B5EC5DA37AB16AD43095EF092B4259D62FF810 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
09:18:02.0012 0x0ec4  MozillaMaintenance - ok
09:18:02.0027 0x0ec4  [ 989A1BBD9C49B107B4A47D06E6827A69, 62D90B22AE13AC84324DFD5FEBA595813AD07469B7FEC41380CE223D93020CCA ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
09:18:02.0041 0x0ec4  mpsdrv - ok
09:18:02.0114 0x0ec4  [ A0DBB9386BEA8DA1A159C2A2E07081A3, 9D3F26005A76A72F9512F040D45C16124D17F8C8DA45C51FFAF74F066357D0A4 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
09:18:02.0158 0x0ec4  MpsSvc - ok
09:18:02.0220 0x0ec4  [ 5B37FDC07159FE9F5F52399F7D78F60B, A0C20EB9A7918395A13A5E21917887DDC9897C475D33091B518354163CAE108A ] MQAC            C:\WINDOWS\system32\drivers\mqac.sys
09:18:02.0246 0x0ec4  MQAC - ok
09:18:02.0266 0x0ec4  [ C1E74DD1D84861D8F12FF8BC0BA11975, 5912A0455C840F5C8AD6383823C9C7DE6FF8B5CAF1B72EA181864999891EAF30 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
09:18:02.0289 0x0ec4  MRxDAV - ok
09:18:02.0304 0x0ec4  [ 1DF2C5FD2710A13B07E663A12F0E0EEA, 8EBCA9269F52A5CF602F5DE2B0C2AB2BFD82F415465DBB74C73D43F321D9FD46 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
09:18:02.0331 0x0ec4  mrxsmb - ok
09:18:02.0342 0x0ec4  [ 185932B1149BD707F8A13174CDAB365B, BC26CB10DD6E81A94477564444E91F76D47E685E897BD77B9C1393F0D31AB718 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
09:18:02.0378 0x0ec4  mrxsmb10 - ok
09:18:02.0387 0x0ec4  [ 99E24D4DBACBC569833B9A67710D65E7, 93BC765E7B6E19E83AFF783DE8080A80A1D69A406B496F1E36C47AE6E86AFB76 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
09:18:02.0408 0x0ec4  mrxsmb20 - ok
09:18:02.0423 0x0ec4  [ 6F8BE4FB6262012E61BBADB5444628DC, E87489207AA48106C08E4BADDD8D66D14BC9DD6AD2A4CDD880BA655932CDDE60 ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
09:18:02.0442 0x0ec4  MsBridge - ok
09:18:02.0499 0x0ec4  [ 283BDF3602F442336DAF242BDD07FB98, 185F046B6AA24FFD1567F00AA70357C82002FF627E329CEF9B926645A6DDB172 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
09:18:02.0519 0x0ec4  MSDTC - ok
09:18:02.0544 0x0ec4  [ 7C55F1751CAC199680D4489D1EE46544, 967EC8137D321F6139C3382D19A338FD97A3023EB654747AC57C2008BE4AF677 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
09:18:02.0557 0x0ec4  Msfs - ok
09:18:02.0610 0x0ec4  [ 988588C16A53C2581488C15FF18934BF, F021FD31163CB5C7012CF96EF642C5E551708C835039075268F4CBED002D441D ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
09:18:02.0633 0x0ec4  msgpiowin32 - ok
09:18:02.0647 0x0ec4  [ 09622DBC24D0178F15DB8461BB6970DF, C0B3F9B2219AAF87E417EE9FF54C64B8AD9944E101EA79B5DC81D99E8C2ECF30 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
09:18:02.0659 0x0ec4  mshidkmdf - ok
09:18:02.0714 0x0ec4  [ 34BB07495C0159BE4189841E16F3BC2F, 264B5735D9A68C85BEDE363D4C0AE1FCC381B39EA884B4BAEE185EB8A873184A ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
09:18:02.0745 0x0ec4  mshidumdf - ok
09:18:02.0753 0x0ec4  [ 7BF3F0DA362C053918F5F2EC43CE39E2, AA773FA3F83C0C572160D3D0286A697DC628FF4F3655EF21D01C6D1B7BE5DF1C ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
09:18:02.0766 0x0ec4  msisadrv - ok
09:18:02.0819 0x0ec4  [ 669DA2006C0B9D882D2014617E1E88F5, 090F558818806CAEF6C81D369F8BFFE4A8240295EF37CAA7102A18F4CD20D868 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
09:18:02.0849 0x0ec4  MSiSCSI - ok
09:18:02.0853 0x0ec4  msiserver - ok
09:18:02.0864 0x0ec4  [ B2D0FD21FE67D6434769CC6F7A7883CA, B2368BD72952C6EE6DAF1AA006DF575A3019E4721BEFB108D3DF1B9E07B2BC5D ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
09:18:02.0878 0x0ec4  MSKSSRV - ok
09:18:02.0890 0x0ec4  [ FB3801F176376286A3F8F20FFB8CDC53, EEF89081665B9BBA93AE9F5912C40C1698E8BA8DBBCCC3BBE0BAB5A86B7E05D4 ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
09:18:02.0907 0x0ec4  MsLldp - ok
09:18:02.0948 0x0ec4  [ 85EBF0A28B8B132B67C84C6CE5EBAC29, D0012CF4822A3D16F7BF61C94C5650DC1ED310A0DD1A3333465D28C73D40ECDB ] MSMQ            C:\WINDOWS\system32\mqsvc.exe
09:18:02.0982 0x0ec4  MSMQ - ok
09:18:02.0996 0x0ec4  [ 8CBDF0E7A6CD824352F37A682A33DF7E, 4567FF4C73648FF26EA68EAE2B524B767099789086C158875C97768C77B81359 ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
09:18:03.0010 0x0ec4  MSPCLOCK - ok
09:18:03.0015 0x0ec4  [ 33E5B6261D69ACD4948A5C64B9D8F29F, 1D32340640312372E52E59AFB5DB872E6F9DFE3AC16B56F9D928AE230DA02B8A ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
09:18:03.0047 0x0ec4  MSPQM - ok
09:18:03.0113 0x0ec4  [ 557DF8C0DBBBF518AC395C6EB1B179AE, B294B5A7882C0C60D91FB853FC87505B6E7638D25E360FDAE002AEBB714ED471 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
09:18:03.0147 0x0ec4  MsRPC - ok
09:18:03.0161 0x0ec4  [ 0A29AFA668F5DD50482A98ECE70C77A7, 4C1F23B062361D97B1C8D864AB227E5F398F774A99B5E60A1149A4F78D5BEC20 ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
09:18:03.0174 0x0ec4  mssmbios - ok
09:18:03.0179 0x0ec4  [ 30CE30877FD5BFADE74FA27D7829BF89, B5EA1F8C91E75722DB1E3E2172C8607FEDBF35BDC4141258A3E6D29D8B0E193B ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
09:18:03.0191 0x0ec4  MSTEE - ok
09:18:03.0196 0x0ec4  [ 13D88C0B8A2FA001CD72D454955A6974, 19DD5C8BBD07B64F355737436BF702FFC209D84A8855D2224D3377E233D4BB34 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
09:18:03.0210 0x0ec4  MTConfig - ok
09:18:03.0216 0x0ec4  [ 00C7F0F06A0A48B9CDB6B3AC3BE288F0, BF469A2DDF495ACB9FEE9063C6680C95BCC8686682C9EDAE6D1893D4058E8AA6 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
09:18:03.0230 0x0ec4  Mup - ok
09:18:03.0248 0x0ec4  [ 8E237527CA260C71D39ED4081BDF3419, CA52DD174C756A404B1FAD3F2A70E50085C2820BF12369259F61DA649101A179 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
09:18:03.0261 0x0ec4  mvumis - ok
09:18:03.0292 0x0ec4  [ 48D0587A8302FD3302CFE6F59F7345B0, 26D48AF3F7FF4867E179347CD635055DEA9A751C6C61CE2C391A7F74FC0DC1DE ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
09:18:03.0323 0x0ec4  NativeWifiP - ok
09:18:03.0380 0x0ec4  [ 11BE8117653C542D264788A700AC5BFE, 87EAAC2DF62BB26619DA72950F5EE41DCA1DBDF93F098647F9D200D588F14003 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
09:18:03.0411 0x0ec4  NcaSvc - ok
09:18:03.0424 0x0ec4  [ 286C6276B2BA86F29A0F687D05466277, AC8551536F37717A0ACE4A260F5696D1276F7AC62F669E8F12AA158DD86F71A5 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
09:18:03.0452 0x0ec4  NcbService - ok
09:18:03.0469 0x0ec4  [ C55DA734ED2A831E0BACAAFA01CEB7FF, 9D989B03D07BBAD287B317D238691664B0694331D6A69B7A1AA3D8AB7D1323FC ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
09:18:03.0494 0x0ec4  NcdAutoSetup - ok
09:18:03.0505 0x0ec4  [ CF8296427834CF8BBB3EE1444C17362D, 6EFBE1F015DFFA0704C66DF5C88089DD5771E1542018E4AE98389CFF3D0B2309 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
09:18:03.0518 0x0ec4  ndfltr - ok
09:18:03.0595 0x0ec4  [ 616F40B897DA651221F86A1741E9609B, 22D66029726313D92FC8E074BCC51C1E1560CB5FE36DCB735E7E063EA53E299A ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
09:18:03.0639 0x0ec4  NDIS - ok
09:18:03.0651 0x0ec4  [ A0719D1EBA971DFC5DF5F7CC010385F8, A982487D3A74E66F3C29AAA5B46CE9A0969F07F267DDEFE58C58573573AB0024 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
09:18:03.0668 0x0ec4  NdisCap - ok
09:18:03.0685 0x0ec4  [ 0C557932CCCC65AEB37326DD36504527, C0AF3066DEE4BCC32DB30CCC16B7A91442A8383BB36C7C4E3CC0A5EFE0FAAA9B ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
09:18:03.0705 0x0ec4  NdisImPlatform - ok
09:18:03.0717 0x0ec4  [ 56F9345D1945826135FBAB7589592B1F, 6BC2A5900076B917823C7392C582A2648D0C8000F2F65D309D5B48E36D4FB4D6 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
09:18:03.0734 0x0ec4  NdisTapi - ok
09:18:03.0756 0x0ec4  [ AADFC340939D99E5D756E713E1D452EB, EFEFDBB2188DE82C2C5E67929861B269FD4C127D34D1DE6D0596ABC33E2C2B51 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
09:18:03.0772 0x0ec4  Ndisuio - ok
09:18:03.0813 0x0ec4  [ 312DFD787D99D3BF1427B0388BC04F71, C082CA1F332AD57FF2100748518D3D7B3D0F1B042F69BD7401C44B77AFE97462 ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
09:18:03.0855 0x0ec4  NdisVirtualBus - ok
09:18:03.0872 0x0ec4  [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
09:18:03.0893 0x0ec4  NdisWan - ok
09:18:03.0913 0x0ec4  [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
09:18:03.0934 0x0ec4  ndiswanlegacy - ok
09:18:03.0939 0x0ec4  [ 6E98F16983C4AE8703FF9F90AB4B31DD, BB8BD5DB4B5FB31F3A257747C27CBEFA4B7837EC5C0CF3D4F408E626E4003F4C ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
09:18:03.0955 0x0ec4  ndproxy - ok
09:18:04.0005 0x0ec4  [ F1B7CC77F412C8D45B2DDCF76EDA4F9D, 25F2AA76E675D9BCC0B1FD47AFEC6DF2D0B47E7B1C8AF6FB27C1ED2FB902961A ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
09:18:04.0042 0x0ec4  Ndu - ok
09:18:04.0062 0x0ec4  [ DC6530A291D4BDF6DF399F1F128E7F8F, 85123D802063383646EEBC60F4ABBCDBA2AE3180E99A8A99C024B1EBB0C6690E ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
09:18:04.0163 0x0ec4  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
09:18:07.0516 0x0ec4  Detect skipped due to KSN trusted
09:18:07.0516 0x0ec4  Net Driver HPZ12 - ok
09:18:07.0530 0x0ec4  [ 824FDC990A3F79069BE468A132EB6888, D09F7A9EC04E37DA504CE54EEC25C312B407B6A8B214CBB074BEB50DE420F52A ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
09:18:07.0548 0x0ec4  NetBIOS - ok
09:18:07.0571 0x0ec4  [ F0D791348AD254360CC3C3E501CCB745, E4CAB4D3C2CD3169731283B00DEBFE26438BB66A3F0D78BDB68E876A14FC7070 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
09:18:07.0599 0x0ec4  NetBT - ok
09:18:07.0611 0x0ec4  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] Netlogon        C:\WINDOWS\system32\lsass.exe
09:18:07.0626 0x0ec4  Netlogon - ok
09:18:07.0693 0x0ec4  [ 7C8A7380CBE45DFD3DF118D8601499A7, C137280B7696F8CF4258BDC8B241C66BB3AA5708C5410D85255E46C7E8284826 ] Netman          C:\WINDOWS\System32\netman.dll
09:18:07.0722 0x0ec4  Netman - ok
09:18:07.0822 0x0ec4  [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:18:07.0849 0x0ec4  NetMsmqActivator - ok
09:18:07.0866 0x0ec4  [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:18:07.0878 0x0ec4  NetPipeActivator - ok
09:18:07.0960 0x0ec4  [ BBE9D72EFC7BD66B28309C3607683DBA, FC372EFBC650CE0BDB117858D840A1FB361947B1C67D1DD16BABA95D0286856A ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
09:18:07.0998 0x0ec4  netprofm - ok
09:18:08.0055 0x0ec4  [ 5D046D71B18BEFB2E4D164C3DEEDD672, 536834D020889973854830919B23DF22CC1B27236AFAEDEBDF42D432CE48FCDE ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
09:18:08.0094 0x0ec4  NetSetupSvc - ok
09:18:08.0106 0x0ec4  [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:18:08.0123 0x0ec4  NetTcpActivator - ok
09:18:08.0178 0x0ec4  [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:18:08.0197 0x0ec4  NetTcpPortSharing - ok
09:18:08.0247 0x0ec4  [ 46E862DA2CF8F351375EF537276B69B5, AC0FE0977E56380849DCE668AC0F5AF183AAB115ED84ADD964E390CC0BEDF6D3 ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
09:18:08.0268 0x0ec4  netvsc - ok
09:18:08.0377 0x0ec4  [ 88CE4AC85F36B6347C1D820FA373B998, E10B5DF8883928A2062FC6180DE4CF0DE33C68622C2E3E4E1AFC56A0682F8E75 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
09:18:08.0424 0x0ec4  NgcCtnrSvc - ok
09:18:08.0452 0x0ec4  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] NgcSvc          C:\WINDOWS\system32\lsass.exe
09:18:08.0472 0x0ec4  NgcSvc - ok
09:18:08.0504 0x0ec4  [ EA1C2DAB8A63712B94897A58557B086C, 98DD7E5C84F3CDF2DAA89484892D6B439F5D14297B5243436925BEEAA0C02EE1 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
09:18:08.0543 0x0ec4  NlaSvc - ok
09:18:08.0556 0x0ec4  [ 41557BE174E9EC6AC703A8A4ADBC6650, 8CF6DF3FDC3C7C44B32851538A67BF86A54AB6444A424D7A20B7A9A94B4158D8 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
09:18:08.0574 0x0ec4  Npfs - ok
09:18:08.0627 0x0ec4  [ AC3F70FCFBCE97AA2F12BA43EE13B86E, D0AC50FB022C0F3031531CEE210D47FC3244C6FB55FAAD4AAB04081F0A21DAE4 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
09:18:08.0644 0x0ec4  npsvctrig - ok
09:18:08.0690 0x0ec4  [ 0AF4872D3D6FD3A030E836DAC2B3EF2D, 03EE7B6FAFC0BB5C26793BC5FF8BD1019AC96B3104688009C1E062C3F4F34D6D ] nsi             C:\WINDOWS\system32\nsisvc.dll
09:18:08.0709 0x0ec4  nsi - ok
09:18:08.0719 0x0ec4  [ 66A98C407085B8920DF1E6D722F1ADB8, 3FE307E4A9E41B08E0453507E50D6D0C67FA6F4245A863D90181463C749C83B5 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
09:18:08.0739 0x0ec4  nsiproxy - ok
09:18:08.0862 0x0ec4  [ 466EC5659C02ED53DBD47DC1BC2B8086, 1F35DE75386F7D029C01D67B09D5E5157141C6892858885C11972CE73D6078AC ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
09:18:08.0973 0x0ec4  NTFS - ok
09:18:09.0019 0x0ec4  [ 383E546EF4982262A0EF6CC2B6E9D525, 3C6C90B62E8EB094E6928C388E5081A3F73DF87B0F34F716B72EA7B6EF71FBB7 ] Null            C:\WINDOWS\system32\drivers\Null.sys
09:18:09.0037 0x0ec4  Null - ok
09:18:09.0060 0x0ec4  [ 466F875F1D4C6ABB46AF28007009237C, 26F5A5579737A7CF2267F79DDE5A551149C682D5FD24663B53FCEC5AA6B448CE ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
09:18:09.0082 0x0ec4  nvraid - ok
09:18:09.0101 0x0ec4  [ 76F19EAE7A52CBAF7B8EC428BE6E0DA0, CF1E55D92FA32744A20AB75D466A3E05E6FACF4694F9265C41F5C27C1E7243DC ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
09:18:09.0122 0x0ec4  nvstor - ok
09:18:09.0139 0x0ec4  [ 0D0CB77D74B38E0EC62341C19E469D8D, A05D3CC67FEEB2FD219BFAA34BF98CB3F3718042124AF28F0E9FDFB9F132DD76 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
09:18:09.0160 0x0ec4  nv_agp - ok
09:18:09.0207 0x0ec4  [ D955D5DE998DB2476BF0892BE3A96C26, 3828FC1D4A4F9CD685E6D938B92370A602B84A3ACE2C9A674B3B59E633B0AE07 ] O2FLASH         C:\WINDOWS\system32\DRIVERS\o2flash.exe
09:18:09.0219 0x0ec4  O2FLASH - ok
09:18:09.0276 0x0ec4  [ 1B2E099223F16AAB166E9602F7A5ECD4, 6C34F9E50DE3909D4B5D78EF5A1C4EA36DD768BFD0BFDE120B1286BD525F3B88 ] O2MDGRDR        C:\WINDOWS\System32\drivers\o2mdgx64.sys
09:18:09.0284 0x0ec4  O2MDGRDR - ok
09:18:09.0372 0x0ec4  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
09:18:09.0416 0x0ec4  odserv - ok
09:18:09.0473 0x0ec4  [ EA3FFE8617B9FCA1620AD9876E92F4F1, 68D5143CA71D10A2BB44E29B3C76580596669D0624076BCF6CCBA7AF3140538E ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
09:18:09.0509 0x0ec4  OneSyncSvc - ok
09:18:09.0572 0x0ec4  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
09:18:09.0583 0x0ec4  ose - ok
09:18:09.0637 0x0ec4  [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
09:18:09.0666 0x0ec4  p2pimsvc - ok
09:18:09.0738 0x0ec4  [ 3612CE3432E0A2BE0081E6B488ACF84C, F1A641735FD374CA293FB98FADA2C41E2033B17FECCA3B6D225D0E591AFFF413 ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
09:18:09.0772 0x0ec4  p2psvc - ok
09:18:09.0819 0x0ec4  [ 38F1AE32339731F6E5A7281AE8042545, 308954518C45D29FC199525F0CC7FE4EA805322EC0B871DDDCBEEC15355514C8 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
09:18:09.0854 0x0ec4  Parport - ok
09:18:09.0868 0x0ec4  [ 707889D2F95AAE8C9DD254D8767AD908, BE7BD94728D7629F8B7567523FFB42B8979941CEA2EA03E11BFCD51CF119FC27 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
09:18:09.0882 0x0ec4  partmgr - ok
09:18:09.0898 0x0ec4  [ A09B0D8F9F0FC17EBCE6481AC9FD5CDF, 8E8D68992D98CF3DBC4B70C7902B3EC28A1E2DA8D4DB38F0AD9D52B1A5A1D40F ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
09:18:09.0925 0x0ec4  PcaSvc - ok
09:18:09.0994 0x0ec4  [ 7317A0B550F7AC0223B7070897670476, ABB0A1296BA267467C16CF99383EFCAB1732B07EE5B2494197A26B8432DD0A94 ] PCDSRVC{1E208CE0-FB7451FF-06020101}_0 c:\program files\dell support center\pcdsrvc_x64.pkms
09:18:10.0009 0x0ec4  PCDSRVC{1E208CE0-FB7451FF-06020101}_0 - ok
09:18:10.0085 0x0ec4  [ 2834089EA4E550FF3B96E61FB4AA34ED, D25DAB47F9778675E984E0738D2014024C2758D52D7E071167A12FF466B7898E ] pci             C:\WINDOWS\system32\drivers\pci.sys
09:18:10.0110 0x0ec4  pci - ok
09:18:10.0129 0x0ec4  [ 3D587E4295B11B8480F7ACB09A89D718, 8C3BD62B3451E1B2E7197EDAE381785406DF86C03BEEC486602C642FDD37DBC1 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
09:18:10.0143 0x0ec4  pciide - ok
09:18:10.0157 0x0ec4  [ B8F07002B5F1DA23CFF979C2806B09F3, AD5C589A02BB8185AA070420BF30E78BC8BE3C6F9B0F66319A8CA05B70A5ED32 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
09:18:10.0173 0x0ec4  pcmcia - ok
09:18:10.0178 0x0ec4  [ FF588077D0C6AC2EA3FCBF1903CE08D0, 64BE1646FB6D8CC902B6F386255F7C0420E3C334E14DECD527DD541B43A1DCD6 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
09:18:10.0190 0x0ec4  pcw - ok
09:18:10.0219 0x0ec4  [ 70469C8AC4AD367295E70CFDD81B754C, 3EC6FD742C7C60363939E5343477810D751D91D32A2F24285976C08A7C4477AB ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
09:18:10.0250 0x0ec4  pdc - ok
09:18:10.0303 0x0ec4  [ 688F47C342E1BBC87A48AB71D316233E, CE99AB67C7E7A11AC69C2F4513AEBDACA385BA7F8CC49BE6313CE04ED404A0E7 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
09:18:10.0347 0x0ec4  PEAUTH - ok
09:18:10.0361 0x0ec4  [ 189265498945593D5256CFF7FEBB9665, 9CB88CC3C726BFE6EDCE8D9E4544306AACD3FB9E969E3A438D9FD533F25C1281 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
09:18:10.0374 0x0ec4  percsas2i - ok
09:18:10.0381 0x0ec4  [ 9B86965114F6831A5130EFE6657B17D9, 4C5B657DB9A9F96BFD3EAFA756ED60D911EB58857C439F5FA6E495A473ED1145 ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
09:18:10.0393 0x0ec4  percsas3i - ok
09:18:10.0527 0x0ec4  [ 8A5A52C855FB5BFEF019AE9938AEA8AE, 77CB8A09B209DB5895319BA9D073A67148926E22C47836343050DFC178AFAEEE ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
09:18:10.0545 0x0ec4  PerfHost - ok
09:18:10.0591 0x0ec4  [ 839BD56425530973FF3F6F7C0057CD22, 9BADF39BC4628409CFCD5F1300C6040C49B2ED72D0FA389C6BB042E5B17E1A40 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
09:18:10.0642 0x0ec4  PimIndexMaintenanceSvc - ok
09:18:10.0767 0x0ec4  [ 82FDEC2A262728F62F2111A84CC04B16, A1FCE38D4F55F10BB9B3BFB7D9E3EF7C27D499D9C8882218C8A9A73487798188 ] pla             C:\WINDOWS\system32\pla.dll
09:18:10.0847 0x0ec4  pla - ok
09:18:10.0899 0x0ec4  [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
09:18:10.0944 0x0ec4  PlugPlay - ok
09:18:10.0961 0x0ec4  [ 71F62C51DFDFBC04C83C5C64B2B8058E, CAB12E6D27BE421BD5A3CB04066EA50303A3210332ECC4B5C03B5F19735FC857 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
09:18:10.0968 0x0ec4  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
09:18:13.0330 0x0ec4  Detect skipped due to KSN trusted
09:18:13.0330 0x0ec4  Pml Driver HPZ12 - ok
09:18:13.0369 0x0ec4  [ F1E9C35A8DFD4D64382CFB9019A950F9, 24E0381C6909F9876D6DC4697DC6405FE18DF91531891B2CCA6DB0191B9C6DF4 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
09:18:13.0398 0x0ec4  PNRPAutoReg - ok
09:18:13.0415 0x0ec4  [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
09:18:13.0444 0x0ec4  PNRPsvc - ok
09:18:13.0507 0x0ec4  [ 62C0BD179961132EF2C5B952210C11F5, 2473FBB3619D0DDA229D4BEC30CEFE7497C27ED3844A5B7655F6F2D328FEAF61 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
09:18:13.0544 0x0ec4  PolicyAgent - ok
         

Geändert von RenateJ (19.10.2015 um 08:23 Uhr)

Alt 19.10.2015, 08:24   #8
RenateJ
 
Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Teil 2



Code:
ATTFilter
09:18:13.0551 0x0ec4  [ 6390391EDFC43DD11CE9E6AADCAC20EA, C8BC222FFBB9E47489D16BB5248E0E2E594011C46CFF71F5DBCC4D5CC6788098 ] Power           C:\WINDOWS\system32\umpo.dll
09:18:13.0569 0x0ec4  Power - ok
09:18:13.0620 0x0ec4  [ 1433EB7908E5E1E20FFD50E4126C3484, 34D81680C8F2F2C5892FC0E0A6DFCBB241AFF493267A1FE182ED28AE9F712456 ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
09:18:13.0649 0x0ec4  PptpMiniport - ok
09:18:13.0864 0x0ec4  [ 12E2582F69ACA40A6BAE91DA578CBF34, 648C6394763906AA4163976DA2C3308F8B706486D9D8F16258CB1D61C2929930 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
09:18:14.0221 0x0ec4  PrintNotify - ok
09:18:14.0241 0x0ec4  [ 22DE54C3974E4FD98F61D095C22C59B7, 64E78D6DEC4A28ABB0A23F2CF078459D81796EC79235AE45976ABB4F72B1D1E6 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
09:18:14.0259 0x0ec4  Processor - ok
09:18:14.0320 0x0ec4  [ 27D0B024BB356C6BEB1214B61E47DE02, 8CBDD62E243CC652F2197AE83DEDD21D91D2792558A6D7D1CC680B37607DEF4B ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
09:18:14.0346 0x0ec4  ProfSvc - ok
09:18:14.0362 0x0ec4  [ EDD52C352CBAAAD13FD7BD5DCEA309B3, EC7D294B23FD5C309E5C4C455896937B85DC615E1B36C9F8F3BDC90E75EBF9CF ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
09:18:14.0378 0x0ec4  Psched - ok
09:18:14.0403 0x0ec4  [ 4712CC14E720ECCCC0AA16949D18AAF1, AF0223D118A25CA14EC1AF8A40A793D3CBCBE3576CCACBCD4F9A3D3F10407262 ] PxHlpa64        C:\WINDOWS\system32\Drivers\PxHlpa64.sys
09:18:14.0410 0x0ec4  PxHlpa64 - ok
09:18:14.0476 0x0ec4  [ DD3FF2053356D11C785999BBC633F3E0, E9A5B7C657F4523E5DEF7AEE7ECFCC94E911FC65F1D491BEF01239F357B8D8E0 ] QWAVE           C:\WINDOWS\system32\qwave.dll
09:18:14.0516 0x0ec4  QWAVE - ok
09:18:14.0564 0x0ec4  [ 51590F442C6E5D43244BA30DDB0CE79D, 9C7FD0A19753C13FD4A27EBFD60703A2414D5A2F6F451F0B32769C8D7C953980 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
09:18:14.0596 0x0ec4  QWAVEdrv - ok
09:18:14.0606 0x0ec4  [ E951E70019865B06126AF850BCCA2026, C590DE38C7603149AFA0271D57EEBAF956F18F50584FCF04BC2C8D8CEC5C5932 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
09:18:14.0621 0x0ec4  RasAcd - ok
09:18:14.0633 0x0ec4  [ 0BF8607133AE264BC3C41A5BAA5FFB7B, 9A4F6AC6013AB5C2A99BCFC2CCF161DD225DE8D85D61579655ADBF04A4383A61 ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
09:18:14.0651 0x0ec4  RasAgileVpn - ok
09:18:14.0667 0x0ec4  [ FE0976379F9E7DB6F7945FCEB88C7E29, BA331CE55C02E86478714DA87FAC547B50D53BC7D02BCA5A64D484DED44BFAA5 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
09:18:14.0686 0x0ec4  RasAuto - ok
09:18:14.0702 0x0ec4  [ CA60F6C03611AF1710BC903ED9F566FB, B5C9E8BAC631738761E11168AB68EB1ECC5EC96BF9A8248B9127DCF744CA4691 ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
09:18:14.0720 0x0ec4  Rasl2tp - ok
09:18:14.0753 0x0ec4  [ 586A17C10D417D889F1FF7D8636E2F34, EEDA4EE8D2BC5C8C7756AB79F1F19AF8B1C4057996748FAE4E3F37844DB0EB33 ] RasMan          C:\WINDOWS\System32\rasmans.dll
09:18:14.0796 0x0ec4  RasMan - ok
09:18:14.0813 0x0ec4  [ E5FA41160F5A3D78D8F7765E5C5F6BB0, 31BA423FFFC3206717DC34B482149421EE28B27A4A3BA2DC78C3B3A9EE0C1365 ] RasPppoe        C:\WINDOWS\System32\drivers\raspppoe.sys
09:18:14.0830 0x0ec4  RasPppoe - ok
09:18:14.0843 0x0ec4  [ DF0834AE921E633E05D1FDC55C318957, 851A00961224DACBEF9DA427122F6B4B73BB99849D5ECB55DBBD311B2EA84C33 ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
09:18:14.0861 0x0ec4  RasSstp - ok
09:18:14.0891 0x0ec4  [ FC9B7AC6E2B837EF7CD6C64F7068D41D, 9B0DD842033E82BC7EE80416A62B084BF5200923EB7A6C80415BB28004E9B5E3 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
09:18:14.0940 0x0ec4  rdbss - ok
09:18:14.0949 0x0ec4  [ FB7375657F8A5932C35EAA45E9B4B416, 99594708BFD6DC9F8CECBF092058D4D0D4F1BC3204E86F9FDAD5207ED5ECF194 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
09:18:14.0962 0x0ec4  rdpbus - ok
09:18:14.0991 0x0ec4  [ A32AED8C644734B283A7C9D08D76064D, A12F67C57E43B6A2FE6449EA3822B1108FE70C66AF9911798777F85D760E384C ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
09:18:15.0023 0x0ec4  RDPDR - ok
09:18:15.0041 0x0ec4  [ 37CC7E41243EFBB4FBC0510E5CA32A02, 634E2F81D61F937F30E5ECE01FB581E090C6DA073EF7B1A3F6083ECAF363CB46 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
09:18:15.0054 0x0ec4  RdpVideoMiniport - ok
09:18:15.0111 0x0ec4  [ DAF957B25A35757E9D814611FAE8FE3B, 5244A427B2DEB5349B9F336A4A39A6834A6E8118A8EDA00738C6CE09F2452C24 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
09:18:15.0142 0x0ec4  rdyboost - ok
09:18:15.0236 0x0ec4  [ 2C72E029C153D25325CA182A669E4ADE, 5CE0E04A6B53A1F11E8159DFD1E59F2AE6631E3B5BD27BAAEC4A35BC02A55722 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
09:18:15.0276 0x0ec4  ReFSv1 - ok
09:18:15.0348 0x0ec4  [ BABEE4A896D005BD0D205F1C932DA25E, 269FDF65BE3A226FA2A5CA25085366E32ADAD30A020484FE844962E8C61CB1D2 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
09:18:15.0383 0x0ec4  RemoteAccess - ok
09:18:15.0438 0x0ec4  [ 066062967A77867BDCF665960EFDAD32, 68143DBDFA7C68786C22F5CC4E80200255C663A844069C080E7816F423ABB1F4 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
09:18:15.0468 0x0ec4  RemoteRegistry - ok
09:18:15.0595 0x0ec4  [ 891C83BE8BA62B7547B9A6576A360C71, B808FE4B5A93B8C971C2AF6CC7F0BAE7154A43A87D6CE0826277D1D7D7948E24 ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
09:18:15.0650 0x0ec4  RetailDemo - ok
09:18:15.0714 0x0ec4  [ 6451FE42C35FDE3862D99579444F4A8F, BD56A1120AACF6143E6EB739E12BEE86DF142F1159865608BDF1BBE54B66AFCE ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
09:18:15.0753 0x0ec4  RpcEptMapper - ok
09:18:15.0821 0x0ec4  [ F24131EAD1D0B73463052BB042A37B6C, 43B5772310B200DF1914C8E4D10401A0BCE9082BDEAC34736AFB2920B39D7956 ] RpcLocator      C:\WINDOWS\system32\locator.exe
09:18:15.0854 0x0ec4  RpcLocator - ok
09:18:15.0880 0x0ec4  [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
09:18:15.0928 0x0ec4  RpcSs - ok
09:18:15.0980 0x0ec4  [ DC66C1D262D64E30A30B68E9F21AC74B, A5ED3D31BCD68DBC00A956787517ACA167C86F5FFDAF7C9A85505FA2B705C6CB ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
09:18:16.0011 0x0ec4  rspndr - ok
09:18:16.0039 0x0ec4  [ 179E6BCF8D16AD39C137CB4FCFE015C5, A1DF499AA378BDB1CB7F95ACC0C7D6929358AF4596A47FDEDFAE115461563CD5 ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
09:18:16.0074 0x0ec4  rt640x64 - ok
09:18:16.0089 0x0ec4  [ 88F7703F2A4677C828124AE2110D3EBC, 529F6A5815806F2EA2235802BD28AF8D7A40E7799356BD3EC337C9E71B6B53E6 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
09:18:16.0101 0x0ec4  s3cap - ok
09:18:16.0117 0x0ec4  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] SamSs           C:\WINDOWS\system32\lsass.exe
09:18:16.0131 0x0ec4  SamSs - ok
09:18:16.0182 0x0ec4  [ B467E932FE4E16E201DC7E56870CB559, 6FCE9A2DFC5D222BBEA4AA271A17B830FCF8EAE44B07BEE5FF34AE50CABCBB6A ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
09:18:16.0215 0x0ec4  sbp2port - ok
09:18:16.0275 0x0ec4  [ 3E115C63649402D321D396F8D606C9B0, F4BA7FE0E89D563A57B6865E4CF1334998987D11A0D70FF7491726A507B40DF4 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
09:18:16.0318 0x0ec4  SCardSvr - ok
09:18:16.0337 0x0ec4  [ 67EFFD3D1BB6D2B67DF7F8FDCB1A51FC, DE41539FAC730F5CFF6C8754ECFF1253AFDC1C86743AE71B61D716B7A84E85FD ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
09:18:16.0360 0x0ec4  ScDeviceEnum - ok
09:18:16.0375 0x0ec4  [ 31DDA0716EC265CA57DAF9D2295FD76F, E6F39C1B3CF81918277DB8C6E3DF9A82812E1C9063DEB1FB85FE433DC9A16CBA ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
09:18:16.0395 0x0ec4  scfilter - ok
09:18:16.0492 0x0ec4  [ 1BFAC03B6422E878EFCDA934BF4C4823, 0BA537A4B9E8020E6B709A44F1382DB3B41CEF631B847201F812152FEB303CD3 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
09:18:16.0549 0x0ec4  Schedule - ok
09:18:16.0611 0x0ec4  [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
09:18:16.0649 0x0ec4  SCPolicySvc - ok
09:18:16.0676 0x0ec4  [ 004C66464D8FE76D5DA78BE6777D61AF, 58B5C436798EEBBE7081D54B55B70DEB15331856802CD45E3FF8BDE794F06A27 ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
09:18:16.0697 0x0ec4  sdbus - ok
09:18:16.0710 0x0ec4  [ A906C527B838A4922611C63EBD250F91, 6BB0054A9C2408138BDF49D834FF99B5B9764E7747ABC15016F54FBA1D28394F ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
09:18:16.0731 0x0ec4  SDRSVC - ok
09:18:16.0745 0x0ec4  [ F4BF50A7D16A97A887BFA0F193693C42, EEBF5AAC149C72F490BAC954B25BB6882B10FC38F93CA4F4829A06702B1ECEF9 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
09:18:16.0759 0x0ec4  sdstor - ok
09:18:16.0777 0x0ec4  [ 648A299839E8F48A946C41DE270D28F5, EEC9A5FCBE3FF78FB5E0452FF1932A8B0C7399688041E22555703CB1977A4428 ] seclogon        C:\WINDOWS\system32\seclogon.dll
09:18:16.0793 0x0ec4  seclogon - ok
09:18:16.0821 0x0ec4  [ 29452A9DA3E3482F0C2963312F979053, E1782D36C336C4B4C261AD665C1E9051905AA86020E08FC94069972AF4C4DB4B ] SENS            C:\WINDOWS\System32\sens.dll
09:18:16.0844 0x0ec4  SENS - ok
09:18:16.0943 0x0ec4  [ 919BA7E3054E4F1D61A3524ADCE6A970, 3C382673DF5AF2F38A5AE4A268F5856B0CC9E65D52213DE6D2C06E252753B73C ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
09:18:17.0002 0x0ec4  SensorDataService - ok
09:18:17.0080 0x0ec4  [ 01C2EEA7870FE26A4A6CCBA5421CC7E5, 9E643AB6BCBECE4F2A5FD4C96547A4E3F2BDFEFC5FE24B802467718EC69929F8 ] SensorService   C:\WINDOWS\system32\SensorService.dll
09:18:17.0123 0x0ec4  SensorService - ok
09:18:17.0161 0x0ec4  [ D2FEE824B4AA0BE377F1353E5F915BF4, 00D754C62F3482BBD0EA72C896139C39D15192B2D9FCC7B755D1FB9DF9FCFD9B ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
09:18:17.0182 0x0ec4  SensrSvc - ok
09:18:17.0196 0x0ec4  [ 9DB0BBE3ABE1F49651AE51EC5BCABE58, 0B46C1F231F41766AB73EE7E9834D3CDACA602D12E702D9277E28B47417D9CA4 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
09:18:17.0209 0x0ec4  SerCx - ok
09:18:17.0251 0x0ec4  [ C4AF79C37334D995D95C22C14FDBF7FD, 4D4985921261909F2123467A22EDB102B490710F60AB935624435E5BB808A0E9 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
09:18:17.0272 0x0ec4  SerCx2 - ok
09:18:17.0316 0x0ec4  [ FC541A272F47BE03E67A9FCB87FA8C3E, 730A3616FD67E9F2832442144B2655A8EF78B9AFCB204113E73E257256491354 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
09:18:17.0330 0x0ec4  Serenum - ok
09:18:17.0383 0x0ec4  [ 2A5F5F95FCA123DCBF53B5F603B64789, DE5C9E1D88B2C180B137DA7839F3EF6C936A171ABA49F89C10EE9C73A2226F3F ] Serial          C:\WINDOWS\System32\drivers\serial.sys
09:18:17.0430 0x0ec4  Serial - ok
09:18:17.0441 0x0ec4  [ C8738887228B7BFA3B1A906816A8BB12, 328283569201791891D5E9FB3028DB5B9FD93A7BEFC00C7DEBC2CC5731DE64D5 ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
09:18:17.0455 0x0ec4  sermouse - ok
09:18:17.0504 0x0ec4  [ B1CB58853153397DFFA2D13A81451D09, CC9B3B064711E9B5CB38DC1C84DC410033939848BD31BB0D12F990E8154F357E ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
09:18:17.0539 0x0ec4  SessionEnv - ok
09:18:17.0587 0x0ec4  [ 67832B68752CDF7FDE56949E4A2E70BF, A72320EA8575A751DF86A1EE7969AD9D548D6185F2520197262E11B79FF8222B ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
09:18:17.0627 0x0ec4  sfloppy - ok
09:18:17.0755 0x0ec4  [ E1974A92AC0914A3859359A0A8C82C68, 4908917F72D6E531B44488F06A05915F0DA9767758E44C886F5F93F46BA79654 ] SftService      C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.exe
09:18:17.0785 0x0ec4  SftService - ok
09:18:17.0943 0x0ec4  [ F10E5536E1C753E01CF19FA4F466CE90, C9897F22B176D84CA233F864078895E3DAD4DAD090FACBB01BD6E59EE337B47C ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
09:18:17.0983 0x0ec4  SharedAccess - ok
09:18:18.0030 0x0ec4  [ 4AC12D495B3CB4275F74C68A7A017561, DC53EBD606ECCD8BCF6D618C0EB58B03F5C20F09E0F0AEDE9B8082D6B208B19A ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
09:18:18.0080 0x0ec4  ShellHWDetection - ok
09:18:18.0094 0x0ec4  [ ED058030296CF9B79C8D48BF43724323, 01DC7C2590DF48116CD1A126F207FE5DE439A53286BAE3736E22EE3D1CA80BE3 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
09:18:18.0117 0x0ec4  SiSRaid2 - ok
09:18:18.0142 0x0ec4  [ 633D3D1581E9DCCD5A2D8F039104C9A5, C44B5097016C2AEC8B41F77425FE44413562F9DCF0C0C11CA69D8178970B4706 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
09:18:18.0155 0x0ec4  SiSRaid4 - ok
09:18:18.0268 0x0ec4  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
09:18:18.0286 0x0ec4  SkypeUpdate - ok
09:18:18.0335 0x0ec4  [ FB9F964FFD265262EE8E98E0ED1FB44E, B02B8BCDF91B9FFCA7E2F8F6CAC310E6EEC4BCF8F8C848DCF9EDE33D8940056D ] SmbDrvI         C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys
09:18:18.0342 0x0ec4  SmbDrvI - ok
09:18:18.0404 0x0ec4  [ 35B8FC714C2E7F07F7DC7C64452153F8, 6D45EB01B5F972ED0E5520E771F007FFEE892054FABDB3DD00D3E9915D3A0A31 ] smphost         C:\WINDOWS\System32\smphost.dll
09:18:18.0442 0x0ec4  smphost - ok
09:18:18.0526 0x0ec4  [ DE3A5C27EC842A113F68A2705FF63B00, B134EF63708A892B673B539F544F7980FF72838D822E8E4CCDDB359B22CB8805 ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
09:18:18.0565 0x0ec4  SmsRouter - ok
09:18:18.0631 0x0ec4  [ CD1056818A6FCEF4D32BD1D6E34070D5, F5BFB61ACB220A73B0DC4487B049F52E9F9FA2D4188C001E7A5838D47CEA6343 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
09:18:18.0674 0x0ec4  SNMPTRAP - ok
09:18:18.0735 0x0ec4  [ 187B4AD4446C59F8FCC4A10F473EE3D1, 0AAD961B3D7B3484DC89CB86F3EC96CEBFABB7224A5BFB48083DE8F1805EA7B4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
09:18:18.0758 0x0ec4  spaceport - ok
09:18:18.0800 0x0ec4  [ 2799FCA215919FDC9A87C5FCAB530828, BDE968BF26693AA4D70AB669896BCA49C6F533EA226386B35B0EA589A55227B5 ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
09:18:18.0827 0x0ec4  SpbCx - ok
09:18:18.0921 0x0ec4  [ 58C17D92AD61EC7A98B05F4FAD0D205A, B881134A1BD9194145A9D18BDB34D57E2C167F06C2A9368459D0C33E6E0D6501 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
09:18:18.0983 0x0ec4  Spooler - ok
09:18:19.0239 0x0ec4  [ 5C31E109943E67CFC801810C00AB63EE, 9A80D7CDA1135EBCE10E753986A59CFA3D8D49F9B0BE38FDF99880B1DD88C41D ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
09:18:19.0532 0x0ec4  sppsvc - ok
09:18:19.0567 0x0ec4  [ AA1F23501511EFE9CF9771F6B20E8D45, E786852D9877CCFD35444F8FC694467132F868D87A8C344FD1016FFDE74695A5 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
09:18:19.0601 0x0ec4  srv - ok
09:18:19.0626 0x0ec4  [ F5B169EDF9D5E3C7200D89D30E065D13, 12BAF3A3CB76F0900FA53681C9AD16F40308F493BA22C0F60E1E268D0D6AF825 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
09:18:19.0671 0x0ec4  srv2 - ok
09:18:19.0681 0x0ec4  [ 2E142E027F0AA698BA4DCE49CBDB43CD, A21027BBBC75A55A8B302D028113A0683016E4C72790A8C561DDB1AE7FDB4289 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
09:18:19.0703 0x0ec4  srvnet - ok
09:18:19.0719 0x0ec4  [ BF71B3FB5B7557CB740CDB09C5FB50D9, D6F9E65FDC9C4ADAFE82D94F71A1F5960DB3BEEBF4FE5B2D087515C4FAA5F287 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
09:18:19.0745 0x0ec4  SSDPSRV - ok
09:18:19.0772 0x0ec4  [ EF1BC04215C201ADA3F7F5A2F034EA21, E1A7A0FA2032B9E7D3951100E74C04D93CD848C88D23D57FBA0BFA2816B29C61 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
09:18:19.0805 0x0ec4  SstpSvc - ok
09:18:19.0857 0x0ec4  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
09:18:19.0882 0x0ec4  ssudmdm - ok
09:18:19.0995 0x0ec4  [ E8606BF6BE3B7481D95F1DD2E4F3FCBA, 522646B5266C3E18AF909CB49F411ABB10F5DCD02A2B923C1EA209529AFD1A94 ] StarMoney 7.0 OnlineUpdate C:\Program Files (x86)\StarMoney 7.0\ouservice\StarMoneyOnlineUpdate.exe
09:18:20.0016 0x0ec4  StarMoney 7.0 OnlineUpdate - ok
09:18:20.0168 0x0ec4  [ 3BF022F8064A83A23DF90971DD78CA83, 85754DF1C6DE745ADF9A0BAB1948AFF2CA16C4569128DA90AF610D199E621BF4 ] StarMoney 9.0 OnlineUpdate C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
09:18:20.0191 0x0ec4  StarMoney 9.0 OnlineUpdate - ok
09:18:20.0313 0x0ec4  [ C26E2C89EFB4BB39CD135B5DED804B78, 99288C6023DC6AC6554521EA671AB387ACE2AE2BCDE145C7012202842FF40841 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
09:18:20.0430 0x0ec4  StateRepository - ok
09:18:20.0446 0x0ec4  [ DDE064A4298FD1FBF804D3ED691E7EDB, B0D117B1FC0DA2CB76F5F63699E2F108930B6C6721AC443111D48215ED624278 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
09:18:20.0458 0x0ec4  stexstor - ok
09:18:20.0507 0x0ec4  [ 7C4D2F167FA6153B4FE7145FE6D3DF15, F39ED9CDF323DDC57D0F64F9CC121E911EA53819A3A941A2F6EA557C35FCB372 ] StillCam        C:\WINDOWS\system32\DRIVERS\serscan.sys
09:18:20.0539 0x0ec4  StillCam - ok
09:18:20.0630 0x0ec4  [ 60F04DF1AB55D6D4BDA02052DD20537E, 52996EDF2C06968DADC9BDF24E4039929B81643493C7193B8CC4A6BD1A3AE761 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
09:18:20.0674 0x0ec4  stisvc - ok
09:18:20.0692 0x0ec4  [ 32C95F44108C3E7DB58F773346E3C9D0, F852D8ECA06080EA6DE1A90509071965A750D9CFC9627F0D4DB8ECC57133B0B5 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
09:18:20.0707 0x0ec4  storahci - ok
09:18:20.0731 0x0ec4  [ 8883C8CE4942A99B84E1CC6EFA19738E, 60C1CDA4382F8EE70D810DBB1BCAF5F389433563FF23EEB84859612F396D8CE6 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
09:18:20.0743 0x0ec4  storflt - ok
09:18:20.0780 0x0ec4  [ AE7B7E1E95BFB9340B1956C98CA52C81, 3E0214A0C486C1CD05D9BC57E58A998A3CEADDC1D24AE2A75098F56B37069160 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
09:18:20.0807 0x0ec4  stornvme - ok
09:18:20.0853 0x0ec4  [ 63513EF3121689B3A59BD217618A2E42, DE9B89732801DEC60BD116D58CFB427F7E37F093BE8A9F6E0CAC729B5346B314 ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
09:18:20.0894 0x0ec4  storqosflt - ok
09:18:20.0966 0x0ec4  [ CC96FF061C772340F2ED89ABBA567ADC, 028CD44405B7FAFC7BF331DD729E44E0594A63386F48CF39D7725A58B3DE22D6 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
09:18:21.0006 0x0ec4  StorSvc - ok
09:18:21.0010 0x0ec4  [ 000F5CFCEF0F06DC8FD1D2F568E48AE4, C1FE485E57A1B912CE79556E0EFF03CC11362E7966D250E3AA4962DCCB8F8EE6 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
09:18:21.0022 0x0ec4  storufs - ok
09:18:21.0026 0x0ec4  [ 7415087F9006D6818F85F3CBD79B1A50, C768EBB2263375D285D689FEEF546147D42D7376977424A4D6FD655CC78EA7CD ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
09:18:21.0039 0x0ec4  storvsc - ok
09:18:21.0084 0x0ec4  [ E49858EA5865A015EB78B7F7C1C07DE2, 1ADBBAC2D2E2E3C40AB0BDDE068001E76A8DAB79C54F06479F7A4567DAD7A7A8 ] svsvc           C:\WINDOWS\system32\svsvc.dll
09:18:21.0116 0x0ec4  svsvc - ok
09:18:21.0237 0x0ec4  [ 802278EE4ACCE9EA1F1481DF20EB1667, E78F0DA2CA0B2C2DF3B7E3B2A22C03380FE649813EE6EB31067C5FB6727DB7BD ] swenum          C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys
09:18:21.0248 0x0ec4  swenum - ok
09:18:21.0274 0x0ec4  [ 313D2C0DBA0B23A8302254FD317D2EC8, 20B98D6F33FEC7ACBCEED9757A3FEAD837FA7BA378BA25575A33EA45E076FC6B ] swprv           C:\WINDOWS\System32\swprv.dll
09:18:21.0327 0x0ec4  swprv - ok
09:18:21.0459 0x0ec4  [ 9B2BDD7A8629A9C5A55CD5635DDF136F, 893B19E1A870DCF1EC45544CE901392E724968BB692881ED99A97FCCDFDB13DA ] SydexFDD        C:\Windows\SysWOW64\Drivers\sydexfdd.sys
09:18:21.0469 0x0ec4  SydexFDD - detected UnsignedFile.Multi.Generic ( 1 )
09:18:23.0923 0x0ec4  SydexFDD ( UnsignedFile.Multi.Generic ) - warning
09:18:26.0388 0x0ec4  [ 12D0CB1DCAE6725B6CA54CC2038C4C8C, 7D224298E440B8C5FDD99A52485A6245DE5109C9A02E65AD38F1EC6DBF4AEEF2 ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
09:18:26.0423 0x0ec4  Synth3dVsc - ok
09:18:26.0506 0x0ec4  [ 8607DA59550BCEC0CEBC7260AF7359C4, E5FBB4E47586426B24B1706E08D9553598A744463A1EAD5122AF08291412C896 ] SynTP           C:\WINDOWS\system32\DRIVERS\SynTP.sys
09:18:26.0527 0x0ec4  SynTP - ok
09:18:26.0719 0x0ec4  [ DFAF068A21F415187F6096DD005A4ECC, 3BE1249166889684534F8C9F230E8456E0A09AF81A9F568AC04D52D3E5A2D797 ] SynTPEnhService C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
09:18:26.0736 0x0ec4  SynTPEnhService - ok
09:18:26.0838 0x0ec4  [ D5B31B2F14848015C211F1D674A82F3A, 58C18254C817693DB727090D1CC518032B3A67C5B3FC7F2F8CE4613A33790CFA ] SysMain         C:\WINDOWS\system32\sysmain.dll
09:18:26.0916 0x0ec4  SysMain - ok
09:18:26.0953 0x0ec4  [ D5AAA188C70146977CFEE8D128599F3F, 9ABC30982E552EAF41FE84397EEEE5A3187444062C662D7CF35A03E3B274AFB8 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
09:18:26.0991 0x0ec4  SystemEventsBroker - ok
09:18:27.0045 0x0ec4  [ 95875059929EF91B55EA612D7967DD3D, 5F734209C8C9725376F7C146ED84999CC6D019C4C10B1795F53E72BE8853E2DD ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
09:18:27.0069 0x0ec4  TabletInputService - ok
09:18:27.0123 0x0ec4  [ FE33F417DFD9847CB571D3C7EE5FA7E3, B3C7BE7998B9B093DD969A2588EE8CEBD9771331A63D4B1D86A188317B5EE71C ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
09:18:27.0153 0x0ec4  TapiSrv - ok
09:18:27.0242 0x0ec4  [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
09:18:27.0322 0x0ec4  Tcpip - ok
09:18:27.0402 0x0ec4  [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
09:18:27.0492 0x0ec4  Tcpip6 - ok
09:18:27.0519 0x0ec4  [ FBA939B917976B2C37F1B235DFCD4876, 615D5E6608A58F6478F12F7970508CDC697A88D0B410C2CF5D46C10CE8BA35D0 ] tcpipBM         C:\WINDOWS\system32\drivers\tcpipBM.sys
09:18:27.0528 0x0ec4  tcpipBM - detected UnsignedFile.Multi.Generic ( 1 )
09:18:29.0996 0x0ec4  Detect skipped due to KSN trusted
09:18:29.0996 0x0ec4  tcpipBM - ok
09:18:30.0084 0x0ec4  [ D378A1AF58AFA84BB6AC753F2C1BE9F4, 8BBA623193D51E6A8DD0627FA08C93B918EF1BA2EEBA46CDBB86FE6A1007FDEE ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
09:18:30.0129 0x0ec4  tcpipreg - ok
09:18:30.0181 0x0ec4  [ 28E1E63A1AC65E17B3194238FA2CF3BF, 9A52D6DD14BEBB7B407B2703A111D1B302F1B84AA40A14D21FCA554F395E935D ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
09:18:30.0221 0x0ec4  tdx - ok
09:18:30.0232 0x0ec4  [ CCDBD2817C10A4F631280CBB3AE44FFB, A022DEF4D3CF75F41FA26275347F4BA38A513AD32FF18385C2E756DECB61D404 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
09:18:30.0247 0x0ec4  terminpt - ok
09:18:30.0288 0x0ec4  [ A0608264209A836821D6AB8C67B108AB, 7912C75F72BCAB7426A2E00C597C8D94C185B5DD31BD6C4BE5D56FECD5B0D9EA ] TermService     C:\WINDOWS\System32\termsrv.dll
09:18:30.0344 0x0ec4  TermService - ok
09:18:30.0355 0x0ec4  [ 261830B1E3650E4471E1F98850B929B7, D281B8A93315E64C7AF5002E5BFBE6AFF8B35FD6AA747AE07D7AA96F4AFAA613 ] Themes          C:\WINDOWS\system32\themeservice.dll
09:18:30.0384 0x0ec4  Themes - ok
09:18:30.0421 0x0ec4  [ 8D23F0819A00C547814409B734DD3747, 0E1B25A53C84486F8A57F309F3C016114F90F5AF5E576889BD230931F38594A5 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
09:18:30.0455 0x0ec4  tiledatamodelsvc - ok
09:18:30.0473 0x0ec4  [ 354DAA630928CD4DA2BC84A0DA4ADA9D, AFAE4948EA4F899267DC52DF9A06450FC3E77083B563E541581DA90685C7E98C ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
09:18:30.0497 0x0ec4  TimeBroker - ok
09:18:30.0524 0x0ec4  [ F4AEDABC8F3A9D632F8206D0C7F8CA09, 6E76749CD4B857B4D930267E3CF448AF4D14FAC851873C5E71572E62CAD2FA36 ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
09:18:30.0541 0x0ec4  TPM - ok
09:18:30.0562 0x0ec4  [ 2D0338A3009075FCCB119CB7F3280F82, F42F3B8DA0F8B2C99892E66CDEF471A1CD30A30CF437ADFF464A2C786A6B87A6 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
09:18:30.0580 0x0ec4  TrkWks - ok
09:18:30.0680 0x0ec4  [ 62D6A900C5DFF2ECF131384E5A5C85AB, 1AF1FB868C59DFF452E3351EE5070B2C746DE606B9E2F1834CE2256F41ABE7A9 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
09:18:30.0714 0x0ec4  TrustedInstaller - ok
09:18:30.0760 0x0ec4  [ 676C801CAA61AADD0C918CC536A74B78, DB5DEC9445272E46D32DC2A9A99A9AE45729E424E61C679ECFD973AA88457BE6 ] TsUsbFlt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
09:18:30.0777 0x0ec4  TsUsbFlt - ok
09:18:30.0790 0x0ec4  [ 2BB6CC0DD1CEE86330743B56FA9FE91F, EE71E3DEECA7599947AB09E8967FE8066348D82B4C17D8CBE800FCDE9CF4989D ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
09:18:30.0808 0x0ec4  TsUsbGD - ok
09:18:30.0871 0x0ec4  [ 14B46248612DF1B1A695040FFFBCFAFC, 8C373A3C416FC9AB3872A187E64AC7A6E69FF605BD8784E8F2B1C28C293A0495 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
09:18:30.0898 0x0ec4  tunnel - ok
09:18:30.0914 0x0ec4  [ D0BE5EA1652D55029C9A898FB8ACFCE0, 80C4BC30B967C79B3457F43EB9B530CA2571C6158958879AC55E5A81F71CFF15 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
09:18:30.0927 0x0ec4  uagp35 - ok
09:18:30.0982 0x0ec4  [ 13C15E4B238895FE4731DB1D612EEB5F, 211E4B05AA09F7FBE2487C3241A98D1F970FEE5B9B1BAED2788B57233BFC4104 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
09:18:31.0008 0x0ec4  UASPStor - ok
09:18:31.0024 0x0ec4  [ BEBB8B55C5F99B69EEE39A9D7BADB21E, 08A094EA38AB58CC70108A3BDFDD3251897DC4B13FDDAD54C1B063137836EF34 ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
09:18:31.0040 0x0ec4  UcmCx0101 - ok
09:18:31.0084 0x0ec4  [ DE3EDAF609D00EA2E54986E6459796A6, 61A9AB51869F38300CC5CC5D302B962FB966F54CBB2E393954F36372B3A479FE ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
09:18:31.0113 0x0ec4  UcmUcsi - ok
09:18:31.0144 0x0ec4  [ FB1C1D8B96A482F3581338D6752E1D6C, 0FFAEE3E088614B3483C459513BB9D78EB76B574696FD877A3CDF6A11378F46C ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
09:18:31.0162 0x0ec4  Ucx01000 - ok
09:18:31.0177 0x0ec4  [ 4E1543ACE2F6E2846713E5123D9D4159, 1A6AFC525A80D1F19B14CDAD38790DF7293911C4D0E8301161D92201B934C3D4 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
09:18:31.0191 0x0ec4  UdeCx - ok
09:18:31.0209 0x0ec4  [ CDCA9CC1D8293E75218D8FF85F2337A4, 173086C08DDC7625E026E425F1E2B5D6C795771BEAE9BFF6093E3592FBEBD323 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
09:18:31.0240 0x0ec4  udfs - ok
09:18:31.0244 0x0ec4  [ BC683E19307C533C7161DB7A58051347, 5553BE3421986FDD9992EBFD883CDA151F7166C01BBFA3E9183A3C93E41D79B6 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
09:18:31.0257 0x0ec4  UEFI - ok
09:18:31.0267 0x0ec4  [ D14B42C26DE402F316D49667D15446F0, 61CC9FF03EF78631C800EFD8D587975CB94D53DB80E6F60BD13BA52EC5690D3D ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
09:18:31.0286 0x0ec4  Ufx01000 - ok
09:18:31.0300 0x0ec4  [ 192470BE4321791FBB25F379D0141D6F, AD120F8F98BD99014471CE60630B5FEE7555AB261C98B7D9819FE23C386655F7 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
09:18:31.0315 0x0ec4  UfxChipidea - ok
09:18:31.0326 0x0ec4  [ F7BD838E84E6B286DBCE068EFB8C0800, A55188C8F8BDC739A7ED7D29CDCB2A17468BBB158E13D804963B31ED73449520 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
09:18:31.0342 0x0ec4  ufxsynopsys - ok
09:18:31.0396 0x0ec4  [ C844E39B900FFA46CA8DD2BBA670A077, 0CB6232BCE47C59821DF25D6ED33E85C3E32DDAB101AA8A2C22B5401E73F5D5B ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
09:18:31.0452 0x0ec4  UI0Detect - ok
09:18:31.0468 0x0ec4  [ A25842AC180F0E8B02380ECB8ADA1AF5, AF22E7559C5EF8DC22A2B9E27FFFFF075B1D1B68A8307266BD9473E0FAF36BEF ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
09:18:31.0481 0x0ec4  uliagpkx - ok
09:18:31.0505 0x0ec4  [ 21088F43172525C7E02D335A3327F46C, B04AD471A7DFE83AB557DB4540616B7DF4A1904F8BDDCB920D449FCEE6F36FD5 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
09:18:31.0526 0x0ec4  umbus - ok
09:18:31.0540 0x0ec4  [ 294A291B5D48FE8F38DD94B7272442C5, 66C9139636760C92C1E04FCF440C432FF6C5A94E1577CAFE1D61FCF2D30472ED ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
09:18:31.0553 0x0ec4  UmPass - ok
09:18:31.0622 0x0ec4  [ 3427889AECC3B6912A0A01D095E32B98, 322AE14B74295ACFC124719BBEF8809201150A184E262EC55E26D2B45787BF9D ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
09:18:31.0653 0x0ec4  UmRdpService - ok
09:18:31.0791 0x0ec4  [ 0D5C9E27E93AAEA3E30A1E59A7AC3DFF, 31A203DA03877E6B887930990C5BB53402F0DFFB22A6F8FC5A34EF0B99CD8A7E ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
09:18:31.0853 0x0ec4  UnistoreSvc - ok
09:18:31.0893 0x0ec4  [ BD693208673F40BA21AA70B69F1D439C, E324947C2DD34386A83B09E73668F1CCED127AC91194B8BF7EC4C8E36CF8203E ] upnphost        C:\WINDOWS\System32\upnphost.dll
09:18:31.0926 0x0ec4  upnphost - ok
09:18:31.0942 0x0ec4  [ A7A52EDDC3FAF183D6AC4774690ADF13, 630A0331F2EFA2DC7EFDACD08D8DF5C85BFDA30FF1525050FF54E069AFA45F6C ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
09:18:31.0954 0x0ec4  UrsChipidea - ok
09:18:31.0966 0x0ec4  [ 2EEA0897DD9E30E958B508D557F0B5E4, BE051A3AA5DFF56310FAB67AD19AC0443A3580542886EF3554EBE18F1323596F ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
09:18:31.0978 0x0ec4  UrsCx01000 - ok
09:18:32.0026 0x0ec4  [ DC54D775A3A61E4CDE871B4E38A1459A, CC996A9D293201BBD285E7B629B12EE88574702B8AC7BB4149439D6A25A07F7E ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
09:18:32.0055 0x0ec4  UrsSynopsys - ok
09:18:32.0102 0x0ec4  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
09:18:32.0117 0x0ec4  USBAAPL64 - ok
09:18:32.0159 0x0ec4  [ 18B63A0980F4AA1E6D7879B253980E37, 05F96DBE0A3DE2A685DEEBA8B6838A47AEB7CE2EBE8EB6BAD67B36DCF7E73589 ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
09:18:32.0183 0x0ec4  usbccgp - ok
09:18:32.0199 0x0ec4  [ 1C60A1A3C8E1E819E16F12BAEB1C83F8, E255BD173DBF091C5EA07381862E23C1FD761489EC396E312974FBC124E1F33A ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
09:18:32.0217 0x0ec4  usbcir - ok
09:18:32.0276 0x0ec4  [ 9A3E39F85DC6E3B9F792F1095ACFF788, 66B8E137A5232E9F717907CFD49FE624AE101F4DE14E2960849DABF7A877E87A ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
09:18:32.0300 0x0ec4  usbehci - ok
09:18:32.0361 0x0ec4  [ 0A368247A900656CC0678117DFC3A87C, 9BEAD14DA067439D913F609955E95CFA0B88ED4F1BC60B473E00F9D9CBC01B9C ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
09:18:32.0391 0x0ec4  usbhub - ok
09:18:32.0446 0x0ec4  [ C08449092043601887A1743350888635, 5CD916649D2CD8823B89C9E7459AD76AA8E54D70B6D9F40AD4A41144E22ACBE0 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
09:18:32.0471 0x0ec4  USBHUB3 - ok
09:18:32.0497 0x0ec4  [ 72EA850B59F40C25A4FEDDA5FE84EFEB, FB4801AA1FB72FC1C41024916368823E88D53E338640E3BEA865B0F0E7B8EE91 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
09:18:32.0514 0x0ec4  usbohci - ok
09:18:32.0529 0x0ec4  [ 47B2B2DE152E25546944049CA1170BB1, DDA0A806D3108B2475AB13F584EA8CE6F0932C5E394C2C3FA691DFAB8A2BCAC0 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
09:18:32.0545 0x0ec4  usbprint - ok
09:18:32.0560 0x0ec4  [ 923CA145CD0A9DFBA4CBBA60AB684C2C, EFAA1E730802490E9A53718D70484832A38345FE0A670937FC546FD245DF2CC9 ] usbscan         C:\WINDOWS\System32\drivers\usbscan.sys
09:18:32.0574 0x0ec4  usbscan - ok
09:18:32.0634 0x0ec4  [ 1F72E1A7E1858B7B3FF81522FCEBDE95, 4FAD243DA73C45CD5CA5E50F824F30EF0DC777D83957FD21FF43D8C89EC15AAC ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
09:18:32.0662 0x0ec4  usbser - ok
09:18:32.0689 0x0ec4  [ CD35467670DF1E6FBF36DA308F0C872B, E1F4F9B1EBD476394CBD0C934842AEE2502B030D97351B0A1E751FF23B011B57 ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
09:18:32.0703 0x0ec4  USBSTOR - ok
09:18:32.0708 0x0ec4  [ DFA92EA105DD1073B43FB210EEB03DD4, D940432458F0A04F5013B48197CEA0412C8A909C50605AA21DD08271C90E2FE3 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
09:18:32.0722 0x0ec4  usbuhci - ok
09:18:32.0741 0x0ec4  [ B1484D4BBC6B7B424F1CD1554B0AFB84, C9432978603360182AAA983248FFA97576B3C59BE5DA45473DFA17E2940479C8 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
09:18:32.0782 0x0ec4  usbvideo - ok
09:18:32.0841 0x0ec4  [ C67A03F54A1EA683F4880A481EE5FF6C, 346185B378577FF14EFAD01ECB7DFC9AFC0D50F16DF081C3BA99AEFF710A0EE9 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
09:18:32.0862 0x0ec4  USBXHCI - ok
09:18:32.0939 0x0ec4  [ 32212C0FE0556915E763C29DEB6D267E, C5BC9DA3AB0C41604E8F3D01AFC2C25351FF5D3967E766DD0CDB4C0239ED6312 ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
09:18:33.0005 0x0ec4  UserDataSvc - ok
09:18:33.0136 0x0ec4  [ E9E2B5FFBEFC2CDF14A6E55DD94CC823, A10C011835A65601B8FE3A30F361C224C60084A78085842ADCDA248047530CD1 ] UserManager     C:\WINDOWS\System32\usermgr.dll
09:18:33.0184 0x0ec4  UserManager - ok
09:18:33.0251 0x0ec4  [ 0CFEA30C0217EE74FF853B2B0CC0BE6D, 1F0856D2D94F46D7B24B7EE18ED868C9EFAE972039D35D1FAA9058A12CF40493 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
09:18:33.0278 0x0ec4  UsoSvc - ok
09:18:33.0334 0x0ec4  [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
09:18:33.0376 0x0ec4  VaultSvc - ok
09:18:33.0388 0x0ec4  [ 26223003DDFB347B5CF3EC0B56DB066B, 78848BE1334C05F28FA431B08225EAE8345B2C66E7D677F9936892FC941EA961 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
09:18:33.0399 0x0ec4  vdrvroot - ok
09:18:33.0431 0x0ec4  [ 0C3F4E7684C1D72E85A98689E65A98A1, F7928D3EFC1A83125887ADA5F8E008022B58F0DBA8A711B4D60975D8CE82B595 ] vds             C:\WINDOWS\System32\vds.exe
09:18:33.0507 0x0ec4  vds - ok
09:18:33.0523 0x0ec4  [ A417284BC6B5C2EEF63F2C5154473530, 55146660CDDD829630C216038E6500CFAC906E67C82881047B665BFEEB286D10 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
09:18:33.0540 0x0ec4  VerifierExt - ok
09:18:33.0618 0x0ec4  [ 4C39C05A72EB14C0567501C7E087E564, D3DC122B7E4A5BD345517FE3A9E9E58CD3C78887F9F327AB782BADCAD0F8F2EB ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
09:18:33.0647 0x0ec4  vhdmp - ok
09:18:33.0660 0x0ec4  [ C42206A15078596FDE8E89BB629DE342, B95F9EC2413ADE658A7CE4A9BB57A0E125C29205C24BBB120153DACAF4CF9482 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
09:18:33.0674 0x0ec4  vhf - ok
09:18:33.0690 0x0ec4  [ 248D9F911A5C94CF8477125DD0C3A291, 418C7285184BCC9DE4E56175960585867A5DB21FEF761C49FF6F1AF1C07D8088 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
09:18:33.0704 0x0ec4  vmbus - ok
09:18:33.0721 0x0ec4  [ 3E98DD4E0CBD6B4F9CBD0E9E0EDF541E, 2B5CF364F4D1D3359FBEA8BB2E72A1FCE1277E8D893977B751D9AC10A27DF018 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
09:18:33.0735 0x0ec4  VMBusHID - ok
09:18:33.0811 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
09:18:33.0852 0x0ec4  vmicguestinterface - ok
09:18:33.0876 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
09:18:33.0928 0x0ec4  vmicheartbeat - ok
09:18:33.0968 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
09:18:34.0003 0x0ec4  vmickvpexchange - ok
09:18:34.0025 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
09:18:34.0058 0x0ec4  vmicrdv - ok
09:18:34.0084 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
09:18:34.0115 0x0ec4  vmicshutdown - ok
09:18:34.0155 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
09:18:34.0188 0x0ec4  vmictimesync - ok
09:18:34.0215 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvmsession   C:\WINDOWS\System32\ICSvc.dll
09:18:34.0247 0x0ec4  vmicvmsession - ok
09:18:34.0273 0x0ec4  [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
09:18:34.0305 0x0ec4  vmicvss - ok
09:18:34.0311 0x0ec4  [ 91F165C5D71D9DCB18D4661CF10D1084, 1D55C1FF0F5D860E6DB60EEFE303C0797C98BB0B053ECC255F9B316872288818 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
09:18:34.0324 0x0ec4  volmgr - ok
09:18:34.0338 0x0ec4  [ 17042748AC05862A0283D32575220080, A85B480CB969CB7678545D2A9EE99CBD2ADFF210FA016A43E092D0711FBB633D ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
09:18:34.0365 0x0ec4  volmgrx - ok
09:18:34.0380 0x0ec4  [ 823A237D871CD652C6BFD47BECB6810A, 99310521451CB54C29A5DEA54C3A666F95E2A1FF0979D5F9792885A161E90C65 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
09:18:34.0405 0x0ec4  volsnap - ok
09:18:34.0453 0x0ec4  [ 78727FA284C2095EED660D71CD3C9AEF, 323F0BD5A624DF77973F28C7CF31EC6B3A525496EBF063666623A62B1DB0EA65 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
09:18:34.0465 0x0ec4  vpci - ok
09:18:34.0486 0x0ec4  [ 2415961D561E02F5E46B7C1C687A6788, 68A54B9595A0D15D410D5F1656B6EBE3B913A4BA5F71C658C9B99420E6ED327A ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
09:18:34.0501 0x0ec4  vsmraid - ok
09:18:34.0646 0x0ec4  [ 16419CBDB04DB9FF298169AA93413822, 743AD26F08AF5EFF5DD353E75C3D659B10C3FEC2FEDABB76387B87721B5B98F8 ] VSS             C:\WINDOWS\system32\vssvc.exe
09:18:34.0716 0x0ec4  VSS - ok
09:18:34.0746 0x0ec4  [ 6AE9A843AE979F2DCCA5A25C07C7A5F8, 3CEC26DE2EEC97929A0FBBD87FF75F8DC387C0988B2047074C8F069ACBEF2587 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
09:18:34.0787 0x0ec4  VSTXRAID - ok
09:18:34.0833 0x0ec4  [ BD232C761C59FA8D8EF626CA630E2D2E, E494EFDCE8F6343F49F33F1F03DCD5DEC9CB6F349B1AD302B4D3333B5F6BD8E5 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
09:18:34.0855 0x0ec4  vwifibus - ok
09:18:34.0872 0x0ec4  [ 3039687AB65CEE26CF478C1F42FFCD7D, 40E140C6F94B6203767A1493DF8CAE6BA1FB67FBD0C13789444F72410D0E6FF1 ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
09:18:34.0896 0x0ec4  vwififlt - ok
09:18:34.0940 0x0ec4  [ 37C868DDE3103130B00AD1313DAB5ACB, BF9C30817A3502F5C0673FD462B18FE1BF37963B29DF09D84B66BDCBF8ECBA81 ] vwifimp         C:\WINDOWS\System32\drivers\vwifimp.sys
09:18:34.0967 0x0ec4  vwifimp - ok
09:18:35.0107 0x0ec4  [ EC9B6544C569E8D7FAB91772BD7D23F2, 06CC5F21E9A9DD35099CB3E44C3E2BF2F944CE5B71284E6A85E1B681F12BD31B ] W32Time         C:\WINDOWS\system32\w32time.dll
09:18:35.0154 0x0ec4  W32Time - ok
09:18:35.0225 0x0ec4  [ 9776E4816D92B766F461957FBDA84360, 048F6ADC97767AFAB50582D0AE1E67A15B038A1C02F7982A6AD30B61AC5C7369 ] w3logsvc        C:\WINDOWS\system32\inetsrv\w3logsvc.dll
09:18:35.0244 0x0ec4  w3logsvc - ok
09:18:35.0300 0x0ec4  [ F61FA0EDBE913DFCA0CF012FDD9E99EE, DE8685230D49F940640F400D2EC4F10E677AF6D57B3FAB0342AA98BEA779D6AD ] W3SVC           C:\WINDOWS\system32\inetsrv\iisw3adm.dll
09:18:35.0343 0x0ec4  W3SVC - ok
09:18:35.0389 0x0ec4  [ FC40A7527D39F06D032A6553D22E4BF6, F572FCB5EB3DE16FD6222A5B6A43C81E3A1F838890667D9F0453F82FFCA772FF ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
09:18:35.0411 0x0ec4  WacomPen - ok
09:18:35.0442 0x0ec4  [ 2CFE8CBE358CC4D5715E010E3B13559F, 54E9BFCE202FA123EB261C226094054950429AAFA304AA714F461B003E070BD9 ] WalletService   C:\WINDOWS\system32\WalletService.dll
09:18:35.0493 0x0ec4  WalletService - ok
09:18:35.0519 0x0ec4  [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
09:18:35.0543 0x0ec4  wanarp - ok
09:18:35.0552 0x0ec4  [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
09:18:35.0576 0x0ec4  wanarpv6 - ok
09:18:35.0603 0x0ec4  [ F61FA0EDBE913DFCA0CF012FDD9E99EE, DE8685230D49F940640F400D2EC4F10E677AF6D57B3FAB0342AA98BEA779D6AD ] WAS             C:\WINDOWS\system32\inetsrv\iisw3adm.dll
09:18:35.0643 0x0ec4  WAS - ok
09:18:35.0762 0x0ec4  [ CF9EF65FA66B0F4982FD1FACAB3009B6, 681C1CD5DCAF87EF436B907534E98B0AB4F66BD62E46B8977A7880B854766A27 ] wbengine        C:\WINDOWS\system32\wbengine.exe
09:18:35.0839 0x0ec4  wbengine - ok
09:18:35.0888 0x0ec4  [ 8F2B0ED6FCA72B34BEEA37E32D0EE106, A86C641A13FDF056B7BA13641551582199DDB08E9490003C74D999518B097C00 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
09:18:35.0927 0x0ec4  WbioSrvc - ok
09:18:35.0980 0x0ec4  [ A40484AC27EE08DBE7F8DA5E1F6651ED, E3259694450C4F1DEC5E0EA5E23BF3A51F1819374DF47FECF70282AFD46114A1 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
09:18:36.0017 0x0ec4  Wcmsvc - ok
09:18:36.0033 0x0ec4  [ 8E7FD07D2C82ACBCA52C4100C20F6542, FB2CD88557ABB5EBE6555CD4E41BF4BDC6FE6BCF26288338F2FB034B966FCBD3 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
09:18:36.0064 0x0ec4  wcncsvc - ok
09:18:36.0076 0x0ec4  [ 9C776ED423CD03F8ABD54C2557E34416, 282C1208977070EC0280D5ABA0E03A847AEAEE31F35CDAA3C7A02D8477614EB1 ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
09:18:36.0092 0x0ec4  WcsPlugInService - ok
09:18:36.0100 0x0ec4  [ C8BA574B3BA6AE88741AC86B1FE3C1DC, B2422CDE3A6A27B52D270D24298FF69D91D389C68456EC1805BA30AA59BAB839 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
09:18:36.0112 0x0ec4  WdBoot - ok
09:18:36.0154 0x0ec4  [ 927AD29D7F91B9A0C5294932374DA15E, ABB2722EF4153771D15683B5CE603D2B7D8A585357F64A3DC26114F37BE2906E ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
09:18:36.0189 0x0ec4  Wdf01000 - ok
09:18:36.0240 0x0ec4  [ C5BB7C612B4C852836BEA39593BA5F46, 1E2B123F34500C2A8E983AAAF7F14E409B88DC396A655F19F3E7F15D0C51A762 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
09:18:36.0260 0x0ec4  WdFilter - ok
09:18:36.0277 0x0ec4  [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
09:18:36.0302 0x0ec4  WdiServiceHost - ok
09:18:36.0311 0x0ec4  [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
09:18:36.0335 0x0ec4  WdiSystemHost - ok
09:18:36.0432 0x0ec4  [ 9B2039C5673EEBF1D4E34ABC0AFB88C7, BBC85546BD86B9027426DAF148194CFE992B80FF89311B28BE0BD82C88630E8C ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
09:18:36.0481 0x0ec4  wdiwifi - ok
09:18:36.0503 0x0ec4  [ BD193A7BD34B2E829FAF56306FEE3B09, ADD746D198E21242CEFA01840952B792074EFC473113CD3E7F1ABBA6A4E26AF6 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
09:18:36.0518 0x0ec4  WdNisDrv - ok
09:18:36.0581 0x0ec4  WdNisSvc - ok
09:18:36.0602 0x0ec4  [ 6A3B5013D5C7840E8CABD63DD021C112, 371CCEEAC7816CFE79ACA8A218CDA16469D9567CB63CC9D18C55FF047011EF25 ] WebClient       C:\WINDOWS\System32\webclnt.dll
09:18:36.0658 0x0ec4  WebClient - ok
09:18:36.0680 0x0ec4  [ EED4043BC3C2D00067411730EE118354, 5E268DA4DB78C06D8F181E9408B4769F8A12C38DA52C1E986EE0CEE1101E9485 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
09:18:36.0705 0x0ec4  Wecsvc - ok
09:18:36.0718 0x0ec4  [ 6ECD7A49AFC6533821BEEA1876CEB21D, 2E972245F56F589EF1AB9DABB9214B9DE6E290878735476323A3357D8CDFC71F ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
09:18:36.0755 0x0ec4  WEPHOSTSVC - ok
09:18:36.0778 0x0ec4  [ 09B434867028AF4895A87959EA668686, 26A7DB82E42DCBF3A77092D58AC6392754FD7C538B9EAAEFA88E9AF81DFE8E96 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
09:18:36.0804 0x0ec4  wercplsupport - ok
09:18:36.0821 0x0ec4  [ DE4E417B867841EE55114E588098B8D5, 878708C93FC1D919E2B9E1C5F94A0EAFC5F28BDAA58D3F29DEEDC8EC3F72D9ED ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
09:18:36.0847 0x0ec4  WerSvc - ok
09:18:36.0850 0x0ec4  wfpcapture - ok
09:18:36.0865 0x0ec4  [ DBF5255B759212E5217A2748567A0B5C, 5E81A9289EC39702179038B686A35FADF9974651E74222F3354B4CBE919887B0 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
09:18:36.0883 0x0ec4  WFPLWFS - ok
09:18:36.0927 0x0ec4  [ 4CD8826BB8320741842A9E53E48AF2BC, 97B22D9DCD0FD31D3A801946173369B0E70B1850576682C8A8180874A61CAD1A ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
09:18:36.0957 0x0ec4  WiaRpc - ok
09:18:36.0980 0x0ec4  [ B14EF15BD757FA488F9C970EEE9C0D35, F27DF2D47E7076786AE7C396583D7A1C56B93E766711066C900964FC7313E794 ] WimFltr         C:\WINDOWS\system32\DRIVERS\wimfltr.sys
09:18:36.0993 0x0ec4  WimFltr - ok
09:18:37.0042 0x0ec4  [ 4375BCBA419D19695CF566082CEF27D3, 6F86FA14B41A03F2BA51B8702F3D59B85FD488405601FA177495E4B7C576850D ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
09:18:37.0067 0x0ec4  WIMMount - ok
09:18:37.0069 0x0ec4  WinDefend - ok
09:18:37.0122 0x0ec4  [ 037BC6DE5F58D4A74A5BB0C12DCECDCA, 92921A2615A41C434BADEB33594DABC166FC9418FBD311A3B2022410B14BFDAC ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
09:18:37.0158 0x0ec4  WindowsTrustedRT - ok
09:18:37.0169 0x0ec4  [ 70BCD70BD53F2FE660ED94B025A043EB, B23B96DCAB30C62CB1651B3A2292155AEE8217CE3120574F5158D5E7DA09DE56 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
09:18:37.0180 0x0ec4  WindowsTrustedRTProxy - ok
09:18:37.0278 0x0ec4  [ 8921ECEC2C7D1B1333D77325C60D3AEA, 67C6B6A92B34D99165B5591D0730322C31E967E599BA44924249BF5AD505C132 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
09:18:37.0326 0x0ec4  WinHttpAutoProxySvc - ok
09:18:37.0344 0x0ec4  [ 7792AE5403BF8975B6460DFC3428D129, D88F77E973D58C2CA629CC9249877A34ABF31CA1DC2A570666921A8A0DC8DEC7 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
09:18:37.0356 0x0ec4  WinMad - ok
09:18:37.0469 0x0ec4  [ 73B5230F03DC7002A70F11EA1B0BAA37, DFE8BBE52B58589686E402ACED51021E298A491F907EBA5689DF9DAFC3002BA5 ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
09:18:37.0502 0x0ec4  Winmgmt - ok
09:18:37.0639 0x0ec4  [ 2FE85D6AFF90F56A78743CC93B9CA684, B515765C4EE64E7EC16BD6AF037C084CCA6E81180AEF59E18F260406ABE6DF58 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
09:18:37.0758 0x0ec4  WinRM - ok
09:18:37.0780 0x0ec4  [ 811F30EB6EE8318C4171CB95AE30B9BD, 765F6BEA3D35D523B5D7ED7356EC0C97A48066A5C4D77C1E6EDAC6F220153385 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
09:18:37.0814 0x0ec4  WINUSB - ok
09:18:37.0819 0x0ec4  [ DF00381AB8665D48DE3FF794BC6760AB, 749AC7048601061A34BFF507B574AF028FC662C0A98692E7331E667D105EC09D ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
09:18:37.0832 0x0ec4  WinVerbs - ok
09:18:37.0939 0x0ec4  [ 3C096082A9232B7CEE4653B9C9031769, CFD4C7D0874097ED70735FD99206F21C12749B7956C4B5D4287F160EC6A21DCC ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
09:18:38.0034 0x0ec4  WlanSvc - ok
09:18:38.0140 0x0ec4  [ 0968D575D9108497A6DC37749D4A6C4F, 8BFEDBE642DA0FD8AC1E60180C192527F3D36E43089090A7BB6D8B27AB6E4F7F ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
09:18:38.0231 0x0ec4  wlidsvc - ok
09:18:38.0255 0x0ec4  [ 13B0A570E1AE451C92DA550085D72CF3, 4C67F000EE65B3B1DF17D228C93E9F2D3E13EAB2FD125806A16F70FF365097AC ] wltrysvc        C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRYSVC.EXE
09:18:38.0260 0x0ec4  wltrysvc - detected UnsignedFile.Multi.Generic ( 1 )
09:18:40.0616 0x0ec4  Detect skipped due to KSN trusted
09:18:40.0616 0x0ec4  wltrysvc - ok
09:18:40.0667 0x0ec4  [ 623ED8E10DFEEAB7AE2CD11A0451DB79, 7DDE15F22FD24556D4765F6CFD0F8E2F27370A89A962919646DE2613B33D43D6 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
09:18:40.0697 0x0ec4  WmiAcpi - ok
09:18:40.0718 0x0ec4  [ B2BB87531C4127ED4120E9BF5566827F, 1DDC0F00F215D77D3698F81B56D4488F384E9D017267840EDFA4846742B99B6A ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
09:18:40.0739 0x0ec4  wmiApSrv - ok
09:18:40.0781 0x0ec4  WMPNetworkSvc - ok
09:18:40.0843 0x0ec4  [ 78CA1FF6FE37EEFAFF99DD1C956AF60A, 883C7890C83BAB3B846A0C969D7B67031BD2EF65FA58A0620DD0CD1655C5B2C5 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
09:18:40.0893 0x0ec4  Wof - ok
09:18:40.0990 0x0ec4  [ C7503A49364DB2AF7A7DE177B233081F, 85DC6D8B5631E51FCF395A884F58571A96C8C55C38CA9ABEBD9C75BABAD21E38 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
09:18:41.0070 0x0ec4  workfolderssvc - ok
09:18:41.0111 0x0ec4  [ 388F2A3C771B8BEE76FD1AAF9614D08E, C064EC6136CC20C4EE19C86E91CA071974933BB52C9EF8521DF4AFD060FED4A2 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
09:18:41.0143 0x0ec4  wpcfltr - ok
09:18:41.0197 0x0ec4  [ A6FCFE1F691B4A4D266F5D487FADB9FE, 2135D0C13C1295A2F76885E380CD72CB71CEB8E0D9F1C183A35935B27737D423 ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
09:18:41.0236 0x0ec4  WPDBusEnum - ok
09:18:41.0288 0x0ec4  [ 37DCE976B3935380F2F6E39ABB6BF40D, B14E875F6D6503DF0DB6D9D2363316073AEEF394D830EA2270A0DCDA56E1CEC4 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
09:18:41.0319 0x0ec4  WpdUpFltr - ok
09:18:41.0338 0x0ec4  [ 80F0154FD4293E562D54E97811E03499, EDE920F7F95EFBE542FE3CE066B6F7CDE3B9A37DDF3411DC86EACE9EEF294C1D ] WpnService      C:\WINDOWS\system32\WpnService.dll
09:18:41.0355 0x0ec4  WpnService - ok
09:18:41.0400 0x0ec4  [ 3CD22DD5A790CF7C24D65455E565EA83, 49DB06DF6F38940E7F8691C16586A78BB20E702FD48A34E50987C06B08BDF4DB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
09:18:41.0423 0x0ec4  ws2ifsl - ok
09:18:41.0440 0x0ec4  [ EBA916109A176714E6A7BD152387F13C, 7B38B1708B83271ADA8D1CEC7F5F0A75C7F2572185C0961EFC749D5DF16A03F0 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
09:18:41.0466 0x0ec4  wscsvc - ok
09:18:41.0469 0x0ec4  WSearch - ok
09:18:41.0589 0x0ec4  [ 9EB85802AB625970E05879D15DE56335, B7DCE5E1924A5CEE76CC07FF3B8CEDBBD0DDBB4C4ED0A3BFB8D1ABCAD7C0AA23 ] WSService       C:\WINDOWS\System32\WSService.dll
09:18:41.0702 0x0ec4  WSService - ok
09:18:41.0810 0x0ec4  [ B70FF53144AC4B3C7D98BFB7D7C239BD, 996F6253F24C6D734B777988CDE03CD3A32FFBAD6D7A198F1C590B762CD8DC0E ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
09:18:41.0906 0x0ec4  wuauserv - ok
09:18:41.0922 0x0ec4  [ 835F60262E7E310080EA05F6752BF248, 3010B731DF3D52B56EA16FD29B66F5D3AB9412E49CA4C547BAAECA3225C5DC40 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
09:18:41.0938 0x0ec4  WudfPf - ok
09:18:41.0964 0x0ec4  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
09:18:41.0985 0x0ec4  WUDFRd - ok
09:18:42.0007 0x0ec4  [ 44CF3130AEC8914705487C4AEF756A19, 30B09E32DEC02141F9B99ED012E441056C1663A72E4130EF4221ECC0ED87BF4B ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
09:18:42.0025 0x0ec4  wudfsvc - ok
09:18:42.0047 0x0ec4  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
09:18:42.0067 0x0ec4  WUDFWpdFs - ok
09:18:42.0080 0x0ec4  [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
09:18:42.0100 0x0ec4  WUDFWpdMtp - ok
09:18:42.0173 0x0ec4  [ D23F211E1AA0787EFEC373D172D4A1C2, 6CCAB272D121C9946B2CF6B19F50E09946F0187713D54BFBD371B5C017367204 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
09:18:42.0233 0x0ec4  WwanSvc - ok
09:18:42.0270 0x0ec4  [ 9BDC2AFCEF4CF1C630D728DE1DBD495A, 5CE19974380CCEC46C181315B349E9A7CE757E19118EC5978A2293D63268BA66 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
09:18:42.0319 0x0ec4  XblAuthManager - ok
09:18:42.0361 0x0ec4  [ 3EDB6162310EA223890C2DF44C68358B, 12053291809CA9C38A30EA4B2DE7115F535531F0925220C63B0312979F9CC707 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
09:18:42.0421 0x0ec4  XblGameSave - ok
09:18:42.0447 0x0ec4  [ 30021D1E0407B71E8D5D4F8DAE4E656A, EE2E366A1CC033C068176C7E9F876FFA0EF86A15A482B6964E170DE863CFF542 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
09:18:42.0468 0x0ec4  xboxgip - ok
09:18:42.0498 0x0ec4  [ 729B70C81F207541BC6A4ABAE3A8D594, 31F9BC41169D28B397C0D988C367C32FA9A95289E68AB8F38061DA478752A765 ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
09:18:42.0554 0x0ec4  XboxNetApiSvc - ok
09:18:42.0568 0x0ec4  [ 6851673B90D8CB332439E0339F81A6B6, 4E95F1A63E6DD58BB5BD6FC1D9784837D5E6F5BCF870C7ECC92DCA1AF20B6A4C ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
09:18:42.0581 0x0ec4  xinputhid - ok
09:18:42.0583 0x0ec4  ================ Scan global ===============================
09:18:42.0642 0x0ec4  [ C6BC6E49A7F76AA2BBA58CD08196755F, D02B6B285899E966D19323566A4780D51303D00E66674D7FF4B61991430A69A6 ] C:\WINDOWS\system32\basesrv.dll
09:18:42.0702 0x0ec4  [ 70EC9717DC3A1CDF79C703A145E0E5B7, D5ABF42063DFF799FD4099D8A347256CC79B89582B987B3DEE240AFA5BA421BE ] C:\WINDOWS\system32\winsrv.dll
09:18:42.0793 0x0ec4  [ F435AFA375ACBAEE44324DD464EDCC11, 815DE470439AE5D96348BEBF971A14FBDCA1D36F31CA0D25F69E5F41817D43D5 ] C:\WINDOWS\system32\sxssrv.dll
09:18:42.0855 0x0ec4  [ BB3D8E1C108F7244613FF3993291A922, 1642AF23F200D46F54239C3BA743F1D5ADDC6A32D5F6481264D0C1D7F3E9D533 ] C:\WINDOWS\system32\services.exe
09:18:42.0864 0x0ec4  [ Global ] - ok
09:18:42.0865 0x0ec4  ================ Scan MBR ==================================
09:18:42.0878 0x1928  Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip
09:18:42.0888 0x0ec4  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk0\DR0
09:18:43.0519 0x0ec4  \Device\Harddisk0\DR0 - ok
09:18:43.0520 0x0ec4  ================ Scan VBR ==================================
09:18:43.0525 0x0ec4  [ C812CDB8E368BD0F04CA8ED92F4769FA ] \Device\Harddisk0\DR0\Partition1
09:18:43.0566 0x0ec4  \Device\Harddisk0\DR0\Partition1 - ok
09:18:43.0583 0x0ec4  [ 00D5DF4F972224ADF24BA7A9C211A723 ] \Device\Harddisk0\DR0\Partition2
09:18:43.0610 0x0ec4  \Device\Harddisk0\DR0\Partition2 - ok
09:18:43.0611 0x0ec4  ================ Scan generic autorun ======================
09:18:43.0666 0x0ec4  [ CB5B6BFC1F97CAEB05FC146F91FAAC08, 8A9E1D0EFBEEDF1256083EEF99A82659545A15B2B9D5C2B5F866C5AEAAE86FC6 ] C:\Program Files\IDT\WDM\sttray64.exe
09:18:43.0688 0x0ec4  SysTrayApp - detected UnsignedFile.Multi.Generic ( 1 )
09:18:45.0347 0x1928  Object send P2P result: true
09:18:45.0348 0x1928  Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip6
09:18:46.0153 0x0ec4  Detect skipped due to KSN trusted
09:18:46.0154 0x0ec4  SysTrayApp - ok
09:18:46.0352 0x0ec4  [ 1F83CB91A9830038DBE7CD1BA1921205, 8F03FE85B864DF531768B877E90250420B4687B76CEB955E641FD39BE39DF820 ] C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.exe
09:18:46.0545 0x0ec4  Broadcom Wireless Manager UI - detected UnsignedFile.Multi.Generic ( 1 )
09:18:47.0880 0x1928  Object send P2P result: true
09:18:47.0907 0x1928  Object required for P2P: [ 0968D575D9108497A6DC37749D4A6C4F ] wlidsvc
09:18:48.0911 0x0ec4  Detect skipped due to KSN trusted
09:18:48.0911 0x0ec4  Broadcom Wireless Manager UI - ok
09:18:49.0075 0x0ec4  [ B60457F40BBF5EAE380FC110B21C4978, CF6EDE7FB081222AC5E980FE37F8C4882D9D70339F02775F661DB405146582AD ] C:\Program Files\Dell\QuickSet\QuickSet.exe
09:18:49.0212 0x0ec4  QuickSet - detected UnsignedFile.Multi.Generic ( 1 )
09:18:50.0379 0x1928  Object send P2P result: true
09:18:51.0574 0x0ec4  Detect skipped due to KSN trusted
09:18:51.0574 0x0ec4  QuickSet - ok
09:18:51.0576 0x0ec4  SynTPEnh - ok
09:18:51.0674 0x0ec4  [ 6D44DE61A0BC7EE359D65992665C6432, 5A3C2D57A293B9BDD7CB1A4AA0ACF19374866F8A88EF132E350E5973CB4F7662 ] C:\Program Files\iTunes\iTunesHelper.exe
09:18:51.0699 0x0ec4  iTunesHelper - ok
09:18:51.0732 0x0ec4  [ 1F5A26DF97C33CD24A8ED4D4A1FF1348, 4A6E75D4F5F6CB6CDC92F5281B64B7F81F28B0FDDF38EAD95735982E5F64A6A1 ] C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
09:18:51.0754 0x0ec4  PDVDDXSrv - ok
09:18:51.0795 0x0ec4  [ 80B62FF105908EC9E4B072AFB1CFC824, B124F309CB42167D59097DB3346487A26D431EC05694CECF19F0C5938312B3E8 ] C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
09:18:51.0845 0x0ec4  Dell Webcam Central - detected UnsignedFile.Multi.Generic ( 1 )
09:18:54.0208 0x0ec4  Detect skipped due to KSN trusted
09:18:54.0208 0x0ec4  Dell Webcam Central - ok
09:18:54.0276 0x0ec4  [ 263DF54E9C61C401FD7FF29A3DA1FDFB, 6F3E594EB3468B1825F510512F5BF7BC2C63CD44887AADB8F4C16600B0633641 ] C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
09:18:54.0295 0x0ec4  Desktop Disc Tool - ok
09:18:54.0296 0x0ec4  DellSupportCenter - ok
09:18:54.0356 0x0ec4  [ CCEA2F6FD3ECE0833F9A404CFF60DE5F, B57F4B89F89FE2C11986FF0A9E0E160B6D5AA274177B56322B2DC0F5FBF2F3E1 ] C:\Program Files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe
09:18:54.0375 0x0ec4  Google Quick Search Box - detected UnsignedFile.Multi.Generic ( 1 )
09:18:56.0842 0x0ec4  Detect skipped due to KSN trusted
09:18:56.0843 0x0ec4  Google Quick Search Box - ok
09:18:56.0976 0x0ec4  [ 42CDFB2273EEC623B903C311B19FB484, D0FF021BF53FB6CB994D2455D9B5AE69EC2990216738424731D5EAFBA8EE8506 ] C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
09:18:56.0993 0x0ec4  AppleSyncNotifier - ok
09:18:57.0037 0x0ec4  [ 5AC3EE6985E71C5CA9AF2E4CAA3F7693, ED27AE0FEF951DDC51EFBAA77E4DCB180E65E8C2352535F830CEA3937F0127BE ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
09:18:57.0043 0x0ec4  APSDaemon - ok
09:18:57.0085 0x0ec4  [ 813F9EA38AEB2AD4D9BD689388DDD93A, 68766E259C0D7F6EAFBF8C24A903C34CE624FF37EBFB8CDBFC1405AC6DA6E8F8 ] C:\Program Files (x86)\Telekom\InternetManager_H\DataCardMonitor.exe
09:18:57.0098 0x0ec4  DataCardMonitor - detected UnsignedFile.Multi.Generic ( 1 )
09:18:59.0458 0x0ec4  Detect skipped due to KSN trusted
09:18:59.0458 0x0ec4  DataCardMonitor - ok
09:18:59.0539 0x0ec4  DivXMediaServer - ok
09:18:59.0654 0x0ec4  [ C2CE42005E3381A95460876020518440, 562EB30DA9A1DB58DB221423177C0680E69A4C38EEE2D5FD936633B2EB8A616E ] C:\Program Files (x86)\QuickTime\QTTask.exe
09:18:59.0674 0x0ec4  QuickTime Task - detected UnsignedFile.Multi.Generic ( 1 )
09:19:02.0133 0x0ec4  Detect skipped due to KSN trusted
09:19:02.0133 0x0ec4  QuickTime Task - ok
09:19:02.0309 0x0ec4  [ 34D296AFC913E302953C70463EF09A48, BC413307CBC56C039EE8A05B51A56E14EF59678FBB33815AEB320078056C8CE7 ] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
09:19:02.0330 0x0ec4  HP Software Update - ok
09:19:02.0720 0x0ec4  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
09:19:02.0927 0x0ec4  OneDriveSetup - ok
09:19:03.0200 0x0ec4  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
09:19:03.0409 0x0ec4  OneDriveSetup - ok
09:19:03.0470 0x0ec4  [ 5D61BE7DB55B026A5D61A3EED09D0EAD, D32CC7B31A6F98C60ABC313ABC7D1143681F72DE2BB2604711A0BA20710CAAAE ] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
09:19:03.0487 0x0ec4  swg - ok
09:19:03.0816 0x0ec4  [ 5721B5C4CBEBBD0C85AE311366783386, C2A780D6F49A0F75CF53C6A032BC9C4494D6F0FB5A0B767845AE5052179C7C40 ] C:\Users\Renate\AppData\Local\Akamai\netsession_win.exe
09:19:03.0943 0x0ec4  Akamai NetSession Interface - ok
09:19:04.0012 0x0ec4  [ 75F26DE6CFCC49AD02D99BB9922D863B, 8043540932A70E7A316E3F76723087711889A0772A7E94DF03EC8FC368AD1BA6 ] C:\Program Files (x86)\Telekom\InternetManager_H\UpdateDog\ouc.exe
09:19:04.0019 0x0ec4  HW_OPENEYE_OUC_Telekom Internet Manager - detected UnsignedFile.Multi.Generic ( 1 )
09:19:06.0378 0x0ec4  Detect skipped due to KSN trusted
09:19:06.0378 0x0ec4  HW_OPENEYE_OUC_Telekom Internet Manager - ok
09:19:06.0524 0x0ec4  [ E8405C87CD06FF5D69BC6F3B24D766D0, C82171BEDBFE593A04D09C2E20B0528AA3CEC722D6919F8A5C70C6EFFB9EFEAE ] C:\Users\Renate\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
09:19:06.0539 0x0ec4  AmazonMP3DownloaderHelper - ok
09:19:06.0629 0x0ec4  [ F341DD6145F779CE5B732BC6BC6A3370, 67CE7E6DD5969C8DE34473E01D60D52FABC740B056287C2E261A36F97993ED0D ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
09:19:06.0647 0x0ec4  iCloudServices - ok
09:19:06.0692 0x0ec4  [ 944E77A49DBAF8F6BB473118C116E59E, 0DA67736F1841A270AB24C13BA8FF4021A8950EB58B4985774F4B224B832B0DA ] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
09:19:06.0705 0x0ec4  ApplePhotoStreams - ok
09:19:06.0980 0x0ec4  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
09:19:07.0179 0x0ec4  OneDriveSetup - ok
09:19:07.0290 0x0ec4  [ 9615F77B42907587DEBD6CA487317830, 71CB9484D079BCAD70C69D50C188A8BC07A3ED6D7EB90BE2749859E506FE696D ] C:\Program Files (x86)\Windows Mail\wab.exe
09:19:07.0330 0x0ec4  WAB Migrate - ok
09:19:07.0331 0x0ec4  Waiting for KSN requests completion. In queue: 10
09:19:08.0332 0x0ec4  Waiting for KSN requests completion. In queue: 10
09:19:09.0333 0x0ec4  Waiting for KSN requests completion. In queue: 4
09:19:10.0353 0x0ec4  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.10240.16384 ), 0x61100 ( enabled : updated )
09:19:10.0360 0x0ec4  Win FW state via NFP2: enabled ( trusted )
09:19:12.0727 0x0ec4  ============================================================
09:19:12.0727 0x0ec4  Scan finished
09:19:12.0727 0x0ec4  ============================================================
09:19:12.0746 0x2300  Detected object count: 1
09:19:12.0746 0x2300  Actual detected object count: 1
09:19:18.0212 0x2300  SydexFDD ( UnsignedFile.Multi.Generic ) - skipped by user
09:19:18.0212 0x2300  SydexFDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Was kann ich denn noch machen, damit keine Mails mehr verschickt werden?

Gruß
Renate

Alt 19.10.2015, 20:00   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



Mail Account von allen Geräten löschen, insbesondere nicht-Windows Geräte wie Handy und co.

Dann nochmal das PW ändern.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.10.2015, 19:23   #10
RenateJ
 
Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Danke



Danke, werde ich ausprobieren.

Gruß
Renate

Alt 21.10.2015, 19:14   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 10, Mail an eigene Kontakte mit "FW: new message" - Standard

Windows 10, Mail an eigene Kontakte mit "FW: new message"



ok
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 10, Mail an eigene Kontakte mit "FW: new message"
account, eigene kontakte, hello, kontakte, link, mail, meinem, message, new message, nichts, please, problem, windows, windows 10




Ähnliche Themen: Windows 10, Mail an eigene Kontakte mit "FW: new message"


  1. mehrere Kontakte bekommen eine Email "Hey! Important message", "js/js Mahtong"
    Log-Analyse und Auswertung - 20.02.2016 (51)
  2. Mail Accounts Missbraucht - senden "Hey! Important message, please visit..."
    Plagegeister aller Art und deren Bekämpfung - 09.10.2015 (22)
  3. Bekomme massen E-Mail "This message was created automatically by mail delivery software."
    Plagegeister aller Art und deren Bekämpfung - 31.08.2015 (2)
  4. [Windows 8.1] "Eigene Dateien" verschwunden
    Plagegeister aller Art und deren Bekämpfung - 16.12.2014 (15)
  5. "Mail delivery failed: returning message to sender" bei web.de
    Log-Analyse und Auswertung - 28.01.2014 (1)
  6. Viele "Mail delivery failed: returning message to sender" und komische Emails im Postfach!
    Plagegeister aller Art und deren Bekämpfung - 27.10.2013 (3)
  7. Eigene E-Mail versendet Link an Adressbuch Kontakte
    Überwachung, Datenschutz und Spam - 14.06.2013 (4)
  8. Noch ein Fall von "Mail delivery failed: returning message to sender"
    Plagegeister aller Art und deren Bekämpfung - 10.10.2012 (2)
  9. Windows 7 - "Eigene Dateien"/Desktop auf andere Partition auslagern
    Alles rund um Windows - 21.09.2012 (5)
  10. "Falsche" E-Mail von Freund mit Link ins Netz -> Virus oder nur "Werbung"?
    Log-Analyse und Auswertung - 30.07.2012 (1)
  11. "Jemand" hat E-Mail mit meinem Absender an meine Kontakte verschickt
    Log-Analyse und Auswertung - 03.11.2011 (8)
  12. Windows XP öffnet beim booten immer "eigene Dateien"
    Log-Analyse und Auswertung - 22.08.2010 (0)
  13. "TR/Dropper.Gen" wütet im "Eigene Dateien"-Ordner, Hijackthis bitte auswerten!
    Log-Analyse und Auswertung - 10.09.2009 (9)
  14. "Tierchen" als Icon im Windows Explorer / Eigene Dateien
    Plagegeister aller Art und deren Bekämpfung - 05.12.2008 (0)
  15. Windows Warning Message "Spywar detected on your computer" + Win32/Adware.Virtumonde
    Log-Analyse und Auswertung - 11.09.2008 (14)
  16. Hintergrundbild "Windows Warning Message"
    Log-Analyse und Auswertung - 11.09.2008 (11)
  17. "windows warning message", VBS.Agent.1002....?
    Plagegeister aller Art und deren Bekämpfung - 31.08.2008 (18)

Zum Thema Windows 10, Mail an eigene Kontakte mit "FW: new message" - Hallo, habe das gleiche Problem wie hier beschrieben http://www.trojaner-board.de/171935-...t-message.html Meine eigenen Kontakte bekommen von mir wahllos (es sind nicht alle) Mails mit dem Betreff "FW: new message" mit dem Text: - Windows 10, Mail an eigene Kontakte mit "FW: new message"...
Archiv
Du betrachtest: Windows 10, Mail an eigene Kontakte mit "FW: new message" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.