Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Browser startet automatisch mit Werbung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 26.11.2015, 13:27   #1
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



Ich habe gehofft, dass ich mein Problem irgendwo finden kann, weil ich sonstige Probleme auch immer selber lösen konnte, dieses Mal klappt es allerdings nicht, vielleicht könnt ihr mir ja helfen.

Also mein Browser (Google Chrome) startet nach exakt 5,5 Minuten von alleine mit drei Tabs Werbung, meistens irgendein Wetter oder Nachrichten Zeug, allerdings startet das nur, wenn ich 5,5 Minuten lang nichts am PC gemacht habe, solange ich aktiv am PC bin oder ein Video schaue kommt nichts.

Ich habe bereits mehrere Virenprüfungen mit G-Data hinter mir, außerdem habe ich Spyware und Malware Cleaner ausporbiert, aber hat alles nichts geholfen, ich hoffe hier bekomme ich Hilfe.

Danke schon mal!

Alt 26.11.2015, 13:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 26.11.2015, 13:45   #3
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-11-2015 02
durchgeführt von T-Za (Administrator) auf T-ZA-PC (26-11-2015 13:41:10)
Gestartet von C:\Users\T-Za\Downloads
Geladene Profile: T-Za (Verfügbare Profile: T-Za & DefaultAppPool)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\GdBgInx64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1120.13270.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Dropbox, Inc.) C:\Users\T-Za\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Dropbox, Inc.) C:\Users\T-Za\AppData\Local\Dropbox\Update\DropboxUpdate.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKBap64.exe
(Farbar) C:\Users\T-Za\Downloads\FRST64 (1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8492800 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1793736 2015-02-19] (NVIDIA Corporation)
HKLM-x32\...\Run: [GDFirewallTray] => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKLM-x32\...\Run: [G Data ASM] => C:\Program Files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe,c:\program files (x86)\g data\internetsecurity\avkkid\avkcks.exe,
HKU\S-1-5-19\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
HKU\S-1-5-20\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
HKU\S-1-5-18\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-10-12] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-10-12] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-10-12] (Google)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk [2015-11-21]
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Photosmart 5520 series (Netzwerk).lnk [2015-11-21]
ShortcutTarget: Tintenwarnungen überwachen - HP Photosmart 5520 series (Netzwerk).lnk ->  (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{1d7e9012-975b-40bf-b3ae-9df629da0694}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{cbee3ff1-44a7-4cdd-a915-c95e15259364}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-31] (Oracle Corporation)
DPF: HKLM-x32 {B1437251-01BF-47ff-8254-A4CD22E0E2BF} 

FireFox:
========
FF ProfilePath: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Bing
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_185.dll [2015-09-22] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_185.dll [2015-09-22] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-08] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2014-04-18] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @kr.gameclub.com/WebStarter -> C:\Users\T-Za\AppData\Roaming\GameClub_en\NPMicroGamesCOM.dll [2012-04-23] (Microgames, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-07-17] (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3652490191-4190519088-332299337-1001: @kr.gameclub.com/WebStarter -> C:\Users\T-Za\AppData\Roaming\GameClub_en\NPMicroGamesCOM.dll [2012-04-23] (Microgames, Inc.)
FF Plugin HKU\S-1-5-21-3652490191-4190519088-332299337-1001: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-07-17] (Pando Networks)
FF SearchPlugin: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\searchplugins\google-default.xml [2015-07-22]
FF SearchPlugin: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\searchplugins\youtube.xml [2015-07-22]
FF Extension: DivX Web Player - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\DivXWebPlayer@divx.com.xpi [2011-05-17] [ist nicht signiert]
FF Extension: Kein Name - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\{c50ca3c4-5656-43c2-a061-13e717f73fc8}.xpi [nicht gefunden]
FF Extension: WEB.DE MailCheck - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\mailcheck@web.de [2015-06-18] [ist nicht signiert]
FF Extension: i-butler - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\Extensions\ibutler@i-butler.eu.xpi [2015-07-04] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-05-29]

Chrome: 
=======
CHR Profile: C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-11-17]
CHR Extension: (Google Docs) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-11-17]
CHR Extension: (Google Drive) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-17]
CHR Extension: (YouTube) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-11-17]
CHR Extension: (Google-Suche) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-17]
CHR Extension: (Google Tabellen) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-11-17]
CHR Extension: (Google Docs Offline) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-17]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-11-17]
CHR Extension: (Google Mail) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 AVKProxy; C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe [2723400 2014-03-25] (G Data Software AG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [Datei ist nicht signiert]
R3 GDFwSvc; C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe [2992760 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [25800 2015-09-28] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2015-08-08] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5611280 2015-08-07] (TeamViewer GmbH)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [84480 2015-08-08] (Microsoft Corporation)
S3 w3logsvc; C:\WINDOWS\SysWOW64\inetsrv\w3logsvc.dll [72192 2015-08-08] (Microsoft Corporation)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [578560 2015-08-08] (Microsoft Corporation)
R2 W3SVC; C:\WINDOWS\SysWOW64\inetsrv\iisw3adm.dll [504832 2015-08-08] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [22600 2013-05-09] (AVAST Software)
S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-09-06] (Devguru Co., Ltd)
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [57344 2014-07-15] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [135168 2014-07-15] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [71168 2015-08-08] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd64.sys [64000 2014-07-15] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [106272 2014-08-26] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [65024 2014-07-15] (G Data Software AG)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MQAC; C:\Windows\System32\drivers\mqac.sys [175104 2015-08-08] (Microsoft Corporation)
R3 MTsensor; C:\Windows\system32\DRIVERS\ASACPI.sys [17280 2013-05-17] ()
R3 netr28x; C:\Windows\system32\DRIVERS\netr28x.sys [2554528 2015-06-12] (MediaTek Inc.)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
S3 X6va021; \??\C:\WINDOWS\SysWOW64\Drivers\X6va021 [20184 2015-08-12] ()
S3 X6va033; \??\C:\WINDOWS\SysWOW64\Drivers\X6va033 [26840 2015-09-07] ()
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath
S3 X6va034; \??\C:\WINDOWS\SysWOW64\Drivers\X6va034 [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-26 13:40 - 2015-11-26 13:41 - 02348544 _____ (Farbar) C:\Users\T-Za\Downloads\FRST64 (1).exe
2015-11-26 13:10 - 2015-11-26 13:10 - 00016148 _____ C:\WINDOWS\system32\T-ZA-PC_T-Za_HistoryPrediction.bin
2015-11-26 13:06 - 2015-11-26 13:06 - 00000000 ___HD C:\OneDriveTemp
2015-11-24 13:36 - 2015-11-24 13:50 - 45862337 _____ C:\Users\T-Za\Downloads\deutsch856.flv
2015-11-21 10:51 - 2015-11-21 11:06 - 00000000 ____D C:\AdwCleaner
2015-11-21 10:51 - 2015-11-21 10:51 - 01732096 _____ C:\Users\T-Za\Downloads\AdwCleaner_5.021.exe
2015-11-21 10:47 - 2015-11-21 10:47 - 00000020 ___SH C:\Users\DefaultAppPool\ntuser.ini
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Vorlagen
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Startmenü
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Netzwerkumgebung
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Lokale Einstellungen
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Eigene Dateien
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Druckumgebung
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Videos
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Musik
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Bilder
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Verlauf
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Anwendungsdaten
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Anwendungsdaten
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 ____D C:\Users\DefaultAppPool
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Roaming\Media Center Programs
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Roaming\Macromedia
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Local\Microsoft Help
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Local\Google
2015-11-21 09:30 - 2015-11-21 12:12 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-11-21 09:30 - 2015-11-21 09:30 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-11-21 09:30 - 2015-11-21 09:30 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-21 09:30 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-11-21 09:30 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-11-21 09:30 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2015-11-21 09:28 - 2015-11-21 09:29 - 22908888 _____ (Malwarebytes ) C:\Users\T-Za\Downloads\mbam-setup-2.2.0.1024.exe
2015-11-21 09:15 - 2015-11-21 09:15 - 03583200 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\HPScanTRDrv_DJ2540.dll
2015-11-21 09:15 - 2015-11-21 09:15 - 02887392 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\hpinkinsC211.exe
2015-11-21 09:15 - 2015-11-21 09:15 - 00534232 _____ (Hewlett-Packard) C:\WINDOWS\system32\HPWia2_DJ2540.dll
2015-11-21 09:15 - 2015-11-21 09:15 - 00342232 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\hpinkstsC211LM.dll
2015-11-21 09:15 - 2015-11-21 09:15 - 00280792 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\hpinkcoiC211.dll
2015-11-17 14:44 - 2015-11-21 10:41 - 00002318 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-11-17 14:44 - 2015-11-17 14:44 - 00929872 _____ (Google Inc.) C:\Users\T-Za\Downloads\ChromeSetup (1).exe
2015-11-17 14:44 - 2015-11-17 14:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-11-16 13:28 - 2015-11-16 13:28 - 00003336 _____ C:\WINDOWS\System32\Tasks\Urla3
2015-11-16 13:28 - 2015-11-16 13:28 - 00003336 _____ C:\WINDOWS\System32\Tasks\Urla2
2015-11-16 13:28 - 2015-11-16 13:28 - 00003336 _____ C:\WINDOWS\System32\Tasks\Urla1
2015-11-12 14:18 - 2015-11-12 14:18 - 00000000 ____D C:\WINDOWS\System32\Tasks\Hewlett-Packard
2015-11-12 14:18 - 2015-11-12 14:18 - 00000000 ____D C:\Program Files (x86)\Hewlett-Packard
2015-11-12 14:16 - 2015-11-12 14:17 - 03795680 _____ (Oleg N. Scherbakov) C:\Users\T-Za\Downloads\HPSupportSolutionsFramework-12.0.30.219.exe
2015-11-12 13:57 - 2015-11-12 13:57 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-11-11 13:46 - 2015-11-05 06:15 - 08020832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-11-11 13:46 - 2015-11-05 06:15 - 00541024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2015-11-11 13:46 - 2015-11-05 06:14 - 00459104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2015-11-11 13:46 - 2015-11-05 06:13 - 00577888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2015-11-11 13:46 - 2015-11-05 06:11 - 01392480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-11-11 13:46 - 2015-11-05 06:06 - 03621248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-11-11 13:46 - 2015-11-05 06:06 - 00966416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-11-11 13:46 - 2015-11-05 06:01 - 00607408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-11-11 13:46 - 2015-11-05 05:56 - 01083072 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2015-11-11 13:46 - 2015-11-05 05:56 - 00116064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2015-11-11 13:46 - 2015-11-05 05:56 - 00025280 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2015-11-11 13:46 - 2015-11-05 05:30 - 00961376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-11-11 13:46 - 2015-11-05 05:24 - 02878512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-11-11 13:46 - 2015-11-05 05:23 - 00762888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2015-11-11 13:46 - 2015-11-05 05:23 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2015-11-11 13:46 - 2015-11-05 05:20 - 21873664 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-11-11 13:46 - 2015-11-05 05:18 - 24597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-11-11 13:46 - 2015-11-05 05:18 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-11-11 13:46 - 2015-11-05 05:18 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-11-11 13:46 - 2015-11-05 05:17 - 02418688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-11-11 13:46 - 2015-11-05 05:12 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2015-11-11 13:46 - 2015-11-05 05:11 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-11-11 13:46 - 2015-11-05 05:10 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-11-11 13:46 - 2015-11-05 05:10 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2015-11-11 13:46 - 2015-11-05 05:07 - 01068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-11-11 13:46 - 2015-11-05 05:06 - 00453120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2015-11-11 13:46 - 2015-11-05 05:05 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-11-11 13:46 - 2015-11-05 05:05 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-11-11 13:46 - 2015-11-05 05:03 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-11-11 13:46 - 2015-11-05 05:03 - 01015808 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-11-11 13:46 - 2015-11-05 05:01 - 00949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2015-11-11 13:46 - 2015-11-05 05:01 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2015-11-11 13:46 - 2015-11-05 05:01 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-11-11 13:46 - 2015-11-05 04:59 - 03587072 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-11-11 13:46 - 2015-11-05 04:59 - 02675200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2015-11-11 13:46 - 2015-11-05 04:58 - 01383936 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-11-11 13:46 - 2015-11-05 04:58 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2015-11-11 13:46 - 2015-11-05 04:56 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-11-11 13:46 - 2015-11-05 04:55 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2015-11-11 13:46 - 2015-11-05 04:54 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2015-11-11 13:46 - 2015-11-05 04:47 - 19326464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-11-11 13:46 - 2015-11-05 04:42 - 02647040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2015-11-11 13:46 - 2015-11-05 04:40 - 01918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-11-11 13:46 - 2015-11-05 04:35 - 18803712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-11-11 13:46 - 2015-11-05 04:35 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2015-11-11 13:46 - 2015-11-05 04:34 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2015-11-11 13:46 - 2015-11-05 04:33 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-11-11 13:46 - 2015-11-05 04:33 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-11-11 13:46 - 2015-11-05 04:30 - 00767488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2015-11-11 13:46 - 2015-11-05 04:28 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-11-11 13:46 - 2015-11-05 04:27 - 02049536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2015-11-11 13:46 - 2015-11-05 04:27 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2015-11-11 13:46 - 2015-11-05 04:23 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2015-11-04 12:41 - 2015-11-04 12:41 - 00357076 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 8.pdf
2015-11-04 12:41 - 2015-11-04 12:41 - 00356956 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 6.pdf
2015-11-04 12:41 - 2015-11-04 12:41 - 00356697 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 5.pdf
2015-11-04 12:41 - 2015-11-04 12:41 - 00356274 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 7.pdf
2015-11-04 12:41 - 2015-11-04 12:41 - 00356226 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 4.pdf
2015-11-04 12:40 - 2015-11-04 12:40 - 00355775 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 2.pdf
2015-11-04 12:40 - 2015-11-04 12:40 - 00355404 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 3.pdf
2015-11-04 12:40 - 2015-11-04 12:40 - 00354886 _____ C:\Users\T-Za\Downloads\T.Pfannkuch 1.pdf
2015-11-04 12:38 - 2015-11-04 12:43 - 00000000 ____D C:\Users\T-Za\Downloads\Rechnungen 2014
2015-11-04 12:37 - 2015-11-04 12:37 - 00402540 _____ C:\Users\T-Za\Downloads\Files_Online2PDF.zip
2015-10-30 10:41 - 2015-10-30 10:41 - 00026840 _____ C:\WINDOWS\SysWOW64\Drivers\X6va034_2015.11.05.12.15.13

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-26 13:41 - 2015-09-02 10:20 - 00021400 _____ C:\Users\T-Za\Downloads\FRST.txt
2015-11-26 13:41 - 2015-09-02 10:19 - 00000000 ____D C:\FRST
2015-11-26 13:11 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-11-26 13:11 - 2011-11-22 23:33 - 00000000 ___RD C:\Users\T-Za\Dropbox
2015-11-26 13:11 - 2011-11-22 23:28 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\Dropbox
2015-11-26 13:06 - 2015-08-08 11:54 - 00000000 ___RD C:\Users\T-Za\OneDrive
2015-11-25 14:45 - 2011-01-28 19:26 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\vlc
2015-11-25 14:40 - 2015-08-08 11:17 - 02104556 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-11-25 14:40 - 2015-07-10 17:34 - 00893804 _____ C:\WINDOWS\system32\perfh007.dat
2015-11-25 14:40 - 2015-07-10 17:34 - 00200340 _____ C:\WINDOWS\system32\perfc007.dat
2015-11-25 14:40 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-11-25 11:21 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-11-24 22:54 - 2015-08-08 11:56 - 00004152 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{3463AB8A-0418-41E5-A9D0-21112C4800E4}
2015-11-23 09:28 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-11-21 11:08 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-11-21 11:07 - 2015-07-10 10:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-11-21 10:41 - 2015-10-26 22:19 - 00001816 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-11-21 10:41 - 2015-10-10 11:48 - 00002523 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-11-21 10:41 - 2015-10-07 20:56 - 00001162 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2015-11-21 10:41 - 2015-08-25 20:53 - 00001028 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-11-21 10:41 - 2015-08-08 11:54 - 00002388 _____ C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-11-21 10:41 - 2015-08-08 11:24 - 00001540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-11-21 10:41 - 2014-10-05 22:12 - 00001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2015-11-21 10:41 - 2011-10-04 18:16 - 00002429 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-11-21 10:41 - 2011-06-16 17:51 - 00001108 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RPG Maker VX.lnk
2015-11-21 10:41 - 2011-05-16 19:23 - 00001293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Movie Maker.lnk
2015-11-21 10:41 - 2011-05-16 19:22 - 00001362 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Photo Gallery.lnk
2015-11-21 10:41 - 2011-02-05 16:49 - 00001160 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady 7.0.lnk
2015-11-21 10:40 - 2015-09-02 12:06 - 00000306 __RSH C:\ProgramData\ntuser.pol
2015-11-21 10:40 - 2014-01-09 15:24 - 00001525 _____ C:\Users\T-Za\Desktop\ED.lnk
2015-11-21 10:40 - 2014-01-09 15:23 - 00013201 _____ C:\Users\T-Za\Desktop\Sound.lnk
2015-11-21 10:40 - 2014-01-09 15:15 - 00003029 _____ C:\Users\T-Za\Desktop\Excel.lnk
2015-11-21 10:40 - 2014-01-09 15:15 - 00003011 _____ C:\Users\T-Za\Desktop\Word.lnk
2015-11-21 10:40 - 2014-01-09 15:12 - 00001066 _____ C:\Users\T-Za\Desktop\Cubase.lnk
2015-11-21 10:40 - 2014-01-09 15:12 - 00001029 _____ C:\Users\T-Za\Desktop\Cubase Tracks.lnk
2015-11-21 10:40 - 2014-01-09 15:08 - 00001733 _____ C:\Users\T-Za\Desktop\V.lnk
2015-11-21 10:40 - 2014-01-09 15:08 - 00001089 _____ C:\Users\T-Za\Desktop\D.lnk
2015-11-21 10:40 - 2014-01-09 15:08 - 00001078 _____ C:\Users\T-Za\Desktop\B.lnk
2015-11-21 10:40 - 2014-01-09 15:07 - 00001061 _____ C:\Users\T-Za\Desktop\M.lnk
2015-11-21 10:40 - 2014-01-09 15:07 - 00000355 _____ C:\Users\T-Za\Desktop\PC.lnk
2015-11-21 10:40 - 2011-03-17 22:07 - 00000884 _____ C:\Users\T-Za\Desktop\PP.lnk
2015-11-21 10:40 - 2011-02-05 16:49 - 00001155 _____ C:\Users\T-Za\Desktop\PS.lnk
2015-11-21 10:30 - 2015-07-10 13:20 - 00454224 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-11-21 10:28 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-11-21 10:02 - 2012-02-15 12:36 - 00000000 ____D C:\Users\T-Za\Documents\Abrechnungen
2015-11-21 09:51 - 2014-05-21 11:46 - 00000000 ____D C:\Users\T-Za\AppData\LocalLow\Company
2015-11-21 09:51 - 2011-01-24 18:25 - 00000000 ____D C:\ProgramData\ICQ
2015-11-21 09:44 - 2015-08-08 11:50 - 00000000 ____D C:\Users\T-Za\AppData\Local\Packages
2015-11-21 09:16 - 2015-02-06 16:43 - 00000000 ____D C:\ProgramData\HP
2015-11-17 14:44 - 2012-08-26 08:53 - 00000000 ____D C:\Program Files (x86)\Google
2015-11-17 14:44 - 2011-03-23 00:17 - 00000000 ____D C:\Users\T-Za\AppData\Local\Google
2015-11-16 13:28 - 2015-10-21 12:28 - 00000207 _____ C:\WINDOWS\system32\gup.xml
2015-11-11 14:17 - 2011-06-29 12:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-11-11 14:16 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-11-11 14:13 - 2013-08-15 01:03 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-11-11 14:09 - 2011-04-12 17:20 - 145617392 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-11-07 18:38 - 2015-08-08 11:50 - 00000000 __RHD C:\Users\Public\AccountPictures
2015-11-04 12:42 - 2015-08-08 11:18 - 00000000 ____D C:\Users\T-Za
2015-11-03 19:20 - 2015-10-12 05:34 - 00810488 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-11-03 19:20 - 2015-10-12 05:34 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-07-15 09:45 - 2014-07-15 09:45 - 0000000 _____ () C:\Users\T-Za\AppData\Roaming\gdfw.log
2014-07-15 09:45 - 2014-07-15 09:45 - 0000779 _____ () C:\Users\T-Za\AppData\Roaming\gdscan.log
2015-09-14 11:34 - 2015-09-14 11:34 - 0000364 _____ () C:\Users\T-Za\AppData\Local\5JDe9LY.vbs
2015-09-17 21:51 - 2015-09-17 21:52 - 0000364 _____ () C:\Users\T-Za\AppData\Local\aHHhIcD.vbs
2015-09-14 10:49 - 2015-09-14 10:49 - 0000364 _____ () C:\Users\T-Za\AppData\Local\bDqk6V.vbs
2015-09-02 12:06 - 2015-09-02 12:06 - 0000364 _____ () C:\Users\T-Za\AppData\Local\cjUcxN5.vbs
2015-09-15 11:41 - 2015-09-15 11:41 - 0000364 _____ () C:\Users\T-Za\AppData\Local\cQYet.vbs
2015-09-02 12:06 - 2015-09-02 12:06 - 3531374 _____ () C:\Users\T-Za\AppData\Local\curl.zip
2015-09-17 20:36 - 2015-09-17 20:36 - 0000364 _____ () C:\Users\T-Za\AppData\Local\f7RRTQr.vbs
2011-01-30 22:35 - 2011-01-30 22:35 - 0000092 _____ () C:\Users\T-Za\AppData\Local\fusioncache.dat
2015-09-15 21:40 - 2015-09-15 21:40 - 0000364 _____ () C:\Users\T-Za\AppData\Local\geDuX.vbs
2015-09-11 15:40 - 2015-09-11 15:40 - 0000364 _____ () C:\Users\T-Za\AppData\Local\O0ygE.vbs
2015-09-17 09:31 - 2015-09-17 09:31 - 0000364 _____ () C:\Users\T-Za\AppData\Local\ruIz5i3.vbs
2015-07-21 12:27 - 2015-07-21 12:27 - 0000398 _____ () C:\Users\T-Za\AppData\Local\uwI8l.vbs
2015-09-15 21:59 - 2015-09-15 21:59 - 0000364 _____ () C:\Users\T-Za\AppData\Local\WeGKSCT.vbs
2015-09-15 21:07 - 2015-09-15 21:07 - 0000364 _____ () C:\Users\T-Za\AppData\Local\YlHOj8.vbs
2015-09-15 21:29 - 2015-09-15 21:29 - 0000364 _____ () C:\Users\T-Za\AppData\Local\Yn0RhKm.vbs
2011-06-16 17:33 - 2011-06-16 17:33 - 0000088 __RSH () C:\ProgramData\AAB4AB40DD.sys
2015-02-06 16:41 - 2015-02-06 16:41 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-08-08 11:14 - 2015-08-08 11:14 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2011-02-04 23:05 - 2011-02-04 23:05 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2011-06-16 17:33 - 2014-09-06 23:09 - 0001682 ___SH () C:\ProgramData\KGyGaAvL.sys
2011-10-02 18:53 - 2011-10-02 18:53 - 0001736 _____ () C:\ProgramData\__wdump.txt

Einige Dateien in TEMP:
====================
C:\Users\T-Za\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp5nl_fk.dll
C:\Users\T-Za\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpecj749.dll
C:\Users\T-Za\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-21 09:14

==================== Ende von FRST.txt ============================
         
--- --- ---FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-11-2015 02
durchgeführt von T-Za (2015-11-26 13:44:32)
Gestartet von C:\Users\T-Za\Downloads
Windows 10 Home (X64) (2015-08-08 10:50:15)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3652490191-4190519088-332299337-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3652490191-4190519088-332299337-1004 - Limited - Enabled)
DefaultAccount (S-1-5-21-3652490191-4190519088-332299337-503 - Limited - Disabled)
Gast (S-1-5-21-3652490191-4190519088-332299337-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3652490191-4190519088-332299337-1005 - Limited - Enabled)
T-Za (S-1-5-21-3652490191-4190519088-332299337-1001 - Administrator - Enabled) => C:\Users\T-Za

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: G Data InternetSecurity CBE (Enabled - Up to date) {545C8713-0744-B079-87F8-349A6D5C8CF0}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: G Data InternetSecurity CBE (Enabled - Up to date) {EF3D66F7-217E-BFF7-BD48-0FE816DBC64D}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: G Data Personal Firewall (Enabled) {6C670636-4D2B-B121-ACA7-9DAF938FCB8B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.7.0.2090 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.185 - Adobe Systems Incorporated)
Adobe Premiere Pro (HKLM-x32\...\{084709F7-38C5-4609-B55F-2417939315EB}) (Version: 7.0 - Adobe Systems, Inc.)
Adobe Reader X (10.1.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
ANNO 1404 - Königsedition (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 3.10.0000 - Ubisoft)
Antares Autotune VST v5.09 (HKLM-x32\...\Antares Autotune VST_is1) (Version:  - )
Apple Application Support (32-Bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ASUS PCE-N53 WLAN Card Utilities & Driver (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 1.0.0.9 - ASUS)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Bing Bar (HKLM-x32\...\{3611CA6C-5FCA-4900-A329-6A118123CCFC}) (Version: 7.1.355.0 - Microsoft Corporation)
BlueJ 3.0.4 (HKLM-x32\...\BlueJ_is1) (Version:  - La Trobe University)
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.6.5844 - CDBurnerXP)
CDex - Open Source Digital Audio CD Extractor (HKLM-x32\...\CDex) (Version: 1.70.4.2009 - Georgy Berdyshev)
COMPUTER BILD Office-Online (HKLM-x32\...\{F974FFA7-C3C4-4D5C-9C64-0BABC6C1B4EB}) (Version: 1.1.1 - J3S)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.22 - DivX, LLC)
Dropbox (HKU\S-1-5-21-3652490191-4190519088-332299337-1001\...\Dropbox) (Version: 3.10.11 - Dropbox, Inc.)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{34EB6245-C8D0-4D8A-B8D8-EEBFF7A91485}) (Version: 2.1.27.0 - MAGIX AG)
G Data InternetSecurity CBE (HKLM-x32\...\{85203592-3610-4FB9-AA11-15B2255B5A12}) (Version: 25.0.1.2 - G Data Software AG)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Drive (HKLM-x32\...\{9C350701-AC04-48BA-A435-BD5E0D82897E}) (Version: 1.25.0523.2491 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Photosmart 5520 series - Grundlegende Software für das Gerät (HKLM\...\{4F396B08-301D-4E53-A372-95A7E93ABD04}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Photosmart 5520 series Hilfe (HKLM-x32\...\{640A03B3-4E6B-4440-A350-E6A8D6348F12}) (Version: 27.0.0 - Hewlett Packard)
HP Support Solutions Framework (HKLM-x32\...\{B1AD4FFB-DD17-43EC-8C30-B9E71EAD9132}) (Version: 12.0.30.219 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
iTunes (HKLM\...\{E690A491-702F-4DEC-9977-C015D1DBB57C}) (Version: 12.3.1.23 - Apple Inc.)
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Java(TM) SE Development Kit 6 Update 21 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0160210}) (Version: 1.6.0.210 - Oracle)
KalEncyclopedia (HKLM-x32\...\{45B2B4F9-6291-4CFF-B606-C58E55049548}) (Version: 2.00.16 - Chaos Soft)
KalOnlineTest (HKLM-x32\...\{5AF0FD8E-1659-44F4-9C78-B09E0CB75F0E}) (Version: 1.00.0000 - InixSoft)
Kjaerhus Audio MPL-1 v1.02 VST (HKLM-x32\...\Kjaerhus Audio MPL-1 v1.02 VST) (Version:  - )
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
M-Audio Delta Driver 6.0.5 (x64) (HKLM\...\{2A358F86-3AF5-11E0-A832-B6A6DFD72085}) (Version: 6.0.5 - M-Audio)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Native Instruments FM7 (HKLM-x32\...\Native Instruments FM7) (Version:  - )
NVIDIA 3D Vision Controller-Treiber 314.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 314.22 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Orange Vocoder v1.1.2 (HKLM-x32\...\Orange Vocoder v1.1.2) (Version:  - )
OutlookAddInNet3Setup (HKLM-x32\...\{5B4383F2-37EE-4E97-AD81-F5FF76F286DA}) (Version: 1.0.0 - Samsung)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.8 - Pando Networks Inc.)
Pinnacle Video Treiber (HKLM\...\{6DE721A5-5E89-4D74-994C-652BB3C0672E}) (Version: 12.1.0.030 - Pinnacle Systems)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
RPG Maker VX (HKLM-x32\...\RPG Maker VX_is1) (Version: 1.02 - Enterbrain)
RPG Maker VX RTP (HKLM-x32\...\RPG Maker VX RTP_is1) (Version: 1.02 - Enterbrain)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.950.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Steinberg Cubase SX v2.2.0.33 (HKLM-x32\...\Steinberg Cubase SX v2.2.0.33) (Version:  - )
Studie zur Verbesserung von HP Photosmart 5520 series Produkten (HKLM\...\{B99F865A-3ECB-4E65-B6CF-9C60EE0273A3}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.45862 - TeamViewer)
TioPro (HKLM-x32\...\{856CAE6F-8DB7-40D9-8822-5A2DF97CD2C3}) (Version: 2.0.1 - All is Networks)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Waves Diamond Bundle v5.0 (HKLM-x32\...\Waves Diamond Bundle v5.0) (Version:  - )
Waves Musicians Bundle v5.0 (HKLM-x32\...\Waves Musicians Bundle v5.0) (Version:  - )
Waves Transform Bundle v5.0 (HKLM-x32\...\Waves Transform Bundle v5.0) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\T-Za\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3652490191-4190519088-332299337-1001_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================

07-11-2015 20:07:25 Removed Bonjour
11-11-2015 14:07:40 Windows Update
12-11-2015 14:17:49 Installed HP Support Solutions Framework
16-11-2015 11:57:40 Windows Update
21-11-2015 09:14:46 Windows Update
24-11-2015 13:14:51 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0369ED70-8DED-4F97-B792-7B3A211B3670} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {08BB0242-DABC-48B5-B1E8-A33D7DFD997A} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {0B7C70D1-10DA-4444-AF95-73B36198E7B4} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {0C5C7882-A751-41B3-88A2-0A2CE022D886} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {0E109839-FAB5-4CD3-91B7-EF93B9FFE99D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2015-09-27] (Hewlett-Packard)
Task: {1036F83F-D386-4EDE-9553-77EBD9468302} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {11C3765A-0D1D-4CAF-ABEB-4711CFD5B832} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {12EA3CB5-4EE0-4C94-9C0F-93439005DED0} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {1A3CA496-3990-4389-8381-5A5442BB6735} - System32\Tasks\Urla3 => explorer
Task: {1EBC4E3C-F57D-405E-AEB9-93294CF31995} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {21925BC8-7EDA-4732-AE9D-337FD8FE1F10} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {2A1C2411-26B0-43FA-8552-F0074BBCC916} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {2B19E727-3246-43FD-AF2B-353D95C982C6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {2C32B4C3-647C-401C-A2A4-CEBDB900395D} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance => C:\Program Files (x86)\TuneUp Utilities 2010\OneClick.exe
Task: {2F99984B-CE83-4AF5-8927-F71D010C1F4E} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {3AE8425F-1CD7-4D53-9921-0BD0D179AF7E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {3CE526AC-4BD3-46A9-9CE9-76200A415D6A} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {4075050E-0548-4800-BC2F-4207EBFFC8C9} - System32\Tasks\Urla2 => explorer
Task: {5218A5A4-115C-4911-B56A-10E7E06F0CEB} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {5C3FAC07-0DD7-42D0-8209-1F51F2AE7CD7} - System32\Tasks\Urla1 => explorer
Task: {5EC6D9A1-1282-4189-B486-4CEAB5810AE3} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {72B7923D-1643-436D-8185-6FB507DD0E1C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {7A1DFF90-4946-495F-ABB9-44D9631E9215} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {84C9304A-435F-422C-B7B4-91F59D12A4B0} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {95219883-E7CC-4853-995A-16E156B5B9F8} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {9F799AFF-C0BC-4172-9BB6-E06E34BAF9FD} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {9FB65694-4BC0-4870-99DA-21A2C4D79CE0} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {A229EE1D-F63B-43BA-A944-CE7EF0E7EE13} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {AE39DA15-731A-4376-8EA7-7608EB312B38} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {B1EBF95D-C3A6-45B2-B09E-0470F5407BF1} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {BA13EF91-6727-470D-AEA9-08CA9CAE35A1} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {BFB346F9-9E88-479B-9740-792BCE05C569} - \realtor -> Keine Datei <==== ACHTUNG
Task: {C0F5396D-0D80-4BC4-AEA0-2D82BF27CA2A} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-11-11] (Microsoft Corporation)
Task: {C3654F35-3AEF-4A44-9DE8-33209397FC17} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C3EAE018-3BF8-4950-879C-27DB65557DD3} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {CD034289-30CB-43EA-B208-488415C6026F} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-08-04] (Oracle Corporation)
Task: {E1524189-95A9-4DC6-9414-8B2E84A221F7} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {E854898E-7A95-402C-8F1E-3CAA4448F7AE} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {F51F1FFE-58FE-4C99-A8F6-1E28E2BC2BE9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-26] (Apple Inc.)
Task: {F7D13836-584C-4FD0-96C9-9489A820E793} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {F83922D5-24DD-420B-A410-7DE2598F0D52} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {F920ACEC-8E19-4056-BC09-5C61F6C69D15} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {FEFA380A-03E0-447D-95AA-DA2B2D19E305} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {FF8C4127-0427-4C8F-AB33-30CC57698792} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-08 12:07 - 2015-08-08 12:07 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-08-19 12:55 - 2015-08-11 10:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2015-09-15 13:25 - 2015-09-15 13:25 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-12-19 03:42 - 2013-12-19 03:42 - 00350840 ____N () C:\Program Files (x86)\Common Files\G Data\AVKProxy\PktIcpt2x64.dll
2015-08-08 11:15 - 2015-06-29 21:42 - 00116552 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-10-01 21:33 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-10-01 21:33 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-10-01 21:33 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-07-10 11:59 - 2015-07-10 11:59 - 00143360 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\XamlTileRendering.dll
2015-10-01 21:34 - 2015-09-17 06:44 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-10-01 21:32 - 2015-09-17 06:42 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-10-01 21:33 - 2015-09-17 06:42 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-10-01 21:33 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 12:00 - 2015-07-10 17:45 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2014-01-10 06:26 - 2014-01-10 06:26 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2015-11-23 09:23 - 2015-11-23 09:23 - 00012800 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1120.13270.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2015-11-23 09:23 - 2015-11-23 09:23 - 11526656 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1120.13270.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2015-11-20 22:10 - 2015-11-20 22:11 - 00258560 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1120.13270.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2015-01-21 03:06 - 2015-01-21 03:06 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-01-10 06:28 - 2014-01-10 06:28 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2015-11-17 14:44 - 2015-11-07 05:36 - 01532744 _____ () C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\libglesv2.dll
2015-11-17 14:44 - 2015-11-07 05:36 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\libegl.dll
2015-10-02 09:40 - 2015-11-05 00:44 - 00166416 _____ () C:\Users\T-Za\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2015-11-26 13:11 - 2015-11-26 13:11 - 00071168 _____ () c:\users\t-za\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp5nl_fk.dll
2015-03-04 22:45 - 2015-09-03 01:11 - 00012800 _____ () C:\Users\T-Za\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll
2015-03-04 22:45 - 2015-09-03 01:11 - 00779776 _____ () C:\Users\T-Za\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-07-29 08:27 - 2015-09-03 01:11 - 00056320 _____ () C:\Users\T-Za\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-03-04 22:45 - 2015-09-03 01:11 - 00012288 _____ () C:\Users\T-Za\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:CE2C623F

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3652490191-4190519088-332299337-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-3652490191-4190519088-332299337-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3652490191-4190519088-332299337-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\T-Za\Pictures\Desktop.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{2F43AC22-6527-4772-9FDB-201240C0E286}] => (Allow) C:\Program Files\HP\HP Photosmart 5520 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{A8027084-7536-4D41-BFC5-4F4916BB252B}] => (Allow) C:\Program Files\HP\HP Photosmart 5520 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{65363723-781B-4BAF-8E7F-11408CE8A27A}] => (Allow) C:\Program Files\HP\HP Photosmart 5520 series\Bin\DeviceSetup.exe
FirewallRules: [UDP Query User{82108D93-7DC9-4880-88BA-E0470F54859C}C:\users\t-za\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\t-za\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{023D2B7B-F5D2-40CC-9A7D-7D5504260AA6}C:\users\t-za\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\t-za\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{7DB737CD-3B3D-4AC9-8978-D56817D1AB55}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{4491D097-A2C6-445E-AA53-98DC7A0C666C}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{1C2D701D-8B09-4745-88C1-1FF741B20921}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{5FC086AC-9E8B-4F31-B21C-F67AA7894594}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{FA50C799-00C5-405B-A97D-8D1BD72575FB}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{EDE01FB3-1BBD-4824-9A59-8A5E227D1191}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{5D8997F2-4F70-4E14-AC04-27080079346B}] => (Allow) C:\Users\T-Za\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{89FC6E91-B398-41D2-9884-B69329BB30A6}] => (Allow) C:\Users\T-Za\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{BBBF5749-7C0A-4A90-989A-C544CCDEB9A0}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{2F6266C0-D4A4-4EC2-AA7F-825452E1A720}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{AD9D10BF-BF41-4A7B-967E-8DD21D888388}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{8A16EC96-23DD-46E7-A036-E1ACA0B97C60}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{BE7E5B26-FB29-4915-8C07-AC7BE639F1A9}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{AB088C88-0632-4E29-84D8-093E867F6565}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{A2F96838-4B90-4DF0-94FA-F48BD1C1E5BB}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{B2DA224C-8AA8-43A6-9F56-0BD93D7AEB06}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{994721E2-0FF3-48F0-BD80-ACCC13C8C214}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{F06F6EA2-78E1-4140-9001-58B248863162}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{14FF197D-F804-4CFE-A4E5-9B2C97B99286}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{09C2ABCE-C0D5-46B3-9052-1D8489CB68B5}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{E3879358-93D4-4E2A-B677-D8202D32B62F}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{0C2E84FB-BB13-45E7-9162-40A2B9D89E45}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{9C22D166-ADE8-49B3-BE7A-8D0CBE649D6D}] => (Allow) LPort=1900
FirewallRules: [{6138167A-F7C4-4D2D-905C-C10FBDC43F81}] => (Allow) LPort=2869
FirewallRules: [{F68CF309-46A3-4282-B00F-A71D821AF94B}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{024A6F5D-DB32-4338-A529-1AC91D6DE35E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{51EEB190-9362-48B9-B3AA-A55629B09640}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{86A8FF9C-7281-43B8-B3FE-B559356D956C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{E3DB5809-767F-4730-9410-86F0CE9B010E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{FC4AE10C-EE78-42D6-9560-1EDB8022B6DE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0AC1584D-B873-44F3-A39F-6F6FEB106AF7}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{EB4C8F46-15D7-499E-8225-9BA1209F3A96}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/25/2015 02:46:00 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: T-ZA-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/25/2015 00:00:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: AVKProxy.exe, Version: 1.5.14043.574, Zeitstempel: 0x52fb3224
Name des fehlerhaften Moduls: avkhttp.dll, Version: 25.0.14079.176, Zeitstempel: 0x532a4adc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00023554
ID des fehlerhaften Prozesses: 0x16b8
Startzeit der fehlerhaften Anwendung: 0xAVKProxy.exe0
Pfad der fehlerhaften Anwendung: AVKProxy.exe1
Pfad des fehlerhaften Moduls: AVKProxy.exe2
Berichtskennung: AVKProxy.exe3
Vollständiger Name des fehlerhaften Pakets: AVKProxy.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: AVKProxy.exe5

Error: (11/25/2015 11:18:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: AVKProxy.exe, Version: 1.5.14043.574, Zeitstempel: 0x52fb3224
Name des fehlerhaften Moduls: avkhttp.dll, Version: 25.0.14079.176, Zeitstempel: 0x532a4adc
Ausnahmecode: 0xc0000417
Fehleroffset: 0x0008cf92
ID des fehlerhaften Prozesses: 0x884
Startzeit der fehlerhaften Anwendung: 0xAVKProxy.exe0
Pfad der fehlerhaften Anwendung: AVKProxy.exe1
Pfad des fehlerhaften Moduls: AVKProxy.exe2
Berichtskennung: AVKProxy.exe3
Vollständiger Name des fehlerhaften Pakets: AVKProxy.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: AVKProxy.exe5

Error: (11/24/2015 01:14:59 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (11/23/2015 02:39:50 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: T-ZA-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/23/2015 09:12:54 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CompatTelRunner.exe, Version: 10.0.10240.16590, Zeitstempel: 0x563ad31a
Name des fehlerhaften Moduls: ucrtbase.dll_unloaded, Version: 10.0.10240.16384, Zeitstempel: 0x559f3851
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002b8d7
ID des fehlerhaften Prozesses: 0x201c
Startzeit der fehlerhaften Anwendung: 0xCompatTelRunner.exe0
Pfad der fehlerhaften Anwendung: CompatTelRunner.exe1
Pfad des fehlerhaften Moduls: CompatTelRunner.exe2
Berichtskennung: CompatTelRunner.exe3
Vollständiger Name des fehlerhaften Pakets: CompatTelRunner.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: CompatTelRunner.exe5

Error: (11/21/2015 03:21:08 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: T-ZA-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/21/2015 01:36:29 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: T-ZA-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/21/2015 01:36:29 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: T-ZA-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/21/2015 10:26:49 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: T-ZA-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (11/26/2015 00:29:55 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200b fehlgeschlagen: Hewlett-Packard  - Imaging - Null Print - HP Photosmart 5520 series

Error: (11/25/2015 02:46:02 PM) (Source: DCOM) (EventID: 10010) (User: T-ZA-PC)
Description: {D63B10C5-BB46-4990-A94F-E40B9D520160}

Error: (11/25/2015 02:46:00 PM) (Source: DCOM) (EventID: 10010) (User: T-ZA-PC)
Description: CortanaUI.AppXd4tad4d57t4wtdbnnmb8v2xtzym8c1n8.mca

Error: (11/25/2015 02:45:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_Session2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/25/2015 02:45:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _Session2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/25/2015 02:45:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_Session2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/25/2015 02:45:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/25/2015 00:00:07 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/25/2015 11:19:15 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (11/25/2015 11:18:15 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2015-11-21 13:30:56.537
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:56.470
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:56.428
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:56.303
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:56.231
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:56.162
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:53.396
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:30:51.756
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:27:34.104
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-11-21 13:27:34.051
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7 CPU 950 @ 3.07GHz
Prozentuale Nutzung des RAM: 31%
Installierter physikalischer RAM: 8183.11 MB
Verfügbarer physikalischer RAM: 5623.45 MB
Summe virtueller Speicher: 16375.11 MB
Verfügbarer virtueller Speicher: 13339.04 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:931.51 GB) (Free:705.79 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive e: (TOSHIBA EXT) (Fixed) (Total:698.64 GB) (Free:341.32 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 0C8AFFBA)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 698.6 GB) (Disk ID: ACD3A59E)
Partition 1: (Not Active) - (Size=698.6 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---
__________________

Alt 27.11.2015, 00:12   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.11.2015, 16:58   #5
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



hab Malwarebytes Anti-Rootkit geladen, geupdated und durchlaufen lassen, aber es wurde nichts gefunden, das Problem besteht natürlich immer noch. er hat auch kein Neustart gemacht.

was nun?

hier der Logfile:
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
main: v2015.11.27.02
rootkit: v2015.11.26.01

Windows 10 x64 NTFS
Internet Explorer 11.0.10240.16590
T-Za :: T-ZA-PC [administrator]

27.11.2015 16:35:51
mbar-log-2015-11-27 (16-35-51).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 422527
Time elapsed: 18 minute(s), 58 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)


Alt 29.11.2015, 06:58   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



TDSSKiller?
__________________
--> Browser startet automatisch mit Werbung

Alt 07.12.2015, 11:56   #7
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



hab ich auch durchlaufen lassen, hat auch nichts gefunden, hier nochmal der Report

Des Weiteren ist mir aufgefallen, dass mein PC immer langsamer wird :/

11:50:28.0877 0x2c74 TDSS rootkit removing tool 3.1.0.7 Nov 29 2015 22:37:04
11:50:32.0415 0x2c74 ============================================================
11:50:32.0415 0x2c74 Current date / time: 2015/12/07 11:50:32.0415
11:50:32.0415 0x2c74 SystemInfo:
11:50:32.0415 0x2c74
11:50:32.0415 0x2c74 OS Version: 10.0.10240 ServicePack: 0.0
11:50:32.0415 0x2c74 Product type: Workstation
11:50:32.0415 0x2c74 ComputerName: T-ZA-PC
11:50:32.0415 0x2c74 UserName: T-Za
11:50:32.0415 0x2c74 Windows directory: C:\WINDOWS
11:50:32.0415 0x2c74 System windows directory: C:\WINDOWS
11:50:32.0415 0x2c74 Running under WOW64
11:50:32.0415 0x2c74 Processor architecture: Intel x64
11:50:32.0415 0x2c74 Number of processors: 8
11:50:32.0415 0x2c74 Page size: 0x1000
11:50:32.0415 0x2c74 Boot type: Normal boot
11:50:32.0415 0x2c74 ============================================================
11:50:33.0435 0x2c74 KLMD registered as C:\WINDOWS\system32\drivers\47615062.sys
11:50:33.0988 0x2c74 System UUID: {22301D2A-F44A-D872-FEE1-10CCFF8E404E}
11:50:34.0472 0x2c74 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:50:34.0472 0x2c74 ============================================================
11:50:34.0472 0x2c74 \Device\Harddisk0\DR0:
11:50:34.0472 0x2c74 MBR partitions:
11:50:34.0472 0x2c74 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
11:50:34.0472 0x2c74 ============================================================
11:50:34.0503 0x2c74 C: <-> \Device\Harddisk0\DR0\Partition1
11:50:34.0503 0x2c74 ============================================================
11:50:34.0503 0x2c74 Initialize success
11:50:34.0503 0x2c74 ============================================================
11:50:36.0843 0x31e4 ============================================================
11:50:36.0843 0x31e4 Scan started
11:50:36.0843 0x31e4 Mode: Manual;
11:50:36.0843 0x31e4 ============================================================
11:50:36.0843 0x31e4 KSN ping started
11:50:39.0213 0x31e4 KSN ping finished: true
11:50:42.0869 0x31e4 ================ Scan system memory ========================
11:50:42.0869 0x31e4 System memory - ok
11:50:42.0869 0x31e4 ================ Scan services =============================
11:50:43.0041 0x31e4 [ 22CE801AD25C51E2553F41A076BB0CB2, 0520216417F1619FB642734EC937C59D5E79A24306C1E9B793C82FAE077851E6 ] 1394ohci C:\WINDOWS\System32\drivers\1394ohci.sys
11:50:43.0057 0x31e4 1394ohci - ok
11:50:43.0088 0x31e4 [ 2C49A2441EBB24C6ACFB524C1459115F, 0ABACB6F21C41C0297994E61F1BFABB3905AF6B569D0446FE8E174EB9225B8EF ] 3ware C:\WINDOWS\system32\drivers\3ware.sys
11:50:43.0088 0x31e4 3ware - ok
11:50:43.0119 0x31e4 [ B87D3D07FE6F15328C6860D542F0E2BD, 46CF069EDD7DBFB4DB800BABA3081DAB363DD2CFD724AFF5916D3419F62A3574 ] ACPI C:\WINDOWS\system32\drivers\ACPI.sys
11:50:43.0135 0x31e4 ACPI - ok
11:50:43.0166 0x31e4 [ 1E3C4EDBB7F3F668B7205E351010BB79, A3CA12F72836C4F77B671264828B370B9EBA9CD71110E2C0514994760B6B12FF ] acpiex C:\WINDOWS\system32\Drivers\acpiex.sys
11:50:43.0166 0x31e4 acpiex - ok
11:50:43.0166 0x31e4 [ 13B1C26AEDCB40082CDD97506F968129, 883442206B4C60AA493E84CC3037B6C1568441E1F43D2B1FCBFD8D87D135D511 ] acpipagr C:\WINDOWS\System32\drivers\acpipagr.sys
11:50:43.0166 0x31e4 acpipagr - ok
11:50:43.0213 0x31e4 [ B3D64FF927D611721DA73A61BF3A18B3, 96B51AFDC3078B5088AAF66F0CF3E07D2FCBBC84A19D309A25DF0A5C6CECB958 ] AcpiPmi C:\WINDOWS\System32\drivers\acpipmi.sys
11:50:43.0213 0x31e4 AcpiPmi - ok
11:50:43.0229 0x31e4 [ 19F793B2203D94AC1F8AEDB08B494E2E, DC98CCF9935E1F1C32FA88575A9A678B74916EFF48E39A64CF1FF92232F64A52 ] acpitime C:\WINDOWS\System32\drivers\acpitime.sys
11:50:43.0229 0x31e4 acpitime - ok
11:50:43.0369 0x31e4 [ C5679E5186B2FC95BC76A8A9870D5456, 70AC61850B811A0A902532F098AE1D5DF4622455E56C78B89D4ABDBE4A061A48 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:50:43.0369 0x31e4 AdobeARMservice - ok
11:50:43.0494 0x31e4 [ C6D147C12C424373B016C0AB0A6C61EB, 043D44F3C942CFC3558E782938C26849BF648A58A7AA62C4A526E37DE4136C27 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:50:43.0494 0x31e4 AdobeFlashPlayerUpdateSvc - ok
11:50:43.0541 0x31e4 [ 2A24E10C1A1DE0E0035E353EED494A1C, CBBFA86578BE74CAADDCA923D65E3BFFC57BC17B887936ADE5C6952530546A22 ] ADP80XX C:\WINDOWS\system32\drivers\ADP80XX.SYS
11:50:43.0557 0x31e4 ADP80XX - ok
11:50:43.0604 0x31e4 [ A3D96563BF46FC8A0E5756B796127D14, BAD3C30714F6514D2AF725077A79FF671CC022E415786E1666C0B7C24CE3670A ] AFD C:\WINDOWS\system32\drivers\afd.sys
11:50:43.0619 0x31e4 AFD - ok
11:50:43.0635 0x31e4 [ EF09D07626820F7F89519514C17FE768, C3EC1DC163CD5946270ED876CD414889BBF2C586A8AF5DC7825FA5D77001E827 ] agp440 C:\WINDOWS\system32\drivers\agp440.sys
11:50:43.0635 0x31e4 agp440 - ok
11:50:43.0697 0x31e4 [ 8A289EF0721F95267BF2404BABEE146D, E263D258F03DF3BB405D49AE7230C37E7EB8F392FDEE48059C7C1E3709520D35 ] ahcache C:\WINDOWS\system32\DRIVERS\ahcache.sys
11:50:43.0718 0x31e4 ahcache - ok
11:50:43.0750 0x31e4 [ C301499987AF909258774AE9DC5778BB, 3ED539C999847116AE9DB9C8C5A34AB09703BAE3018E1EAF6DBC779BB6736F32 ] AJRouter C:\WINDOWS\System32\AJRouter.dll
11:50:43.0750 0x31e4 AJRouter - ok
11:50:43.0797 0x31e4 [ DD69535D379F9E40AD0D6002887AAA99, 579DD18CE2B264B4058C6069B8AEE6FD9FE6A882B7DA19E300DFE40B37A4E5BE ] ALG C:\WINDOWS\System32\alg.exe
11:50:43.0797 0x31e4 ALG - ok
11:50:43.0812 0x31e4 [ 6763084E8322A4876D1613854640F914, 89EEEB47517A9964FA799821E5E45BDD6009EBDC628D6DADE6A7F03DE7CDA6CD ] AmdK8 C:\WINDOWS\System32\drivers\amdk8.sys
11:50:43.0812 0x31e4 AmdK8 - ok
11:50:43.0843 0x31e4 [ DE29D8AB57AD67D4940CAB4A48B3E230, 4E92AFCD9107573DAB8E65AC6318E4B8851DCCBE17E135DFF8CF5733210B52E6 ] AmdPPM C:\WINDOWS\System32\drivers\amdppm.sys
11:50:43.0843 0x31e4 AmdPPM - ok
11:50:43.0859 0x31e4 [ 4C1F9BBAF5CCD76D4642F3B92B97B454, 514CCAA8B586B1019658BE101046386EB727AD48D7913AEF9A168763E91F0DE5 ] amdsata C:\WINDOWS\system32\drivers\amdsata.sys
11:50:43.0859 0x31e4 amdsata - ok
11:50:43.0875 0x31e4 [ F8195C1A15955180DD663E7FF4C2F6DD, F3C0C6B38FB9478217EE25EBDBDF7A18F01B97655BC38373E70E71171705D5E9 ] amdsbs C:\WINDOWS\system32\drivers\amdsbs.sys
11:50:43.0875 0x31e4 amdsbs - ok
11:50:43.0890 0x31e4 [ DD2F5BBCFAC4D8E48DB1A95A7EEBFF08, 619E3106072C6F785144D785C4AFB4C607CAF7ED29AAA4A1411BE262E62B7ADE ] amdxata C:\WINDOWS\system32\drivers\amdxata.sys
11:50:43.0906 0x31e4 amdxata - ok
11:50:44.0000 0x31e4 [ E4AFE476D9F758514A8A571DF6A24372, A37055A2CDB577CC8B76D4B020924A6C68D94166C1C9A64F7C0E9E16692709FC ] AppHostSvc C:\WINDOWS\system32\inetsrv\apphostsvc.dll
11:50:44.0015 0x31e4 AppHostSvc - ok
11:50:44.0031 0x31e4 [ 46AAF119090573A80D603745582229ED, 8D7C4AED66DD32A104965DC23D17C0815CD1BE2E3D52375C1A63863664EE174F ] AppID C:\WINDOWS\system32\drivers\appid.sys
11:50:44.0031 0x31e4 AppID - ok
11:50:44.0047 0x31e4 [ 24315B385F515D6D5476757EAFD62633, CE645397BF43CC54B864A0E4FCB86F76C10B9C2D2482E85DBBE15EF7BF045F17 ] AppIDSvc C:\WINDOWS\System32\appidsvc.dll
11:50:44.0047 0x31e4 AppIDSvc - ok
11:50:44.0047 0x31e4 [ 2CE396457D5C18F034D243EC7E159010, DDF588A568DF5EAE058DF315535BD746760363E2242EF8C705F8DCBA2D5DA4A7 ] Appinfo C:\WINDOWS\System32\appinfo.dll
11:50:44.0062 0x31e4 Appinfo - ok
11:50:44.0172 0x31e4 [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
11:50:44.0172 0x31e4 Apple Mobile Device Service - ok
11:50:44.0203 0x31e4 [ A8AC0B8ED134888731D1A1BCEF930FA1, 917D2C99CB28C5F20BA386148B6A93541AEF900A9A99D310D732B501322945E5 ] AppReadiness C:\WINDOWS\system32\AppReadiness.dll
11:50:44.0218 0x31e4 AppReadiness - ok
11:50:44.0265 0x31e4 [ 43BE4036BC793A48BB0021B0FFF943CF, 233102A2B0D4B0527C6C2894EA5D14D556AD4C00BCFFC4E2B171F8B9DD200BAA ] AppXSvc C:\WINDOWS\system32\appxdeploymentserver.dll
11:50:44.0312 0x31e4 AppXSvc - ok
11:50:44.0328 0x31e4 [ 0756EECAC010BE449D07502DF27E7701, 6A895CA80050D021DB5E130102F626027339A22673B7C15C51A375C0401F03D2 ] arcsas C:\WINDOWS\system32\drivers\arcsas.sys
11:50:44.0328 0x31e4 arcsas - ok
11:50:44.0453 0x31e4 [ BD63768F58666341BE007DAA21B3A063, 1D6112E97042E19E4D916AA22F8AEB7FCC2F36CA45F55049D77042DAF3B8847C ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
11:50:44.0453 0x31e4 aspnet_state - ok
11:50:44.0468 0x31e4 [ 890918D53B80B474CFAFB48995B85AF3, 6DEAC569E834C773C984FEFA0930950984625FF4194899B5DBA64F6966243AC0 ] aswKbd C:\WINDOWS\system32\drivers\aswKbd.sys
11:50:44.0468 0x31e4 aswKbd - ok
11:50:44.0484 0x31e4 [ A5792F971EFE86B7F56EE7299ED1082B, 82DCD15E2C9D8A3EA663941C9CE73020FEEF2F91354D0BB51E8A142AA1E30217 ] AsyncMac C:\WINDOWS\System32\drivers\asyncmac.sys
11:50:44.0484 0x31e4 AsyncMac - ok
11:50:44.0500 0x31e4 [ 8921DF6060DB5C7700AA48CB12E9EA08, 8F18841B454CDE4926C50B23F818D00ECE0AE884DB198E396445CB44CB39B2C4 ] atapi C:\WINDOWS\system32\drivers\atapi.sys
11:50:44.0500 0x31e4 atapi - ok
11:50:44.0578 0x31e4 [ 240FF83DD79546B26F187FAB20F83864, C4DC0159016B4A4630357131E614814C068D07BEA94AAF6393E882A78C9FCA1E ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
11:50:44.0578 0x31e4 AudioEndpointBuilder - ok
11:50:44.0703 0x31e4 [ 6300722E8527EC54D426FD00EE5196B2, 71376BE797E8F3E2E671167DA400239D5289DE7EE56CF29564C98715B9DB1D09 ] Audiosrv C:\WINDOWS\System32\Audiosrv.dll
11:50:44.0734 0x31e4 Audiosrv - ok
11:50:45.0031 0x31e4 [ B90962C56D37665500E3B2510844F57E, D3A97436CACA7FD2E6EF6B07536F26665C06F6251472FAB96E923039412E6E85 ] AVKProxy C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
11:50:45.0093 0x31e4 AVKProxy - ok
11:50:45.0218 0x31e4 [ 56C6F2D7F1D515B4B534217443D3B67F, CB9E94EE515EE7C426B34EC40DFDEF27893C3379C011B2FF6EEF318A34BCF482 ] AVKService C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
11:50:45.0234 0x31e4 AVKService - ok
11:50:45.0515 0x31e4 [ B91B3F76E965F73DEA48CA13F6E96C4C, 5406A307939F77BD7092C8B1726370C154A14C15AEB4E96B6FF6D26A4F239FB5 ] AVKWCtl C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe
11:50:45.0562 0x31e4 AVKWCtl - ok
11:50:45.0593 0x31e4 [ 2F7F80543129210CA75995D0DCA488E8, 353E598FF26FA363C02A2B44BA8D7D1ED97B8AC8C69F1B5C5D521BD0D5D5AB94 ] AxInstSV C:\WINDOWS\System32\AxInstSV.dll
11:50:45.0593 0x31e4 AxInstSV - ok
11:50:45.0672 0x31e4 [ 00D64E82900E4EC9062805ED87C2D75A, 577110F9A7C6C2C4CF86FFF4F60E23F61623ED325FC950033900A5102754A677 ] b06bdrv C:\WINDOWS\system32\drivers\bxvbda.sys
11:50:45.0687 0x31e4 b06bdrv - ok
11:50:45.0703 0x31e4 [ 5164A66EC1565711A7B4CF2F143B4979, DA29F0FB63F3EB2BF92D51FEB4BB7D2B964553D2F634556325953927464CB3A5 ] BasicDisplay C:\WINDOWS\System32\drivers\BasicDisplay.sys
11:50:45.0703 0x31e4 BasicDisplay - ok
11:50:45.0703 0x31e4 [ F4C58BBF2972BD84C73F6A14CA35AC4E, B7A226EB861B63ACF4BF9B5A331ACA6FFC9B787DCCAA7697EEFC4F634508A6D5 ] BasicRender C:\WINDOWS\System32\drivers\BasicRender.sys
11:50:45.0719 0x31e4 BasicRender - ok
11:50:45.0725 0x31e4 [ 25349D0B334E528667980948ED107D89, 70EF9D3B8DCAC6E9720C6F3EBC77392FADC182A6925F9024FE30A21321E0137F ] bcmfn2 C:\WINDOWS\System32\drivers\bcmfn2.sys
11:50:45.0726 0x31e4 bcmfn2 - ok
11:50:45.0740 0x31e4 [ DF78B56EEE6004DEE8CE57763128075E, 5758CAF4B0182F3F2E2508B3BB58B0271F2689808D09675B2753FE373D1D77D2 ] BDESVC C:\WINDOWS\System32\bdesvc.dll
11:50:45.0740 0x31e4 BDESVC - ok
11:50:45.0771 0x31e4 [ 1E8A9267F8886803AAE02982FC1B5BC4, 655DF84E037BD6E582A6BA89737A4388956219171AF7253D126E54A23F16BE59 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
11:50:45.0771 0x31e4 Beep - ok
11:50:45.0849 0x31e4 [ 7FAFFFC4C59F5010D6E7CEA152076B92, 945FD6C04E109D4E5A4164BAA9A8120EC85AB809555AAD83E61B9F179F976FD7 ] BFE C:\WINDOWS\System32\bfe.dll
11:50:45.0865 0x31e4 BFE - ok
11:50:45.0912 0x31e4 [ BD60F5633F6BD617D9ECCA3FFDC0D37E, 2F0DECAEB7096CD628387263381E123C883F483BD87F7F2BA6DEFBB5A184BAA3 ] BITS C:\WINDOWS\System32\qmgr.dll
11:50:45.0927 0x31e4 BITS - ok
11:50:45.0943 0x31e4 [ C9FD65687EF89715999C582D3E568812, 42BA59A78A47C510CB2AFDC6C6080B33F9F611F84FEE5262DFF16D7633C50EB1 ] bowser C:\WINDOWS\system32\DRIVERS\bowser.sys
11:50:45.0943 0x31e4 bowser - ok
11:50:45.0974 0x31e4 [ 3A4A543F135DE9A06ABA9DF982D79DD7, ABA165435C27BE15D7EBD3E7D023E295CB7AE2A099DF9E253C78EC45EADD75EA ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
11:50:45.0990 0x31e4 BrokerInfrastructure - ok
11:50:46.0037 0x31e4 [ 2AAD720B32904B97EDD8C3211344F79E, 41B1AEA5FAA48033B2581E18D68EFC986C3D65B383847E250C054CE3133A893C ] Browser C:\WINDOWS\System32\browser.dll
11:50:46.0037 0x31e4 Browser - ok
11:50:46.0052 0x31e4 [ F8DD3B0EAC1EF1D087AE47E5819540AC, 866C951B52E3202AC89552AEA72A45123367199335578F03815E2ED55DA2FDAE ] BthAvrcpTg C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
11:50:46.0052 0x31e4 BthAvrcpTg - ok
11:50:46.0084 0x31e4 [ 647E2A425AD43637EAA01096A58B7089, 8F76D024FEBCBA1AC54363133DE1E0DD5B9D696E5E688EFEBC3B79F7F1B9C568 ] BthHFEnum C:\WINDOWS\System32\drivers\bthhfenum.sys
11:50:46.0084 0x31e4 BthHFEnum - ok
11:50:46.0099 0x31e4 [ B95040CAD3434D9EE003065363A0FAFF, D441E0676EA1AE1ABC305732024311CA59715E6763B3D7ADB728DEEFC403E182 ] bthhfhid C:\WINDOWS\System32\drivers\BthHFHid.sys
11:50:46.0099 0x31e4 bthhfhid - ok
11:50:46.0162 0x31e4 [ F334BF7B0737CEB3B6822631EAD55A87, 4E5AEB1F8E109BA01A5D1CDE2E3C677FF07F2AFE8B195CB5F82AA28816D2060E ] BthHFSrv C:\WINDOWS\System32\BthHFSrv.dll
11:50:46.0177 0x31e4 BthHFSrv - ok
11:50:46.0193 0x31e4 [ 29AEE352AED4FCD2191436D263D75347, 3D21262EA26BF423BFA4A9146E53F8B036B2A1157DBE91A11C5603AF7A670B6F ] BTHMODEM C:\WINDOWS\System32\drivers\bthmodem.sys
11:50:46.0193 0x31e4 BTHMODEM - ok
11:50:46.0209 0x31e4 [ 26DD0127A05B333E36316E6EA9A6AAE2, A2DC4483FF5639EE8DD315AB2989865CA6A6992C578FD7F7D31698A015355941 ] bthserv C:\WINDOWS\system32\bthserv.dll
11:50:46.0209 0x31e4 bthserv - ok
11:50:46.0224 0x31e4 [ 854AF190F55E6D70EC65A85798F896E2, 6D39F9131BE93F934502BA1DB109E7AD35D3987B636F7B32F9C34823DF25746B ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
11:50:46.0224 0x31e4 buttonconverter - ok
11:50:46.0240 0x31e4 [ A10A1E05A943B10ECE5D57D131B7404D, 71BB816B6841001A4305DF1814926B639265E91895CA5D06284B0970E40CE386 ] CapImg C:\WINDOWS\System32\drivers\capimg.sys
11:50:46.0240 0x31e4 CapImg - ok
11:50:46.0271 0x31e4 [ F2829DC6D292DCAC5029893BB2E9FEE3, AF2A25722D3BE37BABD1F6668786AAF39E9D6CA18CE8E845E63266E218C64526 ] cdfs C:\WINDOWS\system32\DRIVERS\cdfs.sys
11:50:46.0271 0x31e4 cdfs - ok
11:50:46.0302 0x31e4 [ F3A9E38AE23AD4015764AF89E4AE3519, 57ED6AC834177E128720FEC5B5793F35C7C36474E2D787F182B6730933222CC9 ] CDPSvc C:\WINDOWS\System32\CDPSvc.dll
11:50:46.0302 0x31e4 CDPSvc - ok
11:50:46.0334 0x31e4 [ CA160E02F35A61C6F5C681FB4669C519, E6BC66156EE226F16804C4FDC8A60EB15CE6212EAFB9FB841FAC899979E140E2 ] cdrom C:\WINDOWS\System32\drivers\cdrom.sys
11:50:46.0349 0x31e4 cdrom - ok
11:50:46.0365 0x31e4 [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] CertPropSvc C:\WINDOWS\System32\certprop.dll
11:50:46.0365 0x31e4 CertPropSvc - ok
11:50:46.0380 0x31e4 [ 60D7D304DF75DFF6A46CF633F583B592, 4141D8D1C6FE829C02053DA91AC6B0628BDEB3322CAAD4AD958190F9D173340E ] circlass C:\WINDOWS\System32\drivers\circlass.sys
11:50:46.0380 0x31e4 circlass - ok
11:50:46.0427 0x31e4 [ FF9D4BCE19E5D36CB3A845A3286DA6C3, A0E2C38D629359EEC6F8EEC6F92A3E571AEF018BAF259F395DC497ED4827460B ] CLFS C:\WINDOWS\system32\drivers\CLFS.sys
11:50:46.0427 0x31e4 CLFS - ok
11:50:46.0474 0x31e4 [ 5C4648673693724C8D4A1A92E1AA06E6, 5D548241715687BFA52E40B867EF73CB45D01B7F9A9B7F00B92BF2B4C97BE1D0 ] ClipSVC C:\WINDOWS\System32\ClipSVC.dll
11:50:46.0490 0x31e4 ClipSVC - ok
11:50:46.0505 0x31e4 [ 8EBA63416EC166EBA6EF6D34A505D8C8, 5EB0236ABEA2277B71D9F009DA71934C618606B20BBEC07B8595195E40C12A2B ] CmBatt C:\WINDOWS\System32\drivers\CmBatt.sys
11:50:46.0505 0x31e4 CmBatt - ok
11:50:46.0521 0x31e4 [ 3B64DA873CEA5BEC42570BFF1054A014, 3649B25855CB9BE5BA3B3FEE4221575381FB2D488B8B050B5DD0088386AA0F7B ] CNG C:\WINDOWS\system32\Drivers\cng.sys
11:50:46.0537 0x31e4 CNG - ok
11:50:46.0552 0x31e4 [ 5EEA0856000F81B3D709BC81B3AA1EF2, C04E4E31D3FC38102BA410D312F58AF848920EE37004A5C306D79229C9B6079A ] cnghwassist C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
11:50:46.0552 0x31e4 cnghwassist - ok
11:50:46.0646 0x31e4 [ 74CD3BF688E2B408227FE012A2F2D8ED, CC01AC79CEB9DC94FA5675D66F048928C9968B8944E34F5482A73C14B70EE8A8 ] CompositeBus C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys
11:50:46.0646 0x31e4 CompositeBus - ok
11:50:46.0646 0x31e4 COMSysApp - ok
11:50:46.0662 0x31e4 [ D38774D1D383A2CDB9A4F64B7206913B, 6CDDC46D1D431342F00CA537FC327B23B8AA4D513CEEEE61F3E19C77975DF9C8 ] condrv C:\WINDOWS\system32\drivers\condrv.sys
11:50:46.0662 0x31e4 condrv - ok
11:50:46.0693 0x31e4 [ 8AFDD74F2DC5BAD9B2215FB19DB65240, A2BDDA4C77C63D3D8E9F1D397D7B41EC1BF093A6399C14D311D4D230B5F1E093 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
11:50:46.0712 0x31e4 CoreMessagingRegistrar - ok
11:50:46.0726 0x31e4 [ 35DB06AACD8AD5999161DA71FF0E16F0, 22AD27811AAD14666ACEF4115447B0CFAA70D1E73923059FB2A9B4C3CBE500A6 ] CryptSvc C:\WINDOWS\system32\cryptsvc.dll
11:50:46.0728 0x31e4 CryptSvc - ok
11:50:46.0761 0x31e4 [ F038EAF73AAB72A4A89185A5A7B9FD75, 8213A60B3BEAFC1C554C5D049DFE3C6E44CEFE639EDD6A335AC18A9DAEDA2D4B ] dam C:\WINDOWS\system32\drivers\dam.sys
11:50:46.0761 0x31e4 dam - ok
11:50:46.0870 0x31e4 [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
11:50:46.0886 0x31e4 DcomLaunch - ok
11:50:46.0917 0x31e4 [ 0605AB12BF1856DF21AB708F28EA91CF, 3A6A7F8F84044DC1EA490A007E6DBC52203BA237ECF1B845961D9BB95E9BF8C8 ] DcpSvc C:\WINDOWS\system32\dcpsvc.dll
11:50:46.0932 0x31e4 DcpSvc - ok
11:50:46.0964 0x31e4 [ BABB7BB5AD3CECFF466E6080F43CFC58, 1B8FF66557EC4C749156ED6DACC4D61D5DC4E25DD58F6DB3713C356214B80FDA ] defragsvc C:\WINDOWS\System32\defragsvc.dll
11:50:46.0979 0x31e4 defragsvc - ok
11:50:47.0011 0x31e4 [ 432071B1A990611F001932481BC5B7F1, 0DF626B5F9A3D556C43F72E4E533A1B83DB22F14DC65A80A6AE4FA799CDA5DAF ] DELTAII C:\WINDOWS\system32\DRIVERS\MAudioDelta.sys
11:50:47.0011 0x31e4 DELTAII - ok
11:50:47.0057 0x31e4 [ 63C9464B165D31ACC46B6B089AB36B41, DE38DE4E6331D07630B63224F8014C27368C29791EDB58CC5DAE7CBACD37160A ] DeviceAssociationService C:\WINDOWS\system32\das.dll
11:50:47.0073 0x31e4 DeviceAssociationService - ok
11:50:47.0104 0x31e4 [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] DeviceInstall C:\WINDOWS\system32\umpnpmgr.dll
11:50:47.0104 0x31e4 DeviceInstall - ok
11:50:47.0136 0x31e4 [ CF3895DD260ADE05BC91D8FBE0A82907, D7D8A29E873BE5C3832C9264F0165F6CD50D42ED0E04B0FCF07F054793092334 ] DevQueryBroker C:\WINDOWS\system32\DevQueryBroker.dll
11:50:47.0136 0x31e4 DevQueryBroker - ok
11:50:47.0167 0x31e4 [ 25435407D97419627F4B10653433BF2B, 5429B0DB7C5302E9A6AF92C046637183D4147D4A206963ABEA3A611214D6AB04 ] Dfsc C:\WINDOWS\system32\Drivers\dfsc.sys
11:50:47.0167 0x31e4 Dfsc - ok
11:50:47.0198 0x31e4 [ DEF365F0F6E017888C4B869D3BA4B8E0, E2F00BA15045A7AFAEF2D49CFC154CA31F5949278E9330FA02DD96DB3F5EF8C6 ] dgderdrv C:\WINDOWS\system32\drivers\dgderdrv.sys
11:50:47.0198 0x31e4 dgderdrv - ok
11:50:47.0214 0x31e4 [ E59C209F1F633C1AEAF151B2CA46BBAA, 6A4DA927418B56A228CC8D9DFA3351B2B53A9328F5C56C10F0C7B19974B2ED89 ] Dhcp C:\WINDOWS\system32\dhcpcore.dll
11:50:47.0229 0x31e4 Dhcp - ok
11:50:47.0276 0x31e4 [ 95AA7877FD4161BFBC8493F9279B1901, F6B7DF75D763A89901BD12454BEF92D161B392F721B8568505073929D9F419BD ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
11:50:47.0276 0x31e4 diagnosticshub.standardcollector.service - ok
11:50:47.0354 0x31e4 [ 58395E37ED838B93A56F1D089C2F53CF, 57D167B58DF5B33F7E2A98E1B8B33C8F076D34CA032D22F050AE6F83A48DC8E6 ] DiagTrack C:\WINDOWS\system32\diagtrack.dll
11:50:47.0386 0x31e4 DiagTrack - ok
11:50:47.0401 0x31e4 [ FDCD449AE9E75D7690593D16ADAF4DB4, 3366C4BDB031EB525F85850E903C46802A2AC762C0772C6F6E543DDA4AF1E9D5 ] disk C:\WINDOWS\system32\drivers\disk.sys
11:50:47.0401 0x31e4 disk - ok
11:50:47.0432 0x31e4 [ 43A1B8B43CA4E213E0FD920F2FD6BCBA, 839C6047FD6EA951538209C30C9D8AE68F9B47A58DA151D071C03408250B0ECD ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
11:50:47.0432 0x31e4 DmEnrollmentSvc - ok
11:50:47.0448 0x31e4 [ F10A8F6D036CEDD14A5471782C52F041, E0DA3C4F76DBBEAED549375E57819F8825B33A118F7674D417D294054863F648 ] dmvsc C:\WINDOWS\System32\drivers\dmvsc.sys
11:50:47.0448 0x31e4 dmvsc - ok
11:50:47.0479 0x31e4 [ 7228733177F673B4D51BD1AA082D47C1, DBE155CDCFAA7C32407A207F637F252FA0CE30F1DE7E7DBEC42DB37FADB5BFA7 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
11:50:47.0479 0x31e4 dmwappushservice - ok
11:50:47.0557 0x31e4 [ 592E41B3C11CA12203D3708AD8FC3D37, 6C69D5D603FBF038C069EDDCE29F7C6A60CAAE58B985AB218E1497F2BA934D42 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
11:50:47.0557 0x31e4 Dnscache - ok
11:50:47.0573 0x31e4 [ 6184C7A2F12625C108AEFD3A43429967, 689153F319BB1013FF60F71317E8380A6945EEE8141EDBDD6B185A966E23BB93 ] dot3svc C:\WINDOWS\System32\dot3svc.dll
11:50:47.0589 0x31e4 dot3svc - ok
11:50:47.0620 0x31e4 [ A616D8297C1BEA690BBC796736A7A78D, 9365470F4609606410AD79D98E1E77D815DC7C5AA924FB639FCF713EE8EDEA76 ] DPS C:\WINDOWS\system32\dps.dll
11:50:47.0620 0x31e4 DPS - ok
11:50:47.0636 0x31e4 [ 45771610FF181434073B5A0A00F20F8D, 6A17DB09AA6D021F000F7315317235E1FCF41FD58EA7DF81A7C9F5A6DE999984 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
11:50:47.0636 0x31e4 drmkaud - ok
11:50:47.0651 0x31e4 [ 00D9A948FB7344C62CEBED88E50EE39A, EF33FE7FB34DE571F3956C1F7AC8EFAA25BFD9F3AFA3ECD25DD34C5890873245 ] DsmSvc C:\WINDOWS\System32\DeviceSetupManager.dll
11:50:47.0667 0x31e4 DsmSvc - ok
11:50:47.0682 0x31e4 [ D920A8B070A9BA5C9DEFC3BA7C3883B5, 8EA05CDE58930EB16B4B502561AF2DB5229658FDC1948A9A8F249A7402C21398 ] DsSvc C:\WINDOWS\System32\DsSvc.dll
11:50:47.0682 0x31e4 DsSvc - ok
11:50:47.0766 0x31e4 [ 89C9C3745F270EF93988DA57BC6AA62B, 947886F3121919427BDCB123C6FC28E29CA73D427E92025E1BEAA743D27306D3 ] DXGKrnl C:\WINDOWS\System32\drivers\dxgkrnl.sys
11:50:47.0797 0x31e4 DXGKrnl - ok
11:50:47.0813 0x31e4 [ 6E36BDBB46DF7F865D0DD30663AE3891, 98967B01EA450AD4D5FE8085F710359C022D783B839A51BD4A266718156B01EB ] Eaphost C:\WINDOWS\System32\eapsvc.dll
11:50:47.0813 0x31e4 Eaphost - ok
11:50:47.0953 0x31e4 [ 3070013B01EDA42C7EB67D731340C396, C083CA05650750876E70CB6AB51D5C047C06098C2ED86B083A74C97830247BFC ] ebdrv C:\WINDOWS\system32\drivers\evbda.sys
11:50:48.0031 0x31e4 ebdrv - ok
11:50:48.0047 0x31e4 [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] EFS C:\WINDOWS\System32\lsass.exe
11:50:48.0047 0x31e4 EFS - ok
11:50:48.0094 0x31e4 [ 59EE187E333EE9914DD9BEA5F4E0D85D, E34BB8075E38FC6AEC056323C6E3B5B4E7041EE6F4D51699B706DEEA18BDB911 ] EhStorClass C:\WINDOWS\system32\drivers\EhStorClass.sys
11:50:48.0094 0x31e4 EhStorClass - ok
11:50:48.0110 0x31e4 [ 9297F1CC486F24BDFD2874156AC5430F, 1AF8689ADE4E658FC9418F7886B6C19F7D005EAB2AEF9B0E14FC81C61A74CECF ] EhStorTcgDrv C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
11:50:48.0110 0x31e4 EhStorTcgDrv - ok
11:50:48.0141 0x31e4 [ 9E8FF6B95FD420FA9E40BE548E5C8D92, 8825B81418335D03CFAADB792C1466023C459BE489ACACBD6686FFB544F22D30 ] embeddedmode C:\WINDOWS\System32\embeddedmodesvc.dll
11:50:48.0141 0x31e4 embeddedmode - ok
11:50:48.0188 0x31e4 [ DC2F91EAE9A28FA8C6610A9B7701B70D, 480DB509BF944AAC3617594F1245B4603069DE39186BC1FA7EDB8E0536B05E79 ] EntAppSvc C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
11:50:48.0203 0x31e4 EntAppSvc - ok
11:50:48.0219 0x31e4 [ F7FCCA6300485EF60CEA6D991D6C8C78, 24080D80CF1FD678DF4C9CAE70F65F8D9232F5F6A6F2B73A77B5E3C91E6505F3 ] ErrDev C:\WINDOWS\System32\drivers\errdev.sys
11:50:48.0219 0x31e4 ErrDev - ok
11:50:48.0250 0x31e4 [ 2093F65AA84478E28C8E9D05BC413845, 086D4E0D4B993F4041AA8A9DCBEEDB53BD05B88E2BEFB218837FB10FACDF4233 ] EventSystem C:\WINDOWS\system32\es.dll
11:50:48.0266 0x31e4 EventSystem - ok
11:50:48.0281 0x31e4 [ DCCDC3F35F0618692117DF90800A4284, B636B2A39AE89A9C2CDE17EC52DA669DA8AA9E2B04CA5CA19926DA8009655244 ] exfat C:\WINDOWS\system32\drivers\exfat.sys
11:50:48.0297 0x31e4 exfat - ok
11:50:48.0313 0x31e4 Fabs - ok
11:50:48.0344 0x31e4 [ 5A1C6AFFF6946C5C21A27AE05084C0D1, 558CB87E596E85182F6976F215EE0E35F57BF901409A2805E6A3C29D8984B048 ] fastfat C:\WINDOWS\system32\drivers\fastfat.sys
11:50:48.0344 0x31e4 fastfat - ok
11:50:48.0391 0x31e4 [ 046FC9CF53A91E2FBA498CA7B0C3B028, BCFB06DF53065706DD6287E8C47BF5047F8A1E33981E1881E6ED7510337F5BC8 ] Fax C:\WINDOWS\system32\fxssvc.exe
11:50:48.0406 0x31e4 Fax - ok
11:50:48.0422 0x31e4 [ 4E4B7D935DBF522B2F23D3573596181D, 9D0EC9F65920EE0FFFB2D49C58E4D5151C8CEEB7AA82543D226E4B84EEE4B3F0 ] fcvsc C:\WINDOWS\System32\drivers\fcvsc.sys
11:50:48.0422 0x31e4 fcvsc - ok
11:50:48.0438 0x31e4 [ 583EB1C7690E361213BBD0472155128B, 5F5871490A6DAC4A824F4428941AC86FBFA9AA349B99B5D9544E5D62EB459FA8 ] fdc C:\WINDOWS\System32\drivers\fdc.sys
11:50:48.0438 0x31e4 fdc - ok
11:50:48.0453 0x31e4 [ 94B1A46EDD335F0C54C7BDAFC43348E6, 58073D58D0BE7389C2A4736AFE108835E5AE9C9950FF630644F585C99B964043 ] fdPHost C:\WINDOWS\system32\fdPHost.dll
11:50:48.0453 0x31e4 fdPHost - ok
11:50:48.0469 0x31e4 [ BC855BB7DFE06F27F78E0EB2A8CCB70D, D16C3DAB99C16B077BA5DA5E9E0646B0B9237B00ABAE867D9F81A2D072D583B1 ] FDResPub C:\WINDOWS\system32\fdrespub.dll
11:50:48.0469 0x31e4 FDResPub - ok
11:50:48.0500 0x31e4 [ F1125F20D56F28DDCD1A6F3E81EB4F5F, A6620ECCB15FAA70E4A43ADA4CE82CF97D708B6FA07F3FAED276359E7F92FD0F ] fhsvc C:\WINDOWS\system32\fhsvc.dll
11:50:48.0500 0x31e4 fhsvc - ok
11:50:48.0516 0x31e4 [ CDFD81CACE0E11596A3BB61EC4CF6467, 569FA86A215B054131AA9AFEECFEE7FD7143DCFFE275B84196004AEA538B2476 ] FileCrypt C:\WINDOWS\system32\drivers\filecrypt.sys
11:50:48.0516 0x31e4 FileCrypt - ok
11:50:48.0531 0x31e4 [ 3F02FEDAE894CBF4BAADDF8C8E1D53A8, DA32ABB1CDA867B8456C46F8581FA7F3A8D8B89D9F6E7422F51941D5FFA15B13 ] FileInfo C:\WINDOWS\system32\drivers\fileinfo.sys
11:50:48.0531 0x31e4 FileInfo - ok
11:50:48.0547 0x31e4 [ 2824933386E30DE5BA089DF539CE19A3, 7B33E514576C68B444AE99CBA1360EBFAE8A46EEE5C01F4EE4CF471A712AB148 ] Filetrace C:\WINDOWS\system32\drivers\filetrace.sys
11:50:48.0547 0x31e4 Filetrace - ok
11:50:48.0625 0x31e4 [ FFF1130F7C9FA01D093A1EDFC5CCE8FC, 159EAA1893D871C309A063829CB3BC51A019FBCA1E07530B5CA1A382B2CCAF61 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
11:50:48.0641 0x2ef0 Object required for P2P: [ 6300722E8527EC54D426FD00EE5196B2 ] Audiosrv
11:50:48.0703 0x31e4 FirebirdServerMAGIXInstance - ok
11:50:48.0723 0x31e4 [ 6A598249640F8BEDD79EC73917E1664F, A675238EA19E6632CDEB4EEFF7CF509EAAEF76AD8DFD247664E5607555D9CEE1 ] flpydisk C:\WINDOWS\System32\drivers\flpydisk.sys
11:50:48.0724 0x31e4 flpydisk - ok
11:50:48.0787 0x31e4 [ 44B6A6832134DF651E887E941478CA35, FCF4EB726D00F5A17DD66C81CFDA49427281C94CF9CA2008397D591AEA61AE05 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
11:50:48.0787 0x31e4 FltMgr - ok
11:50:48.0865 0x31e4 [ C197284A9D565A38497733AF2BDFA111, C6615AF0D366C2DD6D431B073901EED02D49AA3F252230735DBB52A90BCFA833 ] FontCache C:\WINDOWS\system32\FntCache.dll
11:50:48.0896 0x31e4 FontCache - ok
11:50:48.0959 0x31e4 [ 109AACC7FB0170535F71491F673AFD38, 212B6761ABBAC29993DA0A47C3DDE8074EA9E5A8FFA8FF6EAB95AC69D8FDD5A0 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:50:48.0959 0x31e4 FontCache3.0.0.0 - ok
11:50:48.0975 0x31e4 [ 3F3B9E8CECD5604BC7746EF3A852EB67, 51AF62A9563379266C0C873E82F55427900032DFD7AC3EBDCDF77F8F8DE91A5D ] FsDepends C:\WINDOWS\system32\drivers\FsDepends.sys
11:50:48.0975 0x31e4 FsDepends - ok
11:50:49.0006 0x31e4 [ A60583221C7BB7CEC35C63285A297BE1, 3C842FBEAD1FA2BD8D37B2B0E8EDF77F4F50508C56FB25DFA81DE9679090D51D ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
11:50:49.0006 0x31e4 Fs_Rec - ok
11:50:49.0037 0x31e4 [ 58013A50225174EEF1410E37795D7908, F8E557CA4110ABB203192DEAF59D91A5FEF2A5EA394637276DAB7F4D2E7BFA39 ] fvevol C:\WINDOWS\system32\DRIVERS\fvevol.sys
11:50:49.0053 0x31e4 fvevol - ok
11:50:49.0068 0x31e4 [ 0DAAE3EFCE00133AB3E383A36C47CDAF, 9145665F4F0575F951803AAFAA1A7DC0FAA35430CAE7D90E902074D60D6F4C62 ] gagp30kx C:\WINDOWS\system32\drivers\gagp30kx.sys
11:50:49.0068 0x31e4 gagp30kx - ok
11:50:49.0115 0x31e4 [ A4F725169F1290BCFCD6A06C103A2836, CF4E44DC50ABE16631E387A6588C59E038A019006ED09FE9E2701F4647258394 ] GDBehave C:\WINDOWS\system32\drivers\GDBehave.sys
11:50:49.0115 0x31e4 GDBehave - ok
11:50:49.0225 0x31e4 [ 45D331E508E736E0043B2F2F0BB2B7E3, 633A8F1696F8F95A261995C6C659018B5BCC9EFB9F82F206DD11B3838048E6F7 ] GDFwSvc C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
11:50:49.0287 0x31e4 GDFwSvc - ok
11:50:49.0303 0x31e4 [ 24418551477C9C2315448A4B13F76F54, EC9446FD880DCDE8BF5E6BB65B94950F1E55B906E851A705FB12AEFCF6C5BD33 ] GDMnIcpt C:\Windows\system32\drivers\MiniIcpt.sys
11:50:49.0318 0x31e4 GDMnIcpt - ok
11:50:49.0350 0x31e4 [ 8FD648A30F9791032E3F4F2220C4231F, 1B31B44A2533D6BF13735A8A23D8F7F791A3DA43332116EEA6E98A73F53D27A9 ] GDPkIcpt C:\Windows\system32\drivers\PktIcpt.sys
11:50:49.0365 0x31e4 GDPkIcpt - ok
11:50:49.0443 0x31e4 [ 846972E3EBB10D2F39A69B5E6CF08313, 7E2EC3BBF066C3C40F75F2533D1AB2307C3331FA460243A4F4B31A61714C159E ] GDScan C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
11:50:49.0475 0x31e4 GDScan - ok
11:50:49.0475 0x31e4 [ E06B66227AF4E660D5F18D44231D984F, C8E75C7925E74F6811DFFDB81F5572DAAD124EC156B0FFBA4FF0DD60378EFA6A ] gdwfpcd C:\WINDOWS\system32\drivers\gdwfpcd64.sys
11:50:49.0490 0x31e4 gdwfpcd - ok
11:50:49.0521 0x31e4 [ F59155B95D01C08F9ED774B626B504A1, EF0FCF35AD9CD5E5D695F0C064244D2B327E7FB10FD7CBB0586253EC75562918 ] gencounter C:\WINDOWS\System32\drivers\vmgencounter.sys
11:50:49.0521 0x31e4 gencounter - ok
11:50:49.0537 0x31e4 [ AE24452F55C6F1784CBD7489D0CDDB02, 4E13C51CBF30A8662B1180AC74E968CFC428B6EA7931F09357E7D120063D4823 ] genericusbfn C:\WINDOWS\System32\drivers\genericusbfn.sys
11:50:49.0537 0x31e4 genericusbfn - ok
11:50:49.0600 0x31e4 [ 96F0D3A583A91B634EE2AC2507356EDC, 43D2575F33D28F61C13D2DCF358BFA9DCEAE276C83152DBE7AE2020A66929CD9 ] GPIOClx0101 C:\WINDOWS\system32\Drivers\msgpioclx.sys
11:50:49.0600 0x31e4 GPIOClx0101 - ok
11:50:49.0756 0x31e4 [ E50CE978F571B900D9A7E2F1C5BCC070, EA14873A5F1B700D7CDBE55B9D214DC457262866A90D80B3E8325A8EB7932CE7 ] gpsvc C:\WINDOWS\System32\gpsvc.dll
11:50:49.0787 0x31e4 gpsvc - ok
11:50:49.0787 0x31e4 [ BA2455D93BD57989A04FE4094AA6F941, B579FB367C063EA30C034381148410D49D38E183A5A4D51D2334A81DAEE95CEC ] GpuEnergyDrv C:\WINDOWS\system32\drivers\gpuenergydrv.sys
11:50:49.0787 0x31e4 GpuEnergyDrv - ok
11:50:49.0818 0x31e4 [ 57875BA7B65C5FE5A87630DC1544C420, 5BB2F6CD21E3855F163B2B15E2E51A3D58637A890D0D3C6AEFB0F60214D6FBD2 ] GRD C:\Windows\system32\drivers\GRD.sys
11:50:49.0818 0x31e4 GRD - ok
11:50:49.0881 0x31e4 [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:50:49.0881 0x31e4 gupdate - ok
11:50:49.0896 0x31e4 [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:50:49.0896 0x31e4 gupdatem - ok
11:50:49.0912 0x31e4 [ C277A49F8A8295840DEBC9240B75A282, 8B2BA0E6A8300323765D95ECD843105B0FC4B80B85EE2220E677C4E9A760C9D8 ] HDAudBus C:\WINDOWS\System32\drivers\HDAudBus.sys
11:50:49.0928 0x31e4 HDAudBus - ok
11:50:49.0928 0x31e4 [ D5A57EF4822A0388352FFF9F5CD53495, 509F365386859157E9078821FAA56D2A3C0BA296CA129E0D42453428A14687A5 ] HidBatt C:\WINDOWS\System32\drivers\HidBatt.sys
11:50:49.0928 0x31e4 HidBatt - ok
11:50:49.0943 0x31e4 [ 39575B53EB80C77FF2A3F1449D00B7F5, 37E66B38BACE00AFEF7093F990A234399D8451A9D2C2C8CBECAB69C664E63EA6 ] HidBth C:\WINDOWS\System32\drivers\hidbth.sys
11:50:49.0959 0x31e4 HidBth - ok
11:50:49.0959 0x31e4 [ 35C3B602664116E737FF729F9A7156AD, 7A3C5CAD716E819CC53405971F3ACD135BCF023EC2228C1095E2116BCC384E62 ] hidi2c C:\WINDOWS\System32\drivers\hidi2c.sys
11:50:49.0959 0x31e4 hidi2c - ok
11:50:49.0959 0x31e4 [ C4ABE526BBF2A18E8AF70177FBAD9C6E, 4DA06B563A08AC15D949F4599F73F172B3BFCB5D23B34240D1E2114438A11929 ] hidinterrupt C:\WINDOWS\System32\drivers\hidinterrupt.sys
11:50:49.0975 0x31e4 hidinterrupt - ok
11:50:50.0006 0x31e4 [ 348416C7D7EB05BC3099FE2F2B27985C, F30E8682E9DD731A1AD7328FB8A48A2BB7D6E52780AE1FDE839D26E84B4FA7B5 ] HidIr C:\WINDOWS\System32\drivers\hidir.sys
11:50:50.0006 0x31e4 HidIr - ok
11:50:50.0006 0x31e4 [ 5576DF399CF2D3B63608F7F282151249, 04939E79B8B8035547CE6FFE9001252CA810BAD46D8DB75FF5C13EB10EEB5C57 ] hidserv C:\WINDOWS\system32\hidserv.dll
11:50:50.0021 0x31e4 hidserv - ok
11:50:50.0053 0x31e4 [ 01F732724AF6EFE69886DA95A4E51820, E048A480F9396418BDE9659596E7EDA5FF97D3CE029D186048609B47575BEAE1 ] HidUsb C:\WINDOWS\System32\drivers\hidusb.sys
11:50:50.0068 0x31e4 HidUsb - ok
11:50:50.0100 0x31e4 [ 7433A8D28EE11A661C7A45AF28BA7987, 8A73DB423924E84CD3629BF6C7298CD093D2437B73B3F4520D39330923DDA2D6 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
11:50:50.0115 0x31e4 HomeGroupListener - ok
11:50:50.0146 0x31e4 [ 3FDBFBE5AE639996EB8D482C16BA7EA9, 7E48304818AABB4C5B0CB7FD32D96D6F90F4180AB0F668A2FE653A7097A40673 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
11:50:50.0162 0x31e4 HomeGroupProvider - ok
11:50:50.0178 0x31e4 [ E554BCAA1A15A1337B7856CABE1334F4, 64C77722AC3AC00E8FBE109C247B4DC0577C6E22E0D69A9025854BAA5DFE2400 ] HookCentre C:\Windows\system32\drivers\HookCentre.sys
11:50:50.0193 0x31e4 HookCentre - ok
11:50:50.0209 0x31e4 [ 3844CE7DD23530CAD59D8CABA57CCB05, A44BB60686A0E98FF370D9DED5B32C3F34F0352ACFA3B3052BA4023922B53DB7 ] HpSAMD C:\WINDOWS\system32\drivers\HpSAMD.sys
11:50:50.0209 0x31e4 HpSAMD - ok
11:50:50.0256 0x31e4 [ CB5A8B34FA37AE53053F2D3DF05AC1E6, 2C7357079A66AE609F49900181B013E735B4A01C45DA316CD1E8698F93DE6EA8 ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
11:50:50.0256 0x31e4 HPSupportSolutionsFrameworkService - ok
11:50:50.0334 0x31e4 [ CA6EADBB8731CA27BDA4037BF290AC14, 31EC9397D55D4EEC416AD722134E2D6B5D14E46D2150CB94889C4BFDAACBF421 ] HTTP C:\WINDOWS\system32\drivers\HTTP.sys
11:50:50.0365 0x31e4 HTTP - ok
11:50:50.0381 0x31e4 [ 8841D927EB1F7FFC8B1805BC0CF190ED, B063E686380EEF582CF736E33751812F0041C593C7F30EE97D13DEDC9B246AB5 ] hwpolicy C:\WINDOWS\system32\drivers\hwpolicy.sys
11:50:50.0381 0x31e4 hwpolicy - ok
11:50:50.0396 0x31e4 [ 53436C3835E80F4421652A67F44D6313, 8731091945A839713348DF3060A4C96033874E2B3DC7E099BEEC8C65B07F98CF ] hyperkbd C:\WINDOWS\System32\drivers\hyperkbd.sys
11:50:50.0396 0x31e4 hyperkbd - ok
11:50:50.0412 0x31e4 [ B2DC6C2F313EBB967B556B4E73A75451, B1816A0AE15705F0325F167EA76166779607D6086EC36A4A960E3BA47B4EBC4B ] HyperVideo C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
11:50:50.0412 0x31e4 HyperVideo - ok
11:50:50.0443 0x31e4 [ D4CDEE4A62BDFFF6E8558A9552148EA7, 55306786CB45082AE374937EBA256FF9CD640BB2E8C19DC6C704489D4743F5CC ] i8042prt C:\WINDOWS\System32\drivers\i8042prt.sys
11:50:50.0443 0x31e4 i8042prt - ok
11:50:50.0459 0x31e4 [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
11:50:50.0459 0x31e4 iaLPSSi_GPIO - ok
11:50:50.0475 0x31e4 [ F1DF87463AC308047B089E9F0456B4C8, DFFF3C63D3124C2B879B888104042406FE326D4E7C8C1881A269BD4287B9CD33 ] iaLPSSi_I2C C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
11:50:50.0475 0x31e4 iaLPSSi_I2C - ok
11:50:50.0568 0x31e4 [ 9FDD4763A115D04F565C38183DE4646F, A8B0653E7C5F5B3CB2A1B642F502269FB1BB1E35DBB1CBABDBDADF92C9815727 ] iaStorAV C:\WINDOWS\system32\drivers\iaStorAV.sys
11:50:50.0584 0x31e4 iaStorAV - ok
11:50:50.0615 0x31e4 [ 4E69EE8F8E5DA036535D433C544AF9E2, 2ADE9B97CE1C19FF984D8BB99CF31415872C2D9628864BD78C0E44D21CC94EE3 ] iaStorV C:\WINDOWS\system32\drivers\iaStorV.sys
11:50:50.0615 0x31e4 iaStorV - ok
11:50:50.0631 0x31e4 [ 15C59DF20F74A0C2C764B991FED7F4A5, 6E9804775E815F32A4D73C346E627D64A3096525E78FAE3B6E43CFECAE270428 ] ibbus C:\WINDOWS\System32\drivers\ibbus.sys
11:50:50.0646 0x31e4 ibbus - ok
11:50:50.0662 0x31e4 [ 88E6A429944544346EC3AE1FD7D24BCC, B6B8D51E5491C91D2FCDC77C1D82A5168B0C860252208E1B4612D8D5C19401AD ] icssvc C:\WINDOWS\System32\tetheringservice.dll
11:50:50.0662 0x31e4 icssvc - ok
11:50:50.0716 0x31e4 [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
11:50:50.0718 0x31e4 IDriverT - ok
11:50:50.0722 0x31e4 IEEtwCollectorService - ok
11:50:50.0777 0x31e4 [ 6F9C31435DD3E3D3BC247212EA144EBF, 05C4A0BD4BABD27783CEFEE6108C1A05911A212189233F09AF1A56BDC60F60F8 ] IKEEXT C:\WINDOWS\System32\ikeext.dll
11:50:50.0792 0x31e4 IKEEXT - ok
11:50:50.0964 0x31e4 [ 622868E4BAE8FBCD22CB1A5901A2C824, C1A2264C0984DD16C83B663C9CE43E049E1356E32C5771C3ACE225F285699138 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
11:50:51.0058 0x31e4 IntcAzAudAddService - ok
11:50:51.0089 0x31e4 [ 498759139F71142888CF7EFA1ABE18C8, 9CD0CD748B143F947B4DEDE39344A8C284717CC8AC97E25827EB73CF10831419 ] intelide C:\WINDOWS\system32\drivers\intelide.sys
11:50:51.0089 0x31e4 intelide - ok
11:50:51.0105 0x31e4 [ DC270DDCDDC2EF65D484A65CC5166222, A88BEAD819ABEFE28B6F9A10586ADCB0EE2A5ED9273F176E9313750609C7892F ] intelpep C:\WINDOWS\system32\drivers\intelpep.sys
11:50:51.0105 0x31e4 intelpep - ok
11:50:51.0120 0x31e4 [ B4D9C777762B1F7356958B9C0AA93BEB, F11B07FE939A107AB4EED4857854DF269C2D86A80C8507C8B1E95F7805975EDB ] intelppm C:\WINDOWS\System32\drivers\intelppm.sys
11:50:51.0136 0x31e4 intelppm - ok
11:50:51.0136 0x2ef0 Object send P2P result: true
11:50:51.0152 0x31e4 [ 22BD83268B80A8C89AAC0BDF46E4EB5D, E7DC0C2E4104B51EA545BA8D0CFF11FD6A15BFD8EE16E546E8FC220853402CB3 ] IoQos C:\WINDOWS\system32\drivers\ioqos.sys
11:50:51.0152 0x31e4 IoQos - ok
11:50:51.0167 0x31e4 [ A49E47A6E1429123F46A7CA9C05AEFC1, FFD68CA46DFAA4954FD76145808E2C74BDC34FFD6979BB3FB6A3EE4DC33CDC78 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
11:50:51.0167 0x31e4 IpFilterDriver - ok
11:50:51.0245 0x31e4 [ 8FBA61B7CB44F136226BE3B346FC6D19, 2190A523AC948B18C2C7B6DC96ABB654DAB471AD5E5E13F79899416E91777AED ] iphlpsvc C:\WINDOWS\System32\iphlpsvc.dll
11:50:51.0261 0x31e4 iphlpsvc - ok
11:50:51.0261 0x31e4 [ E0C276985AF968CE295B8E09C121321F, 07B54165E80D4254C29A6CF00CC634E70F190EF0EB8EEF73EC14F38B841087A5 ] IPMIDRV C:\WINDOWS\System32\drivers\IPMIDrv.sys
11:50:51.0261 0x31e4 IPMIDRV - ok
11:50:51.0308 0x31e4 [ 5D3744E6FDEC1A6FB3FA9B1DD4AF0694, 209BE9FC25C8BF8CE058B7E993B6A902B881380DADC69F5208733077DA7F4382 ] IPNAT C:\WINDOWS\system32\drivers\ipnat.sys
11:50:51.0324 0x31e4 IPNAT - ok
11:50:51.0386 0x31e4 [ 043A93A498B3C4A88CACA3BCBC9B54C7, C08C5A03940806C6CB75ADDCBE6183145AD2AFE84D77BC85E620E7C1542F0893 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
11:50:51.0417 0x31e4 iPod Service - ok
11:50:51.0433 0x31e4 [ B18202D72C0EF4B53CEC6F59E3E1B955, 6DA244E6485372C16CF0B38838DC90B48079A85F5D22B0F2F197C8DA37F0A293 ] IRENUM C:\WINDOWS\system32\drivers\irenum.sys
11:50:51.0433 0x31e4 IRENUM - ok
11:50:51.0433 0x31e4 [ CD04CBCCCB4C0E4BB06B98E0F45C888A, 106B3E823C188BD14328F2BEA28559D2F637C270064B2FD214522FAC4E616F4C ] isapnp C:\WINDOWS\system32\drivers\isapnp.sys
11:50:51.0433 0x31e4 isapnp - ok
11:50:51.0464 0x31e4 [ 5D90E942C94B20E0F321015C0ABF3EEA, 4110551B172D4A5524DD857D7CB65FAF2594310BE7883D5641BC0DF5EF49C82C ] iScsiPrt C:\WINDOWS\System32\drivers\msiscsi.sys
11:50:51.0480 0x31e4 iScsiPrt - ok
11:50:51.0495 0x31e4 [ 4192DFE6CA143C0AD8AF42C51A82BECA, 31FB3A261D0D5241CC87EF7DFF8BFC1A1EACE8CEC42138918EC5958DAEE100CD ] kbdclass C:\WINDOWS\System32\drivers\kbdclass.sys
11:50:51.0495 0x31e4 kbdclass - ok
11:50:51.0527 0x31e4 [ B63C0DB341DCB46CF7AA259333A737DD, F1B43BA68707F3F99CD31AB2035F5E86CD967AE4E5393928C69861785E960872 ] kbdhid C:\WINDOWS\System32\drivers\kbdhid.sys
11:50:51.0527 0x31e4 kbdhid - ok
11:50:51.0527 0x31e4 [ 53C79A7FABDAAFD11EAB31963FB2CED7, 357418645DDCEFA5546AE78EDCAE86D50928710CA7A3F65F01CF721AADA36623 ] kdnic C:\WINDOWS\System32\drivers\kdnic.sys
11:50:51.0527 0x31e4 kdnic - ok
11:50:51.0542 0x31e4 [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] KeyIso C:\WINDOWS\system32\lsass.exe
11:50:51.0542 0x31e4 KeyIso - ok
11:50:51.0542 0x31e4 [ 1E99B26BDB9B9C9BC775ED4543558560, 890870A6737B4910735D1B23F714AA73FCCD1C131D135FACBA6909F06D31B3FF ] KSecDD C:\WINDOWS\system32\Drivers\ksecdd.sys
11:50:51.0542 0x31e4 KSecDD - ok
11:50:51.0558 0x31e4 [ 6198A79011C67497B324798B3D4272CE, C587F7D86837550D07918F6AACF26BF65EBAF7FF57475DC9196B4D011E83AE47 ] KSecPkg C:\WINDOWS\system32\Drivers\ksecpkg.sys
11:50:51.0558 0x31e4 KSecPkg - ok
11:50:51.0574 0x31e4 [ 503597D9B72DBD9998F722F12A51ACFC, 9B3585282191163AA70243BAD921ED8725A98454E0D3879E0F671E0E4F56AB4F ] ksthunk C:\WINDOWS\system32\drivers\ksthunk.sys
11:50:51.0574 0x31e4 ksthunk - ok
11:50:51.0605 0x31e4 [ ED5AE20C27F27F293C6C61AEC9881054, 4D5BE394D129BD559B0A9D237F3F59CB3D24C15ABDD97AE2E64931D6B9D14FF1 ] KtmRm C:\WINDOWS\system32\msdtckrm.dll
11:50:51.0620 0x31e4 KtmRm - ok
11:50:51.0652 0x31e4 [ C529DA0AD5A21878E318801B024AF8E7, A14E8ADCA33C37B1D256CB4926A19F56D2D19B94EDF314A4ED34A8B5AB62CA5A ] LanmanServer C:\WINDOWS\system32\srvsvc.dll
11:50:51.0667 0x31e4 LanmanServer - ok
11:50:51.0751 0x31e4 [ D6D9F4CAFD3F1A7E30AD02E508552CD2, F0D225E5951CFE1D8349F634CC91BDD5B3F9DCF6233CCB965E99BFEAFE642265 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
11:50:51.0751 0x31e4 LanmanWorkstation - ok
11:50:51.0782 0x31e4 [ 24881F16D2829764681F5FAE7B86D7D3, 290348CFAF3165847E4B53965D22E9D417EE20FFD23293B5C1855C57E6328599 ] lfsvc C:\WINDOWS\System32\lfsvc.dll
11:50:51.0782 0x31e4 lfsvc - ok
11:50:51.0798 0x31e4 [ 6ED675774BDC3735AB6DA12D29F825CF, 4317C7CF491F4E806975E7A973CFF11CFEE9E94730DDABCC67C3D693691DDDE5 ] LicenseManager C:\WINDOWS\system32\LicenseManagerSvc.dll
11:50:51.0798 0x31e4 LicenseManager - ok
11:50:51.0813 0x31e4 [ DB789F57CE94C827FBFF709CA5ABD29E, 4CA4DD079A63649C36F76A31C4081F11F5CF6574AC573B63EF930DB19B1D1C95 ] lltdio C:\WINDOWS\system32\drivers\lltdio.sys
11:50:51.0813 0x31e4 lltdio - ok
11:50:51.0829 0x31e4 [ FECBC6C4981772E5D0F517B34A5496EE, 15DB097BFB221B91E580E5CD1DD6B34A9A2C78A1A6FCE4162A855BB4AFE673E9 ] lltdsvc C:\WINDOWS\System32\lltdsvc.dll
11:50:51.0829 0x31e4 lltdsvc - ok
11:50:51.0860 0x31e4 [ 24C87BDC66AB192FEB273BEE5FD5AA38, BFAAE1F2450DEBD1A14877C046C6EBA91014DB0B5D0FB95EC14CB714B773B3C0 ] lmhosts C:\WINDOWS\System32\lmhsvc.dll
11:50:51.0860 0x31e4 lmhosts - ok
11:50:51.0891 0x31e4 [ 3BB39166E446D456C277C17DFEA3DAC6, 1A08E1D017BBCE91E508D876835FA7AD2DA0859A8CFE8F8F31B4F12B48E2573D ] LSI_SAS C:\WINDOWS\system32\drivers\lsi_sas.sys
11:50:51.0891 0x31e4 LSI_SAS - ok
11:50:51.0891 0x31e4 [ 25CF625E46307A5D6674C8DFA1A289AA, 1D00EB70B6B0157013A7C15EF194F51B8596612066EF31B337D8134D6BD0BBBE ] LSI_SAS2i C:\WINDOWS\system32\drivers\lsi_sas2i.sys
11:50:51.0907 0x31e4 LSI_SAS2i - ok
11:50:51.0907 0x31e4 [ 722C52B12EA4C198D56994934C9DDAB6, 5F4AB818251C770821BAF41C19B1C483A31CCC28EB96F2084D4092E33EAF906B ] LSI_SAS3i C:\WINDOWS\system32\drivers\lsi_sas3i.sys
11:50:51.0907 0x31e4 LSI_SAS3i - ok
11:50:51.0938 0x31e4 [ 3371FF1D5D745C3306C6A2C4E99C25A9, DD6F0099001501BAEDDF8411FBCD930BD6472662D209199249203CB2FDAA23FB ] LSI_SSS C:\WINDOWS\system32\drivers\lsi_sss.sys
11:50:51.0938 0x31e4 LSI_SSS - ok
11:50:52.0016 0x31e4 [ E2EEF074F5260378F9AAFBCD592319A3, DC56674A08FA03FA7AF7DD8B3CC55D8324D1CB51546092A990A935FF9AB48A3C ] LSM C:\WINDOWS\System32\lsm.dll
11:50:52.0032 0x31e4 LSM - ok
11:50:52.0048 0x31e4 [ C692B9C0352315417CF49FFA664957A3, C2D4F9A936B809889F7C51FE48214A1923175913A6C5D0B72D3BA469214B5174 ] luafv C:\WINDOWS\system32\drivers\luafv.sys
11:50:52.0063 0x31e4 luafv - ok
11:50:52.0095 0x31e4 [ 6A4C75FD28F60062FEA3DF3B15D956C0, 4FC58F3320D33BDACCF759A50C623A3E58E4320749E6691B397DF0C8EAAA8A6F ] MapsBroker C:\WINDOWS\System32\moshost.dll
11:50:52.0095 0x31e4 MapsBroker - ok
11:50:52.0141 0x31e4 [ 024DA28053D57E9E32BEE52600576BBB, 8EC636DAB90A835DEBA2EC6176F4547EEF557415FF77C6378EF423569702731E ] MarvinBus C:\WINDOWS\System32\drivers\MarvinBus64.sys
11:50:52.0141 0x31e4 MarvinBus - ok
11:50:52.0173 0x31e4 [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector C:\WINDOWS\system32\drivers\mbam.sys
11:50:52.0173 0x31e4 MBAMProtector - ok
11:50:52.0298 0x31e4 [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
11:50:52.0313 0x31e4 MBAMService - ok
11:50:52.0329 0x31e4 [ 08DECFCB9BA97786165A69AB1015BC30, EDC8C8447B57BD412E2DEBCA9B5B1B58C19D40105DC7CE9520DE214081696B05 ] MBAMWebAccessControl C:\WINDOWS\system32\drivers\mwac.sys
11:50:52.0345 0x31e4 MBAMWebAccessControl - ok
11:50:52.0345 0x31e4 [ B2ED9A7A5587A128A0EFD0DBE7662E95, 63070AAFD44E3CD2A4B262DF27222B103455A4D8C2E45914502BFA03D84D32C9 ] megasas C:\WINDOWS\system32\drivers\megasas.sys
11:50:52.0345 0x31e4 megasas - ok
11:50:52.0470 0x31e4 [ 083F71488E6780A67290273180256EA5, 5F43CE66F5A48850BABB70F4D219FDD002F9BC2B2F0E58E66FE2C492AA335E50 ] megasr C:\WINDOWS\system32\drivers\megasr.sys
11:50:52.0485 0x31e4 megasr - ok
11:50:52.0501 0x31e4 [ 5907A10D46747A2B6DBFD6A198254DC2, 6C283E9DC75C7ABFD270D6FABBF4F54628A1786E7CE2F603BF664CBB9E4FE583 ] mlx4_bus C:\WINDOWS\System32\drivers\mlx4_bus.sys
11:50:52.0516 0x31e4 mlx4_bus - ok
11:50:52.0532 0x31e4 [ 91ED6F0EDF4158D63C52194F17D4F42E, ACF543978E253650C167C6C370699AEA7340EBCECF7CAB904CBDD334D1BD6928 ] MMCSS C:\WINDOWS\system32\drivers\mmcss.sys
11:50:52.0532 0x31e4 MMCSS - ok
11:50:52.0532 0x31e4 [ 2C4CC9F6ADBED5A6D131FDB97A78FF68, 04DC76E3F0959C0A9B00DF2133B075194FB7DCBD76832B9D25B0E37223D300DC ] Modem C:\WINDOWS\system32\drivers\modem.sys
11:50:52.0532 0x31e4 Modem - ok
11:50:52.0548 0x31e4 [ D8DB13529C8AD6FBAF8E2F382024374F, 13025035C479E2EF76EDCB90D83BE65B4ADD9F7000AD31FEAD628D5DDFE69158 ] monitor C:\WINDOWS\System32\drivers\monitor.sys
11:50:52.0548 0x31e4 monitor - ok
11:50:52.0563 0x31e4 [ 2DAAF1EE1C30F2FCF59851A64ADA0422, 08CD801E63E2862DE058CD732C3DB3D87B1A2898732365440E3F8919932E96FC ] mouclass C:\WINDOWS\System32\drivers\mouclass.sys
11:50:52.0563 0x31e4 mouclass - ok
11:50:52.0579 0x31e4 [ D30FE074503283829ED194BCAE6239C3, A3A127381ECC798417D01F6B8A1894EED7D71989047BC4D1D74D0E7C8394AD65 ] mouhid C:\WINDOWS\System32\drivers\mouhid.sys
11:50:52.0579 0x31e4 mouhid - ok
11:50:52.0610 0x31e4 [ D5EC9413527B286CFEEB0294C53ABB95, B094C611F5A7E33D2F8667B2A4D6260E1D57BD135867F984EE5B674C7EE72B95 ] mountmgr C:\WINDOWS\system32\drivers\mountmgr.sys
11:50:52.0610 0x31e4 mountmgr - ok
11:50:52.0626 0x31e4 [ 989A1BBD9C49B107B4A47D06E6827A69, 62D90B22AE13AC84324DFD5FEBA595813AD07469B7FEC41380CE223D93020CCA ] mpsdrv C:\WINDOWS\system32\drivers\mpsdrv.sys
11:50:52.0641 0x31e4 mpsdrv - ok
11:50:52.0673 0x31e4 [ A0DBB9386BEA8DA1A159C2A2E07081A3, 9D3F26005A76A72F9512F040D45C16124D17F8C8DA45C51FFAF74F066357D0A4 ] MpsSvc C:\WINDOWS\system32\mpssvc.dll
11:50:52.0688 0x31e4 MpsSvc - ok
11:50:52.0740 0x31e4 [ 5B37FDC07159FE9F5F52399F7D78F60B, A0C20EB9A7918395A13A5E21917887DDC9897C475D33091B518354163CAE108A ] MQAC C:\WINDOWS\system32\drivers\mqac.sys
11:50:52.0756 0x31e4 MQAC - ok
11:50:52.0771 0x31e4 [ C1E74DD1D84861D8F12FF8BC0BA11975, 5912A0455C840F5C8AD6383823C9C7DE6FF8B5CAF1B72EA181864999891EAF30 ] MRxDAV C:\WINDOWS\system32\drivers\mrxdav.sys
11:50:52.0771 0x31e4 MRxDAV - ok
11:50:52.0803 0x31e4 [ 1DF2C5FD2710A13B07E663A12F0E0EEA, 8EBCA9269F52A5CF602F5DE2B0C2AB2BFD82F415465DBB74C73D43F321D9FD46 ] mrxsmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
11:50:52.0803 0x31e4 mrxsmb - ok
11:50:52.0818 0x31e4 [ 185932B1149BD707F8A13174CDAB365B, BC26CB10DD6E81A94477564444E91F76D47E685E897BD77B9C1393F0D31AB718 ] mrxsmb10 C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
11:50:52.0818 0x31e4 mrxsmb10 - ok
11:50:52.0834 0x31e4 [ 99E24D4DBACBC569833B9A67710D65E7, 93BC765E7B6E19E83AFF783DE8080A80A1D69A406B496F1E36C47AE6E86AFB76 ] mrxsmb20 C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
11:50:52.0834 0x31e4 mrxsmb20 - ok
11:50:52.0850 0x31e4 [ 6F8BE4FB6262012E61BBADB5444628DC, E87489207AA48106C08E4BADDD8D66D14BC9DD6AD2A4CDD880BA655932CDDE60 ] MsBridge C:\WINDOWS\system32\drivers\bridge.sys
11:50:52.0850 0x31e4 MsBridge - ok
11:50:52.0881 0x31e4 [ 283BDF3602F442336DAF242BDD07FB98, 185F046B6AA24FFD1567F00AA70357C82002FF627E329CEF9B926645A6DDB172 ] MSDTC C:\WINDOWS\System32\msdtc.exe
11:50:52.0881 0x31e4 MSDTC - ok
11:50:52.0881 0x31e4 [ 7C55F1751CAC199680D4489D1EE46544, 967EC8137D321F6139C3382D19A338FD97A3023EB654747AC57C2008BE4AF677 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
11:50:52.0896 0x31e4 Msfs - ok
11:50:52.0896 0x31e4 [ 988588C16A53C2581488C15FF18934BF, F021FD31163CB5C7012CF96EF642C5E551708C835039075268F4CBED002D441D ] msgpiowin32 C:\WINDOWS\System32\drivers\msgpiowin32.sys
11:50:52.0896 0x31e4 msgpiowin32 - ok
11:50:52.0912 0x31e4 [ 09622DBC24D0178F15DB8461BB6970DF, C0B3F9B2219AAF87E417EE9FF54C64B8AD9944E101EA79B5DC81D99E8C2ECF30 ] mshidkmdf C:\WINDOWS\System32\drivers\mshidkmdf.sys
11:50:52.0912 0x31e4 mshidkmdf - ok
11:50:52.0943 0x31e4 [ 34BB07495C0159BE4189841E16F3BC2F, 264B5735D9A68C85BEDE363D4C0AE1FCC381B39EA884B4BAEE185EB8A873184A ] mshidumdf C:\WINDOWS\System32\drivers\mshidumdf.sys
11:50:52.0943 0x31e4 mshidumdf - ok
11:50:52.0943 0x31e4 [ 7BF3F0DA362C053918F5F2EC43CE39E2, AA773FA3F83C0C572160D3D0286A697DC628FF4F3655EF21D01C6D1B7BE5DF1C ] msisadrv C:\WINDOWS\system32\drivers\msisadrv.sys
11:50:52.0943 0x31e4 msisadrv - ok
11:50:53.0006 0x31e4 [ 669DA2006C0B9D882D2014617E1E88F5, 090F558818806CAEF6C81D369F8BFFE4A8240295EF37CAA7102A18F4CD20D868 ] MSiSCSI C:\WINDOWS\system32\iscsiexe.dll
11:50:53.0021 0x31e4 MSiSCSI - ok
11:50:53.0021 0x31e4 msiserver - ok
11:50:53.0021 0x31e4 [ B2D0FD21FE67D6434769CC6F7A7883CA, B2368BD72952C6EE6DAF1AA006DF575A3019E4721BEFB108D3DF1B9E07B2BC5D ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
11:50:53.0021 0x31e4 MSKSSRV - ok
11:50:53.0037 0x31e4 [ FB3801F176376286A3F8F20FFB8CDC53, EEF89081665B9BBA93AE9F5912C40C1698E8BA8DBBCCC3BBE0BAB5A86B7E05D4 ] MsLldp C:\WINDOWS\system32\drivers\mslldp.sys
11:50:53.0037 0x31e4 MsLldp - ok
11:50:53.0068 0x31e4 [ 85EBF0A28B8B132B67C84C6CE5EBAC29, D0012CF4822A3D16F7BF61C94C5650DC1ED310A0DD1A3333465D28C73D40ECDB ] MSMQ C:\WINDOWS\system32\mqsvc.exe
11:50:53.0068 0x31e4 MSMQ - ok
11:50:53.0068 0x31e4 [ 8CBDF0E7A6CD824352F37A682A33DF7E, 4567FF4C73648FF26EA68EAE2B524B767099789086C158875C97768C77B81359 ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
11:50:53.0084 0x31e4 MSPCLOCK - ok
11:50:53.0084 0x31e4 [ 33E5B6261D69ACD4948A5C64B9D8F29F, 1D32340640312372E52E59AFB5DB872E6F9DFE3AC16B56F9D928AE230DA02B8A ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
11:50:53.0084 0x31e4 MSPQM - ok
11:50:53.0100 0x31e4 [ 557DF8C0DBBBF518AC395C6EB1B179AE, B294B5A7882C0C60D91FB853FC87505B6E7638D25E360FDAE002AEBB714ED471 ] MsRPC C:\WINDOWS\system32\drivers\MsRPC.sys
11:50:53.0115 0x31e4 MsRPC - ok
11:50:53.0115 0x31e4 [ 0A29AFA668F5DD50482A98ECE70C77A7, 4C1F23B062361D97B1C8D864AB227E5F398F774A99B5E60A1149A4F78D5BEC20 ] mssmbios C:\WINDOWS\System32\drivers\mssmbios.sys
11:50:53.0115 0x31e4 mssmbios - ok
11:50:53.0131 0x31e4 [ 30CE30877FD5BFADE74FA27D7829BF89, B5EA1F8C91E75722DB1E3E2172C8607FEDBF35BDC4141258A3E6D29D8B0E193B ] MSTEE C:\WINDOWS\system32\drivers\MSTEE.sys
11:50:53.0131 0x31e4 MSTEE - ok
11:50:53.0131 0x31e4 [ 13D88C0B8A2FA001CD72D454955A6974, 19DD5C8BBD07B64F355737436BF702FFC209D84A8855D2224D3377E233D4BB34 ] MTConfig C:\WINDOWS\System32\drivers\MTConfig.sys
11:50:53.0131 0x31e4 MTConfig - ok
11:50:53.0162 0x31e4 [ 640617B6E682A150C36BE39D78547F6C, 784F712E9DC3EEE81F07946BBA08AA2BEAC7B3961E430B75043645EF7ECA715C ] MTsensor C:\WINDOWS\system32\DRIVERS\ASACPI.sys
11:50:53.0162 0x31e4 MTsensor - ok
11:50:53.0178 0x31e4 [ 00C7F0F06A0A48B9CDB6B3AC3BE288F0, BF469A2DDF495ACB9FEE9063C6680C95BCC8686682C9EDAE6D1893D4058E8AA6 ] Mup C:\WINDOWS\system32\Drivers\mup.sys
11:50:53.0178 0x31e4 Mup - ok
11:50:53.0193 0x31e4 [ 8E237527CA260C71D39ED4081BDF3419, CA52DD174C756A404B1FAD3F2A70E50085C2820BF12369259F61DA649101A179 ] mvumis C:\WINDOWS\system32\drivers\mvumis.sys
11:50:53.0193 0x31e4 mvumis - ok
11:50:53.0225 0x31e4 [ 48D0587A8302FD3302CFE6F59F7345B0, 26D48AF3F7FF4867E179347CD635055DEA9A751C6C61CE2C391A7F74FC0DC1DE ] NativeWifiP C:\WINDOWS\system32\DRIVERS\nwifi.sys
11:50:53.0240 0x31e4 NativeWifiP - ok
11:50:53.0256 0x31e4 [ 11BE8117653C542D264788A700AC5BFE, 87EAAC2DF62BB26619DA72950F5EE41DCA1DBDF93F098647F9D200D588F14003 ] NcaSvc C:\WINDOWS\System32\ncasvc.dll
11:50:53.0271 0x31e4 NcaSvc - ok
11:50:53.0287 0x31e4 [ 286C6276B2BA86F29A0F687D05466277, AC8551536F37717A0ACE4A260F5696D1276F7AC62F669E8F12AA158DD86F71A5 ] NcbService C:\WINDOWS\System32\ncbservice.dll
11:50:53.0303 0x31e4 NcbService - ok
11:50:53.0303 0x31e4 [ C55DA734ED2A831E0BACAAFA01CEB7FF, 9D989B03D07BBAD287B317D238691664B0694331D6A69B7A1AA3D8AB7D1323FC ] NcdAutoSetup C:\WINDOWS\System32\NcdAutoSetup.dll
11:50:53.0318 0x31e4 NcdAutoSetup - ok
11:50:53.0318 0x31e4 [ CF8296427834CF8BBB3EE1444C17362D, 6EFBE1F015DFFA0704C66DF5C88089DD5771E1542018E4AE98389CFF3D0B2309 ] ndfltr C:\WINDOWS\System32\drivers\ndfltr.sys
11:50:53.0318 0x31e4 ndfltr - ok
11:50:53.0412 0x31e4 [ 616F40B897DA651221F86A1741E9609B, 22D66029726313D92FC8E074BCC51C1E1560CB5FE36DCB735E7E063EA53E299A ] NDIS C:\WINDOWS\system32\drivers\ndis.sys
11:50:53.0443 0x31e4 NDIS - ok
11:50:53.0443 0x31e4 [ A0719D1EBA971DFC5DF5F7CC010385F8, A982487D3A74E66F3C29AAA5B46CE9A0969F07F267DDEFE58C58573573AB0024 ] NdisCap C:\WINDOWS\system32\drivers\ndiscap.sys
11:50:53.0459 0x31e4 NdisCap - ok
11:50:53.0490 0x31e4 [ 0C557932CCCC65AEB37326DD36504527, C0AF3066DEE4BCC32DB30CCC16B7A91442A8383BB36C7C4E3CC0A5EFE0FAAA9B ] NdisImPlatform C:\WINDOWS\system32\drivers\NdisImPlatform.sys
11:50:53.0490 0x31e4 NdisImPlatform - ok
11:50:53.0506 0x31e4 [ 56F9345D1945826135FBAB7589592B1F, 6BC2A5900076B917823C7392C582A2648D0C8000F2F65D309D5B48E36D4FB4D6 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
11:50:53.0506 0x31e4 NdisTapi - ok
11:50:53.0521 0x31e4 [ AADFC340939D99E5D756E713E1D452EB, EFEFDBB2188DE82C2C5E67929861B269FD4C127D34D1DE6D0596ABC33E2C2B51 ] Ndisuio C:\WINDOWS\system32\drivers\ndisuio.sys
11:50:53.0521 0x31e4 Ndisuio - ok
11:50:53.0537 0x31e4 [ 312DFD787D99D3BF1427B0388BC04F71, C082CA1F332AD57FF2100748518D3D7B3D0F1B042F69BD7401C44B77AFE97462 ] NdisVirtualBus C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
11:50:53.0537 0x31e4 NdisVirtualBus - ok
11:50:53.0553 0x31e4 [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] NdisWan C:\WINDOWS\System32\drivers\ndiswan.sys
11:50:53.0553 0x31e4 NdisWan - ok
11:50:53.0568 0x31e4 [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] ndiswanlegacy C:\WINDOWS\system32\DRIVERS\ndiswan.sys
11:50:53.0568 0x31e4 ndiswanlegacy - ok
11:50:53.0568 0x31e4 [ 6E98F16983C4AE8703FF9F90AB4B31DD, BB8BD5DB4B5FB31F3A257747C27CBEFA4B7837EC5C0CF3D4F408E626E4003F4C ] ndproxy C:\WINDOWS\system32\DRIVERS\NDProxy.sys
11:50:53.0584 0x31e4 ndproxy - ok
11:50:53.0584 0x31e4 [ F1B7CC77F412C8D45B2DDCF76EDA4F9D, 25F2AA76E675D9BCC0B1FD47AFEC6DF2D0B47E7B1C8AF6FB27C1ED2FB902961A ] Ndu C:\WINDOWS\system32\drivers\Ndu.sys
11:50:53.0584 0x31e4 Ndu - ok
11:50:53.0600 0x31e4 [ 824FDC990A3F79069BE468A132EB6888, D09F7A9EC04E37DA504CE54EEC25C312B407B6A8B214CBB074BEB50DE420F52A ] NetBIOS C:\WINDOWS\system32\drivers\netbios.sys
11:50:53.0600 0x31e4 NetBIOS - ok
11:50:53.0615 0x31e4 [ F0D791348AD254360CC3C3E501CCB745, E4CAB4D3C2CD3169731283B00DEBFE26438BB66A3F0D78BDB68E876A14FC7070 ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
11:50:53.0631 0x31e4 NetBT - ok
11:50:53.0646 0x31e4 [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] Netlogon C:\WINDOWS\system32\lsass.exe
11:50:53.0646 0x31e4 Netlogon - ok
11:50:53.0678 0x31e4 [ 7C8A7380CBE45DFD3DF118D8601499A7, C137280B7696F8CF4258BDC8B241C66BB3AA5708C5410D85255E46C7E8284826 ] Netman C:\WINDOWS\System32\netman.dll
11:50:53.0678 0x31e4 Netman - ok
11:50:53.0777 0x31e4 [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:50:53.0777 0x31e4 NetMsmqActivator - ok
11:50:53.0793 0x31e4 [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:50:53.0793 0x31e4 NetPipeActivator - ok
11:50:53.0824 0x31e4 [ BBE9D72EFC7BD66B28309C3607683DBA, FC372EFBC650CE0BDB117858D840A1FB361947B1C67D1DD16BABA95D0286856A ] netprofm C:\WINDOWS\System32\netprofmsvc.dll
11:50:53.0839 0x31e4 netprofm - ok
11:50:53.0933 0x31e4 [ 152E946E60EEF45088D7D1E74D9F1779, A0330BBE51E900F5956BA92BD04C54CC6CB57A611AF1A3FF2454FEB852E105BA ] netr28x C:\WINDOWS\system32\DRIVERS\netr28x.sys
11:50:53.0996 0x31e4 netr28x - ok
11:50:54.0027 0x31e4 [ 5D046D71B18BEFB2E4D164C3DEEDD672, 536834D020889973854830919B23DF22CC1B27236AFAEDEBDF42D432CE48FCDE ] NetSetupSvc C:\WINDOWS\System32\NetSetupSvc.dll
11:50:54.0027 0x31e4 NetSetupSvc - ok
11:50:54.0027 0x31e4 [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:50:54.0043 0x31e4 NetTcpActivator - ok
11:50:54.0043 0x31e4 [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:50:54.0043 0x31e4 NetTcpPortSharing - ok
11:50:54.0058 0x31e4 [ 46E862DA2CF8F351375EF537276B69B5, AC0FE0977E56380849DCE668AC0F5AF183AAB115ED84ADD964E390CC0BEDF6D3 ] netvsc C:\WINDOWS\System32\drivers\netvsc.sys
11:50:54.0058 0x31e4 netvsc - ok
11:50:54.0074 0x31e4 [ 88CE4AC85F36B6347C1D820FA373B998, E10B5DF8883928A2062FC6180DE4CF0DE33C68622C2E3E4E1AFC56A0682F8E75 ] NgcCtnrSvc C:\WINDOWS\System32\NgcCtnrSvc.dll
11:50:54.0074 0x31e4 NgcCtnrSvc - ok
11:50:54.0089 0x31e4 [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] NgcSvc C:\WINDOWS\system32\lsass.exe
11:50:54.0089 0x31e4 NgcSvc - ok
11:50:54.0105 0x31e4 [ EA1C2DAB8A63712B94897A58557B086C, 98DD7E5C84F3CDF2DAA89484892D6B439F5D14297B5243436925BEEAA0C02EE1 ] NlaSvc C:\WINDOWS\System32\nlasvc.dll
11:50:54.0121 0x31e4 NlaSvc - ok
11:50:54.0136 0x31e4 [ 41557BE174E9EC6AC703A8A4ADBC6650, 8CF6DF3FDC3C7C44B32851538A67BF86A54AB6444A424D7A20B7A9A94B4158D8 ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
11:50:54.0136 0x31e4 Npfs - ok
11:50:54.0136 0x31e4 [ AC3F70FCFBCE97AA2F12BA43EE13B86E, D0AC50FB022C0F3031531CEE210D47FC3244C6FB55FAAD4AAB04081F0A21DAE4 ] npsvctrig C:\WINDOWS\System32\drivers\npsvctrig.sys
11:50:54.0136 0x31e4 npsvctrig - ok
11:50:54.0152 0x31e4 [ 0AF4872D3D6FD3A030E836DAC2B3EF2D, 03EE7B6FAFC0BB5C26793BC5FF8BD1019AC96B3104688009C1E062C3F4F34D6D ] nsi C:\WINDOWS\system32\nsisvc.dll
11:50:54.0152 0x31e4 nsi - ok
11:50:54.0168 0x31e4 [ 66A98C407085B8920DF1E6D722F1ADB8, 3FE307E4A9E41B08E0453507E50D6D0C67FA6F4245A863D90181463C749C83B5 ] nsiproxy C:\WINDOWS\system32\drivers\nsiproxy.sys
11:50:54.0168 0x31e4 nsiproxy - ok
11:50:54.0246 0x31e4 [ 466EC5659C02ED53DBD47DC1BC2B8086, 1F35DE75386F7D029C01D67B09D5E5157141C6892858885C11972CE73D6078AC ] NTFS C:\WINDOWS\system32\drivers\NTFS.sys
11:50:54.0261 0x31e4 NTFS - ok
11:50:54.0293 0x31e4 [ 383E546EF4982262A0EF6CC2B6E9D525, 3C6C90B62E8EB094E6928C388E5081A3F73DF87B0F34F716B72EA7B6EF71FBB7 ] Null C:\WINDOWS\system32\drivers\Null.sys
11:50:54.0293 0x31e4 Null - ok
11:50:54.0355 0x31e4 [ C8D6EE177FE06F189CA5C1CE0232FE9C, D158414FA68D39ABAC854B2A652F3CCD6B7C4D827EE28AF4BE56D438D9D3D858 ] NVHDA C:\WINDOWS\system32\drivers\nvhda64v.sys
11:50:54.0371 0x31e4 NVHDA - ok
11:50:55.0652 0x31e4 [ AEEA2EC9CEEB8ADE8284583BBB98AB0D, AB629C047EFB8F5CF13FF923C332A05CD3F510A8C07D2EA6D3C493E2533DB1E0 ] nvlddmkm C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
11:50:55.0891 0x31e4 nvlddmkm - ok
11:50:55.0938 0x31e4 [ 466F875F1D4C6ABB46AF28007009237C, 26F5A5579737A7CF2267F79DDE5A551149C682D5FD24663B53FCEC5AA6B448CE ] nvraid C:\WINDOWS\system32\drivers\nvraid.sys
11:50:55.0954 0x31e4 nvraid - ok
11:50:55.0985 0x31e4 [ 76F19EAE7A52CBAF7B8EC428BE6E0DA0, CF1E55D92FA32744A20AB75D466A3E05E6FACF4694F9265C41F5C27C1E7243DC ] nvstor C:\WINDOWS\system32\drivers\nvstor.sys
11:50:55.0985 0x31e4 nvstor - ok
11:50:56.0016 0x31e4 [ 1B44B5244EAF26BEC315AE84B0AFFC66, 760F376FFF7665E32718E890387CA2404D70DED2D2694A1647483722287D01B8 ] nvsvc C:\WINDOWS\system32\nvvsvc.exe
11:50:56.0032 0x31e4 nvsvc - ok
11:50:56.0110 0x31e4 [ 322B69422836F97B76F4AA59B47507BA, 9BE48FB784B574466340069DCA86E3BDE5E8357A8079406ABDA9C2CE5AD76111 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
11:50:56.0141 0x31e4 nvUpdatusService - ok
11:50:56.0157 0x31e4 [ 0D0CB77D74B38E0EC62341C19E469D8D, A05D3CC67FEEB2FD219BFAA34BF98CB3F3718042124AF28F0E9FDFB9F132DD76 ] nv_agp C:\WINDOWS\system32\drivers\nv_agp.sys
11:50:56.0157 0x31e4 nv_agp - ok
11:50:56.0204 0x31e4 [ EA3FFE8617B9FCA1620AD9876E92F4F1, 68D5143CA71D10A2BB44E29B3C76580596669D0624076BCF6CCBA7AF3140538E ] OneSyncSvc C:\WINDOWS\System32\APHostService.dll
11:50:56.0204 0x31e4 OneSyncSvc - ok
11:50:56.0329 0x31e4 [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:50:56.0329 0x31e4 ose - ok
11:50:56.0626 0x31e4 [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:50:56.0725 0x31e4 osppsvc - ok
11:50:56.0787 0x31e4 [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] p2pimsvc C:\WINDOWS\system32\pnrpsvc.dll
11:50:56.0787 0x31e4 p2pimsvc - ok
11:50:56.0865 0x31e4 [ 3612CE3432E0A2BE0081E6B488ACF84C, F1A641735FD374CA293FB98FADA2C41E2033B17FECCA3B6D225D0E591AFFF413 ] p2psvc C:\WINDOWS\system32\p2psvc.dll
11:50:56.0865 0x31e4 p2psvc - ok
11:50:56.0881 0x31e4 [ 38F1AE32339731F6E5A7281AE8042545, 308954518C45D29FC199525F0CC7FE4EA805322EC0B871DDDCBEEC15355514C8 ] Parport C:\WINDOWS\System32\drivers\parport.sys
11:50:56.0881 0x31e4 Parport - ok
11:50:56.0896 0x31e4 [ 707889D2F95AAE8C9DD254D8767AD908, BE7BD94728D7629F8B7567523FFB42B8979941CEA2EA03E11BFCD51CF119FC27 ] partmgr C:\WINDOWS\system32\drivers\partmgr.sys
11:50:56.0896 0x31e4 partmgr - ok
11:50:56.0974 0x31e4 [ A09B0D8F9F0FC17EBCE6481AC9FD5CDF, 8E8D68992D98CF3DBC4B70C7902B3EC28A1E2DA8D4DB38F0AD9D52B1A5A1D40F ] PcaSvc C:\WINDOWS\System32\pcasvc.dll
11:50:56.0974 0x31e4 PcaSvc - ok
11:50:57.0021 0x31e4 [ 2834089EA4E550FF3B96E61FB4AA34ED, D25DAB47F9778675E984E0738D2014024C2758D52D7E071167A12FF466B7898E ] pci C:\WINDOWS\system32\drivers\pci.sys
11:50:57.0037 0x31e4 pci - ok
11:50:57.0053 0x31e4 [ 3D587E4295B11B8480F7ACB09A89D718, 8C3BD62B3451E1B2E7197EDAE381785406DF86C03BEEC486602C642FDD37DBC1 ] pciide C:\WINDOWS\system32\drivers\pciide.sys
11:50:57.0053 0x31e4 pciide - ok
11:50:57.0068 0x31e4 [ B8F07002B5F1DA23CFF979C2806B09F3, AD5C589A02BB8185AA070420BF30E78BC8BE3C6F9B0F66319A8CA05B70A5ED32 ] pcmcia C:\WINDOWS\system32\drivers\pcmcia.sys
11:50:57.0068 0x31e4 pcmcia - ok
11:50:57.0084 0x31e4 [ FF588077D0C6AC2EA3FCBF1903CE08D0, 64BE1646FB6D8CC902B6F386255F7C0420E3C334E14DECD527DD541B43A1DCD6 ] pcw C:\WINDOWS\system32\drivers\pcw.sys
11:50:57.0084 0x31e4 pcw - ok
11:50:57.0099 0x31e4 [ 70469C8AC4AD367295E70CFDD81B754C, 3EC6FD742C7C60363939E5343477810D751D91D32A2F24285976C08A7C4477AB ] pdc C:\WINDOWS\system32\drivers\pdc.sys
11:50:57.0099 0x31e4 pdc - ok
11:50:57.0193 0x31e4 [ 688F47C342E1BBC87A48AB71D316233E, CE99AB67C7E7A11AC69C2F4513AEBDACA385BA7F8CC49BE6313CE04ED404A0E7 ] PEAUTH C:\WINDOWS\system32\drivers\peauth.sys
11:50:57.0209 0x31e4 PEAUTH - ok
11:50:57.0224 0x31e4 [ 189265498945593D5256CFF7FEBB9665, 9CB88CC3C726BFE6EDCE8D9E4544306AACD3FB9E969E3A438D9FD533F25C1281 ] percsas2i C:\WINDOWS\system32\drivers\percsas2i.sys
11:50:57.0224 0x31e4 percsas2i - ok
11:50:57.0240 0x31e4 [ 9B86965114F6831A5130EFE6657B17D9, 4C5B657DB9A9F96BFD3EAFA756ED60D911EB58857C439F5FA6E495A473ED1145 ] percsas3i C:\WINDOWS\system32\drivers\percsas3i.sys
11:50:57.0240 0x31e4 percsas3i - ok
11:50:57.0365 0x31e4 [ 8A5A52C855FB5BFEF019AE9938AEA8AE, 77CB8A09B209DB5895319BA9D073A67148926E22C47836343050DFC178AFAEEE ] PerfHost C:\WINDOWS\SysWow64\perfhost.exe
11:50:57.0365 0x31e4 PerfHost - ok
11:50:57.0459 0x31e4 [ 839BD56425530973FF3F6F7C0057CD22, 9BADF39BC4628409CFCD5F1300C6040C49B2ED72D0FA389C6BB042E5B17E1A40 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
11:50:57.0459 0x31e4 PimIndexMaintenanceSvc - ok
11:50:57.0537 0x31e4 [ 82FDEC2A262728F62F2111A84CC04B16, A1FCE38D4F55F10BB9B3BFB7D9E3EF7C27D499D9C8882218C8A9A73487798188 ] pla C:\WINDOWS\system32\pla.dll
11:50:57.0553 0x31e4 pla - ok
11:50:57.0599 0x31e4 [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] PlugPlay C:\WINDOWS\system32\umpnpmgr.dll
11:50:57.0599 0x31e4 PlugPlay - ok
11:50:57.0615 0x31e4 [ F1E9C35A8DFD4D64382CFB9019A950F9, 24E0381C6909F9876D6DC4697DC6405FE18DF91531891B2CCA6DB0191B9C6DF4 ] PNRPAutoReg C:\WINDOWS\system32\pnrpauto.dll
11:50:57.0615 0x31e4 PNRPAutoReg - ok
11:50:57.0646 0x31e4 [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] PNRPsvc C:\WINDOWS\system32\pnrpsvc.dll
11:50:57.0646 0x31e4 PNRPsvc - ok
11:50:57.0678 0x31e4 [ 62C0BD179961132EF2C5B952210C11F5, 2473FBB3619D0DDA229D4BEC30CEFE7497C27ED3844A5B7655F6F2D328FEAF61 ] PolicyAgent C:\WINDOWS\System32\ipsecsvc.dll
11:50:57.0693 0x31e4 PolicyAgent - ok
11:50:57.0709 0x31e4 [ 6390391EDFC43DD11CE9E6AADCAC20EA, C8BC222FFBB9E47489D16BB5248E0E2E594011C46CFF71F5DBCC4D5CC6788098 ] Power C:\WINDOWS\system32\umpo.dll
11:50:57.0715 0x31e4 Power - ok
11:50:57.0727 0x31e4 [ 1433EB7908E5E1E20FFD50E4126C3484, 34D81680C8F2F2C5892FC0E0A6DFCBB241AFF493267A1FE182ED28AE9F712456 ] PptpMiniport C:\WINDOWS\System32\drivers\raspptp.sys
11:50:57.0729 0x31e4 PptpMiniport - ok
11:50:57.0902 0x31e4 [ 12E2582F69ACA40A6BAE91DA578CBF34, 648C6394763906AA4163976DA2C3308F8B706486D9D8F16258CB1D61C2929930 ] PrintNotify C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
11:50:57.0980 0x31e4 PrintNotify - ok
11:50:58.0011 0x31e4 [ 22DE54C3974E4FD98F61D095C22C59B7, 64E78D6DEC4A28ABB0A23F2CF078459D81796EC79235AE45976ABB4F72B1D1E6 ] Processor C:\WINDOWS\System32\drivers\processr.sys
11:50:58.0011 0x31e4 Processor - ok
11:50:58.0120 0x31e4 [ 27D0B024BB356C6BEB1214B61E47DE02, 8CBDD62E243CC652F2197AE83DEDD21D91D2792558A6D7D1CC680B37607DEF4B ] ProfSvc C:\WINDOWS\system32\profsvc.dll
11:50:58.0120 0x31e4 ProfSvc - ok
11:50:58.0136 0x31e4 [ EDD52C352CBAAAD13FD7BD5DCEA309B3, EC7D294B23FD5C309E5C4C455896937B85DC615E1B36C9F8F3BDC90E75EBF9CF ] Psched C:\WINDOWS\system32\drivers\pacer.sys
11:50:58.0136 0x31e4 Psched - ok
11:50:58.0167 0x31e4 [ DD3FF2053356D11C785999BBC633F3E0, E9A5B7C657F4523E5DEF7AEE7ECFCC94E911FC65F1D491BEF01239F357B8D8E0 ] QWAVE C:\WINDOWS\system32\qwave.dll
11:50:58.0183 0x31e4 QWAVE - ok
11:50:58.0199 0x31e4 [ 51590F442C6E5D43244BA30DDB0CE79D, 9C7FD0A19753C13FD4A27EBFD60703A2414D5A2F6F451F0B32769C8D7C953980 ] QWAVEdrv C:\WINDOWS\system32\drivers\qwavedrv.sys
11:50:58.0199 0x31e4 QWAVEdrv - ok
11:50:58.0199 0x31e4 [ E951E70019865B06126AF850BCCA2026, C590DE38C7603149AFA0271D57EEBAF956F18F50584FCF04BC2C8D8CEC5C5932 ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
11:50:58.0199 0x31e4 RasAcd - ok
11:50:58.0230 0x31e4 [ 0BF8607133AE264BC3C41A5BAA5FFB7B, 9A4F6AC6013AB5C2A99BCFC2CCF161DD225DE8D85D61579655ADBF04A4383A61 ] RasAgileVpn C:\WINDOWS\System32\drivers\AgileVpn.sys
11:50:58.0230 0x31e4 RasAgileVpn - ok
11:50:58.0261 0x31e4 [ FE0976379F9E7DB6F7945FCEB88C7E29, BA331CE55C02E86478714DA87FAC547B50D53BC7D02BCA5A64D484DED44BFAA5 ] RasAuto C:\WINDOWS\System32\rasauto.dll
11:50:58.0261 0x31e4 RasAuto - ok
11:50:58.0277 0x31e4 [ CA60F6C03611AF1710BC903ED9F566FB, B5C9E8BAC631738761E11168AB68EB1ECC5EC96BF9A8248B9127DCF744CA4691 ] Rasl2tp C:\WINDOWS\System32\drivers\rasl2tp.sys
11:50:58.0292 0x31e4 Rasl2tp - ok
11:50:58.0324 0x31e4 [ 586A17C10D417D889F1FF7D8636E2F34, EEDA4EE8D2BC5C8C7756AB79F1F19AF8B1C4057996748FAE4E3F37844DB0EB33 ] RasMan C:\WINDOWS\System32\rasmans.dll
11:50:58.0339 0x31e4 RasMan - ok
11:50:58.0355 0x31e4 [ E5FA41160F5A3D78D8F7765E5C5F6BB0, 31BA423FFFC3206717DC34B482149421EE28B27A4A3BA2DC78C3B3A9EE0C1365 ] RasPppoe C:\WINDOWS\System32\drivers\raspppoe.sys
11:50:58.0355 0x31e4 RasPppoe - ok
11:50:58.0370 0x31e4 [ DF0834AE921E633E05D1FDC55C318957, 851A00961224DACBEF9DA427122F6B4B73BB99849D5ECB55DBBD311B2EA84C33 ] RasSstp C:\WINDOWS\System32\drivers\rassstp.sys
11:50:58.0370 0x31e4 RasSstp - ok
11:50:58.0386 0x31e4 [ FC9B7AC6E2B837EF7CD6C64F7068D41D, 9B0DD842033E82BC7EE80416A62B084BF5200923EB7A6C80415BB28004E9B5E3 ] rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
11:50:58.0402 0x31e4 rdbss - ok
11:50:58.0417 0x31e4 [ FB7375657F8A5932C35EAA45E9B4B416, 99594708BFD6DC9F8CECBF092058D4D0D4F1BC3204E86F9FDAD5207ED5ECF194 ] rdpbus C:\WINDOWS\System32\drivers\rdpbus.sys
11:50:58.0417 0x31e4 rdpbus - ok
11:50:58.0433 0x31e4 [ A32AED8C644734B283A7C9D08D76064D, A12F67C57E43B6A2FE6449EA3822B1108FE70C66AF9911798777F85D760E384C ] RDPDR C:\WINDOWS\system32\drivers\rdpdr.sys
11:50:58.0449 0x31e4 RDPDR - ok
11:50:58.0449 0x31e4 [ 37CC7E41243EFBB4FBC0510E5CA32A02, 634E2F81D61F937F30E5ECE01FB581E090C6DA073EF7B1A3F6083ECAF363CB46 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
11:50:58.0449 0x31e4 RdpVideoMiniport - ok
11:50:58.0495 0x31e4 [ DAF957B25A35757E9D814611FAE8FE3B, 5244A427B2DEB5349B9F336A4A39A6834A6E8118A8EDA00738C6CE09F2452C24 ] rdyboost C:\WINDOWS\system32\drivers\rdyboost.sys
11:50:58.0495 0x31e4 rdyboost - ok
11:50:58.0542 0x31e4 [ 2C72E029C153D25325CA182A669E4ADE, 5CE0E04A6B53A1F11E8159DFD1E59F2AE6631E3B5BD27BAAEC4A35BC02A55722 ] ReFSv1 C:\WINDOWS\system32\drivers\ReFSv1.sys
11:50:58.0558 0x31e4 ReFSv1 - ok
11:50:58.0605 0x31e4 [ BABEE4A896D005BD0D205F1C932DA25E, 269FDF65BE3A226FA2A5CA25085366E32ADAD30A020484FE844962E8C61CB1D2 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
11:50:58.0636 0x31e4 RemoteAccess - ok
11:50:58.0667 0x31e4 [ 066062967A77867BDCF665960EFDAD32, 68143DBDFA7C68786C22F5CC4E80200255C663A844069C080E7816F423ABB1F4 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
11:50:58.0667 0x31e4 RemoteRegistry - ok
11:50:58.0727 0x31e4 [ DF84555A734BA2BDA55BCCCC47095ADD, 639814A7F5B758792FE6D84E3FF312F9CE9DACB21B93EA43394DC7A04526CB81 ] RetailDemo C:\WINDOWS\system32\RDXService.dll
11:50:58.0782 0x31e4 RetailDemo - ok
11:50:58.0813 0x31e4 [ 6451FE42C35FDE3862D99579444F4A8F, BD56A1120AACF6143E6EB739E12BEE86DF142F1159865608BDF1BBE54B66AFCE ] RpcEptMapper C:\WINDOWS\System32\RpcEpMap.dll
11:50:58.0813 0x31e4 RpcEptMapper - ok
11:50:58.0860 0x31e4 [ F24131EAD1D0B73463052BB042A37B6C, 43B5772310B200DF1914C8E4D10401A0BCE9082BDEAC34736AFB2920B39D7956 ] RpcLocator C:\WINDOWS\system32\locator.exe
11:50:58.0860 0x31e4 RpcLocator - ok
11:50:58.0892 0x31e4 [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] RpcSs C:\WINDOWS\system32\rpcss.dll
11:50:58.0907 0x31e4 RpcSs - ok
11:50:58.0938 0x31e4 [ DC66C1D262D64E30A30B68E9F21AC74B, A5ED3D31BCD68DBC00A956787517ACA167C86F5FFDAF7C9A85505FA2B705C6CB ] rspndr C:\WINDOWS\system32\drivers\rspndr.sys
11:50:58.0954 0x31e4 rspndr - ok
11:50:58.0985 0x31e4 [ 179E6BCF8D16AD39C137CB4FCFE015C5, A1DF499AA378BDB1CB7F95ACC0C7D6929358AF4596A47FDEDFAE115461563CD5 ] rt640x64 C:\WINDOWS\System32\drivers\rt640x64.sys
11:50:59.0001 0x31e4 rt640x64 - ok
11:50:59.0017 0x31e4 [ 88F7703F2A4677C828124AE2110D3EBC, 529F6A5815806F2EA2235802BD28AF8D7A40E7799356BD3EC337C9E71B6B53E6 ] s3cap C:\WINDOWS\System32\drivers\vms3cap.sys
11:50:59.0017 0x31e4 s3cap - ok
11:50:59.0032 0x31e4 [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] SamSs C:\WINDOWS\system32\lsass.exe
11:50:59.0032 0x31e4 SamSs - ok
11:50:59.0063 0x31e4 [ B467E932FE4E16E201DC7E56870CB559, 6FCE9A2DFC5D222BBEA4AA271A17B830FCF8EAE44B07BEE5FF34AE50CABCBB6A ] sbp2port C:\WINDOWS\system32\drivers\sbp2port.sys
11:50:59.0063 0x31e4 sbp2port - ok
11:50:59.0126 0x31e4 [ 3E115C63649402D321D396F8D606C9B0, F4BA7FE0E89D563A57B6865E4CF1334998987D11A0D70FF7491726A507B40DF4 ] SCardSvr C:\WINDOWS\System32\SCardSvr.dll
11:50:59.0173 0x31e4 SCardSvr - ok
11:50:59.0188 0x31e4 [ 67EFFD3D1BB6D2B67DF7F8FDCB1A51FC, DE41539FAC730F5CFF6C8754ECFF1253AFDC1C86743AE71B61D716B7A84E85FD ] ScDeviceEnum C:\WINDOWS\System32\ScDeviceEnum.dll
11:50:59.0204 0x31e4 ScDeviceEnum - ok
11:50:59.0220 0x31e4 [ 31DDA0716EC265CA57DAF9D2295FD76F, E6F39C1B3CF81918277DB8C6E3DF9A82812E1C9063DEB1FB85FE433DC9A16CBA ] scfilter C:\WINDOWS\system32\DRIVERS\scfilter.sys
11:50:59.0220 0x31e4 scfilter - ok
11:50:59.0267 0x31e4 [ 1BFAC03B6422E878EFCDA934BF4C4823, 0BA537A4B9E8020E6B709A44F1382DB3B41CEF631B847201F812152FEB303CD3 ] Schedule C:\WINDOWS\system32\schedsvc.dll
11:50:59.0282 0x31e4 Schedule - ok
11:50:59.0329 0x31e4 [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] SCPolicySvc C:\WINDOWS\System32\certprop.dll
11:50:59.0329 0x31e4 SCPolicySvc - ok
11:50:59.0345 0x31e4 [ 004C66464D8FE76D5DA78BE6777D61AF, 58B5C436798EEBBE7081D54B55B70DEB15331856802CD45E3FF8BDE794F06A27 ] sdbus C:\WINDOWS\System32\drivers\sdbus.sys
11:50:59.0360 0x31e4 sdbus - ok
11:50:59.0376 0x31e4 [ A906C527B838A4922611C63EBD250F91, 6BB0054A9C2408138BDF49D834FF99B5B9764E7747ABC15016F54FBA1D28394F ] SDRSVC C:\WINDOWS\System32\SDRSVC.dll
11:50:59.0376 0x31e4 SDRSVC - ok
11:50:59.0392 0x31e4 [ F4BF50A7D16A97A887BFA0F193693C42, EEBF5AAC149C72F490BAC954B25BB6882B10FC38F93CA4F4829A06702B1ECEF9 ] sdstor C:\WINDOWS\System32\drivers\sdstor.sys
11:50:59.0392 0x31e4 sdstor - ok
11:50:59.0423 0x31e4 [ 648A299839E8F48A946C41DE270D28F5, EEC9A5FCBE3FF78FB5E0452FF1932A8B0C7399688041E22555703CB1977A4428 ] seclogon C:\WINDOWS\system32\seclogon.dll
11:50:59.0423 0x31e4 seclogon - ok
11:50:59.0423 0x31e4 [ 29452A9DA3E3482F0C2963312F979053, E1782D36C336C4B4C261AD665C1E9051905AA86020E08FC94069972AF4C4DB4B ] SENS C:\WINDOWS\System32\sens.dll
11:50:59.0438 0x31e4 SENS - ok
11:50:59.0517 0x31e4 [ 919BA7E3054E4F1D61A3524ADCE6A970, 3C382673DF5AF2F38A5AE4A268F5856B0CC9E65D52213DE6D2C06E252753B73C ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
11:50:59.0548 0x31e4 SensorDataService - ok
11:50:59.0579 0x31e4 [ 01C2EEA7870FE26A4A6CCBA5421CC7E5, 9E643AB6BCBECE4F2A5FD4C96547A4E3F2BDFEFC5FE24B802467718EC69929F8 ] SensorService C:\WINDOWS\system32\SensorService.dll
11:50:59.0579 0x31e4 SensorService - ok
11:50:59.0595 0x31e4 [ D2FEE824B4AA0BE377F1353E5F915BF4, 00D754C62F3482BBD0EA72C896139C39D15192B2D9FCC7B755D1FB9DF9FCFD9B ] SensrSvc C:\WINDOWS\system32\sensrsvc.dll
11:50:59.0595 0x31e4 SensrSvc - ok
11:50:59.0610 0x31e4 [ 9DB0BBE3ABE1F49651AE51EC5BCABE58, 0B46C1F231F41766AB73EE7E9834D3CDACA602D12E702D9277E28B47417D9CA4 ] SerCx C:\WINDOWS\system32\drivers\SerCx.sys
11:50:59.0610 0x31e4 SerCx - ok
11:50:59.0610 0x31e4 [ C4AF79C37334D995D95C22C14FDBF7FD, 4D4985921261909F2123467A22EDB102B490710F60AB935624435E5BB808A0E9 ] SerCx2 C:\WINDOWS\system32\drivers\SerCx2.sys
11:50:59.0610 0x31e4 SerCx2 - ok
11:50:59.0626 0x31e4 [ FC541A272F47BE03E67A9FCB87FA8C3E, 730A3616FD67E9F2832442144B2655A8EF78B9AFCB204113E73E257256491354 ] Serenum C:\WINDOWS\System32\drivers\serenum.sys
11:50:59.0626 0x31e4 Serenum - ok
11:50:59.0642 0x31e4 [ 2A5F5F95FCA123DCBF53B5F603B64789, DE5C9E1D88B2C180B137DA7839F3EF6C936A171ABA49F89C10EE9C73A2226F3F ] Serial C:\WINDOWS\System32\drivers\serial.sys
11:50:59.0642 0x31e4 Serial - ok
11:50:59.0642 0x31e4 [ C8738887228B7BFA3B1A906816A8BB12, 328283569201791891D5E9FB3028DB5B9FD93A7BEFC00C7DEBC2CC5731DE64D5 ] sermouse C:\WINDOWS\System32\drivers\sermouse.sys
11:50:59.0642 0x31e4 sermouse - ok
11:50:59.0704 0x31e4 [ B1CB58853153397DFFA2D13A81451D09, CC9B3B064711E9B5CB38DC1C84DC410033939848BD31BB0D12F990E8154F357E ] SessionEnv C:\WINDOWS\system32\sessenv.dll
11:50:59.0720 0x31e4 SessionEnv - ok
11:50:59.0736 0x31e4 [ 67832B68752CDF7FDE56949E4A2E70BF, A72320EA8575A751DF86A1EE7969AD9D548D6185F2520197262E11B79FF8222B ] sfloppy C:\WINDOWS\System32\drivers\sfloppy.sys
11:50:59.0736 0x31e4 sfloppy - ok
11:50:59.0830 0x31e4 [ F10E5536E1C753E01CF19FA4F466CE90, C9897F22B176D84CA233F864078895E3DAD4DAD090FACBB01BD6E59EE337B47C ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
11:50:59.0845 0x31e4 SharedAccess - ok
11:50:59.0877 0x31e4 [ 4AC12D495B3CB4275F74C68A7A017561, DC53EBD606ECCD8BCF6D618C0EB58B03F5C20F09E0F0AEDE9B8082D6B208B19A ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
11:50:59.0892 0x31e4 ShellHWDetection - ok
11:50:59.0908 0x31e4 [ ED058030296CF9B79C8D48BF43724323, 01DC7C2590DF48116CD1A126F207FE5DE439A53286BAE3736E22EE3D1CA80BE3 ] SiSRaid2 C:\WINDOWS\system32\drivers\SiSRaid2.sys
11:50:59.0908 0x31e4 SiSRaid2 - ok
11:50:59.0908 0x31e4 [ 633D3D1581E9DCCD5A2D8F039104C9A5, C44B5097016C2AEC8B41F77425FE44413562F9DCF0C0C11CA69D8178970B4706 ] SiSRaid4 C:\WINDOWS\system32\drivers\sisraid4.sys
11:50:59.0908 0x31e4 SiSRaid4 - ok
11:51:00.0002 0x31e4 [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:51:00.0017 0x31e4 SkypeUpdate - ok
11:51:00.0048 0x31e4 [ 35B8FC714C2E7F07F7DC7C64452153F8, 6D45EB01B5F972ED0E5520E771F007FFEE892054FABDB3DD00D3E9915D3A0A31 ] smphost C:\WINDOWS\System32\smphost.dll
11:51:00.0064 0x31e4 smphost - ok
11:51:00.0111 0x31e4 [ DE3A5C27EC842A113F68A2705FF63B00, B134EF63708A892B673B539F544F7980FF72838D822E8E4CCDDB359B22CB8805 ] SmsRouter C:\WINDOWS\system32\SmsRouterSvc.dll
11:51:00.0127 0x31e4 SmsRouter - ok
11:51:00.0158 0x31e4 [ CD1056818A6FCEF4D32BD1D6E34070D5, F5BFB61ACB220A73B0DC4487B049F52E9F9FA2D4188C001E7A5838D47CEA6343 ] SNMPTRAP C:\WINDOWS\System32\snmptrap.exe
11:51:00.0158 0x31e4 SNMPTRAP - ok
11:51:00.0236 0x31e4 [ 187B4AD4446C59F8FCC4A10F473EE3D1, 0AAD961B3D7B3484DC89CB86F3EC96CEBFABB7224A5BFB48083DE8F1805EA7B4 ] spaceport C:\WINDOWS\system32\drivers\spaceport.sys
11:51:00.0236 0x31e4 spaceport - ok
11:51:00.0267 0x31e4 [ 2799FCA215919FDC9A87C5FCAB530828, BDE968BF26693AA4D70AB669896BCA49C6F533EA226386B35B0EA589A55227B5 ] SpbCx C:\WINDOWS\system32\drivers\SpbCx.sys
11:51:00.0267 0x31e4 SpbCx - ok
11:51:00.0345 0x31e4 [ 58C17D92AD61EC7A98B05F4FAD0D205A, B881134A1BD9194145A9D18BDB34D57E2C167F06C2A9368459D0C33E6E0D6501 ] Spooler C:\WINDOWS\System32\spoolsv.exe
11:51:00.0345 0x31e4 Spooler - ok
11:51:01.0040 0x31e4 [ 5C31E109943E67CFC801810C00AB63EE, 9A80D7CDA1135EBCE10E753986A59CFA3D8D49F9B0BE38FDF99880B1DD88C41D ] sppsvc C:\WINDOWS\system32\sppsvc.exe
11:51:01.0165 0x31e4 sppsvc - ok
11:51:01.0212 0x31e4 [ AA1F23501511EFE9CF9771F6B20E8D45, E786852D9877CCFD35444F8FC694467132F868D87A8C344FD1016FFDE74695A5 ] srv C:\WINDOWS\system32\DRIVERS\srv.sys
11:51:01.0243 0x31e4 srv - ok
11:51:01.0290 0x31e4 [ F5B169EDF9D5E3C7200D89D30E065D13, 12BAF3A3CB76F0900FA53681C9AD16F40308F493BA22C0F60E1E268D0D6AF825 ] srv2 C:\WINDOWS\system32\DRIVERS\srv2.sys
11:51:01.0306 0x31e4 srv2 - ok
11:51:01.0321 0x31e4 [ 2E142E027F0AA698BA4DCE49CBDB43CD, A21027BBBC75A55A8B302D028113A0683016E4C72790A8C561DDB1AE7FDB4289 ] srvnet C:\WINDOWS\system32\DRIVERS\srvnet.sys
11:51:01.0321 0x31e4 srvnet - ok
11:51:01.0368 0x31e4 [ BF71B3FB5B7557CB740CDB09C5FB50D9, D6F9E65FDC9C4ADAFE82D94F71A1F5960DB3BEEBF4FE5B2D087515C4FAA5F287 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
11:51:01.0368 0x31e4 SSDPSRV - ok
11:51:01.0384 0x31e4 [ EF1BC04215C201ADA3F7F5A2F034EA21, E1A7A0FA2032B9E7D3951100E74C04D93CD848C88D23D57FBA0BFA2816B29C61 ] SstpSvc C:\WINDOWS\system32\sstpsvc.dll
11:51:01.0399 0x31e4 SstpSvc - ok
11:51:01.0462 0x31e4 [ 78760751FBCB900F6F68CA1700DAE2DC, 356914797056B11745E18ECD033B8DC801C3C3DD6C5127FCD430A02C4FDD34A9 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
11:51:01.0509 0x31e4 StateRepository - ok
11:51:01.0602 0x31e4 [ A177803C6C3668FEBFEA50552D677E60, 30EBEF19843ED4D71F612507606475812F1BA615C03D7C0DE5AE1952F5C38053 ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
11:51:01.0618 0x31e4 Stereo Service - ok
11:51:01.0634 0x31e4 [ DDE064A4298FD1FBF804D3ED691E7EDB, B0D117B1FC0DA2CB76F5F63699E2F108930B6C6721AC443111D48215ED624278 ] stexstor C:\WINDOWS\system32\drivers\stexstor.sys
11:51:01.0634 0x31e4 stexstor - ok
11:51:01.0665 0x31e4 [ 7C4D2F167FA6153B4FE7145FE6D3DF15, F39ED9CDF323DDC57D0F64F9CC121E911EA53819A3A941A2F6EA557C35FCB372 ] StillCam C:\WINDOWS\system32\DRIVERS\serscan.sys
11:51:01.0665 0x31e4 StillCam - ok
11:51:01.0696 0x31e4 [ 60F04DF1AB55D6D4BDA02052DD20537E, 52996EDF2C06968DADC9BDF24E4039929B81643493C7193B8CC4A6BD1A3AE761 ] stisvc C:\WINDOWS\System32\wiaservc.dll
11:51:01.0721 0x31e4 stisvc - ok
11:51:01.0733 0x31e4 [ 32C95F44108C3E7DB58F773346E3C9D0, F852D8ECA06080EA6DE1A90509071965A750D9CFC9627F0D4DB8ECC57133B0B5 ] storahci C:\WINDOWS\system32\drivers\storahci.sys
11:51:01.0733 0x31e4 storahci - ok
11:51:01.0733 0x31e4 [ 8883C8CE4942A99B84E1CC6EFA19738E, 60C1CDA4382F8EE70D810DBB1BCAF5F389433563FF23EEB84859612F396D8CE6 ] storflt C:\WINDOWS\system32\drivers\vmstorfl.sys
11:51:01.0733 0x31e4 storflt - ok
11:51:01.0764 0x31e4 [ AE7B7E1E95BFB9340B1956C98CA52C81, 3E0214A0C486C1CD05D9BC57E58A998A3CEADDC1D24AE2A75098F56B37069160 ] stornvme C:\WINDOWS\system32\drivers\stornvme.sys
11:51:01.0764 0x31e4 stornvme - ok
11:51:01.0780 0x31e4 [ 63513EF3121689B3A59BD217618A2E42, DE9B89732801DEC60BD116D58CFB427F7E37F093BE8A9F6E0CAC729B5346B314 ] storqosflt C:\WINDOWS\system32\drivers\storqosflt.sys
11:51:01.0780 0x31e4 storqosflt - ok
11:51:01.0795 0x31e4 [ CC96FF061C772340F2ED89ABBA567ADC, 028CD44405B7FAFC7BF331DD729E44E0594A63386F48CF39D7725A58B3DE22D6 ] StorSvc C:\WINDOWS\system32\storsvc.dll
11:51:01.0795 0x31e4 StorSvc - ok
11:51:01.0811 0x31e4 [ 000F5CFCEF0F06DC8FD1D2F568E48AE4, C1FE485E57A1B912CE79556E0EFF03CC11362E7966D250E3AA4962DCCB8F8EE6 ] storufs C:\WINDOWS\system32\drivers\storufs.sys
11:51:01.0811 0x31e4 storufs - ok
11:51:01.0827 0x31e4 [ 7415087F9006D6818F85F3CBD79B1A50, C768EBB2263375D285D689FEEF546147D42D7376977424A4D6FD655CC78EA7CD ] storvsc C:\WINDOWS\system32\drivers\storvsc.sys
11:51:01.0827 0x31e4 storvsc - ok
11:51:01.0827 0x31e4 [ E49858EA5865A015EB78B7F7C1C07DE2, 1ADBBAC2D2E2E3C40AB0BDDE068001E76A8DAB79C54F06479F7A4567DAD7A7A8 ] svsvc C:\WINDOWS\system32\svsvc.dll
11:51:01.0842 0x31e4 svsvc - ok
11:51:01.0983 0x31e4 [ 802278EE4ACCE9EA1F1481DF20EB1667, E78F0DA2CA0B2C2DF3B7E3B2A22C03380FE649813EE6EB31067C5FB6727DB7BD ] swenum C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys
11:51:01.0983 0x31e4 swenum - ok
11:51:01.0998 0x31e4 [ 313D2C0DBA0B23A8302254FD317D2EC8, 20B98D6F33FEC7ACBCEED9757A3FEAD837FA7BA378BA25575A33EA45E076FC6B ] swprv C:\WINDOWS\System32\swprv.dll
11:51:01.0998 0x31e4 swprv - ok
11:51:02.0030 0x31e4 [ 12D0CB1DCAE6725B6CA54CC2038C4C8C, 7D224298E440B8C5FDD99A52485A6245DE5109C9A02E65AD38F1EC6DBF4AEEF2 ] Synth3dVsc C:\WINDOWS\System32\drivers\Synth3dVsc.sys
11:51:02.0030 0x31e4 Synth3dVsc - ok
11:51:02.0155 0x31e4 [ D5B31B2F14848015C211F1D674A82F3A, 58C18254C817693DB727090D1CC518032B3A67C5B3FC7F2F8CE4613A33790CFA ] SysMain C:\WINDOWS\system32\sysmain.dll
11:51:02.0170 0x31e4 SysMain - ok
11:51:02.0248 0x31e4 [ D5AAA188C70146977CFEE8D128599F3F, 9ABC30982E552EAF41FE84397EEEE5A3187444062C662D7CF35A03E3B274AFB8 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
11:51:02.0248 0x31e4 SystemEventsBroker - ok
11:51:02.0311 0x31e4 [ 95875059929EF91B55EA612D7967DD3D, 5F734209C8C9725376F7C146ED84999CC6D019C4C10B1795F53E72BE8853E2DD ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
11:51:02.0327 0x31e4 TabletInputService - ok
11:51:02.0373 0x31e4 [ FE33F417DFD9847CB571D3C7EE5FA7E3, B3C7BE7998B9B093DD969A2588EE8CEBD9771331A63D4B1D86A188317B5EE71C ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
11:51:02.0389 0x31e4 TapiSrv - ok
11:51:02.0686 0x31e4 [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip C:\WINDOWS\system32\drivers\tcpip.sys
11:51:02.0736 0x31e4 Tcpip - ok
11:51:02.0785 0x31e4 [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip6 C:\WINDOWS\system32\drivers\tcpip.sys
11:51:02.0817 0x31e4 Tcpip6 - ok
11:51:02.0832 0x31e4 [ D378A1AF58AFA84BB6AC753F2C1BE9F4, 8BBA623193D51E6A8DD0627FA08C93B918EF1BA2EEBA46CDBB86FE6A1007FDEE ] tcpipreg C:\WINDOWS\system32\drivers\tcpipreg.sys
11:51:02.0832 0x31e4 tcpipreg - ok
11:51:02.0879 0x31e4 [ D42AC03ACF9CA67693D1D9BB4D2A0BC8, D39D5180F3CDB23B4551A8C98F3C92A960B4CC9FA48E0FE11A6D89B0C247783F ] tdx C:\WINDOWS\system32\DRIVERS\tdx.sys
11:51:02.0879 0x31e4 tdx - ok
11:51:03.0129 0x31e4 [ CFC9B7B465283378D374D5E380D5D244, 5E66A62C6A6272B65181F116031AA80E8DCEDA3B7E2C1130DD631347DF644D79 ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
11:51:03.0207 0x31e4 TeamViewer - ok
11:51:03.0223 0x31e4 [ CCDBD2817C10A4F631280CBB3AE44FFB, A022DEF4D3CF75F41FA26275347F4BA38A513AD32FF18385C2E756DECB61D404 ] terminpt C:\WINDOWS\System32\drivers\terminpt.sys
11:51:03.0223 0x31e4 terminpt - ok
11:51:03.0363 0x31e4 [ A0608264209A836821D6AB8C67B108AB, 7912C75F72BCAB7426A2E00C597C8D94C185B5DD31BD6C4BE5D56FECD5B0D9EA ] TermService C:\WINDOWS\System32\termsrv.dll
11:51:03.0395 0x31e4 TermService - ok
11:51:03.0426 0x31e4 [ CE4B6956E4E12492715A53076E58761F, 0D12934B8F7D18F5785A3EAEDEC2CBD1C3627F7D73C73E9329C73A3B99990D36 ] TFsExDisk C:\Windows\System32\Drivers\TFsExDisk.sys
11:51:03.0426 0x31e4 TFsExDisk - ok
11:51:03.0442 0x31e4 [ 261830B1E3650E4471E1F98850B929B7, D281B8A93315E64C7AF5002E5BFBE6AFF8B35FD6AA747AE07D7AA96F4AFAA613 ] Themes C:\WINDOWS\system32\themeservice.dll
11:51:03.0442 0x31e4 Themes - ok
11:51:03.0473 0x31e4 [ 8D23F0819A00C547814409B734DD3747, 0E1B25A53C84486F8A57F309F3C016114F90F5AF5E576889BD230931F38594A5 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
11:51:03.0488 0x31e4 tiledatamodelsvc - ok
11:51:03.0504 0x31e4 [ 354DAA630928CD4DA2BC84A0DA4ADA9D, AFAE4948EA4F899267DC52DF9A06450FC3E77083B563E541581DA90685C7E98C ] TimeBroker C:\WINDOWS\System32\TimeBrokerServer.dll
11:51:03.0520 0x31e4 TimeBroker - ok
11:51:03.0551 0x31e4 [ F4AEDABC8F3A9D632F8206D0C7F8CA09, 6E76749CD4B857B4D930267E3CF448AF4D14FAC851873C5E71572E62CAD2FA36 ] TPM C:\WINDOWS\system32\drivers\tpm.sys
11:51:03.0551 0x31e4 TPM - ok
11:51:03.0567 0x31e4 [ 2D0338A3009075FCCB119CB7F3280F82, F42F3B8DA0F8B2C99892E66CDEF471A1CD30A30CF437ADFF464A2C786A6B87A6 ] TrkWks C:\WINDOWS\System32\trkwks.dll
11:51:03.0567 0x31e4 TrkWks - ok
11:51:03.0629 0x31e4 [ 62D6A900C5DFF2ECF131384E5A5C85AB, 1AF1FB868C59DFF452E3351EE5070B2C746DE606B9E2F1834CE2256F41ABE7A9 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
11:51:03.0629 0x31e4 TrustedInstaller - ok
11:51:03.0660 0x31e4 [ 676C801CAA61AADD0C918CC536A74B78, DB5DEC9445272E46D32DC2A9A99A9AE45729E424E61C679ECFD973AA88457BE6 ] TsUsbFlt C:\WINDOWS\system32\drivers\TsUsbFlt.sys
11:51:03.0660 0x31e4 TsUsbFlt - ok
11:51:03.0676 0x31e4 [ 2BB6CC0DD1CEE86330743B56FA9FE91F, EE71E3DEECA7599947AB09E8967FE8066348D82B4C17D8CBE800FCDE9CF4989D ] TsUsbGD C:\WINDOWS\System32\drivers\TsUsbGD.sys
11:51:03.0676 0x31e4 TsUsbGD - ok
11:51:03.0712 0x31e4 [ 14B46248612DF1B1A695040FFFBCFAFC, 8C373A3C416FC9AB3872A187E64AC7A6E69FF605BD8784E8F2B1C28C293A0495 ] tunnel C:\WINDOWS\System32\drivers\tunnel.sys
11:51:03.0716 0x31e4 tunnel - ok
11:51:03.0729 0x31e4 [ D0BE5EA1652D55029C9A898FB8ACFCE0, 80C4BC30B967C79B3457F43EB9B530CA2571C6158958879AC55E5A81F71CFF15 ] uagp35 C:\WINDOWS\system32\drivers\uagp35.sys
11:51:03.0729 0x31e4 uagp35 - ok
11:51:03.0745 0x31e4 [ 13C15E4B238895FE4731DB1D612EEB5F, 211E4B05AA09F7FBE2487C3241A98D1F970FEE5B9B1BAED2788B57233BFC4104 ] UASPStor C:\WINDOWS\System32\drivers\uaspstor.sys
11:51:03.0745 0x31e4 UASPStor - ok
11:51:03.0745 0x31e4 [ BEBB8B55C5F99B69EEE39A9D7BADB21E, 08A094EA38AB58CC70108A3BDFDD3251897DC4B13FDDAD54C1B063137836EF34 ] UcmCx0101 C:\WINDOWS\system32\Drivers\UcmCx.sys
11:51:03.0745 0x31e4 UcmCx0101 - ok
11:51:03.0807 0x31e4 [ DE3EDAF609D00EA2E54986E6459796A6, 61A9AB51869F38300CC5CC5D302B962FB966F54CBB2E393954F36372B3A479FE ] UcmUcsi C:\WINDOWS\System32\drivers\UcmUcsi.sys
11:51:03.0807 0x31e4 UcmUcsi - ok
11:51:03.0823 0x31e4 [ FB1C1D8B96A482F3581338D6752E1D6C, 0FFAEE3E088614B3483C459513BB9D78EB76B574696FD877A3CDF6A11378F46C ] Ucx01000 C:\WINDOWS\system32\drivers\ucx01000.sys
11:51:03.0823 0x31e4 Ucx01000 - ok
11:51:03.0854 0x31e4 [ 4E1543ACE2F6E2846713E5123D9D4159, 1A6AFC525A80D1F19B14CDAD38790DF7293911C4D0E8301161D92201B934C3D4 ] UdeCx C:\WINDOWS\system32\drivers\udecx.sys
11:51:03.0854 0x31e4 UdeCx - ok
11:51:03.0870 0x31e4 [ CDCA9CC1D8293E75218D8FF85F2337A4, 173086C08DDC7625E026E425F1E2B5D6C795771BEAE9BFF6093E3592FBEBD323 ] udfs C:\WINDOWS\system32\DRIVERS\udfs.sys
11:51:03.0870 0x31e4 udfs - ok
11:51:03.0870 0x31e4 [ BC683E19307C533C7161DB7A58051347, 5553BE3421986FDD9992EBFD883CDA151F7166C01BBFA3E9183A3C93E41D79B6 ] UEFI C:\WINDOWS\System32\drivers\UEFI.sys
11:51:03.0885 0x31e4 UEFI - ok
11:51:03.0885 0x31e4 [ D14B42C26DE402F316D49667D15446F0, 61CC9FF03EF78631C800EFD8D587975CB94D53DB80E6F60BD13BA52EC5690D3D ] Ufx01000 C:\WINDOWS\system32\drivers\ufx01000.sys
11:51:03.0901 0x31e4 Ufx01000 - ok
11:51:03.0917 0x31e4 [ 192470BE4321791FBB25F379D0141D6F, AD120F8F98BD99014471CE60630B5FEE7555AB261C98B7D9819FE23C386655F7 ] UfxChipidea C:\WINDOWS\System32\drivers\UfxChipidea.sys
11:51:03.0917 0x31e4 UfxChipidea - ok
11:51:03.0917 0x31e4 [ F7BD838E84E6B286DBCE068EFB8C0800, A55188C8F8BDC739A7ED7D29CDCB2A17468BBB158E13D804963B31ED73449520 ] ufxsynopsys C:\WINDOWS\System32\drivers\ufxsynopsys.sys
11:51:03.0917 0x31e4 ufxsynopsys - ok
11:51:03.0948 0x31e4 [ C844E39B900FFA46CA8DD2BBA670A077, 0CB6232BCE47C59821DF25D6ED33E85C3E32DDAB101AA8A2C22B5401E73F5D5B ] UI0Detect C:\WINDOWS\system32\UI0Detect.exe
11:51:03.0948 0x31e4 UI0Detect - ok
11:51:03.0979 0x31e4 [ A25842AC180F0E8B02380ECB8ADA1AF5, AF22E7559C5EF8DC22A2B9E27FFFFF075B1D1B68A8307266BD9473E0FAF36BEF ] uliagpkx C:\WINDOWS\system32\drivers\uliagpkx.sys
11:51:03.0995 0x31e4 uliagpkx - ok
11:51:04.0010 0x31e4 [ 21088F43172525C7E02D335A3327F46C, B04AD471A7DFE83AB557DB4540616B7DF4A1904F8BDDCB920D449FCEE6F36FD5 ] umbus C:\WINDOWS\System32\drivers\umbus.sys
11:51:04.0010 0x31e4 umbus - ok
11:51:04.0026 0x31e4 [ 294A291B5D48FE8F38DD94B7272442C5, 66C9139636760C92C1E04FCF440C432FF6C5A94E1577CAFE1D61FCF2D30472ED ] UmPass C:\WINDOWS\System32\drivers\umpass.sys
11:51:04.0026 0x31e4 UmPass - ok
11:51:04.0073 0x31e4 [ 3427889AECC3B6912A0A01D095E32B98, 322AE14B74295ACFC124719BBEF8809201150A184E262EC55E26D2B45787BF9D ] UmRdpService C:\WINDOWS\System32\umrdp.dll
11:51:04.0089 0x31e4 UmRdpService - ok
11:51:04.0182 0x31e4 [ 0D5C9E27E93AAEA3E30A1E59A7AC3DFF, 31A203DA03877E6B887930990C5BB53402F0DFFB22A6F8FC5A34EF0B99CD8A7E ] UnistoreSvc C:\WINDOWS\System32\unistore.dll
11:51:04.0214 0x31e4 UnistoreSvc - ok
11:51:04.0245 0x31e4 [ BD693208673F40BA21AA70B69F1D439C, E324947C2DD34386A83B09E73668F1CCED127AC91194B8BF7EC4C8E36CF8203E ] upnphost C:\WINDOWS\System32\upnphost.dll
11:51:04.0260 0x31e4 upnphost - ok
11:51:04.0276 0x31e4 [ A7A52EDDC3FAF183D6AC4774690ADF13, 630A0331F2EFA2DC7EFDACD08D8DF5C85BFDA30FF1525050FF54E069AFA45F6C ] UrsChipidea C:\WINDOWS\System32\drivers\urschipidea.sys
11:51:04.0276 0x31e4 UrsChipidea - ok
11:51:04.0276 0x31e4 [ 2EEA0897DD9E30E958B508D557F0B5E4, BE051A3AA5DFF56310FAB67AD19AC0443A3580542886EF3554EBE18F1323596F ] UrsCx01000 C:\WINDOWS\system32\drivers\urscx01000.sys
11:51:04.0292 0x31e4 UrsCx01000 - ok
11:51:04.0292 0x31e4 [ DC54D775A3A61E4CDE871B4E38A1459A, CC996A9D293201BBD285E7B629B12EE88574702B8AC7BB4149439D6A25A07F7E ] UrsSynopsys C:\WINDOWS\System32\drivers\urssynopsys.sys
11:51:04.0292 0x31e4 UrsSynopsys - ok
11:51:04.0323 0x31e4 [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64 C:\WINDOWS\System32\Drivers\usbaapl64.sys
11:51:04.0339 0x31e4 USBAAPL64 - ok
11:51:04.0339 0x31e4 [ 18B63A0980F4AA1E6D7879B253980E37, 05F96DBE0A3DE2A685DEEBA8B6838A47AEB7CE2EBE8EB6BAD67B36DCF7E73589 ] usbccgp C:\WINDOWS\System32\drivers\usbccgp.sys
11:51:04.0354 0x31e4 usbccgp - ok
11:51:04.0370 0x31e4 [ 1C60A1A3C8E1E819E16F12BAEB1C83F8, E255BD173DBF091C5EA07381862E23C1FD761489EC396E312974FBC124E1F33A ] usbcir C:\WINDOWS\System32\drivers\usbcir.sys
11:51:04.0370 0x31e4 usbcir - ok
11:51:04.0401 0x31e4 [ 9A3E39F85DC6E3B9F792F1095ACFF788, 66B8E137A5232E9F717907CFD49FE624AE101F4DE14E2960849DABF7A877E87A ] usbehci C:\WINDOWS\System32\drivers\usbehci.sys
11:51:04.0417 0x31e4 usbehci - ok
11:51:04.0448 0x31e4 [ 0A368247A900656CC0678117DFC3A87C, 9BEAD14DA067439D913F609955E95CFA0B88ED4F1BC60B473E00F9D9CBC01B9C ] usbhub C:\WINDOWS\System32\drivers\usbhub.sys
11:51:04.0448 0x31e4 usbhub - ok

Alt 07.12.2015, 11:58   #8
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



11:51:04.0479 0x31e4 [ C08449092043601887A1743350888635, 5CD916649D2CD8823B89C9E7459AD76AA8E54D70B6D9F40AD4A41144E22ACBE0 ] USBHUB3 C:\WINDOWS\System32\drivers\UsbHub3.sys
11:51:04.0495 0x31e4 USBHUB3 - ok
11:51:04.0510 0x31e4 [ 72EA850B59F40C25A4FEDDA5FE84EFEB, FB4801AA1FB72FC1C41024916368823E88D53E338640E3BEA865B0F0E7B8EE91 ] usbohci C:\WINDOWS\System32\drivers\usbohci.sys
11:51:04.0510 0x31e4 usbohci - ok
11:51:04.0526 0x31e4 [ 47B2B2DE152E25546944049CA1170BB1, DDA0A806D3108B2475AB13F584EA8CE6F0932C5E394C2C3FA691DFAB8A2BCAC0 ] usbprint C:\WINDOWS\System32\drivers\usbprint.sys
11:51:04.0526 0x31e4 usbprint - ok
11:51:04.0526 0x31e4 [ 923CA145CD0A9DFBA4CBBA60AB684C2C, EFAA1E730802490E9A53718D70484832A38345FE0A670937FC546FD245DF2CC9 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
11:51:04.0526 0x31e4 usbscan - ok
11:51:04.0542 0x31e4 [ 1F72E1A7E1858B7B3FF81522FCEBDE95, 4FAD243DA73C45CD5CA5E50F824F30EF0DC777D83957FD21FF43D8C89EC15AAC ] usbser C:\WINDOWS\System32\drivers\usbser.sys
11:51:04.0542 0x31e4 usbser - ok
11:51:04.0573 0x31e4 [ CD35467670DF1E6FBF36DA308F0C872B, E1F4F9B1EBD476394CBD0C934842AEE2502B030D97351B0A1E751FF23B011B57 ] USBSTOR C:\WINDOWS\System32\drivers\USBSTOR.SYS
11:51:04.0573 0x31e4 USBSTOR - ok
11:51:04.0604 0x31e4 [ DFA92EA105DD1073B43FB210EEB03DD4, D940432458F0A04F5013B48197CEA0412C8A909C50605AA21DD08271C90E2FE3 ] usbuhci C:\WINDOWS\System32\drivers\usbuhci.sys
11:51:04.0604 0x31e4 usbuhci - ok
11:51:04.0635 0x31e4 [ C67A03F54A1EA683F4880A481EE5FF6C, 346185B378577FF14EFAD01ECB7DFC9AFC0D50F16DF081C3BA99AEFF710A0EE9 ] USBXHCI C:\WINDOWS\System32\drivers\USBXHCI.SYS
11:51:04.0635 0x31e4 USBXHCI - ok
11:51:04.0682 0x31e4 [ 32212C0FE0556915E763C29DEB6D267E, C5BC9DA3AB0C41604E8F3D01AFC2C25351FF5D3967E766DD0CDB4C0239ED6312 ] UserDataSvc C:\WINDOWS\System32\userdataservice.dll
11:51:04.0698 0x31e4 UserDataSvc - ok
11:51:04.0745 0x31e4 [ 19DB66E644058AA880AE20144FA40839, 3622EBD3E203C436000947666E7CDF9B075951CC1929241CCCDB123F55F93E46 ] UserManager C:\WINDOWS\System32\usermgr.dll
11:51:04.0776 0x31e4 UserManager - ok
11:51:04.0839 0x31e4 [ 0CFEA30C0217EE74FF853B2B0CC0BE6D, 1F0856D2D94F46D7B24B7EE18ED868C9EFAE972039D35D1FAA9058A12CF40493 ] UsoSvc C:\WINDOWS\system32\usocore.dll
11:51:04.0839 0x31e4 UsoSvc - ok
11:51:04.0870 0x31e4 [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] VaultSvc C:\WINDOWS\system32\lsass.exe
11:51:04.0870 0x31e4 VaultSvc - ok
11:51:04.0901 0x31e4 [ 26223003DDFB347B5CF3EC0B56DB066B, 78848BE1334C05F28FA431B08225EAE8345B2C66E7D677F9936892FC941EA961 ] vdrvroot C:\WINDOWS\system32\drivers\vdrvroot.sys
11:51:04.0901 0x31e4 vdrvroot - ok
11:51:04.0948 0x31e4 [ 0C3F4E7684C1D72E85A98689E65A98A1, F7928D3EFC1A83125887ADA5F8E008022B58F0DBA8A711B4D60975D8CE82B595 ] vds C:\WINDOWS\System32\vds.exe
11:51:04.0964 0x31e4 vds - ok
11:51:04.0995 0x31e4 [ A417284BC6B5C2EEF63F2C5154473530, 55146660CDDD829630C216038E6500CFAC906E67C82881047B665BFEEB286D10 ] VerifierExt C:\WINDOWS\system32\drivers\VerifierExt.sys
11:51:04.0995 0x31e4 VerifierExt - ok
11:51:05.0026 0x31e4 [ 4C39C05A72EB14C0567501C7E087E564, D3DC122B7E4A5BD345517FE3A9E9E58CD3C78887F9F327AB782BADCAD0F8F2EB ] vhdmp C:\WINDOWS\System32\drivers\vhdmp.sys
11:51:05.0042 0x31e4 vhdmp - ok
11:51:05.0057 0x31e4 [ C42206A15078596FDE8E89BB629DE342, B95F9EC2413ADE658A7CE4A9BB57A0E125C29205C24BBB120153DACAF4CF9482 ] vhf C:\WINDOWS\System32\drivers\vhf.sys
11:51:05.0057 0x31e4 vhf - ok
11:51:05.0073 0x31e4 [ 248D9F911A5C94CF8477125DD0C3A291, 418C7285184BCC9DE4E56175960585867A5DB21FEF761C49FF6F1AF1C07D8088 ] vmbus C:\WINDOWS\system32\drivers\vmbus.sys
11:51:05.0073 0x31e4 vmbus - ok
11:51:05.0089 0x31e4 [ 3E98DD4E0CBD6B4F9CBD0E9E0EDF541E, 2B5CF364F4D1D3359FBEA8BB2E72A1FCE1277E8D893977B751D9AC10A27DF018 ] VMBusHID C:\WINDOWS\System32\drivers\VMBusHID.sys
11:51:05.0089 0x31e4 VMBusHID - ok
11:51:05.0167 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
11:51:05.0182 0x31e4 vmicguestinterface - ok
11:51:05.0182 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicheartbeat C:\WINDOWS\System32\ICSvc.dll
11:51:05.0198 0x31e4 vmicheartbeat - ok
11:51:05.0214 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
11:51:05.0214 0x31e4 vmickvpexchange - ok
11:51:05.0229 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicrdv C:\WINDOWS\System32\ICSvc.dll
11:51:05.0229 0x31e4 vmicrdv - ok
11:51:05.0260 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicshutdown C:\WINDOWS\System32\ICSvc.dll
11:51:05.0276 0x31e4 vmicshutdown - ok
11:51:05.0276 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmictimesync C:\WINDOWS\System32\ICSvc.dll
11:51:05.0292 0x31e4 vmictimesync - ok
11:51:05.0307 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvmsession C:\WINDOWS\System32\ICSvc.dll
11:51:05.0307 0x31e4 vmicvmsession - ok
11:51:05.0323 0x31e4 [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvss C:\WINDOWS\System32\ICSvc.dll
11:51:05.0323 0x31e4 vmicvss - ok
11:51:05.0354 0x31e4 [ 91F165C5D71D9DCB18D4661CF10D1084, 1D55C1FF0F5D860E6DB60EEFE303C0797C98BB0B053ECC255F9B316872288818 ] volmgr C:\WINDOWS\system32\drivers\volmgr.sys
11:51:05.0354 0x31e4 volmgr - ok
11:51:05.0370 0x31e4 [ 17042748AC05862A0283D32575220080, A85B480CB969CB7678545D2A9EE99CBD2ADFF210FA016A43E092D0711FBB633D ] volmgrx C:\WINDOWS\system32\drivers\volmgrx.sys
11:51:05.0401 0x31e4 volmgrx - ok
11:51:05.0417 0x31e4 [ 823A237D871CD652C6BFD47BECB6810A, 99310521451CB54C29A5DEA54C3A666F95E2A1FF0979D5F9792885A161E90C65 ] volsnap C:\WINDOWS\system32\drivers\volsnap.sys
11:51:05.0432 0x31e4 volsnap - ok
11:51:05.0464 0x31e4 [ 78727FA284C2095EED660D71CD3C9AEF, 323F0BD5A624DF77973F28C7CF31EC6B3A525496EBF063666623A62B1DB0EA65 ] vpci C:\WINDOWS\System32\drivers\vpci.sys
11:51:05.0464 0x31e4 vpci - ok
11:51:05.0510 0x31e4 [ 2415961D561E02F5E46B7C1C687A6788, 68A54B9595A0D15D410D5F1656B6EBE3B913A4BA5F71C658C9B99420E6ED327A ] vsmraid C:\WINDOWS\system32\drivers\vsmraid.sys
11:51:05.0526 0x31e4 vsmraid - ok
11:51:05.0573 0x31e4 [ 16419CBDB04DB9FF298169AA93413822, 743AD26F08AF5EFF5DD353E75C3D659B10C3FEC2FEDABB76387B87721B5B98F8 ] VSS C:\WINDOWS\system32\vssvc.exe
11:51:05.0589 0x31e4 VSS - ok
11:51:05.0651 0x31e4 [ 6AE9A843AE979F2DCCA5A25C07C7A5F8, 3CEC26DE2EEC97929A0FBBD87FF75F8DC387C0988B2047074C8F069ACBEF2587 ] VSTXRAID C:\WINDOWS\system32\drivers\vstxraid.sys
11:51:05.0651 0x31e4 VSTXRAID - ok
11:51:05.0682 0x31e4 [ BD232C761C59FA8D8EF626CA630E2D2E, E494EFDCE8F6343F49F33F1F03DCD5DEC9CB6F349B1AD302B4D3333B5F6BD8E5 ] vwifibus C:\WINDOWS\System32\drivers\vwifibus.sys
11:51:05.0682 0x31e4 vwifibus - ok
11:51:05.0698 0x31e4 [ 3039687AB65CEE26CF478C1F42FFCD7D, 40E140C6F94B6203767A1493DF8CAE6BA1FB67FBD0C13789444F72410D0E6FF1 ] vwififlt C:\WINDOWS\system32\drivers\vwififlt.sys
11:51:05.0698 0x31e4 vwififlt - ok
11:51:05.0728 0x31e4 [ 37C868DDE3103130B00AD1313DAB5ACB, BF9C30817A3502F5C0673FD462B18FE1BF37963B29DF09D84B66BDCBF8ECBA81 ] vwifimp C:\WINDOWS\System32\drivers\vwifimp.sys
11:51:05.0735 0x31e4 vwifimp - ok
11:51:05.0766 0x31e4 [ EC9B6544C569E8D7FAB91772BD7D23F2, 06CC5F21E9A9DD35099CB3E44C3E2BF2F944CE5B71284E6A85E1B681F12BD31B ] W32Time C:\WINDOWS\system32\w32time.dll
11:51:05.0781 0x31e4 W32Time - ok
11:51:05.0844 0x31e4 [ 9776E4816D92B766F461957FBDA84360, 048F6ADC97767AFAB50582D0AE1E67A15B038A1C02F7982A6AD30B61AC5C7369 ] w3logsvc C:\WINDOWS\system32\inetsrv\w3logsvc.dll
11:51:05.0844 0x31e4 w3logsvc - ok
11:51:05.0906 0x31e4 [ F61FA0EDBE913DFCA0CF012FDD9E99EE, DE8685230D49F940640F400D2EC4F10E677AF6D57B3FAB0342AA98BEA779D6AD ] W3SVC C:\WINDOWS\system32\inetsrv\iisw3adm.dll
11:51:05.0906 0x31e4 W3SVC - ok
11:51:05.0938 0x31e4 [ FC40A7527D39F06D032A6553D22E4BF6, F572FCB5EB3DE16FD6222A5B6A43C81E3A1F838890667D9F0453F82FFCA772FF ] WacomPen C:\WINDOWS\System32\drivers\wacompen.sys
11:51:05.0938 0x31e4 WacomPen - ok
11:51:05.0985 0x31e4 [ 2CFE8CBE358CC4D5715E010E3B13559F, 54E9BFCE202FA123EB261C226094054950429AAFA304AA714F461B003E070BD9 ] WalletService C:\WINDOWS\system32\WalletService.dll
11:51:06.0000 0x31e4 WalletService - ok
11:51:06.0016 0x31e4 [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
11:51:06.0016 0x31e4 wanarp - ok
11:51:06.0016 0x31e4 [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarpv6 C:\WINDOWS\system32\DRIVERS\wanarp.sys
11:51:06.0031 0x31e4 wanarpv6 - ok
11:51:06.0031 0x31e4 [ F61FA0EDBE913DFCA0CF012FDD9E99EE, DE8685230D49F940640F400D2EC4F10E677AF6D57B3FAB0342AA98BEA779D6AD ] WAS C:\WINDOWS\system32\inetsrv\iisw3adm.dll
11:51:06.0047 0x31e4 WAS - ok
11:51:06.0156 0x31e4 [ CF9EF65FA66B0F4982FD1FACAB3009B6, 681C1CD5DCAF87EF436B907534E98B0AB4F66BD62E46B8977A7880B854766A27 ] wbengine C:\WINDOWS\system32\wbengine.exe
11:51:06.0188 0x31e4 wbengine - ok
11:51:06.0219 0x31e4 [ 8F2B0ED6FCA72B34BEEA37E32D0EE106, A86C641A13FDF056B7BA13641551582199DDB08E9490003C74D999518B097C00 ] WbioSrvc C:\WINDOWS\System32\wbiosrvc.dll
11:51:06.0235 0x31e4 WbioSrvc - ok
11:51:06.0266 0x31e4 [ A40484AC27EE08DBE7F8DA5E1F6651ED, E3259694450C4F1DEC5E0EA5E23BF3A51F1819374DF47FECF70282AFD46114A1 ] Wcmsvc C:\WINDOWS\System32\wcmsvc.dll
11:51:06.0281 0x31e4 Wcmsvc - ok
11:51:06.0328 0x31e4 [ 8E7FD07D2C82ACBCA52C4100C20F6542, FB2CD88557ABB5EBE6555CD4E41BF4BDC6FE6BCF26288338F2FB034B966FCBD3 ] wcncsvc C:\WINDOWS\System32\wcncsvc.dll
11:51:06.0328 0x31e4 wcncsvc - ok
11:51:06.0344 0x31e4 [ 9C776ED423CD03F8ABD54C2557E34416, 282C1208977070EC0280D5ABA0E03A847AEAEE31F35CDAA3C7A02D8477614EB1 ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
11:51:06.0344 0x31e4 WcsPlugInService - ok
11:51:06.0360 0x31e4 [ C8BA574B3BA6AE88741AC86B1FE3C1DC, B2422CDE3A6A27B52D270D24298FF69D91D389C68456EC1805BA30AA59BAB839 ] WdBoot C:\WINDOWS\system32\drivers\WdBoot.sys
11:51:06.0360 0x31e4 WdBoot - ok
11:51:06.0391 0x31e4 [ 927AD29D7F91B9A0C5294932374DA15E, ABB2722EF4153771D15683B5CE603D2B7D8A585357F64A3DC26114F37BE2906E ] Wdf01000 C:\WINDOWS\system32\drivers\Wdf01000.sys
11:51:06.0406 0x31e4 Wdf01000 - ok
11:51:06.0438 0x31e4 [ C5BB7C612B4C852836BEA39593BA5F46, 1E2B123F34500C2A8E983AAAF7F14E409B88DC396A655F19F3E7F15D0C51A762 ] WdFilter C:\WINDOWS\system32\drivers\WdFilter.sys
11:51:06.0438 0x31e4 WdFilter - ok
11:51:06.0453 0x31e4 [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiServiceHost C:\WINDOWS\system32\wdi.dll
11:51:06.0453 0x31e4 WdiServiceHost - ok
11:51:06.0453 0x31e4 [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiSystemHost C:\WINDOWS\system32\wdi.dll
11:51:06.0453 0x31e4 WdiSystemHost - ok
11:51:06.0485 0x31e4 [ 9B2039C5673EEBF1D4E34ABC0AFB88C7, BBC85546BD86B9027426DAF148194CFE992B80FF89311B28BE0BD82C88630E8C ] wdiwifi C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
11:51:06.0500 0x31e4 wdiwifi - ok
11:51:06.0516 0x31e4 [ BD193A7BD34B2E829FAF56306FEE3B09, ADD746D198E21242CEFA01840952B792074EFC473113CD3E7F1ABBA6A4E26AF6 ] WdNisDrv C:\WINDOWS\system32\Drivers\WdNisDrv.sys
11:51:06.0516 0x31e4 WdNisDrv - ok
11:51:06.0531 0x31e4 WdNisSvc - ok
11:51:06.0578 0x31e4 [ 6A3B5013D5C7840E8CABD63DD021C112, 371CCEEAC7816CFE79ACA8A218CDA16469D9567CB63CC9D18C55FF047011EF25 ] WebClient C:\WINDOWS\System32\webclnt.dll
11:51:06.0578 0x31e4 WebClient - ok
11:51:06.0610 0x31e4 [ EED4043BC3C2D00067411730EE118354, 5E268DA4DB78C06D8F181E9408B4769F8A12C38DA52C1E986EE0CEE1101E9485 ] Wecsvc C:\WINDOWS\system32\wecsvc.dll
11:51:06.0625 0x31e4 Wecsvc - ok
11:51:06.0625 0x31e4 [ 6ECD7A49AFC6533821BEEA1876CEB21D, 2E972245F56F589EF1AB9DABB9214B9DE6E290878735476323A3357D8CDFC71F ] WEPHOSTSVC C:\WINDOWS\system32\wephostsvc.dll
11:51:06.0641 0x31e4 WEPHOSTSVC - ok
11:51:06.0641 0x31e4 [ 09B434867028AF4895A87959EA668686, 26A7DB82E42DCBF3A77092D58AC6392754FD7C538B9EAAEFA88E9AF81DFE8E96 ] wercplsupport C:\WINDOWS\System32\wercplsupport.dll
11:51:06.0641 0x31e4 wercplsupport - ok
11:51:06.0656 0x31e4 [ DE4E417B867841EE55114E588098B8D5, 878708C93FC1D919E2B9E1C5F94A0EAFC5F28BDAA58D3F29DEEDC8EC3F72D9ED ] WerSvc C:\WINDOWS\System32\WerSvc.dll
11:51:06.0656 0x31e4 WerSvc - ok
11:51:06.0656 0x31e4 wfpcapture - ok
11:51:06.0672 0x31e4 [ DBF5255B759212E5217A2748567A0B5C, 5E81A9289EC39702179038B686A35FADF9974651E74222F3354B4CBE919887B0 ] WFPLWFS C:\WINDOWS\system32\drivers\wfplwfs.sys
11:51:06.0688 0x31e4 WFPLWFS - ok
11:51:06.0739 0x31e4 [ 4CD8826BB8320741842A9E53E48AF2BC, 97B22D9DCD0FD31D3A801946173369B0E70B1850576682C8A8180874A61CAD1A ] WiaRpc C:\WINDOWS\System32\wiarpc.dll
11:51:06.0739 0x31e4 WiaRpc - ok
11:51:06.0771 0x31e4 [ 4375BCBA419D19695CF566082CEF27D3, 6F86FA14B41A03F2BA51B8702F3D59B85FD488405601FA177495E4B7C576850D ] WIMMount C:\WINDOWS\system32\drivers\wimmount.sys
11:51:06.0771 0x31e4 WIMMount - ok
11:51:06.0786 0x31e4 WinDefend - ok
11:51:06.0802 0x31e4 [ 037BC6DE5F58D4A74A5BB0C12DCECDCA, 92921A2615A41C434BADEB33594DABC166FC9418FBD311A3B2022410B14BFDAC ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
11:51:06.0802 0x31e4 WindowsTrustedRT - ok
11:51:06.0818 0x31e4 [ 70BCD70BD53F2FE660ED94B025A043EB, B23B96DCAB30C62CB1651B3A2292155AEE8217CE3120574F5158D5E7DA09DE56 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
11:51:06.0818 0x31e4 WindowsTrustedRTProxy - ok
11:51:06.0911 0x31e4 [ 8921ECEC2C7D1B1333D77325C60D3AEA, 67C6B6A92B34D99165B5591D0730322C31E967E599BA44924249BF5AD505C132 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
11:51:06.0927 0x31e4 WinHttpAutoProxySvc - ok
11:51:06.0943 0x31e4 [ 7792AE5403BF8975B6460DFC3428D129, D88F77E973D58C2CA629CC9249877A34ABF31CA1DC2A570666921A8A0DC8DEC7 ] WinMad C:\WINDOWS\System32\drivers\winmad.sys
11:51:06.0943 0x31e4 WinMad - ok
11:51:07.0036 0x31e4 [ 73B5230F03DC7002A70F11EA1B0BAA37, DFE8BBE52B58589686E402ACED51021E298A491F907EBA5689DF9DAFC3002BA5 ] Winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll
11:51:07.0036 0x31e4 Winmgmt - ok
11:51:07.0302 0x31e4 [ 2FE85D6AFF90F56A78743CC93B9CA684, B515765C4EE64E7EC16BD6AF037C084CCA6E81180AEF59E18F260406ABE6DF58 ] WinRM C:\WINDOWS\system32\WsmSvc.dll
11:51:07.0364 0x31e4 WinRM - ok
11:51:07.0380 0x31e4 [ 811F30EB6EE8318C4171CB95AE30B9BD, 765F6BEA3D35D523B5D7ED7356EC0C97A48066A5C4D77C1E6EDAC6F220153385 ] WINUSB C:\WINDOWS\System32\drivers\WinUSB.SYS
11:51:07.0380 0x31e4 WINUSB - ok
11:51:07.0396 0x31e4 [ DF00381AB8665D48DE3FF794BC6760AB, 749AC7048601061A34BFF507B574AF028FC662C0A98692E7331E667D105EC09D ] WinVerbs C:\WINDOWS\System32\drivers\winverbs.sys
11:51:07.0396 0x31e4 WinVerbs - ok
11:51:07.0505 0x31e4 [ 3C096082A9232B7CEE4653B9C9031769, CFD4C7D0874097ED70735FD99206F21C12749B7956C4B5D4287F160EC6A21DCC ] WlanSvc C:\WINDOWS\System32\wlansvc.dll
11:51:07.0536 0x31e4 WlanSvc - ok
11:51:07.0599 0x31e4 [ 0968D575D9108497A6DC37749D4A6C4F, 8BFEDBE642DA0FD8AC1E60180C192527F3D36E43089090A7BB6D8B27AB6E4F7F ] wlidsvc C:\WINDOWS\system32\wlidsvc.dll
11:51:07.0630 0x31e4 wlidsvc - ok
11:51:07.0646 0x31e4 [ 623ED8E10DFEEAB7AE2CD11A0451DB79, 7DDE15F22FD24556D4765F6CFD0F8E2F27370A89A962919646DE2613B33D43D6 ] WmiAcpi C:\WINDOWS\System32\drivers\wmiacpi.sys
11:51:07.0646 0x31e4 WmiAcpi - ok
11:51:07.0677 0x31e4 [ B2BB87531C4127ED4120E9BF5566827F, 1DDC0F00F215D77D3698F81B56D4488F384E9D017267840EDFA4846742B99B6A ] wmiApSrv C:\WINDOWS\system32\wbem\WmiApSrv.exe
11:51:07.0693 0x31e4 wmiApSrv - ok
11:51:07.0728 0x31e4 WMPNetworkSvc - ok
11:51:07.0762 0x31e4 [ 78CA1FF6FE37EEFAFF99DD1C956AF60A, 883C7890C83BAB3B846A0C969D7B67031BD2EF65FA58A0620DD0CD1655C5B2C5 ] Wof C:\WINDOWS\system32\drivers\Wof.sys
11:51:07.0762 0x31e4 Wof - ok
11:51:07.0824 0x31e4 [ C7503A49364DB2AF7A7DE177B233081F, 85DC6D8B5631E51FCF395A884F58571A96C8C55C38CA9ABEBD9C75BABAD21E38 ] workfolderssvc C:\WINDOWS\system32\workfolderssvc.dll
11:51:07.0856 0x31e4 workfolderssvc - ok
11:51:07.0871 0x31e4 [ 388F2A3C771B8BEE76FD1AAF9614D08E, C064EC6136CC20C4EE19C86E91CA071974933BB52C9EF8521DF4AFD060FED4A2 ] wpcfltr C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
11:51:07.0871 0x31e4 wpcfltr - ok
11:51:07.0918 0x31e4 [ A6FCFE1F691B4A4D266F5D487FADB9FE, 2135D0C13C1295A2F76885E380CD72CB71CEB8E0D9F1C183A35935B27737D423 ] WPDBusEnum C:\WINDOWS\system32\wpdbusenum.dll
11:51:07.0918 0x31e4 WPDBusEnum - ok
11:51:07.0965 0x31e4 [ 37DCE976B3935380F2F6E39ABB6BF40D, B14E875F6D6503DF0DB6D9D2363316073AEEF394D830EA2270A0DCDA56E1CEC4 ] WpdUpFltr C:\WINDOWS\system32\drivers\WpdUpFltr.sys
11:51:07.0965 0x31e4 WpdUpFltr - ok
11:51:07.0965 0x31e4 [ 80F0154FD4293E562D54E97811E03499, EDE920F7F95EFBE542FE3CE066B6F7CDE3B9A37DDF3411DC86EACE9EEF294C1D ] WpnService C:\WINDOWS\system32\WpnService.dll
11:51:07.0981 0x31e4 WpnService - ok
11:51:08.0012 0x31e4 [ 3CD22DD5A790CF7C24D65455E565EA83, 49DB06DF6F38940E7F8691C16586A78BB20E702FD48A34E50987C06B08BDF4DB ] ws2ifsl C:\WINDOWS\system32\drivers\ws2ifsl.sys
11:51:08.0012 0x31e4 ws2ifsl - ok
11:51:08.0028 0x31e4 [ EBA916109A176714E6A7BD152387F13C, 7B38B1708B83271ADA8D1CEC7F5F0A75C7F2572185C0961EFC749D5DF16A03F0 ] wscsvc C:\WINDOWS\System32\wscsvc.dll
11:51:08.0028 0x31e4 wscsvc - ok
11:51:08.0028 0x31e4 WSearch - ok
11:51:08.0199 0x31e4 [ 9EB85802AB625970E05879D15DE56335, B7DCE5E1924A5CEE76CC07FF3B8CEDBBD0DDBB4C4ED0A3BFB8D1ABCAD7C0AA23 ] WSService C:\WINDOWS\System32\WSService.dll
11:51:08.0262 0x31e4 WSService - ok
11:51:08.0371 0x31e4 [ B70FF53144AC4B3C7D98BFB7D7C239BD, 996F6253F24C6D734B777988CDE03CD3A32FFBAD6D7A198F1C590B762CD8DC0E ] wuauserv C:\WINDOWS\system32\wuaueng.dll
11:51:08.0418 0x31e4 wuauserv - ok
11:51:08.0434 0x31e4 [ 835F60262E7E310080EA05F6752BF248, 3010B731DF3D52B56EA16FD29B66F5D3AB9412E49CA4C547BAAECA3225C5DC40 ] WudfPf C:\WINDOWS\system32\drivers\WudfPf.sys
11:51:08.0434 0x31e4 WudfPf - ok
11:51:08.0449 0x31e4 [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFRd C:\WINDOWS\System32\drivers\WUDFRd.sys
11:51:08.0449 0x31e4 WUDFRd - ok
11:51:08.0465 0x31e4 [ 44CF3130AEC8914705487C4AEF756A19, 30B09E32DEC02141F9B99ED012E441056C1663A72E4130EF4221ECC0ED87BF4B ] wudfsvc C:\WINDOWS\System32\WUDFSvc.dll
11:51:08.0465 0x31e4 wudfsvc - ok
11:51:08.0481 0x31e4 [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdFs C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
11:51:08.0481 0x31e4 WUDFWpdFs - ok
11:51:08.0481 0x31e4 [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdMtp C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
11:51:08.0481 0x31e4 WUDFWpdMtp - ok
11:51:08.0528 0x31e4 [ D23F211E1AA0787EFEC373D172D4A1C2, 6CCAB272D121C9946B2CF6B19F50E09946F0187713D54BFBD371B5C017367204 ] WwanSvc C:\WINDOWS\System32\wwansvc.dll
11:51:08.0543 0x31e4 WwanSvc - ok
11:51:08.0668 0x31e4 [ F7C081B0C2896E1C265E5F8371B32568, 46EE8443C35FADF13F4AF611549CE388B2EDFCE3CDA11E4DF93A7F651291AAB4 ] X6va021 C:\WINDOWS\SysWOW64\Drivers\X6va021
11:51:08.0684 0x31e4 X6va021 - ok
11:51:08.0699 0x31e4 [ 0AD10A440BEE63BBF6FE71662530625A, 3EA9E54BA84F5C270D8C0AF9E37C28BC50334FB423314F9DCA9A27BF3843B979 ] X6va033 C:\WINDOWS\SysWOW64\Drivers\X6va033
11:51:08.0699 0x31e4 X6va033 - ok
11:51:08.0699 0x31e4 X6va034 - ok
11:51:08.0736 0x31e4 [ 9BDC2AFCEF4CF1C630D728DE1DBD495A, 5CE19974380CCEC46C181315B349E9A7CE757E19118EC5978A2293D63268BA66 ] XblAuthManager C:\WINDOWS\System32\XblAuthManager.dll
11:51:08.0751 0x31e4 XblAuthManager - ok
11:51:08.0782 0x31e4 [ 3EDB6162310EA223890C2DF44C68358B, 12053291809CA9C38A30EA4B2DE7115F535531F0925220C63B0312979F9CC707 ] XblGameSave C:\WINDOWS\System32\XblGameSave.dll
11:51:08.0814 0x31e4 XblGameSave - ok
11:51:08.0845 0x31e4 [ 30021D1E0407B71E8D5D4F8DAE4E656A, EE2E366A1CC033C068176C7E9F876FFA0EF86A15A482B6964E170DE863CFF542 ] xboxgip C:\WINDOWS\System32\drivers\xboxgip.sys
11:51:08.0845 0x31e4 xboxgip - ok
11:51:08.0876 0x31e4 [ 729B70C81F207541BC6A4ABAE3A8D594, 31F9BC41169D28B397C0D988C367C32FA9A95289E68AB8F38061DA478752A765 ] XboxNetApiSvc C:\WINDOWS\system32\XboxNetApiSvc.dll
11:51:08.0907 0x31e4 XboxNetApiSvc - ok
11:51:08.0907 0x31e4 [ 6851673B90D8CB332439E0339F81A6B6, 4E95F1A63E6DD58BB5BD6FC1D9784837D5E6F5BCF870C7ECC92DCA1AF20B6A4C ] xinputhid C:\WINDOWS\System32\drivers\xinputhid.sys
11:51:08.0907 0x31e4 xinputhid - ok
11:51:08.0907 0x31e4 ================ Scan global ===============================
11:51:08.0954 0x31e4 [ C6BC6E49A7F76AA2BBA58CD08196755F, D02B6B285899E966D19323566A4780D51303D00E66674D7FF4B61991430A69A6 ] C:\WINDOWS\system32\basesrv.dll
11:51:08.0986 0x31e4 [ 70EC9717DC3A1CDF79C703A145E0E5B7, D5ABF42063DFF799FD4099D8A347256CC79B89582B987B3DEE240AFA5BA421BE ] C:\WINDOWS\system32\winsrv.dll
11:51:09.0032 0x31e4 [ F435AFA375ACBAEE44324DD464EDCC11, 815DE470439AE5D96348BEBF971A14FBDCA1D36F31CA0D25F69E5F41817D43D5 ] C:\WINDOWS\system32\sxssrv.dll
11:51:09.0048 0x31e4 [ BB3D8E1C108F7244613FF3993291A922, 1642AF23F200D46F54239C3BA743F1D5ADDC6A32D5F6481264D0C1D7F3E9D533 ] C:\WINDOWS\system32\services.exe
11:51:09.0064 0x31e4 [ Global ] - ok
11:51:09.0064 0x31e4 ================ Scan MBR ==================================
11:51:09.0079 0x31e4 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
11:51:09.0298 0x31e4 \Device\Harddisk0\DR0 - ok
11:51:09.0298 0x31e4 ================ Scan VBR ==================================
11:51:09.0298 0x31e4 [ 2D561DDA74F350FEFC292B0A177BC082 ] \Device\Harddisk0\DR0\Partition1
11:51:09.0345 0x31e4 \Device\Harddisk0\DR0\Partition1 - ok
11:51:09.0345 0x31e4 ================ Scan generic autorun ======================
11:51:09.0673 0x31e4 [ 22EBD5AE3B3220D713E544D1D3AB3FEE, 9EF058B096DAA5C6242FBEB3DF509108180B1EB1EA252E63C437CF6C1B743BE0 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
11:51:09.0798 0x31e4 RTHDVCPL - ok
11:51:10.0001 0x31e4 [ 93C7929E0E5ED1ED07DA5953A22F01E9, AFBC0F4D71BBC2DAC20EC25D33E5F578D72ADCAF539F1AFDD6BE903D126DF0D6 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
11:51:10.0032 0x31e4 NvBackend - ok
11:51:10.0267 0x31e4 [ 2A06A880B6AECB9B1F384B60F35D5831, A5FF754AFBC6F818F470F50253A9E88BA24C5AA3E056D28AAF32ABBF1202C81B ] C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
11:51:10.0282 0x31e4 GDFirewallTray - ok
11:51:10.0375 0x31e4 [ A9F3C6135C9756E21A331F20437BC83E, 2576B4DD5D8374FF3042704DC885B4674ABF3E239BD7697785680C1D705901BA ] C:\Program Files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe
11:51:10.0381 0x31e4 G Data ASM - ok
11:51:11.0432 0x31e4 [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:51:11.0586 0x31e4 OneDriveSetup - ok
11:51:11.0775 0x31e4 [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:51:11.0884 0x31e4 OneDriveSetup - ok
11:51:12.0120 0x31e4 [ 9F2ECA252720B25E8FEC1CAB2984B98D, 476EE2929901CD43F15869B763376393AA0942A3B934532055E037C6DCE3CD2D ] C:\Users\T-Za\AppData\Local\Microsoft\OneDrive\OneDrive.exe
11:51:12.0127 0x31e4 OneDrive - ok
11:51:12.0492 0x31e4 [ 14EF06B1EA531D681B5738F37388B99C, AB74735A3569B7995572FD7B0D026919CADA27C43A6AD0503659CE7CA3FF6B84 ] C:\Program Files\CCleaner\CCleaner64.exe
11:51:12.0604 0x31e4 CCleaner Monitoring - ok
11:51:12.0920 0x31e4 [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:51:13.0027 0x31e4 OneDriveSetup - ok
11:51:13.0195 0x31e4 [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:51:13.0303 0x31e4 OneDriveSetup - ok
11:51:13.0483 0x31e4 [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:51:13.0590 0x31e4 OneDriveSetup - ok
11:51:13.0597 0x31e4 Waiting for KSN requests completion. In queue: 182
11:51:14.0598 0x31e4 Waiting for KSN requests completion. In queue: 182
11:51:15.0599 0x31e4 Waiting for KSN requests completion. In queue: 182
11:51:16.0007 0x2418 Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip
11:51:16.0600 0x31e4 Waiting for KSN requests completion. In queue: 153
11:51:17.0600 0x31e4 Waiting for KSN requests completion. In queue: 153
11:51:18.0500 0x2418 Object send P2P result: true
11:51:18.0500 0x2418 Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip6
11:51:18.0601 0x31e4 Waiting for KSN requests completion. In queue: 152
11:51:19.0601 0x31e4 Waiting for KSN requests completion. In queue: 152
11:51:20.0602 0x31e4 Waiting for KSN requests completion. In queue: 152
11:51:20.0991 0x2418 Object send P2P result: true
11:51:21.0001 0x2418 Object required for P2P: [ 0968D575D9108497A6DC37749D4A6C4F ] wlidsvc
11:51:21.0603 0x31e4 Waiting for KSN requests completion. In queue: 37
11:51:22.0604 0x31e4 Waiting for KSN requests completion. In queue: 37
11:51:23.0513 0x2418 Object send P2P result: true
11:51:23.0611 0x31e4 AV detected via SS2: G Data InternetSecurity CBE, C:\Program Files (x86)\G Data\InternetSecurity\AVK\avkwscpe.exe ( 25.0.0.0 ), 0x41000 ( enabled : updated )
11:51:23.0637 0x31e4 AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.10240.16384 ), 0x60100 ( disabled : updated )
11:51:23.0638 0x31e4 FW detected via SS2: G Data Personal Firewall, C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe ( 22.0.0.1 ), 0x41010 ( enabled )
11:51:26.0047 0x31e4 ============================================================
11:51:26.0047 0x31e4 Scan finished
11:51:26.0047 0x31e4 ============================================================
11:51:26.0053 0x1d04 Detected object count: 0
11:51:26.0053 0x1d04 Actual detected object count: 0
11:51:47.0948 0x040c ============================================================
11:51:47.0948 0x040c Scan started
11:51:47.0948 0x040c Mode: Manual; SigCheck; TDLFS;
11:51:47.0948 0x040c ============================================================
11:51:47.0948 0x040c KSN ping started
11:51:50.0321 0x040c KSN ping finished: true
11:51:51.0625 0x040c ================ Scan system memory ========================
11:51:51.0625 0x040c System memory - ok
11:51:51.0625 0x040c ================ Scan services =============================
11:51:51.0814 0x040c [ 22CE801AD25C51E2553F41A076BB0CB2, 0520216417F1619FB642734EC937C59D5E79A24306C1E9B793C82FAE077851E6 ] 1394ohci C:\WINDOWS\System32\drivers\1394ohci.sys
11:51:51.0912 0x040c 1394ohci - ok
11:51:51.0927 0x040c [ 2C49A2441EBB24C6ACFB524C1459115F, 0ABACB6F21C41C0297994E61F1BFABB3905AF6B569D0446FE8E174EB9225B8EF ] 3ware C:\WINDOWS\system32\drivers\3ware.sys
11:51:51.0943 0x040c 3ware - ok
11:51:51.0979 0x040c [ B87D3D07FE6F15328C6860D542F0E2BD, 46CF069EDD7DBFB4DB800BABA3081DAB363DD2CFD724AFF5916D3419F62A3574 ] ACPI C:\WINDOWS\system32\drivers\ACPI.sys
11:51:52.0010 0x040c ACPI - ok
11:51:52.0026 0x040c [ 1E3C4EDBB7F3F668B7205E351010BB79, A3CA12F72836C4F77B671264828B370B9EBA9CD71110E2C0514994760B6B12FF ] acpiex C:\WINDOWS\system32\Drivers\acpiex.sys
11:51:52.0041 0x040c acpiex - ok
11:51:52.0041 0x040c [ 13B1C26AEDCB40082CDD97506F968129, 883442206B4C60AA493E84CC3037B6C1568441E1F43D2B1FCBFD8D87D135D511 ] acpipagr C:\WINDOWS\System32\drivers\acpipagr.sys
11:51:52.0057 0x040c acpipagr - ok
11:51:52.0093 0x040c [ B3D64FF927D611721DA73A61BF3A18B3, 96B51AFDC3078B5088AAF66F0CF3E07D2FCBBC84A19D309A25DF0A5C6CECB958 ] AcpiPmi C:\WINDOWS\System32\drivers\acpipmi.sys
11:51:52.0124 0x040c AcpiPmi - ok
11:51:52.0140 0x040c [ 19F793B2203D94AC1F8AEDB08B494E2E, DC98CCF9935E1F1C32FA88575A9A678B74916EFF48E39A64CF1FF92232F64A52 ] acpitime C:\WINDOWS\System32\drivers\acpitime.sys
11:51:52.0140 0x040c acpitime - ok
11:51:52.0337 0x040c [ C5679E5186B2FC95BC76A8A9870D5456, 70AC61850B811A0A902532F098AE1D5DF4622455E56C78B89D4ABDBE4A061A48 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:51:52.0337 0x040c AdobeARMservice - ok
11:51:52.0581 0x040c [ C6D147C12C424373B016C0AB0A6C61EB, 043D44F3C942CFC3558E782938C26849BF648A58A7AA62C4A526E37DE4136C27 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:51:52.0596 0x040c AdobeFlashPlayerUpdateSvc - ok
11:51:52.0627 0x040c [ 2A24E10C1A1DE0E0035E353EED494A1C, CBBFA86578BE74CAADDCA923D65E3BFFC57BC17B887936ADE5C6952530546A22 ] ADP80XX C:\WINDOWS\system32\drivers\ADP80XX.SYS
11:51:52.0663 0x040c ADP80XX - ok
11:51:52.0695 0x040c [ A3D96563BF46FC8A0E5756B796127D14, BAD3C30714F6514D2AF725077A79FF671CC022E415786E1666C0B7C24CE3670A ] AFD C:\WINDOWS\system32\drivers\afd.sys
11:51:52.0729 0x040c AFD - ok
11:51:52.0731 0x040c [ EF09D07626820F7F89519514C17FE768, C3EC1DC163CD5946270ED876CD414889BBF2C586A8AF5DC7825FA5D77001E827 ] agp440 C:\WINDOWS\system32\drivers\agp440.sys
11:51:52.0747 0x040c agp440 - ok
11:51:52.0783 0x040c [ 8A289EF0721F95267BF2404BABEE146D, E263D258F03DF3BB405D49AE7230C37E7EB8F392FDEE48059C7C1E3709520D35 ] ahcache C:\WINDOWS\system32\DRIVERS\ahcache.sys
11:51:52.0830 0x040c ahcache - ok
11:51:52.0861 0x040c [ C301499987AF909258774AE9DC5778BB, 3ED539C999847116AE9DB9C8C5A34AB09703BAE3018E1EAF6DBC779BB6736F32 ] AJRouter C:\WINDOWS\System32\AJRouter.dll
11:51:52.0913 0x040c AJRouter - ok
11:51:52.0944 0x040c [ DD69535D379F9E40AD0D6002887AAA99, 579DD18CE2B264B4058C6069B8AEE6FD9FE6A882B7DA19E300DFE40B37A4E5BE ] ALG C:\WINDOWS\System32\alg.exe
11:51:52.0975 0x040c ALG - ok
11:51:52.0995 0x040c [ 6763084E8322A4876D1613854640F914, 89EEEB47517A9964FA799821E5E45BDD6009EBDC628D6DADE6A7F03DE7CDA6CD ] AmdK8 C:\WINDOWS\System32\drivers\amdk8.sys
11:51:53.0026 0x040c AmdK8 - ok
11:51:53.0042 0x040c [ DE29D8AB57AD67D4940CAB4A48B3E230, 4E92AFCD9107573DAB8E65AC6318E4B8851DCCBE17E135DFF8CF5733210B52E6 ] AmdPPM C:\WINDOWS\System32\drivers\amdppm.sys
11:51:53.0058 0x040c AmdPPM - ok
11:51:53.0073 0x040c [ 4C1F9BBAF5CCD76D4642F3B92B97B454, 514CCAA8B586B1019658BE101046386EB727AD48D7913AEF9A168763E91F0DE5 ] amdsata C:\WINDOWS\system32\drivers\amdsata.sys
11:51:53.0089 0x040c amdsata - ok
11:51:53.0125 0x040c [ F8195C1A15955180DD663E7FF4C2F6DD, F3C0C6B38FB9478217EE25EBDBDF7A18F01B97655BC38373E70E71171705D5E9 ] amdsbs C:\WINDOWS\system32\drivers\amdsbs.sys
11:51:53.0140 0x040c amdsbs - ok
11:51:53.0156 0x040c [ DD2F5BBCFAC4D8E48DB1A95A7EEBFF08, 619E3106072C6F785144D785C4AFB4C607CAF7ED29AAA4A1411BE262E62B7ADE ] amdxata C:\WINDOWS\system32\drivers\amdxata.sys
11:51:53.0172 0x040c amdxata - ok
11:51:53.0223 0x040c [ E4AFE476D9F758514A8A571DF6A24372, A37055A2CDB577CC8B76D4B020924A6C68D94166C1C9A64F7C0E9E16692709FC ] AppHostSvc C:\WINDOWS\system32\inetsrv\apphostsvc.dll
11:51:53.0270 0x040c AppHostSvc - ok
11:51:53.0286 0x040c [ 46AAF119090573A80D603745582229ED, 8D7C4AED66DD32A104965DC23D17C0815CD1BE2E3D52375C1A63863664EE174F ] AppID C:\WINDOWS\system32\drivers\appid.sys
11:51:53.0301 0x040c AppID - ok
11:51:53.0337 0x040c [ 24315B385F515D6D5476757EAFD62633, CE645397BF43CC54B864A0E4FCB86F76C10B9C2D2482E85DBBE15EF7BF045F17 ] AppIDSvc C:\WINDOWS\System32\appidsvc.dll
11:51:53.0353 0x040c AppIDSvc - ok
11:51:53.0384 0x040c [ 2CE396457D5C18F034D243EC7E159010, DDF588A568DF5EAE058DF315535BD746760363E2242EF8C705F8DCBA2D5DA4A7 ] Appinfo C:\WINDOWS\System32\appinfo.dll
11:51:53.0400 0x040c Appinfo - ok
11:51:53.0514 0x040c [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
11:51:53.0529 0x040c Apple Mobile Device Service - ok
11:51:53.0565 0x040c [ A8AC0B8ED134888731D1A1BCEF930FA1, 917D2C99CB28C5F20BA386148B6A93541AEF900A9A99D310D732B501322945E5 ] AppReadiness C:\WINDOWS\system32\AppReadiness.dll
11:51:53.0643 0x040c AppReadiness - ok
11:51:53.0783 0x040c [ 43BE4036BC793A48BB0021B0FFF943CF, 233102A2B0D4B0527C6C2894EA5D14D556AD4C00BCFFC4E2B171F8B9DD200BAA ] AppXSvc C:\WINDOWS\system32\appxdeploymentserver.dll
11:51:53.0877 0x040c AppXSvc - ok
11:51:53.0913 0x040c [ 0756EECAC010BE449D07502DF27E7701, 6A895CA80050D021DB5E130102F626027339A22673B7C15C51A375C0401F03D2 ] arcsas C:\WINDOWS\system32\drivers\arcsas.sys
11:51:53.0928 0x040c arcsas - ok
11:51:54.0011 0x040c [ BD63768F58666341BE007DAA21B3A063, 1D6112E97042E19E4D916AA22F8AEB7FCC2F36CA45F55049D77042DAF3B8847C ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
11:51:54.0027 0x040c aspnet_state - ok
11:51:54.0058 0x040c [ 890918D53B80B474CFAFB48995B85AF3, 6DEAC569E834C773C984FEFA0930950984625FF4194899B5DBA64F6966243AC0 ] aswKbd C:\WINDOWS\system32\drivers\aswKbd.sys
11:51:54.0058 0x040c aswKbd - ok
11:51:54.0073 0x040c [ A5792F971EFE86B7F56EE7299ED1082B, 82DCD15E2C9D8A3EA663941C9CE73020FEEF2F91354D0BB51E8A142AA1E30217 ] AsyncMac C:\WINDOWS\System32\drivers\asyncmac.sys
11:51:54.0105 0x040c AsyncMac - ok
11:51:54.0125 0x040c [ 8921DF6060DB5C7700AA48CB12E9EA08, 8F18841B454CDE4926C50B23F818D00ECE0AE884DB198E396445CB44CB39B2C4 ] atapi C:\WINDOWS\system32\drivers\atapi.sys
11:51:54.0125 0x040c atapi - ok
11:51:54.0235 0x040c [ 240FF83DD79546B26F187FAB20F83864, C4DC0159016B4A4630357131E614814C068D07BEA94AAF6393E882A78C9FCA1E ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
11:51:54.0353 0x040c AudioEndpointBuilder - ok
11:51:54.0467 0x040c [ 6300722E8527EC54D426FD00EE5196B2, 71376BE797E8F3E2E671167DA400239D5289DE7EE56CF29564C98715B9DB1D09 ] Audiosrv C:\WINDOWS\System32\Audiosrv.dll
11:51:54.0529 0x040c Audiosrv - ok
11:51:54.0529 0x040c Object required for P2P: [ 6300722E8527EC54D426FD00EE5196B2 ] Audiosrv
11:51:57.0059 0x040c Object send P2P result: true
11:51:57.0153 0x040c [ B90962C56D37665500E3B2510844F57E, D3A97436CACA7FD2E6EF6B07536F26665C06F6251472FAB96E923039412E6E85 ] AVKProxy C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
11:51:57.0204 0x040c AVKProxy - ok
11:51:57.0236 0x040c [ 56C6F2D7F1D515B4B534217443D3B67F, CB9E94EE515EE7C426B34EC40DFDEF27893C3379C011B2FF6EEF318A34BCF482 ] AVKService C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
11:51:57.0267 0x040c AVKService - ok
11:51:57.0334 0x040c [ B91B3F76E965F73DEA48CA13F6E96C4C, 5406A307939F77BD7092C8B1726370C154A14C15AEB4E96B6FF6D26A4F239FB5 ] AVKWCtl C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe
11:51:57.0397 0x040c AVKWCtl - ok
11:51:57.0417 0x040c [ 2F7F80543129210CA75995D0DCA488E8, 353E598FF26FA363C02A2B44BA8D7D1ED97B8AC8C69F1B5C5D521BD0D5D5AB94 ] AxInstSV C:\WINDOWS\System32\AxInstSV.dll
11:51:57.0433 0x040c AxInstSV - ok
11:51:57.0464 0x040c [ 00D64E82900E4EC9062805ED87C2D75A, 577110F9A7C6C2C4CF86FFF4F60E23F61623ED325FC950033900A5102754A677 ] b06bdrv C:\WINDOWS\system32\drivers\bxvbda.sys
11:51:57.0495 0x040c b06bdrv - ok
11:51:57.0515 0x040c [ 5164A66EC1565711A7B4CF2F143B4979, DA29F0FB63F3EB2BF92D51FEB4BB7D2B964553D2F634556325953927464CB3A5 ] BasicDisplay C:\WINDOWS\System32\drivers\BasicDisplay.sys
11:51:57.0547 0x040c BasicDisplay - ok
11:51:57.0562 0x040c [ F4C58BBF2972BD84C73F6A14CA35AC4E, B7A226EB861B63ACF4BF9B5A331ACA6FFC9B787DCCAA7697EEFC4F634508A6D5 ] BasicRender C:\WINDOWS\System32\drivers\BasicRender.sys
11:51:57.0578 0x040c BasicRender - ok
11:51:57.0594 0x040c [ 25349D0B334E528667980948ED107D89, 70EF9D3B8DCAC6E9720C6F3EBC77392FADC182A6925F9024FE30A21321E0137F ] bcmfn2 C:\WINDOWS\System32\drivers\bcmfn2.sys
11:51:57.0609 0x040c bcmfn2 - ok
11:51:57.0628 0x040c [ DF78B56EEE6004DEE8CE57763128075E, 5758CAF4B0182F3F2E2508B3BB58B0271F2689808D09675B2753FE373D1D77D2 ] BDESVC C:\WINDOWS\System32\bdesvc.dll
11:51:57.0661 0x040c BDESVC - ok
11:51:57.0692 0x040c [ 1E8A9267F8886803AAE02982FC1B5BC4, 655DF84E037BD6E582A6BA89737A4388956219171AF7253D126E54A23F16BE59 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
11:51:57.0730 0x040c Beep - ok
11:51:57.0762 0x040c [ 7FAFFFC4C59F5010D6E7CEA152076B92, 945FD6C04E109D4E5A4164BAA9A8120EC85AB809555AAD83E61B9F179F976FD7 ] BFE C:\WINDOWS\System32\bfe.dll
11:51:57.0824 0x040c BFE - ok
11:51:57.0871 0x040c [ BD60F5633F6BD617D9ECCA3FFDC0D37E, 2F0DECAEB7096CD628387263381E123C883F483BD87F7F2BA6DEFBB5A184BAA3 ] BITS C:\WINDOWS\System32\qmgr.dll
11:51:57.0933 0x040c BITS - ok
11:51:57.0949 0x040c [ C9FD65687EF89715999C582D3E568812, 42BA59A78A47C510CB2AFDC6C6080B33F9F611F84FEE5262DFF16D7633C50EB1 ] bowser C:\WINDOWS\system32\DRIVERS\bowser.sys
11:51:57.0965 0x040c bowser - ok
11:51:57.0996 0x040c [ 3A4A543F135DE9A06ABA9DF982D79DD7, ABA165435C27BE15D7EBD3E7D023E295CB7AE2A099DF9E253C78EC45EADD75EA ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
11:51:58.0043 0x040c BrokerInfrastructure - ok
11:51:58.0074 0x040c [ 2AAD720B32904B97EDD8C3211344F79E, 41B1AEA5FAA48033B2581E18D68EFC986C3D65B383847E250C054CE3133A893C ] Browser C:\WINDOWS\System32\browser.dll
11:51:58.0105 0x040c Browser - ok
11:51:58.0121 0x040c [ F8DD3B0EAC1EF1D087AE47E5819540AC, 866C951B52E3202AC89552AEA72A45123367199335578F03815E2ED55DA2FDAE ] BthAvrcpTg C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
11:51:58.0137 0x040c BthAvrcpTg - ok
11:51:58.0168 0x040c [ 647E2A425AD43637EAA01096A58B7089, 8F76D024FEBCBA1AC54363133DE1E0DD5B9D696E5E688EFEBC3B79F7F1B9C568 ] BthHFEnum C:\WINDOWS\System32\drivers\bthhfenum.sys
11:51:58.0215 0x040c BthHFEnum - ok
11:51:58.0230 0x040c [ B95040CAD3434D9EE003065363A0FAFF, D441E0676EA1AE1ABC305732024311CA59715E6763B3D7ADB728DEEFC403E182 ] bthhfhid C:\WINDOWS\System32\drivers\BthHFHid.sys
11:51:58.0230 0x040c bthhfhid - ok
11:51:58.0277 0x040c [ F334BF7B0737CEB3B6822631EAD55A87, 4E5AEB1F8E109BA01A5D1CDE2E3C677FF07F2AFE8B195CB5F82AA28816D2060E ] BthHFSrv C:\WINDOWS\System32\BthHFSrv.dll
11:51:58.0293 0x040c BthHFSrv - ok
11:51:58.0308 0x040c [ 29AEE352AED4FCD2191436D263D75347, 3D21262EA26BF423BFA4A9146E53F8B036B2A1157DBE91A11C5603AF7A670B6F ] BTHMODEM C:\WINDOWS\System32\drivers\bthmodem.sys
11:51:58.0324 0x040c BTHMODEM - ok
11:51:58.0340 0x040c [ 26DD0127A05B333E36316E6EA9A6AAE2, A2DC4483FF5639EE8DD315AB2989865CA6A6992C578FD7F7D31698A015355941 ] bthserv C:\WINDOWS\system32\bthserv.dll
11:51:58.0355 0x040c bthserv - ok
11:51:58.0371 0x040c [ 854AF190F55E6D70EC65A85798F896E2, 6D39F9131BE93F934502BA1DB109E7AD35D3987B636F7B32F9C34823DF25746B ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
11:51:58.0402 0x040c buttonconverter - ok
11:51:58.0418 0x040c [ A10A1E05A943B10ECE5D57D131B7404D, 71BB816B6841001A4305DF1814926B639265E91895CA5D06284B0970E40CE386 ] CapImg C:\WINDOWS\System32\drivers\capimg.sys
11:51:58.0433 0x040c CapImg - ok
11:51:58.0433 0x040c [ F2829DC6D292DCAC5029893BB2E9FEE3, AF2A25722D3BE37BABD1F6668786AAF39E9D6CA18CE8E845E63266E218C64526 ] cdfs C:\WINDOWS\system32\DRIVERS\cdfs.sys
11:51:58.0449 0x040c cdfs - ok
11:51:58.0480 0x040c [ F3A9E38AE23AD4015764AF89E4AE3519, 57ED6AC834177E128720FEC5B5793F35C7C36474E2D787F182B6730933222CC9 ] CDPSvc C:\WINDOWS\System32\CDPSvc.dll
11:51:58.0512 0x040c CDPSvc - ok
11:51:58.0527 0x040c [ CA160E02F35A61C6F5C681FB4669C519, E6BC66156EE226F16804C4FDC8A60EB15CE6212EAFB9FB841FAC899979E140E2 ] cdrom C:\WINDOWS\System32\drivers\cdrom.sys
11:51:58.0543 0x040c cdrom - ok
11:51:58.0558 0x040c [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] CertPropSvc C:\WINDOWS\System32\certprop.dll
11:51:58.0574 0x040c CertPropSvc - ok
11:51:58.0590 0x040c [ 60D7D304DF75DFF6A46CF633F583B592, 4141D8D1C6FE829C02053DA91AC6B0628BDEB3322CAAD4AD958190F9D173340E ] circlass C:\WINDOWS\System32\drivers\circlass.sys
11:51:58.0590 0x040c circlass - ok
11:51:58.0605 0x040c [ FF9D4BCE19E5D36CB3A845A3286DA6C3, A0E2C38D629359EEC6F8EEC6F92A3E571AEF018BAF259F395DC497ED4827460B ] CLFS C:\WINDOWS\system32\drivers\CLFS.sys
11:51:58.0621 0x040c CLFS - ok
11:51:58.0668 0x040c [ 5C4648673693724C8D4A1A92E1AA06E6, 5D548241715687BFA52E40B867EF73CB45D01B7F9A9B7F00B92BF2B4C97BE1D0 ] ClipSVC C:\WINDOWS\System32\ClipSVC.dll
11:51:58.0683 0x040c ClipSVC - ok
11:51:58.0715 0x040c [ 8EBA63416EC166EBA6EF6D34A505D8C8, 5EB0236ABEA2277B71D9F009DA71934C618606B20BBEC07B8595195E40C12A2B ] CmBatt C:\WINDOWS\System32\drivers\CmBatt.sys
11:51:58.0736 0x040c CmBatt - ok
11:51:58.0752 0x040c [ 3B64DA873CEA5BEC42570BFF1054A014, 3649B25855CB9BE5BA3B3FEE4221575381FB2D488B8B050B5DD0088386AA0F7B ] CNG C:\WINDOWS\system32\Drivers\cng.sys
11:51:58.0783 0x040c CNG - ok
11:51:58.0798 0x040c [ 5EEA0856000F81B3D709BC81B3AA1EF2, C04E4E31D3FC38102BA410D312F58AF848920EE37004A5C306D79229C9B6079A ] cnghwassist C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
11:51:58.0798 0x040c cnghwassist - ok
11:51:58.0862 0x040c [ 74CD3BF688E2B408227FE012A2F2D8ED, CC01AC79CEB9DC94FA5675D66F048928C9968B8944E34F5482A73C14B70EE8A8 ] CompositeBus C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys
11:51:58.0878 0x040c CompositeBus - ok
11:51:58.0878 0x040c COMSysApp - ok
11:51:58.0893 0x040c [ D38774D1D383A2CDB9A4F64B7206913B, 6CDDC46D1D431342F00CA537FC327B23B8AA4D513CEEEE61F3E19C77975DF9C8 ] condrv C:\WINDOWS\system32\drivers\condrv.sys
11:51:58.0909 0x040c condrv - ok
11:51:58.0925 0x040c [ 8AFDD74F2DC5BAD9B2215FB19DB65240, A2BDDA4C77C63D3D8E9F1D397D7B41EC1BF093A6399C14D311D4D230B5F1E093 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
11:51:58.0956 0x040c CoreMessagingRegistrar - ok
11:51:58.0987 0x040c [ 35DB06AACD8AD5999161DA71FF0E16F0, 22AD27811AAD14666ACEF4115447B0CFAA70D1E73923059FB2A9B4C3CBE500A6 ] CryptSvc C:\WINDOWS\system32\cryptsvc.dll
11:51:59.0018 0x040c CryptSvc - ok
11:51:59.0034 0x040c [ F038EAF73AAB72A4A89185A5A7B9FD75, 8213A60B3BEAFC1C554C5D049DFE3C6E44CEFE639EDD6A335AC18A9DAEDA2D4B ] dam C:\WINDOWS\system32\drivers\dam.sys
11:51:59.0050 0x040c dam - ok
11:51:59.0097 0x040c [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
11:51:59.0128 0x040c DcomLaunch - ok
11:51:59.0159 0x040c [ 0605AB12BF1856DF21AB708F28EA91CF, 3A6A7F8F84044DC1EA490A007E6DBC52203BA237ECF1B845961D9BB95E9BF8C8 ] DcpSvc C:\WINDOWS\system32\dcpsvc.dll
11:51:59.0190 0x040c DcpSvc - ok
11:51:59.0206 0x040c [ BABB7BB5AD3CECFF466E6080F43CFC58, 1B8FF66557EC4C749156ED6DACC4D61D5DC4E25DD58F6DB3713C356214B80FDA ] defragsvc C:\WINDOWS\System32\defragsvc.dll
11:51:59.0237 0x040c defragsvc - ok
11:51:59.0268 0x040c [ 432071B1A990611F001932481BC5B7F1, 0DF626B5F9A3D556C43F72E4E533A1B83DB22F14DC65A80A6AE4FA799CDA5DAF ] DELTAII C:\WINDOWS\system32\DRIVERS\MAudioDelta.sys
11:51:59.0284 0x040c DELTAII - ok
11:51:59.0300 0x040c [ 63C9464B165D31ACC46B6B089AB36B41, DE38DE4E6331D07630B63224F8014C27368C29791EDB58CC5DAE7CBACD37160A ] DeviceAssociationService C:\WINDOWS\system32\das.dll
11:51:59.0338 0x040c DeviceAssociationService - ok
11:51:59.0354 0x040c [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] DeviceInstall C:\WINDOWS\system32\umpnpmgr.dll
11:51:59.0370 0x040c DeviceInstall - ok
11:51:59.0401 0x040c [ CF3895DD260ADE05BC91D8FBE0A82907, D7D8A29E873BE5C3832C9264F0165F6CD50D42ED0E04B0FCF07F054793092334 ] DevQueryBroker C:\WINDOWS\system32\DevQueryBroker.dll
11:51:59.0432 0x040c DevQueryBroker - ok
11:51:59.0448 0x040c [ 25435407D97419627F4B10653433BF2B, 5429B0DB7C5302E9A6AF92C046637183D4147D4A206963ABEA3A611214D6AB04 ] Dfsc C:\WINDOWS\system32\Drivers\dfsc.sys
11:51:59.0463 0x040c Dfsc - ok
11:51:59.0479 0x040c [ DEF365F0F6E017888C4B869D3BA4B8E0, E2F00BA15045A7AFAEF2D49CFC154CA31F5949278E9330FA02DD96DB3F5EF8C6 ] dgderdrv C:\WINDOWS\system32\drivers\dgderdrv.sys
11:51:59.0495 0x040c dgderdrv - ok
11:51:59.0510 0x040c [ E59C209F1F633C1AEAF151B2CA46BBAA, 6A4DA927418B56A228CC8D9DFA3351B2B53A9328F5C56C10F0C7B19974B2ED89 ] Dhcp C:\WINDOWS\system32\dhcpcore.dll
11:51:59.0557 0x040c Dhcp - ok
11:51:59.0598 0x040c [ 95AA7877FD4161BFBC8493F9279B1901, F6B7DF75D763A89901BD12454BEF92D161B392F721B8568505073929D9F419BD ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
11:51:59.0610 0x040c diagnosticshub.standardcollector.service - ok
11:51:59.0676 0x040c [ 58395E37ED838B93A56F1D089C2F53CF, 57D167B58DF5B33F7E2A98E1B8B33C8F076D34CA032D22F050AE6F83A48DC8E6 ] DiagTrack C:\WINDOWS\system32\diagtrack.dll
11:51:59.0725 0x040c DiagTrack - ok
11:51:59.0740 0x040c [ FDCD449AE9E75D7690593D16ADAF4DB4, 3366C4BDB031EB525F85850E903C46802A2AC762C0772C6F6E543DDA4AF1E9D5 ] disk C:\WINDOWS\system32\drivers\disk.sys
11:51:59.0753 0x040c disk - ok
11:51:59.0769 0x040c [ 43A1B8B43CA4E213E0FD920F2FD6BCBA, 839C6047FD6EA951538209C30C9D8AE68F9B47A58DA151D071C03408250B0ECD ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
11:51:59.0808 0x040c DmEnrollmentSvc - ok
11:51:59.0820 0x040c [ F10A8F6D036CEDD14A5471782C52F041, E0DA3C4F76DBBEAED549375E57819F8825B33A118F7674D417D294054863F648 ] dmvsc C:\WINDOWS\System32\drivers\dmvsc.sys
11:51:59.0853 0x040c dmvsc - ok
11:51:59.0877 0x040c [ 7228733177F673B4D51BD1AA082D47C1, DBE155CDCFAA7C32407A207F637F252FA0CE30F1DE7E7DBEC42DB37FADB5BFA7 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
11:51:59.0894 0x040c dmwappushservice - ok
11:51:59.0919 0x040c [ 592E41B3C11CA12203D3708AD8FC3D37, 6C69D5D603FBF038C069EDDCE29F7C6A60CAAE58B985AB218E1497F2BA934D42 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
11:51:59.0940 0x040c Dnscache - ok
11:51:59.0954 0x040c [ 6184C7A2F12625C108AEFD3A43429967, 689153F319BB1013FF60F71317E8380A6945EEE8141EDBDD6B185A966E23BB93 ] dot3svc C:\WINDOWS\System32\dot3svc.dll
11:51:59.0976 0x040c dot3svc - ok
11:52:00.0009 0x040c [ A616D8297C1BEA690BBC796736A7A78D, 9365470F4609606410AD79D98E1E77D815DC7C5AA924FB639FCF713EE8EDEA76 ] DPS C:\WINDOWS\system32\dps.dll
11:52:00.0035 0x040c DPS - ok
11:52:00.0056 0x040c [ 45771610FF181434073B5A0A00F20F8D, 6A17DB09AA6D021F000F7315317235E1FCF41FD58EA7DF81A7C9F5A6DE999984 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
11:52:00.0067 0x040c drmkaud - ok
11:52:00.0083 0x040c [ 00D9A948FB7344C62CEBED88E50EE39A, EF33FE7FB34DE571F3956C1F7AC8EFAA25BFD9F3AFA3ECD25DD34C5890873245 ] DsmSvc C:\WINDOWS\System32\DeviceSetupManager.dll
11:52:00.0113 0x040c DsmSvc - ok
11:52:00.0133 0x040c [ D920A8B070A9BA5C9DEFC3BA7C3883B5, 8EA05CDE58930EB16B4B502561AF2DB5229658FDC1948A9A8F249A7402C21398 ] DsSvc C:\WINDOWS\System32\DsSvc.dll
11:52:00.0165 0x040c DsSvc - ok
11:52:00.0228 0x040c [ 89C9C3745F270EF93988DA57BC6AA62B, 947886F3121919427BDCB123C6FC28E29CA73D427E92025E1BEAA743D27306D3 ] DXGKrnl C:\WINDOWS\System32\drivers\dxgkrnl.sys
11:52:00.0284 0x040c DXGKrnl - ok
11:52:00.0299 0x040c [ 6E36BDBB46DF7F865D0DD30663AE3891, 98967B01EA450AD4D5FE8085F710359C022D783B839A51BD4A266718156B01EB ] Eaphost C:\WINDOWS\System32\eapsvc.dll
11:52:00.0317 0x040c Eaphost - ok
11:52:00.0418 0x040c [ 3070013B01EDA42C7EB67D731340C396, C083CA05650750876E70CB6AB51D5C047C06098C2ED86B083A74C97830247BFC ] ebdrv C:\WINDOWS\system32\drivers\evbda.sys
11:52:00.0507 0x040c ebdrv - ok
11:52:00.0521 0x040c [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] EFS C:\WINDOWS\System32\lsass.exe
11:52:00.0534 0x040c EFS - ok
11:52:00.0543 0x040c [ 59EE187E333EE9914DD9BEA5F4E0D85D, E34BB8075E38FC6AEC056323C6E3B5B4E7041EE6F4D51699B706DEEA18BDB911 ] EhStorClass C:\WINDOWS\system32\drivers\EhStorClass.sys
11:52:00.0555 0x040c EhStorClass - ok
11:52:00.0570 0x040c [ 9297F1CC486F24BDFD2874156AC5430F, 1AF8689ADE4E658FC9418F7886B6C19F7D005EAB2AEF9B0E14FC81C61A74CECF ] EhStorTcgDrv C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
11:52:00.0583 0x040c EhStorTcgDrv - ok
11:52:00.0615 0x040c [ 9E8FF6B95FD420FA9E40BE548E5C8D92, 8825B81418335D03CFAADB792C1466023C459BE489ACACBD6686FFB544F22D30 ] embeddedmode C:\WINDOWS\System32\embeddedmodesvc.dll
11:52:00.0637 0x040c embeddedmode - ok
11:52:00.0653 0x040c [ DC2F91EAE9A28FA8C6610A9B7701B70D, 480DB509BF944AAC3617594F1245B4603069DE39186BC1FA7EDB8E0536B05E79 ] EntAppSvc C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
11:52:00.0683 0x040c EntAppSvc - ok
11:52:00.0698 0x040c [ F7FCCA6300485EF60CEA6D991D6C8C78, 24080D80CF1FD678DF4C9CAE70F65F8D9232F5F6A6F2B73A77B5E3C91E6505F3 ] ErrDev C:\WINDOWS\System32\drivers\errdev.sys
11:52:00.0709 0x040c ErrDev - ok
11:52:00.0749 0x040c [ 2093F65AA84478E28C8E9D05BC413845, 086D4E0D4B993F4041AA8A9DCBEEDB53BD05B88E2BEFB218837FB10FACDF4233 ] EventSystem C:\WINDOWS\system32\es.dll
11:52:00.0786 0x040c EventSystem - ok
11:52:00.0806 0x040c [ DCCDC3F35F0618692117DF90800A4284, B636B2A39AE89A9C2CDE17EC52DA669DA8AA9E2B04CA5CA19926DA8009655244 ] exfat C:\WINDOWS\system32\drivers\exfat.sys
11:52:00.0828 0x040c exfat - ok
11:52:00.0855 0x040c Fabs - ok
11:52:00.0877 0x040c [ 5A1C6AFFF6946C5C21A27AE05084C0D1, 558CB87E596E85182F6976F215EE0E35F57BF901409A2805E6A3C29D8984B048 ] fastfat C:\WINDOWS\system32\drivers\fastfat.sys
11:52:00.0894 0x040c fastfat - ok
11:52:00.0931 0x040c [ 046FC9CF53A91E2FBA498CA7B0C3B028, BCFB06DF53065706DD6287E8C47BF5047F8A1E33981E1881E6ED7510337F5BC8 ] Fax C:\WINDOWS\system32\fxssvc.exe
11:52:00.0984 0x040c Fax - ok
11:52:01.0009 0x040c [ 4E4B7D935DBF522B2F23D3573596181D, 9D0EC9F65920EE0FFFB2D49C58E4D5151C8CEEB7AA82543D226E4B84EEE4B3F0 ] fcvsc C:\WINDOWS\System32\drivers\fcvsc.sys
11:52:01.0021 0x040c fcvsc - ok
11:52:01.0031 0x040c [ 583EB1C7690E361213BBD0472155128B, 5F5871490A6DAC4A824F4428941AC86FBFA9AA349B99B5D9544E5D62EB459FA8 ] fdc C:\WINDOWS\System32\drivers\fdc.sys
11:52:01.0044 0x040c fdc - ok
11:52:01.0051 0x040c [ 94B1A46EDD335F0C54C7BDAFC43348E6, 58073D58D0BE7389C2A4736AFE108835E5AE9C9950FF630644F585C99B964043 ] fdPHost C:\WINDOWS\system32\fdPHost.dll
11:52:01.0067 0x040c fdPHost - ok
11:52:01.0072 0x040c [ BC855BB7DFE06F27F78E0EB2A8CCB70D, D16C3DAB99C16B077BA5DA5E9E0646B0B9237B00ABAE867D9F81A2D072D583B1 ] FDResPub C:\WINDOWS\system32\fdrespub.dll
11:52:01.0089 0x040c FDResPub - ok
11:52:01.0115 0x040c [ F1125F20D56F28DDCD1A6F3E81EB4F5F, A6620ECCB15FAA70E4A43ADA4CE82CF97D708B6FA07F3FAED276359E7F92FD0F ] fhsvc C:\WINDOWS\system32\fhsvc.dll
11:52:01.0135 0x040c fhsvc - ok
11:52:01.0149 0x040c [ CDFD81CACE0E11596A3BB61EC4CF6467, 569FA86A215B054131AA9AFEECFEE7FD7143DCFFE275B84196004AEA538B2476 ] FileCrypt C:\WINDOWS\system32\drivers\filecrypt.sys
11:52:01.0163 0x040c FileCrypt - ok
11:52:01.0177 0x040c [ 3F02FEDAE894CBF4BAADDF8C8E1D53A8, DA32ABB1CDA867B8456C46F8581FA7F3A8D8B89D9F6E7422F51941D5FFA15B13 ] FileInfo C:\WINDOWS\system32\drivers\fileinfo.sys
11:52:01.0189 0x040c FileInfo - ok
11:52:01.0200 0x040c [ 2824933386E30DE5BA089DF539CE19A3, 7B33E514576C68B444AE99CBA1360EBFAE8A46EEE5C01F4EE4CF471A712AB148 ] Filetrace C:\WINDOWS\system32\drivers\filetrace.sys
11:52:01.0216 0x040c Filetrace - ok
11:52:01.0291 0x040c [ FFF1130F7C9FA01D093A1EDFC5CCE8FC, 159EAA1893D871C309A063829CB3BC51A019FBCA1E07530B5CA1A382B2CCAF61 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
11:52:01.0398 0x040c FirebirdServerMAGIXInstance - detected UnsignedFile.Multi.Generic ( 1 )
11:52:01.0398 0x040c Detect skipped due to KSN trusted
11:52:01.0398 0x040c FirebirdServerMAGIXInstance - ok
11:52:01.0409 0x040c [ 6A598249640F8BEDD79EC73917E1664F, A675238EA19E6632CDEB4EEFF7CF509EAAEF76AD8DFD247664E5607555D9CEE1 ] flpydisk C:\WINDOWS\System32\drivers\flpydisk.sys
11:52:01.0422 0x040c flpydisk - ok
11:52:01.0436 0x040c [ 44B6A6832134DF651E887E941478CA35, FCF4EB726D00F5A17DD66C81CFDA49427281C94CF9CA2008397D591AEA61AE05 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
11:52:01.0454 0x040c FltMgr - ok
11:52:01.0518 0x040c [ C197284A9D565A38497733AF2BDFA111, C6615AF0D366C2DD6D431B073901EED02D49AA3F252230735DBB52A90BCFA833 ] FontCache C:\WINDOWS\system32\FntCache.dll
11:52:01.0605 0x040c FontCache - ok
11:52:01.0658 0x040c [ 109AACC7FB0170535F71491F673AFD38, 212B6761ABBAC29993DA0A47C3DDE8074EA9E5A8FFA8FF6EAB95AC69D8FDD5A0 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:52:01.0667 0x040c FontCache3.0.0.0 - ok
11:52:01.0678 0x040c [ 3F3B9E8CECD5604BC7746EF3A852EB67, 51AF62A9563379266C0C873E82F55427900032DFD7AC3EBDCDF77F8F8DE91A5D ] FsDepends C:\WINDOWS\system32\drivers\FsDepends.sys
11:52:01.0689 0x040c FsDepends - ok
11:52:01.0700 0x040c [ A60583221C7BB7CEC35C63285A297BE1, 3C842FBEAD1FA2BD8D37B2B0E8EDF77F4F50508C56FB25DFA81DE9679090D51D ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
11:52:01.0710 0x040c Fs_Rec - ok
11:52:01.0731 0x040c [ 58013A50225174EEF1410E37795D7908, F8E557CA4110ABB203192DEAF59D91A5FEF2A5EA394637276DAB7F4D2E7BFA39 ] fvevol C:\WINDOWS\system32\DRIVERS\fvevol.sys
11:52:01.0756 0x040c fvevol - ok
11:52:01.0770 0x040c [ 0DAAE3EFCE00133AB3E383A36C47CDAF, 9145665F4F0575F951803AAFAA1A7DC0FAA35430CAE7D90E902074D60D6F4C62 ] gagp30kx C:\WINDOWS\system32\drivers\gagp30kx.sys
11:52:01.0782 0x040c gagp30kx - ok
11:52:01.0811 0x040c [ A4F725169F1290BCFCD6A06C103A2836, CF4E44DC50ABE16631E387A6588C59E038A019006ED09FE9E2701F4647258394 ] GDBehave C:\WINDOWS\system32\drivers\GDBehave.sys
11:52:01.0818 0x040c GDBehave - ok
11:52:01.0910 0x040c [ 45D331E508E736E0043B2F2F0BB2B7E3, 633A8F1696F8F95A261995C6C659018B5BCC9EFB9F82F206DD11B3838048E6F7 ] GDFwSvc C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
11:52:01.0976 0x040c GDFwSvc - ok
11:52:01.0991 0x040c [ 24418551477C9C2315448A4B13F76F54, EC9446FD880DCDE8BF5E6BB65B94950F1E55B906E851A705FB12AEFCF6C5BD33 ] GDMnIcpt C:\Windows\system32\drivers\MiniIcpt.sys
11:52:01.0999 0x040c GDMnIcpt - ok
11:52:02.0025 0x040c [ 8FD648A30F9791032E3F4F2220C4231F, 1B31B44A2533D6BF13735A8A23D8F7F791A3DA43332116EEA6E98A73F53D27A9 ] GDPkIcpt C:\Windows\system32\drivers\PktIcpt.sys
11:52:02.0033 0x040c GDPkIcpt - ok
11:52:02.0060 0x040c [ 846972E3EBB10D2F39A69B5E6CF08313, 7E2EC3BBF066C3C40F75F2533D1AB2307C3331FA460243A4F4B31A61714C159E ] GDScan C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
11:52:02.0080 0x040c GDScan - ok
11:52:02.0089 0x040c [ E06B66227AF4E660D5F18D44231D984F, C8E75C7925E74F6811DFFDB81F5572DAAD124EC156B0FFBA4FF0DD60378EFA6A ] gdwfpcd C:\WINDOWS\system32\drivers\gdwfpcd64.sys
11:52:02.0096 0x040c gdwfpcd - ok
11:52:02.0124 0x040c [ F59155B95D01C08F9ED774B626B504A1, EF0FCF35AD9CD5E5D695F0C064244D2B327E7FB10FD7CBB0586253EC75562918 ] gencounter C:\WINDOWS\System32\drivers\vmgencounter.sys
11:52:02.0136 0x040c gencounter - ok
11:52:02.0142 0x040c [ AE24452F55C6F1784CBD7489D0CDDB02, 4E13C51CBF30A8662B1180AC74E968CFC428B6EA7931F09357E7D120063D4823 ] genericusbfn C:\WINDOWS\System32\drivers\genericusbfn.sys
11:52:02.0162 0x040c genericusbfn - ok
11:52:02.0186 0x040c [ 96F0D3A583A91B634EE2AC2507356EDC, 43D2575F33D28F61C13D2DCF358BFA9DCEAE276C83152DBE7AE2020A66929CD9 ] GPIOClx0101 C:\WINDOWS\system32\Drivers\msgpioclx.sys
11:52:02.0200 0x040c GPIOClx0101 - ok
11:52:02.0258 0x040c [ E50CE978F571B900D9A7E2F1C5BCC070, EA14873A5F1B700D7CDBE55B9D214DC457262866A90D80B3E8325A8EB7932CE7 ] gpsvc C:\WINDOWS\System32\gpsvc.dll
11:52:02.0314 0x040c gpsvc - ok
11:52:02.0329 0x040c [ BA2455D93BD57989A04FE4094AA6F941, B579FB367C063EA30C034381148410D49D38E183A5A4D51D2334A81DAEE95CEC ] GpuEnergyDrv C:\WINDOWS\system32\drivers\gpuenergydrv.sys
11:52:02.0344 0x040c GpuEnergyDrv - ok
11:52:02.0364 0x040c [ 57875BA7B65C5FE5A87630DC1544C420, 5BB2F6CD21E3855F163B2B15E2E51A3D58637A890D0D3C6AEFB0F60214D6FBD2 ] GRD C:\Windows\system32\drivers\GRD.sys
11:52:02.0372 0x040c GRD - ok
11:52:02.0445 0x040c [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:52:02.0454 0x040c gupdate - ok
11:52:02.0459 0x040c [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:52:02.0468 0x040c gupdatem - ok
11:52:02.0478 0x040c [ C277A49F8A8295840DEBC9240B75A282, 8B2BA0E6A8300323765D95ECD843105B0FC4B80B85EE2220E677C4E9A760C9D8 ] HDAudBus C:\WINDOWS\System32\drivers\HDAudBus.sys
11:52:02.0493 0x040c HDAudBus - ok
11:52:02.0502 0x040c [ D5A57EF4822A0388352FFF9F5CD53495, 509F365386859157E9078821FAA56D2A3C0BA296CA129E0D42453428A14687A5 ] HidBatt C:\WINDOWS\System32\drivers\HidBatt.sys
11:52:02.0514 0x040c HidBatt - ok
11:52:02.0526 0x040c [ 39575B53EB80C77FF2A3F1449D00B7F5, 37E66B38BACE00AFEF7093F990A234399D8451A9D2C2C8CBECAB69C664E63EA6 ] HidBth C:\WINDOWS\System32\drivers\hidbth.sys
11:52:02.0548 0x040c HidBth - ok
11:52:02.0564 0x040c [ 35C3B602664116E737FF729F9A7156AD, 7A3C5CAD716E819CC53405971F3ACD135BCF023EC2228C1095E2116BCC384E62 ] hidi2c C:\WINDOWS\System32\drivers\hidi2c.sys
11:52:02.0577 0x040c hidi2c - ok
11:52:02.0580 0x040c [ C4ABE526BBF2A18E8AF70177FBAD9C6E, 4DA06B563A08AC15D949F4599F73F172B3BFCB5D23B34240D1E2114438A11929 ] hidinterrupt C:\WINDOWS\System32\drivers\hidinterrupt.sys
11:52:02.0592 0x040c hidinterrupt - ok
11:52:02.0606 0x040c [ 348416C7D7EB05BC3099FE2F2B27985C, F30E8682E9DD731A1AD7328FB8A48A2BB7D6E52780AE1FDE839D26E84B4FA7B5 ] HidIr C:\WINDOWS\System32\drivers\hidir.sys
11:52:02.0620 0x040c HidIr - ok
11:52:02.0632 0x040c [ 5576DF399CF2D3B63608F7F282151249, 04939E79B8B8035547CE6FFE9001252CA810BAD46D8DB75FF5C13EB10EEB5C57 ] hidserv C:\WINDOWS\system32\hidserv.dll
11:52:02.0645 0x040c hidserv - ok
11:52:02.0652 0x040c [ 01F732724AF6EFE69886DA95A4E51820, E048A480F9396418BDE9659596E7EDA5FF97D3CE029D186048609B47575BEAE1 ] HidUsb C:\WINDOWS\System32\drivers\hidusb.sys
11:52:02.0682 0x040c HidUsb - ok
11:52:02.0712 0x040c [ 7433A8D28EE11A661C7A45AF28BA7987, 8A73DB423924E84CD3629BF6C7298CD093D2437B73B3F4520D39330923DDA2D6 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
11:52:02.0750 0x040c HomeGroupListener - ok
11:52:02.0786 0x040c [ 3FDBFBE5AE639996EB8D482C16BA7EA9, 7E48304818AABB4C5B0CB7FD32D96D6F90F4180AB0F668A2FE653A7097A40673 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
11:52:02.0813 0x040c HomeGroupProvider - ok
11:52:02.0817 0x040c [ E554BCAA1A15A1337B7856CABE1334F4, 64C77722AC3AC00E8FBE109C247B4DC0577C6E22E0D69A9025854BAA5DFE2400 ] HookCentre C:\Windows\system32\drivers\HookCentre.sys
11:52:02.0825 0x040c HookCentre - ok
11:52:02.0838 0x040c [ 3844CE7DD23530CAD59D8CABA57CCB05, A44BB60686A0E98FF370D9DED5B32C3F34F0352ACFA3B3052BA4023922B53DB7 ] HpSAMD C:\WINDOWS\system32\drivers\HpSAMD.sys
11:52:02.0850 0x040c HpSAMD - ok
11:52:02.0895 0x040c [ CB5A8B34FA37AE53053F2D3DF05AC1E6, 2C7357079A66AE609F49900181B013E735B4A01C45DA316CD1E8698F93DE6EA8 ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
11:52:02.0905 0x040c HPSupportSolutionsFrameworkService - ok
11:52:02.0936 0x040c [ CA6EADBB8731CA27BDA4037BF290AC14, 31EC9397D55D4EEC416AD722134E2D6B5D14E46D2150CB94889C4BFDAACBF421 ] HTTP C:\WINDOWS\system32\drivers\HTTP.sys
11:52:02.0970 0x040c HTTP - ok
11:52:02.0984 0x040c [ 8841D927EB1F7FFC8B1805BC0CF190ED, B063E686380EEF582CF736E33751812F0041C593C7F30EE97D13DEDC9B246AB5 ] hwpolicy C:\WINDOWS\system32\drivers\hwpolicy.sys
11:52:02.0995 0x040c hwpolicy - ok
11:52:03.0005 0x040c [ 53436C3835E80F4421652A67F44D6313, 8731091945A839713348DF3060A4C96033874E2B3DC7E099BEEC8C65B07F98CF ] hyperkbd C:\WINDOWS\System32\drivers\hyperkbd.sys
11:52:03.0017 0x040c hyperkbd - ok
11:52:03.0024 0x040c [ B2DC6C2F313EBB967B556B4E73A75451, B1816A0AE15705F0325F167EA76166779607D6086EC36A4A960E3BA47B4EBC4B ] HyperVideo C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
11:52:03.0036 0x040c HyperVideo - ok
11:52:03.0046 0x040c [ D4CDEE4A62BDFFF6E8558A9552148EA7, 55306786CB45082AE374937EBA256FF9CD640BB2E8C19DC6C704489D4743F5CC ] i8042prt C:\WINDOWS\System32\drivers\i8042prt.sys
11:52:03.0070 0x040c i8042prt - ok
11:52:03.0080 0x040c [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
11:52:03.0088 0x040c iaLPSSi_GPIO - ok
11:52:03.0103 0x040c [ F1DF87463AC308047B089E9F0456B4C8, DFFF3C63D3124C2B879B888104042406FE326D4E7C8C1881A269BD4287B9CD33 ] iaLPSSi_I2C C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
11:52:03.0112 0x040c iaLPSSi_I2C - ok
11:52:03.0138 0x040c [ 9FDD4763A115D04F565C38183DE4646F, A8B0653E7C5F5B3CB2A1B642F502269FB1BB1E35DBB1CBABDBDADF92C9815727 ] iaStorAV C:\WINDOWS\system32\drivers\iaStorAV.sys
11:52:03.0164 0x040c iaStorAV - ok
11:52:03.0179 0x040c [ 4E69EE8F8E5DA036535D433C544AF9E2, 2ADE9B97CE1C19FF984D8BB99CF31415872C2D9628864BD78C0E44D21CC94EE3 ] iaStorV C:\WINDOWS\system32\drivers\iaStorV.sys
11:52:03.0199 0x040c iaStorV - ok
11:52:03.0217 0x040c [ 15C59DF20F74A0C2C764B991FED7F4A5, 6E9804775E815F32A4D73C346E627D64A3096525E78FAE3B6E43CFECAE270428 ] ibbus C:\WINDOWS\System32\drivers\ibbus.sys
11:52:03.0237 0x040c ibbus - ok
11:52:03.0259 0x040c [ 88E6A429944544346EC3AE1FD7D24BCC, B6B8D51E5491C91D2FCDC77C1D82A5168B0C860252208E1B4612D8D5C19401AD ] icssvc C:\WINDOWS\System32\tetheringservice.dll
11:52:03.0297 0x040c icssvc - ok
11:52:03.0335 0x040c [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
11:52:03.0342 0x040c IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
11:52:03.0342 0x040c Detect skipped due to KSN trusted
11:52:03.0342 0x040c IDriverT - ok
11:52:03.0345 0x040c IEEtwCollectorService - ok
11:52:03.0371 0x040c [ 6F9C31435DD3E3D3BC247212EA144EBF, 05C4A0BD4BABD27783CEFEE6108C1A05911A212189233F09AF1A56BDC60F60F8 ] IKEEXT C:\WINDOWS\System32\ikeext.dll
11:52:03.0412 0x040c IKEEXT - ok
11:52:03.0529 0x040c [ 622868E4BAE8FBCD22CB1A5901A2C824, C1A2264C0984DD16C83B663C9CE43E049E1356E32C5771C3ACE225F285699138 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
11:52:03.0627 0x040c IntcAzAudAddService - ok
11:52:03.0643 0x040c [ 498759139F71142888CF7EFA1ABE18C8, 9CD0CD748B143F947B4DEDE39344A8C284717CC8AC97E25827EB73CF10831419 ] intelide C:\WINDOWS\system32\drivers\intelide.sys
11:52:03.0653 0x040c intelide - ok
11:52:03.0668 0x040c [ DC270DDCDDC2EF65D484A65CC5166222, A88BEAD819ABEFE28B6F9A10586ADCB0EE2A5ED9273F176E9313750609C7892F ] intelpep C:\WINDOWS\system32\drivers\intelpep.sys
11:52:03.0679 0x040c intelpep - ok
11:52:03.0689 0x040c [ B4D9C777762B1F7356958B9C0AA93BEB, F11B07FE939A107AB4EED4857854DF269C2D86A80C8507C8B1E95F7805975EDB ] intelppm C:\WINDOWS\System32\drivers\intelppm.sys
11:52:03.0704 0x040c intelppm - ok
11:52:03.0709 0x040c [ 22BD83268B80A8C89AAC0BDF46E4EB5D, E7DC0C2E4104B51EA545BA8D0CFF11FD6A15BFD8EE16E546E8FC220853402CB3 ] IoQos C:\WINDOWS\system32\drivers\ioqos.sys
11:52:03.0729 0x040c IoQos - ok
11:52:03.0745 0x040c [ A49E47A6E1429123F46A7CA9C05AEFC1, FFD68CA46DFAA4954FD76145808E2C74BDC34FFD6979BB3FB6A3EE4DC33CDC78 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
11:52:03.0760 0x040c IpFilterDriver - ok
11:52:03.0807 0x040c [ 8FBA61B7CB44F136226BE3B346FC6D19, 2190A523AC948B18C2C7B6DC96ABB654DAB471AD5E5E13F79899416E91777AED ] iphlpsvc C:\WINDOWS\System32\iphlpsvc.dll
11:52:03.0854 0x040c iphlpsvc - ok
11:52:03.0854 0x040c [ E0C276985AF968CE295B8E09C121321F, 07B54165E80D4254C29A6CF00CC634E70F190EF0EB8EEF73EC14F38B841087A5 ] IPMIDRV C:\WINDOWS\System32\drivers\IPMIDrv.sys
11:52:03.0885 0x040c IPMIDRV - ok
11:52:03.0901 0x040c [ 5D3744E6FDEC1A6FB3FA9B1DD4AF0694, 209BE9FC25C8BF8CE058B7E993B6A902B881380DADC69F5208733077DA7F4382 ] IPNAT C:\WINDOWS\system32\drivers\ipnat.sys
11:52:03.0917 0x040c IPNAT - ok
11:52:03.0954 0x040c [ 043A93A498B3C4A88CACA3BCBC9B54C7, C08C5A03940806C6CB75ADDCBE6183145AD2AFE84D77BC85E620E7C1542F0893 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
11:52:03.0970 0x040c iPod Service - ok
11:52:03.0994 0x040c [ B18202D72C0EF4B53CEC6F59E3E1B955, 6DA244E6485372C16CF0B38838DC90B48079A85F5D22B0F2F197C8DA37F0A293 ] IRENUM C:\WINDOWS\system32\drivers\irenum.sys
11:52:04.0008 0x040c IRENUM - ok
11:52:04.0020 0x040c [ CD04CBCCCB4C0E4BB06B98E0F45C888A, 106B3E823C188BD14328F2BEA28559D2F637C270064B2FD214522FAC4E616F4C ] isapnp C:\WINDOWS\system32\drivers\isapnp.sys
11:52:04.0031 0x040c isapnp - ok
11:52:04.0060 0x040c [ 5D90E942C94B20E0F321015C0ABF3EEA, 4110551B172D4A5524DD857D7CB65FAF2594310BE7883D5641BC0DF5EF49C82C ] iScsiPrt C:\WINDOWS\System32\drivers\msiscsi.sys
11:52:04.0078 0x040c iScsiPrt - ok
11:52:04.0093 0x040c [ 4192DFE6CA143C0AD8AF42C51A82BECA, 31FB3A261D0D5241CC87EF7DFF8BFC1A1EACE8CEC42138918EC5958DAEE100CD ] kbdclass C:\WINDOWS\System32\drivers\kbdclass.sys
11:52:04.0105 0x040c kbdclass - ok
11:52:04.0107 0x040c [ B63C0DB341DCB46CF7AA259333A737DD, F1B43BA68707F3F99CD31AB2035F5E86CD967AE4E5393928C69861785E960872 ] kbdhid C:\WINDOWS\System32\drivers\kbdhid.sys
11:52:04.0123 0x040c kbdhid - ok
11:52:04.0123 0x040c [ 53C79A7FABDAAFD11EAB31963FB2CED7, 357418645DDCEFA5546AE78EDCAE86D50928710CA7A3F65F01CF721AADA36623 ] kdnic C:\WINDOWS\System32\drivers\kdnic.sys
11:52:04.0154 0x040c kdnic - ok
11:52:04.0170 0x040c [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] KeyIso C:\WINDOWS\system32\lsass.exe
11:52:04.0170 0x040c KeyIso - ok
11:52:04.0186 0x040c [ 1E99B26BDB9B9C9BC775ED4543558560, 890870A6737B4910735D1B23F714AA73FCCD1C131D135FACBA6909F06D31B3FF ] KSecDD C:\WINDOWS\system32\Drivers\ksecdd.sys
11:52:04.0201 0x040c KSecDD - ok
11:52:04.0217 0x040c [ 6198A79011C67497B324798B3D4272CE, C587F7D86837550D07918F6AACF26BF65EBAF7FF57475DC9196B4D011E83AE47 ] KSecPkg C:\WINDOWS\system32\Drivers\ksecpkg.sys
11:52:04.0217 0x040c KSecPkg - ok
11:52:04.0232 0x040c [ 503597D9B72DBD9998F722F12A51ACFC, 9B3585282191163AA70243BAD921ED8725A98454E0D3879E0F671E0E4F56AB4F ] ksthunk C:\WINDOWS\system32\drivers\ksthunk.sys
11:52:04.0248 0x040c ksthunk - ok
11:52:04.0279 0x040c [ ED5AE20C27F27F293C6C61AEC9881054, 4D5BE394D129BD559B0A9D237F3F59CB3D24C15ABDD97AE2E64931D6B9D14FF1 ] KtmRm C:\WINDOWS\system32\msdtckrm.dll
11:52:04.0313 0x040c KtmRm - ok
11:52:04.0344 0x040c [ C529DA0AD5A21878E318801B024AF8E7, A14E8ADCA33C37B1D256CB4926A19F56D2D19B94EDF314A4ED34A8B5AB62CA5A ] LanmanServer C:\WINDOWS\system32\srvsvc.dll
11:52:04.0360 0x040c LanmanServer - ok
11:52:04.0391 0x040c [ D6D9F4CAFD3F1A7E30AD02E508552CD2, F0D225E5951CFE1D8349F634CC91BDD5B3F9DCF6233CCB965E99BFEAFE642265 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
11:52:04.0407 0x040c LanmanWorkstation - ok
11:52:04.0438 0x040c [ 24881F16D2829764681F5FAE7B86D7D3, 290348CFAF3165847E4B53965D22E9D417EE20FFD23293B5C1855C57E6328599 ] lfsvc C:\WINDOWS\System32\lfsvc.dll
11:52:04.0469 0x040c lfsvc - ok
11:52:04.0469 0x040c [ 6ED675774BDC3735AB6DA12D29F825CF, 4317C7CF491F4E806975E7A973CFF11CFEE9E94730DDABCC67C3D693691DDDE5 ] LicenseManager C:\WINDOWS\system32\LicenseManagerSvc.dll
11:52:04.0498 0x040c LicenseManager - ok
11:52:04.0515 0x040c [ DB789F57CE94C827FBFF709CA5ABD29E, 4CA4DD079A63649C36F76A31C4081F11F5CF6574AC573B63EF930DB19B1D1C95 ] lltdio C:\WINDOWS\system32\drivers\lltdio.sys
11:52:04.0531 0x040c lltdio - ok
11:52:04.0542 0x040c [ FECBC6C4981772E5D0F517B34A5496EE, 15DB097BFB221B91E580E5CD1DD6B34A9A2C78A1A6FCE4162A855BB4AFE673E9 ] lltdsvc C:\WINDOWS\System32\lltdsvc.dll
11:52:04.0565 0x040c lltdsvc - ok
11:52:04.0592 0x040c [ 24C87BDC66AB192FEB273BEE5FD5AA38, BFAAE1F2450DEBD1A14877C046C6EBA91014DB0B5D0FB95EC14CB714B773B3C0 ] lmhosts C:\WINDOWS\System32\lmhsvc.dll
11:52:04.0617 0x040c lmhosts - ok
11:52:04.0644 0x040c [ 3BB39166E446D456C277C17DFEA3DAC6, 1A08E1D017BBCE91E508D876835FA7AD2DA0859A8CFE8F8F31B4F12B48E2573D ] LSI_SAS C:\WINDOWS\system32\drivers\lsi_sas.sys
11:52:04.0656 0x040c LSI_SAS - ok
11:52:04.0664 0x040c [ 25CF625E46307A5D6674C8DFA1A289AA, 1D00EB70B6B0157013A7C15EF194F51B8596612066EF31B337D8134D6BD0BBBE ] LSI_SAS2i C:\WINDOWS\system32\drivers\lsi_sas2i.sys
11:52:04.0676 0x040c LSI_SAS2i - ok
11:52:04.0686 0x040c [ 722C52B12EA4C198D56994934C9DDAB6, 5F4AB818251C770821BAF41C19B1C483A31CCC28EB96F2084D4092E33EAF906B ] LSI_SAS3i C:\WINDOWS\system32\drivers\lsi_sas3i.sys
11:52:04.0699 0x040c LSI_SAS3i - ok
11:52:04.0706 0x040c [ 3371FF1D5D745C3306C6A2C4E99C25A9, DD6F0099001501BAEDDF8411FBCD930BD6472662D209199249203CB2FDAA23FB ] LSI_SSS C:\WINDOWS\system32\drivers\lsi_sss.sys
11:52:04.0719 0x040c LSI_SSS - ok
11:52:04.0749 0x040c [ E2EEF074F5260378F9AAFBCD592319A3, DC56674A08FA03FA7AF7DD8B3CC55D8324D1CB51546092A990A935FF9AB48A3C ] LSM C:\WINDOWS\System32\lsm.dll
11:52:04.0798 0x040c LSM - ok
11:52:04.0811 0x040c [ C692B9C0352315417CF49FFA664957A3, C2D4F9A936B809889F7C51FE48214A1923175913A6C5D0B72D3BA469214B5174 ] luafv C:\WINDOWS\system32\drivers\luafv.sys
11:52:04.0830 0x040c luafv - ok
11:52:04.0859 0x040c [ 6A4C75FD28F60062FEA3DF3B15D956C0, 4FC58F3320D33BDACCF759A50C623A3E58E4320749E6691B397DF0C8EAAA8A6F ] MapsBroker C:\WINDOWS\System32\moshost.dll
11:52:04.0925 0x040c MapsBroker - ok
11:52:04.0965 0x040c [ 024DA28053D57E9E32BEE52600576BBB, 8EC636DAB90A835DEBA2EC6176F4547EEF557415FF77C6378EF423569702731E ] MarvinBus C:\WINDOWS\System32\drivers\MarvinBus64.sys
11:52:05.0016 0x040c MarvinBus - ok
11:52:05.0056 0x040c [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector C:\WINDOWS\system32\drivers\mbam.sys
11:52:05.0063 0x040c MBAMProtector - ok
11:52:05.0136 0x040c [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
11:52:05.0165 0x040c MBAMService - ok
11:52:05.0182 0x040c [ 08DECFCB9BA97786165A69AB1015BC30, EDC8C8447B57BD412E2DEBCA9B5B1B58C19D40105DC7CE9520DE214081696B05 ] MBAMWebAccessControl C:\WINDOWS\system32\drivers\mwac.sys
11:52:05.0182 0x040c MBAMWebAccessControl - ok
11:52:05.0213 0x040c [ B2ED9A7A5587A128A0EFD0DBE7662E95, 63070AAFD44E3CD2A4B262DF27222B103455A4D8C2E45914502BFA03D84D32C9 ] megasas C:\WINDOWS\system32\drivers\megasas.sys
11:52:05.0229 0x040c megasas - ok
11:52:05.0266 0x040c [ 083F71488E6780A67290273180256EA5, 5F43CE66F5A48850BABB70F4D219FDD002F9BC2B2F0E58E66FE2C492AA335E50 ] megasr C:\WINDOWS\system32\drivers\megasr.sys
11:52:05.0282 0x040c megasr - ok
11:52:05.0391 0x040c [ 5907A10D46747A2B6DBFD6A198254DC2, 6C283E9DC75C7ABFD270D6FABBF4F54628A1786E7CE2F603BF664CBB9E4FE583 ] mlx4_bus C:\WINDOWS\System32\drivers\mlx4_bus.sys
11:52:05.0407 0x040c mlx4_bus - ok
11:52:05.0482 0x040c [ 91ED6F0EDF4158D63C52194F17D4F42E, ACF543978E253650C167C6C370699AEA7340EBCECF7CAB904CBDD334D1BD6928 ] MMCSS C:\WINDOWS\system32\drivers\mmcss.sys
11:52:05.0915 0x040c MMCSS - ok
11:52:05.0919 0x040c [ 2C4CC9F6ADBED5A6D131FDB97A78FF68, 04DC76E3F0959C0A9B00DF2133B075194FB7DCBD76832B9D25B0E37223D300DC ] Modem C:\WINDOWS\system32\drivers\modem.sys
11:52:05.0934 0x040c Modem - ok
11:52:05.0969 0x040c [ D8DB13529C8AD6FBAF8E2F382024374F, 13025035C479E2EF76EDCB90D83BE65B4ADD9F7000AD31FEAD628D5DDFE69158 ] monitor C:\WINDOWS\System32\drivers\monitor.sys
11:52:06.0028 0x040c monitor - ok
11:52:06.0058 0x040c [ 2DAAF1EE1C30F2FCF59851A64ADA0422, 08CD801E63E2862DE058CD732C3DB3D87B1A2898732365440E3F8919932E96FC ] mouclass C:\WINDOWS\System32\drivers\mouclass.sys
11:52:06.0070 0x040c mouclass - ok
11:52:06.0102 0x040c [ D30FE074503283829ED194BCAE6239C3, A3A127381ECC798417D01F6B8A1894EED7D71989047BC4D1D74D0E7C8394AD65 ] mouhid C:\WINDOWS\System32\drivers\mouhid.sys
11:52:06.0143 0x040c mouhid - ok
11:52:06.0193 0x040c [ D5EC9413527B286CFEEB0294C53ABB95, B094C611F5A7E33D2F8667B2A4D6260E1D57BD135867F984EE5B674C7EE72B95 ] mountmgr C:\WINDOWS\system32\drivers\mountmgr.sys
11:52:06.0206 0x040c mountmgr - ok
11:52:06.0228 0x040c [ 989A1BBD9C49B107B4A47D06E6827A69, 62D90B22AE13AC84324DFD5FEBA595813AD07469B7FEC41380CE223D93020CCA ] mpsdrv C:\WINDOWS\system32\drivers\mpsdrv.sys
11:52:06.0304 0x040c mpsdrv - ok
11:52:06.0374 0x040c [ A0DBB9386BEA8DA1A159C2A2E07081A3, 9D3F26005A76A72F9512F040D45C16124D17F8C8DA45C51FFAF74F066357D0A4 ] MpsSvc C:\WINDOWS\system32\mpssvc.dll
11:52:06.0430 0x040c MpsSvc - ok
11:52:06.0498 0x040c [ 5B37FDC07159FE9F5F52399F7D78F60B, A0C20EB9A7918395A13A5E21917887DDC9897C475D33091B518354163CAE108A ] MQAC C:\WINDOWS\system32\drivers\mqac.sys
11:52:06.0541 0x040c MQAC - ok
11:52:06.0575 0x040c [ C1E74DD1D84861D8F12FF8BC0BA11975, 5912A0455C840F5C8AD6383823C9C7DE6FF8B5CAF1B72EA181864999891EAF30 ] MRxDAV C:\WINDOWS\system32\drivers\mrxdav.sys
11:52:06.0595 0x040c MRxDAV - ok
11:52:06.0631 0x040c [ 1DF2C5FD2710A13B07E663A12F0E0EEA, 8EBCA9269F52A5CF602F5DE2B0C2AB2BFD82F415465DBB74C73D43F321D9FD46 ] mrxsmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
11:52:06.0655 0x040c mrxsmb - ok
11:52:06.0683 0x040c [ 185932B1149BD707F8A13174CDAB365B, BC26CB10DD6E81A94477564444E91F76D47E685E897BD77B9C1393F0D31AB718 ] mrxsmb10 C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
11:52:06.0732 0x040c mrxsmb10 - ok
11:52:06.0770 0x040c [ 99E24D4DBACBC569833B9A67710D65E7, 93BC765E7B6E19E83AFF783DE8080A80A1D69A406B496F1E36C47AE6E86AFB76 ] mrxsmb20 C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
11:52:06.0788 0x040c mrxsmb20 - ok
11:52:06.0819 0x040c [ 6F8BE4FB6262012E61BBADB5444628DC, E87489207AA48106C08E4BADDD8D66D14BC9DD6AD2A4CDD880BA655932CDDE60 ] MsBridge C:\WINDOWS\system32\drivers\bridge.sys
11:52:06.0835 0x040c MsBridge - ok
11:52:06.0869 0x040c [ 283BDF3602F442336DAF242BDD07FB98, 185F046B6AA24FFD1567F00AA70357C82002FF627E329CEF9B926645A6DDB172 ] MSDTC C:\WINDOWS\System32\msdtc.exe
11:52:06.0886 0x040c MSDTC - ok
11:52:06.0914 0x040c [ 7C55F1751CAC199680D4489D1EE46544, 967EC8137D321F6139C3382D19A338FD97A3023EB654747AC57C2008BE4AF677 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
11:52:06.0927 0x040c Msfs - ok
11:52:06.0941 0x040c [ 988588C16A53C2581488C15FF18934BF, F021FD31163CB5C7012CF96EF642C5E551708C835039075268F4CBED002D441D ] msgpiowin32 C:\WINDOWS\System32\drivers\msgpiowin32.sys
11:52:06.0952 0x040c msgpiowin32 - ok
11:52:06.0960 0x040c [ 09622DBC24D0178F15DB8461BB6970DF, C0B3F9B2219AAF87E417EE9FF54C64B8AD9944E101EA79B5DC81D99E8C2ECF30 ] mshidkmdf C:\WINDOWS\System32\drivers\mshidkmdf.sys
11:52:06.0972 0x040c mshidkmdf - ok
11:52:06.0976 0x040c [ 34BB07495C0159BE4189841E16F3BC2F, 264B5735D9A68C85BEDE363D4C0AE1FCC381B39EA884B4BAEE185EB8A873184A ] mshidumdf C:\WINDOWS\System32\drivers\mshidumdf.sys
11:52:06.0987 0x040c mshidumdf - ok
11:52:06.0999 0x040c [ 7BF3F0DA362C053918F5F2EC43CE39E2, AA773FA3F83C0C572160D3D0286A697DC628FF4F3655EF21D01C6D1B7BE5DF1C ] msisadrv C:\WINDOWS\system32\drivers\msisadrv.sys
11:52:07.0010 0x040c msisadrv - ok
11:52:07.0039 0x040c [ 669DA2006C0B9D882D2014617E1E88F5, 090F558818806CAEF6C81D369F8BFFE4A8240295EF37CAA7102A18F4CD20D868 ] MSiSCSI C:\WINDOWS\system32\iscsiexe.dll
11:52:07.0055 0x040c MSiSCSI - ok
11:52:07.0058 0x040c msiserver - ok
11:52:07.0061 0x040c [ B2D0FD21FE67D6434769CC6F7A7883CA, B2368BD72952C6EE6DAF1AA006DF575A3019E4721BEFB108D3DF1B9E07B2BC5D ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
11:52:07.0073 0x040c MSKSSRV - ok
11:52:07.0081 0x040c [ FB3801F176376286A3F8F20FFB8CDC53, EEF89081665B9BBA93AE9F5912C40C1698E8BA8DBBCCC3BBE0BAB5A86B7E05D4 ] MsLldp C:\WINDOWS\system32\drivers\mslldp.sys
11:52:07.0096 0x040c MsLldp - ok
11:52:07.0122 0x040c [ 85EBF0A28B8B132B67C84C6CE5EBAC29, D0012CF4822A3D16F7BF61C94C5650DC1ED310A0DD1A3333465D28C73D40ECDB ] MSMQ C:\WINDOWS\system32\mqsvc.exe
11:52:07.0135 0x040c MSMQ - ok
11:52:07.0138 0x040c [ 8CBDF0E7A6CD824352F37A682A33DF7E, 4567FF4C73648FF26EA68EAE2B524B767099789086C158875C97768C77B81359 ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
11:52:07.0154 0x040c MSPCLOCK - ok
11:52:07.0173 0x040c [ 33E5B6261D69ACD4948A5C64B9D8F29F, 1D32340640312372E52E59AFB5DB872E6F9DFE3AC16B56F9D928AE230DA02B8A ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
11:52:07.0185 0x040c MSPQM - ok
11:52:07.0205 0x040c [ 557DF8C0DBBBF518AC395C6EB1B179AE, B294B5A7882C0C60D91FB853FC87505B6E7638D25E360FDAE002AEBB714ED471 ] MsRPC C:\WINDOWS\system32\drivers\MsRPC.sys
11:52:07.0221 0x040c MsRPC - ok
11:52:07.0236 0x040c [ 0A29AFA668F5DD50482A98ECE70C77A7, 4C1F23B062361D97B1C8D864AB227E5F398F774A99B5E60A1149A4F78D5BEC20 ] mssmbios C:\WINDOWS\System32\drivers\mssmbios.sys
11:52:07.0252 0x040c mssmbios - ok
11:52:07.0268 0x040c [ 30CE30877FD5BFADE74FA27D7829BF89, B5EA1F8C91E75722DB1E3E2172C8607FEDBF35BDC4141258A3E6D29D8B0E193B ] MSTEE C:\WINDOWS\system32\drivers\MSTEE.sys
11:52:07.0268 0x040c MSTEE - ok
11:52:07.0299 0x040c [ 13D88C0B8A2FA001CD72D454955A6974, 19DD5C8BBD07B64F355737436BF702FFC209D84A8855D2224D3377E233D4BB34 ] MTConfig C:\WINDOWS\System32\drivers\MTConfig.sys
11:52:07.0299 0x040c MTConfig - ok
11:52:07.0330 0x040c [ 640617B6E682A150C36BE39D78547F6C, 784F712E9DC3EEE81F07946BBA08AA2BEAC7B3961E430B75043645EF7ECA715C ] MTsensor C:\WINDOWS\system32\DRIVERS\ASACPI.sys
11:52:07.0346 0x040c MTsensor - ok
11:52:07.0361 0x040c [ 00C7F0F06A0A48B9CDB6B3AC3BE288F0, BF469A2DDF495ACB9FEE9063C6680C95BCC8686682C9EDAE6D1893D4058E8AA6 ] Mup C:\WINDOWS\system32\Drivers\mup.sys
11:52:07.0377 0x040c Mup - ok
11:52:07.0377 0x040c [ 8E237527CA260C71D39ED4081BDF3419, CA52DD174C756A404B1FAD3F2A70E50085C2820BF12369259F61DA649101A179 ] mvumis C:\WINDOWS\system32\drivers\mvumis.sys
11:52:07.0393 0x040c mvumis - ok
11:52:07.0424 0x040c [ 48D0587A8302FD3302CFE6F59F7345B0, 26D48AF3F7FF4867E179347CD635055DEA9A751C6C61CE2C391A7F74FC0DC1DE ] NativeWifiP C:\WINDOWS\system32\DRIVERS\nwifi.sys
11:52:07.0503 0x040c NativeWifiP - ok
11:52:07.0545 0x040c [ 11BE8117653C542D264788A700AC5BFE, 87EAAC2DF62BB26619DA72950F5EE41DCA1DBDF93F098647F9D200D588F14003 ] NcaSvc C:\WINDOWS\System32\ncasvc.dll
11:52:07.0576 0x040c NcaSvc - ok
11:52:07.0597 0x040c [ 286C6276B2BA86F29A0F687D05466277, AC8551536F37717A0ACE4A260F5696D1276F7AC62F669E8F12AA158DD86F71A5 ] NcbService C:\WINDOWS\System32\ncbservice.dll
11:52:07.0633 0x040c NcbService - ok
11:52:07.0649 0x040c [ C55DA734ED2A831E0BACAAFA01CEB7FF, 9D989B03D07BBAD287B317D238691664B0694331D6A69B7A1AA3D8AB7D1323FC ] NcdAutoSetup C:\WINDOWS\System32\NcdAutoSetup.dll
11:52:07.0673 0x040c NcdAutoSetup - ok
11:52:07.0682 0x040c [ CF8296427834CF8BBB3EE1444C17362D, 6EFBE1F015DFFA0704C66DF5C88089DD5771E1542018E4AE98389CFF3D0B2309 ] ndfltr C:\WINDOWS\System32\drivers\ndfltr.sys
11:52:07.0694 0x040c ndfltr - ok
11:52:07.0743 0x040c [ 616F40B897DA651221F86A1741E9609B, 22D66029726313D92FC8E074BCC51C1E1560CB5FE36DCB735E7E063EA53E299A ] NDIS C:\WINDOWS\system32\drivers\ndis.sys
11:52:07.0781 0x040c NDIS - ok
11:52:07.0790 0x040c [ A0719D1EBA971DFC5DF5F7CC010385F8, A982487D3A74E66F3C29AAA5B46CE9A0969F07F267DDEFE58C58573573AB0024 ] NdisCap C:\WINDOWS\system32\drivers\ndiscap.sys
11:52:07.0811 0x040c NdisCap - ok
11:52:07.0822 0x040c [ 0C557932CCCC65AEB37326DD36504527, C0AF3066DEE4BCC32DB30CCC16B7A91442A8383BB36C7C4E3CC0A5EFE0FAAA9B ] NdisImPlatform C:\WINDOWS\system32\drivers\NdisImPlatform.sys
11:52:07.0839 0x040c NdisImPlatform - ok
11:52:07.0846 0x040c [ 56F9345D1945826135FBAB7589592B1F, 6BC2A5900076B917823C7392C582A2648D0C8000F2F65D309D5B48E36D4FB4D6 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
11:52:07.0860 0x040c NdisTapi - ok
11:52:07.0868 0x040c [ AADFC340939D99E5D756E713E1D452EB, EFEFDBB2188DE82C2C5E67929861B269FD4C127D34D1DE6D0596ABC33E2C2B51 ] Ndisuio C:\WINDOWS\system32\drivers\ndisuio.sys
11:52:07.0881 0x040c Ndisuio - ok
11:52:07.0890 0x040c [ 312DFD787D99D3BF1427B0388BC04F71, C082CA1F332AD57FF2100748518D3D7B3D0F1B042F69BD7401C44B77AFE97462 ] NdisVirtualBus C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
11:52:07.0904 0x040c NdisVirtualBus - ok
11:52:07.0917 0x040c [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] NdisWan C:\WINDOWS\System32\drivers\ndiswan.sys
11:52:07.0936 0x040c NdisWan - ok
11:52:07.0943 0x040c [ 2103F43E0A1ECFB14B7E1B889F5F24D7, 6A86E854C89E132DBC9183DE2B9464DC592E7492BE267BA02FE4DAFE6FA87528 ] ndiswanlegacy C:\WINDOWS\system32\DRIVERS\ndiswan.sys

Alt 07.12.2015, 11:59   #9
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



11:52:07.0962 0x040c ndiswanlegacy - ok
11:52:07.0973 0x040c [ 6E98F16983C4AE8703FF9F90AB4B31DD, BB8BD5DB4B5FB31F3A257747C27CBEFA4B7837EC5C0CF3D4F408E626E4003F4C ] ndproxy C:\WINDOWS\system32\DRIVERS\NDProxy.sys
11:52:07.0989 0x040c ndproxy - ok
11:52:08.0002 0x040c [ F1B7CC77F412C8D45B2DDCF76EDA4F9D, 25F2AA76E675D9BCC0B1FD47AFEC6DF2D0B47E7B1C8AF6FB27C1ED2FB902961A ] Ndu C:\WINDOWS\system32\drivers\Ndu.sys
11:52:08.0029 0x040c Ndu - ok
11:52:08.0042 0x040c [ 824FDC990A3F79069BE468A132EB6888, D09F7A9EC04E37DA504CE54EEC25C312B407B6A8B214CBB074BEB50DE420F52A ] NetBIOS C:\WINDOWS\system32\drivers\netbios.sys
11:52:08.0053 0x040c NetBIOS - ok
11:52:08.0071 0x040c [ F0D791348AD254360CC3C3E501CCB745, E4CAB4D3C2CD3169731283B00DEBFE26438BB66A3F0D78BDB68E876A14FC7070 ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
11:52:08.0101 0x040c NetBT - ok
11:52:08.0114 0x040c [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] Netlogon C:\WINDOWS\system32\lsass.exe
11:52:08.0126 0x040c Netlogon - ok
11:52:08.0160 0x040c [ 7C8A7380CBE45DFD3DF118D8601499A7, C137280B7696F8CF4258BDC8B241C66BB3AA5708C5410D85255E46C7E8284826 ] Netman C:\WINDOWS\System32\netman.dll
11:52:08.0182 0x040c Netman - ok
11:52:08.0217 0x040c [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:08.0229 0x040c NetMsmqActivator - ok
11:52:08.0233 0x040c [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:08.0245 0x040c NetPipeActivator - ok
11:52:08.0282 0x040c [ BBE9D72EFC7BD66B28309C3607683DBA, FC372EFBC650CE0BDB117858D840A1FB361947B1C67D1DD16BABA95D0286856A ] netprofm C:\WINDOWS\System32\netprofmsvc.dll
11:52:08.0307 0x040c netprofm - ok
11:52:08.0386 0x040c [ 152E946E60EEF45088D7D1E74D9F1779, A0330BBE51E900F5956BA92BD04C54CC6CB57A611AF1A3FF2454FEB852E105BA ] netr28x C:\WINDOWS\system32\DRIVERS\netr28x.sys
11:52:08.0432 0x040c netr28x - ok
11:52:08.0464 0x040c [ 5D046D71B18BEFB2E4D164C3DEEDD672, 536834D020889973854830919B23DF22CC1B27236AFAEDEBDF42D432CE48FCDE ] NetSetupSvc C:\WINDOWS\System32\NetSetupSvc.dll
11:52:08.0495 0x040c NetSetupSvc - ok
11:52:08.0495 0x040c [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:08.0511 0x040c NetTcpActivator - ok
11:52:08.0511 0x040c [ FBF2ACE9B10DDE0B4108930D78370E86, 2A4910F071747B786EA49A638B3AAB698DCD0AD7FE702078BA83F85C533A227E ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:08.0526 0x040c NetTcpPortSharing - ok
11:52:08.0542 0x040c [ 46E862DA2CF8F351375EF537276B69B5, AC0FE0977E56380849DCE668AC0F5AF183AAB115ED84ADD964E390CC0BEDF6D3 ] netvsc C:\WINDOWS\System32\drivers\netvsc.sys
11:52:08.0557 0x040c netvsc - ok
11:52:08.0573 0x040c [ 88CE4AC85F36B6347C1D820FA373B998, E10B5DF8883928A2062FC6180DE4CF0DE33C68622C2E3E4E1AFC56A0682F8E75 ] NgcCtnrSvc C:\WINDOWS\System32\NgcCtnrSvc.dll
11:52:08.0611 0x040c NgcCtnrSvc - ok
11:52:08.0611 0x040c [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] NgcSvc C:\WINDOWS\system32\lsass.exe
11:52:08.0626 0x040c NgcSvc - ok
11:52:08.0642 0x040c [ EA1C2DAB8A63712B94897A58557B086C, 98DD7E5C84F3CDF2DAA89484892D6B439F5D14297B5243436925BEEAA0C02EE1 ] NlaSvc C:\WINDOWS\System32\nlasvc.dll
11:52:08.0756 0x040c NlaSvc - ok
11:52:08.0777 0x040c [ 41557BE174E9EC6AC703A8A4ADBC6650, 8CF6DF3FDC3C7C44B32851538A67BF86A54AB6444A424D7A20B7A9A94B4158D8 ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
11:52:08.0790 0x040c Npfs - ok
11:52:08.0793 0x040c [ AC3F70FCFBCE97AA2F12BA43EE13B86E, D0AC50FB022C0F3031531CEE210D47FC3244C6FB55FAAD4AAB04081F0A21DAE4 ] npsvctrig C:\WINDOWS\System32\drivers\npsvctrig.sys
11:52:08.0824 0x040c npsvctrig - ok
11:52:08.0840 0x040c [ 0AF4872D3D6FD3A030E836DAC2B3EF2D, 03EE7B6FAFC0BB5C26793BC5FF8BD1019AC96B3104688009C1E062C3F4F34D6D ] nsi C:\WINDOWS\system32\nsisvc.dll
11:52:08.0855 0x040c nsi - ok
11:52:08.0873 0x040c [ 66A98C407085B8920DF1E6D722F1ADB8, 3FE307E4A9E41B08E0453507E50D6D0C67FA6F4245A863D90181463C749C83B5 ] nsiproxy C:\WINDOWS\system32\drivers\nsiproxy.sys
11:52:08.0885 0x040c nsiproxy - ok
11:52:08.0960 0x040c [ 466EC5659C02ED53DBD47DC1BC2B8086, 1F35DE75386F7D029C01D67B09D5E5157141C6892858885C11972CE73D6078AC ] NTFS C:\WINDOWS\system32\drivers\NTFS.sys
11:52:09.0007 0x040c NTFS - ok
11:52:09.0023 0x040c [ 383E546EF4982262A0EF6CC2B6E9D525, 3C6C90B62E8EB094E6928C388E5081A3F73DF87B0F34F716B72EA7B6EF71FBB7 ] Null C:\WINDOWS\system32\drivers\Null.sys
11:52:09.0043 0x040c Null - ok
11:52:09.0080 0x040c [ C8D6EE177FE06F189CA5C1CE0232FE9C, D158414FA68D39ABAC854B2A652F3CCD6B7C4D827EE28AF4BE56D438D9D3D858 ] NVHDA C:\WINDOWS\system32\drivers\nvhda64v.sys
11:52:09.0092 0x040c NVHDA - ok
11:52:09.0338 0x040c [ AEEA2EC9CEEB8ADE8284583BBB98AB0D, AB629C047EFB8F5CF13FF923C332A05CD3F510A8C07D2EA6D3C493E2533DB1E0 ] nvlddmkm C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
11:52:09.0569 0x040c nvlddmkm - ok
11:52:09.0610 0x040c [ 466F875F1D4C6ABB46AF28007009237C, 26F5A5579737A7CF2267F79DDE5A551149C682D5FD24663B53FCEC5AA6B448CE ] nvraid C:\WINDOWS\system32\drivers\nvraid.sys
11:52:09.0624 0x040c nvraid - ok
11:52:09.0630 0x040c [ 76F19EAE7A52CBAF7B8EC428BE6E0DA0, CF1E55D92FA32744A20AB75D466A3E05E6FACF4694F9265C41F5C27C1E7243DC ] nvstor C:\WINDOWS\system32\drivers\nvstor.sys
11:52:09.0646 0x040c nvstor - ok
11:52:09.0677 0x040c [ 1B44B5244EAF26BEC315AE84B0AFFC66, 760F376FFF7665E32718E890387CA2404D70DED2D2694A1647483722287D01B8 ] nvsvc C:\WINDOWS\system32\nvvsvc.exe
11:52:09.0709 0x040c nvsvc - ok
11:52:09.0771 0x040c [ 322B69422836F97B76F4AA59B47507BA, 9BE48FB784B574466340069DCA86E3BDE5E8357A8079406ABDA9C2CE5AD76111 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
11:52:09.0802 0x040c nvUpdatusService - ok
11:52:09.0818 0x040c [ 0D0CB77D74B38E0EC62341C19E469D8D, A05D3CC67FEEB2FD219BFAA34BF98CB3F3718042124AF28F0E9FDFB9F132DD76 ] nv_agp C:\WINDOWS\system32\drivers\nv_agp.sys
11:52:09.0834 0x040c nv_agp - ok
11:52:09.0865 0x040c [ EA3FFE8617B9FCA1620AD9876E92F4F1, 68D5143CA71D10A2BB44E29B3C76580596669D0624076BCF6CCBA7AF3140538E ] OneSyncSvc C:\WINDOWS\System32\APHostService.dll
11:52:09.0904 0x040c OneSyncSvc - ok
11:52:09.0994 0x040c [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:52:10.0009 0x040c ose - ok
11:52:10.0134 0x040c [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:52:10.0267 0x040c osppsvc - ok
11:52:10.0300 0x040c [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] p2pimsvc C:\WINDOWS\system32\pnrpsvc.dll
11:52:10.0346 0x040c p2pimsvc - ok
11:52:10.0378 0x040c [ 3612CE3432E0A2BE0081E6B488ACF84C, F1A641735FD374CA293FB98FADA2C41E2033B17FECCA3B6D225D0E591AFFF413 ] p2psvc C:\WINDOWS\system32\p2psvc.dll
11:52:10.0393 0x040c p2psvc - ok
11:52:10.0409 0x040c [ 38F1AE32339731F6E5A7281AE8042545, 308954518C45D29FC199525F0CC7FE4EA805322EC0B871DDDCBEEC15355514C8 ] Parport C:\WINDOWS\System32\drivers\parport.sys
11:52:10.0428 0x040c Parport - ok
11:52:10.0444 0x040c [ 707889D2F95AAE8C9DD254D8767AD908, BE7BD94728D7629F8B7567523FFB42B8979941CEA2EA03E11BFCD51CF119FC27 ] partmgr C:\WINDOWS\system32\drivers\partmgr.sys
11:52:10.0450 0x040c partmgr - ok
11:52:10.0473 0x040c [ A09B0D8F9F0FC17EBCE6481AC9FD5CDF, 8E8D68992D98CF3DBC4B70C7902B3EC28A1E2DA8D4DB38F0AD9D52B1A5A1D40F ] PcaSvc C:\WINDOWS\System32\pcasvc.dll
11:52:10.0484 0x040c PcaSvc - ok
11:52:10.0515 0x040c [ 2834089EA4E550FF3B96E61FB4AA34ED, D25DAB47F9778675E984E0738D2014024C2758D52D7E071167A12FF466B7898E ] pci C:\WINDOWS\system32\drivers\pci.sys
11:52:10.0546 0x040c pci - ok
11:52:10.0546 0x040c [ 3D587E4295B11B8480F7ACB09A89D718, 8C3BD62B3451E1B2E7197EDAE381785406DF86C03BEEC486602C642FDD37DBC1 ] pciide C:\WINDOWS\system32\drivers\pciide.sys
11:52:10.0564 0x040c pciide - ok
11:52:10.0600 0x040c [ B8F07002B5F1DA23CFF979C2806B09F3, AD5C589A02BB8185AA070420BF30E78BC8BE3C6F9B0F66319A8CA05B70A5ED32 ] pcmcia C:\WINDOWS\system32\drivers\pcmcia.sys
11:52:10.0613 0x040c pcmcia - ok
11:52:10.0643 0x040c [ FF588077D0C6AC2EA3FCBF1903CE08D0, 64BE1646FB6D8CC902B6F386255F7C0420E3C334E14DECD527DD541B43A1DCD6 ] pcw C:\WINDOWS\system32\drivers\pcw.sys
11:52:10.0654 0x040c pcw - ok
11:52:10.0692 0x040c [ 70469C8AC4AD367295E70CFDD81B754C, 3EC6FD742C7C60363939E5343477810D751D91D32A2F24285976C08A7C4477AB ] pdc C:\WINDOWS\system32\drivers\pdc.sys
11:52:10.0705 0x040c pdc - ok
11:52:10.0787 0x040c [ 688F47C342E1BBC87A48AB71D316233E, CE99AB67C7E7A11AC69C2F4513AEBDACA385BA7F8CC49BE6313CE04ED404A0E7 ] PEAUTH C:\WINDOWS\system32\drivers\peauth.sys
11:52:10.0825 0x040c PEAUTH - ok
11:52:10.0837 0x040c [ 189265498945593D5256CFF7FEBB9665, 9CB88CC3C726BFE6EDCE8D9E4544306AACD3FB9E969E3A438D9FD533F25C1281 ] percsas2i C:\WINDOWS\system32\drivers\percsas2i.sys
11:52:10.0849 0x040c percsas2i - ok
11:52:10.0854 0x040c [ 9B86965114F6831A5130EFE6657B17D9, 4C5B657DB9A9F96BFD3EAFA756ED60D911EB58857C439F5FA6E495A473ED1145 ] percsas3i C:\WINDOWS\system32\drivers\percsas3i.sys
11:52:10.0866 0x040c percsas3i - ok
11:52:10.0924 0x040c [ 8A5A52C855FB5BFEF019AE9938AEA8AE, 77CB8A09B209DB5895319BA9D073A67148926E22C47836343050DFC178AFAEEE ] PerfHost C:\WINDOWS\SysWow64\perfhost.exe
11:52:10.0955 0x040c PerfHost - ok
11:52:10.0980 0x040c [ 839BD56425530973FF3F6F7C0057CD22, 9BADF39BC4628409CFCD5F1300C6040C49B2ED72D0FA389C6BB042E5B17E1A40 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
11:52:11.0011 0x040c PimIndexMaintenanceSvc - ok
11:52:11.0075 0x040c [ 82FDEC2A262728F62F2111A84CC04B16, A1FCE38D4F55F10BB9B3BFB7D9E3EF7C27D499D9C8882218C8A9A73487798188 ] pla C:\WINDOWS\system32\pla.dll
11:52:11.0137 0x040c pla - ok
11:52:11.0171 0x040c [ 7B3DA16FAA498838BB457E0B7E380EDF, B73DCFFA60886F10765E4B76A58CFF18C08CAFEE620700361FC8FEC7E80B5958 ] PlugPlay C:\WINDOWS\system32\umpnpmgr.dll
11:52:11.0191 0x040c PlugPlay - ok
11:52:11.0201 0x040c [ F1E9C35A8DFD4D64382CFB9019A950F9, 24E0381C6909F9876D6DC4697DC6405FE18DF91531891B2CCA6DB0191B9C6DF4 ] PNRPAutoReg C:\WINDOWS\system32\pnrpauto.dll
11:52:11.0214 0x040c PNRPAutoReg - ok
11:52:11.0224 0x040c [ CAFB5A95883158A0579DED2ED5CB0627, B23F7D19142DD3544F96ADB36F152F4EA7F6C524A1281EC26A2B95D7D044822C ] PNRPsvc C:\WINDOWS\system32\pnrpsvc.dll
11:52:11.0246 0x040c PNRPsvc - ok
11:52:11.0279 0x040c [ 62C0BD179961132EF2C5B952210C11F5, 2473FBB3619D0DDA229D4BEC30CEFE7497C27ED3844A5B7655F6F2D328FEAF61 ] PolicyAgent C:\WINDOWS\System32\ipsecsvc.dll
11:52:11.0305 0x040c PolicyAgent - ok
11:52:11.0311 0x040c [ 6390391EDFC43DD11CE9E6AADCAC20EA, C8BC222FFBB9E47489D16BB5248E0E2E594011C46CFF71F5DBCC4D5CC6788098 ] Power C:\WINDOWS\system32\umpo.dll
11:52:11.0326 0x040c Power - ok
11:52:11.0347 0x040c [ 1433EB7908E5E1E20FFD50E4126C3484, 34D81680C8F2F2C5892FC0E0A6DFCBB241AFF493267A1FE182ED28AE9F712456 ] PptpMiniport C:\WINDOWS\System32\drivers\raspptp.sys
11:52:11.0364 0x040c PptpMiniport - ok
11:52:11.0496 0x040c [ 12E2582F69ACA40A6BAE91DA578CBF34, 648C6394763906AA4163976DA2C3308F8B706486D9D8F16258CB1D61C2929930 ] PrintNotify C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
11:52:11.0623 0x040c PrintNotify - ok
11:52:11.0644 0x040c [ 22DE54C3974E4FD98F61D095C22C59B7, 64E78D6DEC4A28ABB0A23F2CF078459D81796EC79235AE45976ABB4F72B1D1E6 ] Processor C:\WINDOWS\System32\drivers\processr.sys
11:52:11.0659 0x040c Processor - ok
11:52:11.0700 0x040c [ 27D0B024BB356C6BEB1214B61E47DE02, 8CBDD62E243CC652F2197AE83DEDD21D91D2792558A6D7D1CC680B37607DEF4B ] ProfSvc C:\WINDOWS\system32\profsvc.dll
11:52:11.0723 0x040c ProfSvc - ok
11:52:11.0739 0x040c [ EDD52C352CBAAAD13FD7BD5DCEA309B3, EC7D294B23FD5C309E5C4C455896937B85DC615E1B36C9F8F3BDC90E75EBF9CF ] Psched C:\WINDOWS\system32\drivers\pacer.sys
11:52:11.0753 0x040c Psched - ok
11:52:11.0786 0x040c [ DD3FF2053356D11C785999BBC633F3E0, E9A5B7C657F4523E5DEF7AEE7ECFCC94E911FC65F1D491BEF01239F357B8D8E0 ] QWAVE C:\WINDOWS\system32\qwave.dll
11:52:11.0815 0x040c QWAVE - ok
11:52:11.0831 0x040c [ 51590F442C6E5D43244BA30DDB0CE79D, 9C7FD0A19753C13FD4A27EBFD60703A2414D5A2F6F451F0B32769C8D7C953980 ] QWAVEdrv C:\WINDOWS\system32\drivers\qwavedrv.sys
11:52:11.0843 0x040c QWAVEdrv - ok
11:52:11.0857 0x040c [ E951E70019865B06126AF850BCCA2026, C590DE38C7603149AFA0271D57EEBAF956F18F50584FCF04BC2C8D8CEC5C5932 ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
11:52:11.0871 0x040c RasAcd - ok
11:52:11.0898 0x040c [ 0BF8607133AE264BC3C41A5BAA5FFB7B, 9A4F6AC6013AB5C2A99BCFC2CCF161DD225DE8D85D61579655ADBF04A4383A61 ] RasAgileVpn C:\WINDOWS\System32\drivers\AgileVpn.sys
11:52:11.0914 0x040c RasAgileVpn - ok
11:52:11.0924 0x040c [ FE0976379F9E7DB6F7945FCEB88C7E29, BA331CE55C02E86478714DA87FAC547B50D53BC7D02BCA5A64D484DED44BFAA5 ] RasAuto C:\WINDOWS\System32\rasauto.dll
11:52:11.0942 0x040c RasAuto - ok
11:52:11.0954 0x040c [ CA60F6C03611AF1710BC903ED9F566FB, B5C9E8BAC631738761E11168AB68EB1ECC5EC96BF9A8248B9127DCF744CA4691 ] Rasl2tp C:\WINDOWS\System32\drivers\rasl2tp.sys
11:52:11.0970 0x040c Rasl2tp - ok
11:52:11.0998 0x040c [ 586A17C10D417D889F1FF7D8636E2F34, EEDA4EE8D2BC5C8C7756AB79F1F19AF8B1C4057996748FAE4E3F37844DB0EB33 ] RasMan C:\WINDOWS\System32\rasmans.dll
11:52:12.0033 0x040c RasMan - ok
11:52:12.0043 0x040c [ E5FA41160F5A3D78D8F7765E5C5F6BB0, 31BA423FFFC3206717DC34B482149421EE28B27A4A3BA2DC78C3B3A9EE0C1365 ] RasPppoe C:\WINDOWS\System32\drivers\raspppoe.sys
11:52:12.0058 0x040c RasPppoe - ok
11:52:12.0067 0x040c [ DF0834AE921E633E05D1FDC55C318957, 851A00961224DACBEF9DA427122F6B4B73BB99849D5ECB55DBBD311B2EA84C33 ] RasSstp C:\WINDOWS\System32\drivers\rassstp.sys
11:52:12.0083 0x040c RasSstp - ok
11:52:12.0101 0x040c [ FC9B7AC6E2B837EF7CD6C64F7068D41D, 9B0DD842033E82BC7EE80416A62B084BF5200923EB7A6C80415BB28004E9B5E3 ] rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
11:52:12.0124 0x040c rdbss - ok
11:52:12.0139 0x040c [ FB7375657F8A5932C35EAA45E9B4B416, 99594708BFD6DC9F8CECBF092058D4D0D4F1BC3204E86F9FDAD5207ED5ECF194 ] rdpbus C:\WINDOWS\System32\drivers\rdpbus.sys
11:52:12.0167 0x040c rdpbus - ok
11:52:12.0182 0x040c [ A32AED8C644734B283A7C9D08D76064D, A12F67C57E43B6A2FE6449EA3822B1108FE70C66AF9911798777F85D760E384C ] RDPDR C:\WINDOWS\system32\drivers\rdpdr.sys
11:52:12.0198 0x040c RDPDR - ok
11:52:12.0215 0x040c [ 37CC7E41243EFBB4FBC0510E5CA32A02, 634E2F81D61F937F30E5ECE01FB581E090C6DA073EF7B1A3F6083ECAF363CB46 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
11:52:12.0225 0x040c RdpVideoMiniport - ok
11:52:12.0259 0x040c [ DAF957B25A35757E9D814611FAE8FE3B, 5244A427B2DEB5349B9F336A4A39A6834A6E8118A8EDA00738C6CE09F2452C24 ] rdyboost C:\WINDOWS\system32\drivers\rdyboost.sys
11:52:12.0274 0x040c rdyboost - ok
11:52:12.0319 0x040c [ 2C72E029C153D25325CA182A669E4ADE, 5CE0E04A6B53A1F11E8159DFD1E59F2AE6631E3B5BD27BAAEC4A35BC02A55722 ] ReFSv1 C:\WINDOWS\system32\drivers\ReFSv1.sys
11:52:12.0350 0x040c ReFSv1 - ok
11:52:12.0394 0x040c [ BABEE4A896D005BD0D205F1C932DA25E, 269FDF65BE3A226FA2A5CA25085366E32ADAD30A020484FE844962E8C61CB1D2 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
11:52:12.0425 0x040c RemoteAccess - ok
11:52:12.0456 0x040c [ 066062967A77867BDCF665960EFDAD32, 68143DBDFA7C68786C22F5CC4E80200255C663A844069C080E7816F423ABB1F4 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
11:52:12.0479 0x040c RemoteRegistry - ok
11:52:12.0523 0x040c [ DF84555A734BA2BDA55BCCCC47095ADD, 639814A7F5B758792FE6D84E3FF312F9CE9DACB21B93EA43394DC7A04526CB81 ] RetailDemo C:\WINDOWS\system32\RDXService.dll
11:52:12.0606 0x040c RetailDemo - ok
11:52:12.0622 0x040c [ 6451FE42C35FDE3862D99579444F4A8F, BD56A1120AACF6143E6EB739E12BEE86DF142F1159865608BDF1BBE54B66AFCE ] RpcEptMapper C:\WINDOWS\System32\RpcEpMap.dll
11:52:12.0638 0x040c RpcEptMapper - ok
11:52:12.0669 0x040c [ F24131EAD1D0B73463052BB042A37B6C, 43B5772310B200DF1914C8E4D10401A0BCE9082BDEAC34736AFB2920B39D7956 ] RpcLocator C:\WINDOWS\system32\locator.exe
11:52:12.0685 0x040c RpcLocator - ok
11:52:12.0752 0x040c [ 5E57B9FBB4E9C43EE5B69BEE01A1819F, A1F8D1E52AF446CEA2EB50064E3A24B713B19197D61C3EAECB81B3CCD80558E7 ] RpcSs C:\WINDOWS\system32\rpcss.dll
11:52:12.0799 0x040c RpcSs - ok
11:52:12.0830 0x040c [ DC66C1D262D64E30A30B68E9F21AC74B, A5ED3D31BCD68DBC00A956787517ACA167C86F5FFDAF7C9A85505FA2B705C6CB ] rspndr C:\WINDOWS\system32\drivers\rspndr.sys
11:52:12.0854 0x040c rspndr - ok
11:52:12.0873 0x040c [ 179E6BCF8D16AD39C137CB4FCFE015C5, A1DF499AA378BDB1CB7F95ACC0C7D6929358AF4596A47FDEDFAE115461563CD5 ] rt640x64 C:\WINDOWS\System32\drivers\rt640x64.sys
11:52:12.0902 0x040c rt640x64 - ok
11:52:12.0925 0x040c [ 88F7703F2A4677C828124AE2110D3EBC, 529F6A5815806F2EA2235802BD28AF8D7A40E7799356BD3EC337C9E71B6B53E6 ] s3cap C:\WINDOWS\System32\drivers\vms3cap.sys
11:52:12.0936 0x040c s3cap - ok
11:52:12.0949 0x040c [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] SamSs C:\WINDOWS\system32\lsass.exe
11:52:12.0961 0x040c SamSs - ok
11:52:12.0992 0x040c [ B467E932FE4E16E201DC7E56870CB559, 6FCE9A2DFC5D222BBEA4AA271A17B830FCF8EAE44B07BEE5FF34AE50CABCBB6A ] sbp2port C:\WINDOWS\system32\drivers\sbp2port.sys
11:52:13.0005 0x040c sbp2port - ok
11:52:13.0022 0x040c [ 3E115C63649402D321D396F8D606C9B0, F4BA7FE0E89D563A57B6865E4CF1334998987D11A0D70FF7491726A507B40DF4 ] SCardSvr C:\WINDOWS\System32\SCardSvr.dll
11:52:13.0054 0x040c SCardSvr - ok
11:52:13.0054 0x040c [ 67EFFD3D1BB6D2B67DF7F8FDCB1A51FC, DE41539FAC730F5CFF6C8754ECFF1253AFDC1C86743AE71B61D716B7A84E85FD ] ScDeviceEnum C:\WINDOWS\System32\ScDeviceEnum.dll
11:52:13.0085 0x040c ScDeviceEnum - ok
11:52:13.0085 0x040c [ 31DDA0716EC265CA57DAF9D2295FD76F, E6F39C1B3CF81918277DB8C6E3DF9A82812E1C9063DEB1FB85FE433DC9A16CBA ] scfilter C:\WINDOWS\system32\DRIVERS\scfilter.sys
11:52:13.0102 0x040c scfilter - ok
11:52:13.0149 0x040c [ 1BFAC03B6422E878EFCDA934BF4C4823, 0BA537A4B9E8020E6B709A44F1382DB3B41CEF631B847201F812152FEB303CD3 ] Schedule C:\WINDOWS\system32\schedsvc.dll
11:52:13.0195 0x040c Schedule - ok
11:52:13.0227 0x040c [ 320E7A02D81A468E8C1FEEFDB856AFAE, E65127D3D6B628F9D19EA509FEBD9E4DC1BF20D0C62C3C9E1D7087DF972B2AA7 ] SCPolicySvc C:\WINDOWS\System32\certprop.dll
11:52:13.0242 0x040c SCPolicySvc - ok
11:52:13.0274 0x040c [ 004C66464D8FE76D5DA78BE6777D61AF, 58B5C436798EEBBE7081D54B55B70DEB15331856802CD45E3FF8BDE794F06A27 ] sdbus C:\WINDOWS\System32\drivers\sdbus.sys
11:52:13.0289 0x040c sdbus - ok
11:52:13.0305 0x040c [ A906C527B838A4922611C63EBD250F91, 6BB0054A9C2408138BDF49D834FF99B5B9764E7747ABC15016F54FBA1D28394F ] SDRSVC C:\WINDOWS\System32\SDRSVC.dll
11:52:13.0346 0x040c SDRSVC - ok
11:52:13.0360 0x040c [ F4BF50A7D16A97A887BFA0F193693C42, EEBF5AAC149C72F490BAC954B25BB6882B10FC38F93CA4F4829A06702B1ECEF9 ] sdstor C:\WINDOWS\System32\drivers\sdstor.sys
11:52:13.0372 0x040c sdstor - ok
11:52:13.0380 0x040c [ 648A299839E8F48A946C41DE270D28F5, EEC9A5FCBE3FF78FB5E0452FF1932A8B0C7399688041E22555703CB1977A4428 ] seclogon C:\WINDOWS\system32\seclogon.dll
11:52:13.0395 0x040c seclogon - ok
11:52:13.0411 0x040c [ 29452A9DA3E3482F0C2963312F979053, E1782D36C336C4B4C261AD665C1E9051905AA86020E08FC94069972AF4C4DB4B ] SENS C:\WINDOWS\System32\sens.dll
11:52:13.0426 0x040c SENS - ok
11:52:13.0473 0x040c [ 919BA7E3054E4F1D61A3524ADCE6A970, 3C382673DF5AF2F38A5AE4A268F5856B0CC9E65D52213DE6D2C06E252753B73C ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
11:52:13.0551 0x040c SensorDataService - ok
11:52:13.0583 0x040c [ 01C2EEA7870FE26A4A6CCBA5421CC7E5, 9E643AB6BCBECE4F2A5FD4C96547A4E3F2BDFEFC5FE24B802467718EC69929F8 ] SensorService C:\WINDOWS\system32\SensorService.dll
11:52:13.0619 0x040c SensorService - ok
11:52:13.0641 0x040c [ D2FEE824B4AA0BE377F1353E5F915BF4, 00D754C62F3482BBD0EA72C896139C39D15192B2D9FCC7B755D1FB9DF9FCFD9B ] SensrSvc C:\WINDOWS\system32\sensrsvc.dll
11:52:13.0672 0x040c SensrSvc - ok
11:52:13.0688 0x040c [ 9DB0BBE3ABE1F49651AE51EC5BCABE58, 0B46C1F231F41766AB73EE7E9834D3CDACA602D12E702D9277E28B47417D9CA4 ] SerCx C:\WINDOWS\system32\drivers\SerCx.sys
11:52:13.0688 0x040c SerCx - ok
11:52:13.0703 0x040c [ C4AF79C37334D995D95C22C14FDBF7FD, 4D4985921261909F2123467A22EDB102B490710F60AB935624435E5BB808A0E9 ] SerCx2 C:\WINDOWS\system32\drivers\SerCx2.sys
11:52:13.0720 0x040c SerCx2 - ok
11:52:13.0725 0x040c [ FC541A272F47BE03E67A9FCB87FA8C3E, 730A3616FD67E9F2832442144B2655A8EF78B9AFCB204113E73E257256491354 ] Serenum C:\WINDOWS\System32\drivers\serenum.sys
11:52:13.0734 0x040c Serenum - ok
11:52:13.0750 0x040c [ 2A5F5F95FCA123DCBF53B5F603B64789, DE5C9E1D88B2C180B137DA7839F3EF6C936A171ABA49F89C10EE9C73A2226F3F ] Serial C:\WINDOWS\System32\drivers\serial.sys
11:52:13.0765 0x040c Serial - ok
11:52:13.0765 0x040c [ C8738887228B7BFA3B1A906816A8BB12, 328283569201791891D5E9FB3028DB5B9FD93A7BEFC00C7DEBC2CC5731DE64D5 ] sermouse C:\WINDOWS\System32\drivers\sermouse.sys
11:52:13.0765 0x040c sermouse - ok
11:52:13.0797 0x040c [ B1CB58853153397DFFA2D13A81451D09, CC9B3B064711E9B5CB38DC1C84DC410033939848BD31BB0D12F990E8154F357E ] SessionEnv C:\WINDOWS\system32\sessenv.dll
11:52:13.0812 0x040c SessionEnv - ok
11:52:13.0828 0x040c [ 67832B68752CDF7FDE56949E4A2E70BF, A72320EA8575A751DF86A1EE7969AD9D548D6185F2520197262E11B79FF8222B ] sfloppy C:\WINDOWS\System32\drivers\sfloppy.sys
11:52:13.0844 0x040c sfloppy - ok
11:52:13.0875 0x040c [ F10E5536E1C753E01CF19FA4F466CE90, C9897F22B176D84CA233F864078895E3DAD4DAD090FACBB01BD6E59EE337B47C ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
11:52:13.0906 0x040c SharedAccess - ok
11:52:13.0962 0x040c [ 4AC12D495B3CB4275F74C68A7A017561, DC53EBD606ECCD8BCF6D618C0EB58B03F5C20F09E0F0AEDE9B8082D6B208B19A ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
11:52:13.0993 0x040c ShellHWDetection - ok
11:52:14.0071 0x040c [ ED058030296CF9B79C8D48BF43724323, 01DC7C2590DF48116CD1A126F207FE5DE439A53286BAE3736E22EE3D1CA80BE3 ] SiSRaid2 C:\WINDOWS\system32\drivers\SiSRaid2.sys
11:52:14.0087 0x040c SiSRaid2 - ok
11:52:14.0087 0x040c [ 633D3D1581E9DCCD5A2D8F039104C9A5, C44B5097016C2AEC8B41F77425FE44413562F9DCF0C0C11CA69D8178970B4706 ] SiSRaid4 C:\WINDOWS\system32\drivers\sisraid4.sys
11:52:14.0103 0x040c SiSRaid4 - ok
11:52:14.0134 0x040c [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:52:14.0149 0x040c SkypeUpdate - ok
11:52:14.0188 0x040c [ 35B8FC714C2E7F07F7DC7C64452153F8, 6D45EB01B5F972ED0E5520E771F007FFEE892054FABDB3DD00D3E9915D3A0A31 ] smphost C:\WINDOWS\System32\smphost.dll
11:52:14.0197 0x040c smphost - ok
11:52:14.0228 0x040c [ DE3A5C27EC842A113F68A2705FF63B00, B134EF63708A892B673B539F544F7980FF72838D822E8E4CCDDB359B22CB8805 ] SmsRouter C:\WINDOWS\system32\SmsRouterSvc.dll
11:52:14.0259 0x040c SmsRouter - ok
11:52:14.0290 0x040c [ CD1056818A6FCEF4D32BD1D6E34070D5, F5BFB61ACB220A73B0DC4487B049F52E9F9FA2D4188C001E7A5838D47CEA6343 ] SNMPTRAP C:\WINDOWS\System32\snmptrap.exe
11:52:14.0306 0x040c SNMPTRAP - ok
11:52:14.0322 0x040c [ 187B4AD4446C59F8FCC4A10F473EE3D1, 0AAD961B3D7B3484DC89CB86F3EC96CEBFABB7224A5BFB48083DE8F1805EA7B4 ] spaceport C:\WINDOWS\system32\drivers\spaceport.sys
11:52:14.0337 0x040c spaceport - ok
11:52:14.0353 0x040c [ 2799FCA215919FDC9A87C5FCAB530828, BDE968BF26693AA4D70AB669896BCA49C6F533EA226386B35B0EA589A55227B5 ] SpbCx C:\WINDOWS\system32\drivers\SpbCx.sys
11:52:14.0368 0x040c SpbCx - ok
11:52:14.0384 0x040c [ 58C17D92AD61EC7A98B05F4FAD0D205A, B881134A1BD9194145A9D18BDB34D57E2C167F06C2A9368459D0C33E6E0D6501 ] Spooler C:\WINDOWS\System32\spoolsv.exe
11:52:14.0431 0x040c Spooler - ok
11:52:14.0580 0x040c [ 5C31E109943E67CFC801810C00AB63EE, 9A80D7CDA1135EBCE10E753986A59CFA3D8D49F9B0BE38FDF99880B1DD88C41D ] sppsvc C:\WINDOWS\system32\sppsvc.exe
11:52:14.0742 0x040c sppsvc - ok
11:52:14.0764 0x040c [ AA1F23501511EFE9CF9771F6B20E8D45, E786852D9877CCFD35444F8FC694467132F868D87A8C344FD1016FFDE74695A5 ] srv C:\WINDOWS\system32\DRIVERS\srv.sys
11:52:14.0788 0x040c srv - ok
11:52:14.0809 0x040c [ F5B169EDF9D5E3C7200D89D30E065D13, 12BAF3A3CB76F0900FA53681C9AD16F40308F493BA22C0F60E1E268D0D6AF825 ] srv2 C:\WINDOWS\system32\DRIVERS\srv2.sys
11:52:14.0841 0x040c srv2 - ok
11:52:14.0853 0x040c [ 2E142E027F0AA698BA4DCE49CBDB43CD, A21027BBBC75A55A8B302D028113A0683016E4C72790A8C561DDB1AE7FDB4289 ] srvnet C:\WINDOWS\system32\DRIVERS\srvnet.sys
11:52:14.0872 0x040c srvnet - ok
11:52:14.0906 0x040c [ BF71B3FB5B7557CB740CDB09C5FB50D9, D6F9E65FDC9C4ADAFE82D94F71A1F5960DB3BEEBF4FE5B2D087515C4FAA5F287 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
11:52:14.0928 0x040c SSDPSRV - ok
11:52:14.0951 0x040c [ EF1BC04215C201ADA3F7F5A2F034EA21, E1A7A0FA2032B9E7D3951100E74C04D93CD848C88D23D57FBA0BFA2816B29C61 ] SstpSvc C:\WINDOWS\system32\sstpsvc.dll
11:52:14.0972 0x040c SstpSvc - ok
11:52:15.0047 0x040c [ 78760751FBCB900F6F68CA1700DAE2DC, 356914797056B11745E18ECD033B8DC801C3C3DD6C5127FCD430A02C4FDD34A9 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
11:52:15.0169 0x040c StateRepository - ok
11:52:15.0244 0x040c [ A177803C6C3668FEBFEA50552D677E60, 30EBEF19843ED4D71F612507606475812F1BA615C03D7C0DE5AE1952F5C38053 ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
11:52:15.0258 0x040c Stereo Service - ok
11:52:15.0266 0x040c [ DDE064A4298FD1FBF804D3ED691E7EDB, B0D117B1FC0DA2CB76F5F63699E2F108930B6C6721AC443111D48215ED624278 ] stexstor C:\WINDOWS\system32\drivers\stexstor.sys
11:52:15.0278 0x040c stexstor - ok
11:52:15.0310 0x040c [ 7C4D2F167FA6153B4FE7145FE6D3DF15, F39ED9CDF323DDC57D0F64F9CC121E911EA53819A3A941A2F6EA557C35FCB372 ] StillCam C:\WINDOWS\system32\DRIVERS\serscan.sys
11:52:15.0322 0x040c StillCam - ok
11:52:15.0362 0x040c [ 60F04DF1AB55D6D4BDA02052DD20537E, 52996EDF2C06968DADC9BDF24E4039929B81643493C7193B8CC4A6BD1A3AE761 ] stisvc C:\WINDOWS\System32\wiaservc.dll
11:52:15.0395 0x040c stisvc - ok
11:52:15.0411 0x040c [ 32C95F44108C3E7DB58F773346E3C9D0, F852D8ECA06080EA6DE1A90509071965A750D9CFC9627F0D4DB8ECC57133B0B5 ] storahci C:\WINDOWS\system32\drivers\storahci.sys
11:52:15.0424 0x040c storahci - ok
11:52:15.0447 0x040c [ 8883C8CE4942A99B84E1CC6EFA19738E, 60C1CDA4382F8EE70D810DBB1BCAF5F389433563FF23EEB84859612F396D8CE6 ] storflt C:\WINDOWS\system32\drivers\vmstorfl.sys
11:52:15.0458 0x040c storflt - ok
11:52:15.0491 0x040c [ AE7B7E1E95BFB9340B1956C98CA52C81, 3E0214A0C486C1CD05D9BC57E58A998A3CEADDC1D24AE2A75098F56B37069160 ] stornvme C:\WINDOWS\system32\drivers\stornvme.sys
11:52:15.0503 0x040c stornvme - ok
11:52:15.0511 0x040c [ 63513EF3121689B3A59BD217618A2E42, DE9B89732801DEC60BD116D58CFB427F7E37F093BE8A9F6E0CAC729B5346B314 ] storqosflt C:\WINDOWS\system32\drivers\storqosflt.sys
11:52:15.0541 0x040c storqosflt - ok
11:52:15.0562 0x040c [ CC96FF061C772340F2ED89ABBA567ADC, 028CD44405B7FAFC7BF331DD729E44E0594A63386F48CF39D7725A58B3DE22D6 ] StorSvc C:\WINDOWS\system32\storsvc.dll
11:52:15.0595 0x040c StorSvc - ok
11:52:15.0604 0x040c [ 000F5CFCEF0F06DC8FD1D2F568E48AE4, C1FE485E57A1B912CE79556E0EFF03CC11362E7966D250E3AA4962DCCB8F8EE6 ] storufs C:\WINDOWS\system32\drivers\storufs.sys
11:52:15.0616 0x040c storufs - ok
11:52:15.0623 0x040c [ 7415087F9006D6818F85F3CBD79B1A50, C768EBB2263375D285D689FEEF546147D42D7376977424A4D6FD655CC78EA7CD ] storvsc C:\WINDOWS\system32\drivers\storvsc.sys
11:52:15.0634 0x040c storvsc - ok
11:52:15.0644 0x040c [ E49858EA5865A015EB78B7F7C1C07DE2, 1ADBBAC2D2E2E3C40AB0BDDE068001E76A8DAB79C54F06479F7A4567DAD7A7A8 ] svsvc C:\WINDOWS\system32\svsvc.dll
11:52:15.0662 0x040c svsvc - ok
11:52:15.0721 0x040c [ 802278EE4ACCE9EA1F1481DF20EB1667, E78F0DA2CA0B2C2DF3B7E3B2A22C03380FE649813EE6EB31067C5FB6727DB7BD ] swenum C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys
11:52:15.0731 0x040c swenum - ok
11:52:15.0754 0x040c [ 313D2C0DBA0B23A8302254FD317D2EC8, 20B98D6F33FEC7ACBCEED9757A3FEAD837FA7BA378BA25575A33EA45E076FC6B ] swprv C:\WINDOWS\System32\swprv.dll
11:52:15.0784 0x040c swprv - ok
11:52:15.0814 0x040c [ 12D0CB1DCAE6725B6CA54CC2038C4C8C, 7D224298E440B8C5FDD99A52485A6245DE5109C9A02E65AD38F1EC6DBF4AEEF2 ] Synth3dVsc C:\WINDOWS\System32\drivers\Synth3dVsc.sys
11:52:15.0827 0x040c Synth3dVsc - ok
11:52:15.0863 0x040c [ D5B31B2F14848015C211F1D674A82F3A, 58C18254C817693DB727090D1CC518032B3A67C5B3FC7F2F8CE4613A33790CFA ] SysMain C:\WINDOWS\system32\sysmain.dll
11:52:15.0923 0x040c SysMain - ok
11:52:15.0944 0x040c [ D5AAA188C70146977CFEE8D128599F3F, 9ABC30982E552EAF41FE84397EEEE5A3187444062C662D7CF35A03E3B274AFB8 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
11:52:15.0985 0x040c SystemEventsBroker - ok
11:52:16.0015 0x040c [ 95875059929EF91B55EA612D7967DD3D, 5F734209C8C9725376F7C146ED84999CC6D019C4C10B1795F53E72BE8853E2DD ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
11:52:16.0047 0x040c TabletInputService - ok
11:52:16.0082 0x040c [ FE33F417DFD9847CB571D3C7EE5FA7E3, B3C7BE7998B9B093DD969A2588EE8CEBD9771331A63D4B1D86A188317B5EE71C ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
11:52:16.0120 0x040c TapiSrv - ok
11:52:16.0189 0x040c [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip C:\WINDOWS\system32\drivers\tcpip.sys
11:52:16.0254 0x040c Tcpip - ok
11:52:16.0256 0x040c Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip
11:52:18.0807 0x040c Object send P2P result: true
11:52:18.0855 0x040c [ 7EBD20284AC9BF9F0A020B86769BB074, 26D8CC9C1EE069BB617973BA7CBCFC36BAF1EABF975F395077547F930197A56A ] Tcpip6 C:\WINDOWS\system32\drivers\tcpip.sys
11:52:18.0921 0x040c Tcpip6 - ok
11:52:18.0923 0x040c Object required for P2P: [ 7EBD20284AC9BF9F0A020B86769BB074 ] Tcpip6
11:52:21.0423 0x040c Object send P2P result: true
11:52:21.0438 0x040c [ D378A1AF58AFA84BB6AC753F2C1BE9F4, 8BBA623193D51E6A8DD0627FA08C93B918EF1BA2EEBA46CDBB86FE6A1007FDEE ] tcpipreg C:\WINDOWS\system32\drivers\tcpipreg.sys
11:52:21.0453 0x040c tcpipreg - ok
11:52:21.0477 0x040c [ D42AC03ACF9CA67693D1D9BB4D2A0BC8, D39D5180F3CDB23B4551A8C98F3C92A960B4CC9FA48E0FE11A6D89B0C247783F ] tdx C:\WINDOWS\system32\DRIVERS\tdx.sys
11:52:21.0491 0x040c tdx - ok
11:52:21.0652 0x040c [ CFC9B7B465283378D374D5E380D5D244, 5E66A62C6A6272B65181F116031AA80E8DCEDA3B7E2C1130DD631347DF644D79 ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
11:52:21.0771 0x040c TeamViewer - ok
11:52:21.0791 0x040c [ CCDBD2817C10A4F631280CBB3AE44FFB, A022DEF4D3CF75F41FA26275347F4BA38A513AD32FF18385C2E756DECB61D404 ] terminpt C:\WINDOWS\System32\drivers\terminpt.sys
11:52:21.0802 0x040c terminpt - ok
11:52:21.0834 0x040c [ A0608264209A836821D6AB8C67B108AB, 7912C75F72BCAB7426A2E00C597C8D94C185B5DD31BD6C4BE5D56FECD5B0D9EA ] TermService C:\WINDOWS\System32\termsrv.dll
11:52:21.0879 0x040c TermService - ok
11:52:21.0908 0x040c [ CE4B6956E4E12492715A53076E58761F, 0D12934B8F7D18F5785A3EAEDEC2CBD1C3627F7D73C73E9329C73A3B99990D36 ] TFsExDisk C:\Windows\System32\Drivers\TFsExDisk.sys
11:52:21.0914 0x040c TFsExDisk - ok
11:52:21.0925 0x040c [ 261830B1E3650E4471E1F98850B929B7, D281B8A93315E64C7AF5002E5BFBE6AFF8B35FD6AA747AE07D7AA96F4AFAA613 ] Themes C:\WINDOWS\system32\themeservice.dll
11:52:21.0947 0x040c Themes - ok
11:52:21.0981 0x040c [ 8D23F0819A00C547814409B734DD3747, 0E1B25A53C84486F8A57F309F3C016114F90F5AF5E576889BD230931F38594A5 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
11:52:22.0017 0x040c tiledatamodelsvc - ok
11:52:22.0031 0x040c [ 354DAA630928CD4DA2BC84A0DA4ADA9D, AFAE4948EA4F899267DC52DF9A06450FC3E77083B563E541581DA90685C7E98C ] TimeBroker C:\WINDOWS\System32\TimeBrokerServer.dll
11:52:22.0049 0x040c TimeBroker - ok
11:52:22.0079 0x040c [ F4AEDABC8F3A9D632F8206D0C7F8CA09, 6E76749CD4B857B4D930267E3CF448AF4D14FAC851873C5E71572E62CAD2FA36 ] TPM C:\WINDOWS\system32\drivers\tpm.sys
11:52:22.0094 0x040c TPM - ok
11:52:22.0123 0x040c [ 2D0338A3009075FCCB119CB7F3280F82, F42F3B8DA0F8B2C99892E66CDEF471A1CD30A30CF437ADFF464A2C786A6B87A6 ] TrkWks C:\WINDOWS\System32\trkwks.dll
11:52:22.0140 0x040c TrkWks - ok
11:52:22.0202 0x040c [ 62D6A900C5DFF2ECF131384E5A5C85AB, 1AF1FB868C59DFF452E3351EE5070B2C746DE606B9E2F1834CE2256F41ABE7A9 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
11:52:22.0227 0x040c TrustedInstaller - ok
11:52:22.0241 0x040c [ 676C801CAA61AADD0C918CC536A74B78, DB5DEC9445272E46D32DC2A9A99A9AE45729E424E61C679ECFD973AA88457BE6 ] TsUsbFlt C:\WINDOWS\system32\drivers\TsUsbFlt.sys
11:52:22.0271 0x040c TsUsbFlt - ok
11:52:22.0285 0x040c [ 2BB6CC0DD1CEE86330743B56FA9FE91F, EE71E3DEECA7599947AB09E8967FE8066348D82B4C17D8CBE800FCDE9CF4989D ] TsUsbGD C:\WINDOWS\System32\drivers\TsUsbGD.sys
11:52:22.0297 0x040c TsUsbGD - ok
11:52:22.0334 0x040c [ 14B46248612DF1B1A695040FFFBCFAFC, 8C373A3C416FC9AB3872A187E64AC7A6E69FF605BD8784E8F2B1C28C293A0495 ] tunnel C:\WINDOWS\System32\drivers\tunnel.sys
11:52:22.0386 0x040c tunnel - ok
11:52:22.0399 0x040c [ D0BE5EA1652D55029C9A898FB8ACFCE0, 80C4BC30B967C79B3457F43EB9B530CA2571C6158958879AC55E5A81F71CFF15 ] uagp35 C:\WINDOWS\system32\drivers\uagp35.sys
11:52:22.0410 0x040c uagp35 - ok
11:52:22.0417 0x040c [ 13C15E4B238895FE4731DB1D612EEB5F, 211E4B05AA09F7FBE2487C3241A98D1F970FEE5B9B1BAED2788B57233BFC4104 ] UASPStor C:\WINDOWS\System32\drivers\uaspstor.sys
11:52:22.0429 0x040c UASPStor - ok
11:52:22.0461 0x040c [ BEBB8B55C5F99B69EEE39A9D7BADB21E, 08A094EA38AB58CC70108A3BDFDD3251897DC4B13FDDAD54C1B063137836EF34 ] UcmCx0101 C:\WINDOWS\system32\Drivers\UcmCx.sys
11:52:22.0498 0x040c UcmCx0101 - ok
11:52:22.0537 0x040c [ DE3EDAF609D00EA2E54986E6459796A6, 61A9AB51869F38300CC5CC5D302B962FB966F54CBB2E393954F36372B3A479FE ] UcmUcsi C:\WINDOWS\System32\drivers\UcmUcsi.sys
11:52:22.0561 0x040c UcmUcsi - ok
11:52:22.0579 0x040c [ FB1C1D8B96A482F3581338D6752E1D6C, 0FFAEE3E088614B3483C459513BB9D78EB76B574696FD877A3CDF6A11378F46C ] Ucx01000 C:\WINDOWS\system32\drivers\ucx01000.sys
11:52:22.0594 0x040c Ucx01000 - ok
11:52:22.0602 0x040c [ 4E1543ACE2F6E2846713E5123D9D4159, 1A6AFC525A80D1F19B14CDAD38790DF7293911C4D0E8301161D92201B934C3D4 ] UdeCx C:\WINDOWS\system32\drivers\udecx.sys
11:52:22.0622 0x040c UdeCx - ok
11:52:22.0642 0x040c [ CDCA9CC1D8293E75218D8FF85F2337A4, 173086C08DDC7625E026E425F1E2B5D6C795771BEAE9BFF6093E3592FBEBD323 ] udfs C:\WINDOWS\system32\DRIVERS\udfs.sys
11:52:22.0667 0x040c udfs - ok
11:52:22.0680 0x040c [ BC683E19307C533C7161DB7A58051347, 5553BE3421986FDD9992EBFD883CDA151F7166C01BBFA3E9183A3C93E41D79B6 ] UEFI C:\WINDOWS\System32\drivers\UEFI.sys
11:52:22.0690 0x040c UEFI - ok
11:52:22.0709 0x040c [ D14B42C26DE402F316D49667D15446F0, 61CC9FF03EF78631C800EFD8D587975CB94D53DB80E6F60BD13BA52EC5690D3D ] Ufx01000 C:\WINDOWS\system32\drivers\ufx01000.sys
11:52:22.0725 0x040c Ufx01000 - ok
11:52:22.0738 0x040c [ 192470BE4321791FBB25F379D0141D6F, AD120F8F98BD99014471CE60630B5FEE7555AB261C98B7D9819FE23C386655F7 ] UfxChipidea C:\WINDOWS\System32\drivers\UfxChipidea.sys
11:52:22.0750 0x040c UfxChipidea - ok
11:52:22.0757 0x040c [ F7BD838E84E6B286DBCE068EFB8C0800, A55188C8F8BDC739A7ED7D29CDCB2A17468BBB158E13D804963B31ED73449520 ] ufxsynopsys C:\WINDOWS\System32\drivers\ufxsynopsys.sys
11:52:22.0771 0x040c ufxsynopsys - ok
11:52:22.0806 0x040c [ C844E39B900FFA46CA8DD2BBA670A077, 0CB6232BCE47C59821DF25D6ED33E85C3E32DDAB101AA8A2C22B5401E73F5D5B ] UI0Detect C:\WINDOWS\system32\UI0Detect.exe
11:52:22.0823 0x040c UI0Detect - ok
11:52:22.0837 0x040c [ A25842AC180F0E8B02380ECB8ADA1AF5, AF22E7559C5EF8DC22A2B9E27FFFFF075B1D1B68A8307266BD9473E0FAF36BEF ] uliagpkx C:\WINDOWS\system32\drivers\uliagpkx.sys
11:52:22.0848 0x040c uliagpkx - ok
11:52:22.0861 0x040c [ 21088F43172525C7E02D335A3327F46C, B04AD471A7DFE83AB557DB4540616B7DF4A1904F8BDDCB920D449FCEE6F36FD5 ] umbus C:\WINDOWS\System32\drivers\umbus.sys
11:52:22.0874 0x040c umbus - ok
11:52:22.0879 0x040c [ 294A291B5D48FE8F38DD94B7272442C5, 66C9139636760C92C1E04FCF440C432FF6C5A94E1577CAFE1D61FCF2D30472ED ] UmPass C:\WINDOWS\System32\drivers\umpass.sys
11:52:22.0891 0x040c UmPass - ok
11:52:22.0923 0x040c [ 3427889AECC3B6912A0A01D095E32B98, 322AE14B74295ACFC124719BBEF8809201150A184E262EC55E26D2B45787BF9D ] UmRdpService C:\WINDOWS\System32\umrdp.dll
11:52:22.0944 0x040c UmRdpService - ok
11:52:22.0991 0x040c [ 0D5C9E27E93AAEA3E30A1E59A7AC3DFF, 31A203DA03877E6B887930990C5BB53402F0DFFB22A6F8FC5A34EF0B99CD8A7E ] UnistoreSvc C:\WINDOWS\System32\unistore.dll
11:52:23.0041 0x040c UnistoreSvc - ok
11:52:23.0073 0x040c [ BD693208673F40BA21AA70B69F1D439C, E324947C2DD34386A83B09E73668F1CCED127AC91194B8BF7EC4C8E36CF8203E ] upnphost C:\WINDOWS\System32\upnphost.dll
11:52:23.0102 0x040c upnphost - ok
11:52:23.0113 0x040c [ A7A52EDDC3FAF183D6AC4774690ADF13, 630A0331F2EFA2DC7EFDACD08D8DF5C85BFDA30FF1525050FF54E069AFA45F6C ] UrsChipidea C:\WINDOWS\System32\drivers\urschipidea.sys
11:52:23.0124 0x040c UrsChipidea - ok
11:52:23.0136 0x040c [ 2EEA0897DD9E30E958B508D557F0B5E4, BE051A3AA5DFF56310FAB67AD19AC0443A3580542886EF3554EBE18F1323596F ] UrsCx01000 C:\WINDOWS\system32\drivers\urscx01000.sys
11:52:23.0147 0x040c UrsCx01000 - ok
11:52:23.0157 0x040c [ DC54D775A3A61E4CDE871B4E38A1459A, CC996A9D293201BBD285E7B629B12EE88574702B8AC7BB4149439D6A25A07F7E ] UrsSynopsys C:\WINDOWS\System32\drivers\urssynopsys.sys
11:52:23.0168 0x040c UrsSynopsys - ok
11:52:23.0199 0x040c [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64 C:\WINDOWS\System32\Drivers\usbaapl64.sys
11:52:23.0225 0x040c USBAAPL64 - ok
11:52:23.0240 0x040c [ 18B63A0980F4AA1E6D7879B253980E37, 05F96DBE0A3DE2A685DEEBA8B6838A47AEB7CE2EBE8EB6BAD67B36DCF7E73589 ] usbccgp C:\WINDOWS\System32\drivers\usbccgp.sys
11:52:23.0254 0x040c usbccgp - ok
11:52:23.0268 0x040c [ 1C60A1A3C8E1E819E16F12BAEB1C83F8, E255BD173DBF091C5EA07381862E23C1FD761489EC396E312974FBC124E1F33A ] usbcir C:\WINDOWS\System32\drivers\usbcir.sys
11:52:23.0283 0x040c usbcir - ok
11:52:23.0320 0x040c [ 9A3E39F85DC6E3B9F792F1095ACFF788, 66B8E137A5232E9F717907CFD49FE624AE101F4DE14E2960849DABF7A877E87A ] usbehci C:\WINDOWS\System32\drivers\usbehci.sys
11:52:23.0332 0x040c usbehci - ok
11:52:23.0351 0x040c [ 0A368247A900656CC0678117DFC3A87C, 9BEAD14DA067439D913F609955E95CFA0B88ED4F1BC60B473E00F9D9CBC01B9C ] usbhub C:\WINDOWS\System32\drivers\usbhub.sys
11:52:23.0373 0x040c usbhub - ok
11:52:23.0404 0x040c [ C08449092043601887A1743350888635, 5CD916649D2CD8823B89C9E7459AD76AA8E54D70B6D9F40AD4A41144E22ACBE0 ] USBHUB3 C:\WINDOWS\System32\drivers\UsbHub3.sys
11:52:23.0427 0x040c USBHUB3 - ok
11:52:23.0450 0x040c [ 72EA850B59F40C25A4FEDDA5FE84EFEB, FB4801AA1FB72FC1C41024916368823E88D53E338640E3BEA865B0F0E7B8EE91 ] usbohci C:\WINDOWS\System32\drivers\usbohci.sys
11:52:23.0485 0x040c usbohci - ok
11:52:23.0495 0x040c [ 47B2B2DE152E25546944049CA1170BB1, DDA0A806D3108B2475AB13F584EA8CE6F0932C5E394C2C3FA691DFAB8A2BCAC0 ] usbprint C:\WINDOWS\System32\drivers\usbprint.sys
11:52:23.0508 0x040c usbprint - ok
11:52:23.0513 0x040c [ 923CA145CD0A9DFBA4CBBA60AB684C2C, EFAA1E730802490E9A53718D70484832A38345FE0A670937FC546FD245DF2CC9 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
11:52:23.0526 0x040c usbscan - ok
11:52:23.0534 0x040c [ 1F72E1A7E1858B7B3FF81522FCEBDE95, 4FAD243DA73C45CD5CA5E50F824F30EF0DC777D83957FD21FF43D8C89EC15AAC ] usbser C:\WINDOWS\System32\drivers\usbser.sys
11:52:23.0570 0x040c usbser - ok
11:52:23.0585 0x040c [ CD35467670DF1E6FBF36DA308F0C872B, E1F4F9B1EBD476394CBD0C934842AEE2502B030D97351B0A1E751FF23B011B57 ] USBSTOR C:\WINDOWS\System32\drivers\USBSTOR.SYS
11:52:23.0598 0x040c USBSTOR - ok
11:52:23.0627 0x040c [ DFA92EA105DD1073B43FB210EEB03DD4, D940432458F0A04F5013B48197CEA0412C8A909C50605AA21DD08271C90E2FE3 ] usbuhci C:\WINDOWS\System32\drivers\usbuhci.sys
11:52:23.0641 0x040c usbuhci - ok
11:52:23.0662 0x040c [ C67A03F54A1EA683F4880A481EE5FF6C, 346185B378577FF14EFAD01ECB7DFC9AFC0D50F16DF081C3BA99AEFF710A0EE9 ] USBXHCI C:\WINDOWS\System32\drivers\USBXHCI.SYS
11:52:23.0681 0x040c USBXHCI - ok
11:52:23.0715 0x040c [ 32212C0FE0556915E763C29DEB6D267E, C5BC9DA3AB0C41604E8F3D01AFC2C25351FF5D3967E766DD0CDB4C0239ED6312 ] UserDataSvc C:\WINDOWS\System32\userdataservice.dll
11:52:23.0772 0x040c UserDataSvc - ok
11:52:23.0808 0x040c [ 19DB66E644058AA880AE20144FA40839, 3622EBD3E203C436000947666E7CDF9B075951CC1929241CCCDB123F55F93E46 ] UserManager C:\WINDOWS\System32\usermgr.dll
11:52:23.0856 0x040c UserManager - ok
11:52:23.0891 0x040c [ 0CFEA30C0217EE74FF853B2B0CC0BE6D, 1F0856D2D94F46D7B24B7EE18ED868C9EFAE972039D35D1FAA9058A12CF40493 ] UsoSvc C:\WINDOWS\system32\usocore.dll
11:52:23.0932 0x040c UsoSvc - ok
11:52:23.0944 0x040c [ 9A83FA0EC9B0DCED2CBC49DD05901920, 14D2F241235E2693C68BCCF05D83F2A1C9A7BE185C83E7C6C63EF0F654892F95 ] VaultSvc C:\WINDOWS\system32\lsass.exe
11:52:23.0957 0x040c VaultSvc - ok
11:52:23.0986 0x040c [ 26223003DDFB347B5CF3EC0B56DB066B, 78848BE1334C05F28FA431B08225EAE8345B2C66E7D677F9936892FC941EA961 ] vdrvroot C:\WINDOWS\system32\drivers\vdrvroot.sys
11:52:23.0997 0x040c vdrvroot - ok
11:52:24.0038 0x040c [ 0C3F4E7684C1D72E85A98689E65A98A1, F7928D3EFC1A83125887ADA5F8E008022B58F0DBA8A711B4D60975D8CE82B595 ] vds C:\WINDOWS\System32\vds.exe
11:52:24.0076 0x040c vds - ok
11:52:24.0091 0x040c [ A417284BC6B5C2EEF63F2C5154473530, 55146660CDDD829630C216038E6500CFAC906E67C82881047B665BFEEB286D10 ] VerifierExt C:\WINDOWS\system32\drivers\VerifierExt.sys
11:52:24.0106 0x040c VerifierExt - ok
11:52:24.0133 0x040c [ 4C39C05A72EB14C0567501C7E087E564, D3DC122B7E4A5BD345517FE3A9E9E58CD3C78887F9F327AB782BADCAD0F8F2EB ] vhdmp C:\WINDOWS\System32\drivers\vhdmp.sys
11:52:24.0158 0x040c vhdmp - ok
11:52:24.0167 0x040c [ C42206A15078596FDE8E89BB629DE342, B95F9EC2413ADE658A7CE4A9BB57A0E125C29205C24BBB120153DACAF4CF9482 ] vhf C:\WINDOWS\System32\drivers\vhf.sys
11:52:24.0180 0x040c vhf - ok
11:52:24.0191 0x040c [ 248D9F911A5C94CF8477125DD0C3A291, 418C7285184BCC9DE4E56175960585867A5DB21FEF761C49FF6F1AF1C07D8088 ] vmbus C:\WINDOWS\system32\drivers\vmbus.sys
11:52:24.0204 0x040c vmbus - ok
11:52:24.0214 0x040c [ 3E98DD4E0CBD6B4F9CBD0E9E0EDF541E, 2B5CF364F4D1D3359FBEA8BB2E72A1FCE1277E8D893977B751D9AC10A27DF018 ] VMBusHID C:\WINDOWS\System32\drivers\VMBusHID.sys
11:52:24.0226 0x040c VMBusHID - ok
11:52:24.0259 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
11:52:24.0287 0x040c vmicguestinterface - ok
11:52:24.0299 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicheartbeat C:\WINDOWS\System32\ICSvc.dll
11:52:24.0330 0x040c vmicheartbeat - ok
11:52:24.0342 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
11:52:24.0369 0x040c vmickvpexchange - ok
11:52:24.0381 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicrdv C:\WINDOWS\System32\ICSvc.dll
11:52:24.0408 0x040c vmicrdv - ok
11:52:24.0420 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicshutdown C:\WINDOWS\System32\ICSvc.dll
11:52:24.0447 0x040c vmicshutdown - ok
11:52:24.0459 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmictimesync C:\WINDOWS\System32\ICSvc.dll
11:52:24.0486 0x040c vmictimesync - ok
11:52:24.0498 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvmsession C:\WINDOWS\System32\ICSvc.dll
11:52:24.0525 0x040c vmicvmsession - ok
11:52:24.0537 0x040c [ 977603C51C997435D59ECFE7E24E0653, 32AB9BBFFEB73F5282848748B46584238BD1B812A1435F7759180D36B33FE806 ] vmicvss C:\WINDOWS\System32\ICSvc.dll
11:52:24.0564 0x040c vmicvss - ok
11:52:24.0572 0x040c [ 91F165C5D71D9DCB18D4661CF10D1084, 1D55C1FF0F5D860E6DB60EEFE303C0797C98BB0B053ECC255F9B316872288818 ] volmgr C:\WINDOWS\system32\drivers\volmgr.sys
11:52:24.0584 0x040c volmgr - ok
11:52:24.0603 0x040c [ 17042748AC05862A0283D32575220080, A85B480CB969CB7678545D2A9EE99CBD2ADFF210FA016A43E092D0711FBB633D ] volmgrx C:\WINDOWS\system32\drivers\volmgrx.sys
11:52:24.0622 0x040c volmgrx - ok
11:52:24.0641 0x040c [ 823A237D871CD652C6BFD47BECB6810A, 99310521451CB54C29A5DEA54C3A666F95E2A1FF0979D5F9792885A161E90C65 ] volsnap C:\WINDOWS\system32\drivers\volsnap.sys
11:52:24.0659 0x040c volsnap - ok
11:52:24.0680 0x040c [ 78727FA284C2095EED660D71CD3C9AEF, 323F0BD5A624DF77973F28C7CF31EC6B3A525496EBF063666623A62B1DB0EA65 ] vpci C:\WINDOWS\System32\drivers\vpci.sys
11:52:24.0692 0x040c vpci - ok
11:52:24.0705 0x040c [ 2415961D561E02F5E46B7C1C687A6788, 68A54B9595A0D15D410D5F1656B6EBE3B913A4BA5F71C658C9B99420E6ED327A ] vsmraid C:\WINDOWS\system32\drivers\vsmraid.sys
11:52:24.0720 0x040c vsmraid - ok
11:52:24.0759 0x040c [ 16419CBDB04DB9FF298169AA93413822, 743AD26F08AF5EFF5DD353E75C3D659B10C3FEC2FEDABB76387B87721B5B98F8 ] VSS C:\WINDOWS\system32\vssvc.exe
11:52:24.0817 0x040c VSS - ok
11:52:24.0832 0x040c [ 6AE9A843AE979F2DCCA5A25C07C7A5F8, 3CEC26DE2EEC97929A0FBBD87FF75F8DC387C0988B2047074C8F069ACBEF2587 ] VSTXRAID C:\WINDOWS\system32\drivers\vstxraid.sys
11:52:24.0849 0x040c VSTXRAID - ok
11:52:24.0859 0x040c [ BD232C761C59FA8D8EF626CA630E2D2E, E494EFDCE8F6343F49F33F1F03DCD5DEC9CB6F349B1AD302B4D3333B5F6BD8E5 ] vwifibus C:\WINDOWS\System32\drivers\vwifibus.sys
11:52:24.0878 0x040c vwifibus - ok
11:52:24.0891 0x040c [ 3039687AB65CEE26CF478C1F42FFCD7D, 40E140C6F94B6203767A1493DF8CAE6BA1FB67FBD0C13789444F72410D0E6FF1 ] vwififlt C:\WINDOWS\system32\drivers\vwififlt.sys
11:52:24.0908 0x040c vwififlt - ok
11:52:24.0947 0x040c [ 37C868DDE3103130B00AD1313DAB5ACB, BF9C30817A3502F5C0673FD462B18FE1BF37963B29DF09D84B66BDCBF8ECBA81 ] vwifimp C:\WINDOWS\System32\drivers\vwifimp.sys
11:52:24.0961 0x040c vwifimp - ok
11:52:24.0997 0x040c [ EC9B6544C569E8D7FAB91772BD7D23F2, 06CC5F21E9A9DD35099CB3E44C3E2BF2F944CE5B71284E6A85E1B681F12BD31B ] W32Time C:\WINDOWS\system32\w32time.dll
11:52:25.0029 0x040c W32Time - ok
11:52:25.0086 0x040c [ 9776E4816D92B766F461957FBDA84360, 048F6ADC97767AFAB50582D0AE1E67A15B038A1C02F7982A6AD30B61AC5C7369 ] w3logsvc C:\WINDOWS\system32\inetsrv\w3logsvc.dll
11:52:25.0101 0x040c w3logsvc - ok
11:52:25.0133 0x040c [ F61FA0EDBE913DFCA0CF012FDD9E99EE, DE8685230D49F940640F400D2EC4F10E677AF6D57B3FAB0342AA98BEA779D6AD ] W3SVC C:\WINDOWS\system32\inetsrv\iisw3adm.dll
11:52:25.0162 0x040c W3SVC - ok
11:52:25.0172 0x040c [ FC40A7527D39F06D032A6553D22E4BF6, F572FCB5EB3DE16FD6222A5B6A43C81E3A1F838890667D9F0453F82FFCA772FF ] WacomPen C:\WINDOWS\System32\drivers\wacompen.sys
11:52:25.0184 0x040c WacomPen - ok
11:52:25.0205 0x040c [ 2CFE8CBE358CC4D5715E010E3B13559F, 54E9BFCE202FA123EB261C226094054950429AAFA304AA714F461B003E070BD9 ] WalletService C:\WINDOWS\system32\WalletService.dll
11:52:25.0248 0x040c WalletService - ok
11:52:25.0259 0x040c [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
11:52:25.0275 0x040c wanarp - ok
11:52:25.0279 0x040c [ E9E22E116F810DAC98C5EC207F24C916, C518DC57CECA5174E7695F5632555FA08571D5F3A7D6B0C295BA4221AEA67C04 ] wanarpv6 C:\WINDOWS\system32\DRIVERS\wanarp.sys
11:52:25.0294 0x040c wanarpv6 - ok
11:52:25.0307 0x040c [ F61FA0EDBE913DFCA0CF012FDD9E99EE, DE8685230D49F940640F400D2EC4F10E677AF6D57B3FAB0342AA98BEA779D6AD ] WAS C:\WINDOWS\system32\inetsrv\iisw3adm.dll
11:52:25.0337 0x040c WAS - ok
11:52:25.0380 0x040c [ CF9EF65FA66B0F4982FD1FACAB3009B6, 681C1CD5DCAF87EF436B907534E98B0AB4F66BD62E46B8977A7880B854766A27 ] wbengine C:\WINDOWS\system32\wbengine.exe
11:52:25.0452 0x040c wbengine - ok
11:52:25.0482 0x040c [ 8F2B0ED6FCA72B34BEEA37E32D0EE106, A86C641A13FDF056B7BA13641551582199DDB08E9490003C74D999518B097C00 ] WbioSrvc C:\WINDOWS\System32\wbiosrvc.dll
11:52:25.0530 0x040c WbioSrvc - ok
11:52:25.0561 0x040c [ A40484AC27EE08DBE7F8DA5E1F6651ED, E3259694450C4F1DEC5E0EA5E23BF3A51F1819374DF47FECF70282AFD46114A1 ] Wcmsvc C:\WINDOWS\System32\wcmsvc.dll
11:52:25.0605 0x040c Wcmsvc - ok
11:52:25.0654 0x040c [ 8E7FD07D2C82ACBCA52C4100C20F6542, FB2CD88557ABB5EBE6555CD4E41BF4BDC6FE6BCF26288338F2FB034B966FCBD3 ] wcncsvc C:\WINDOWS\System32\wcncsvc.dll
11:52:25.0686 0x040c wcncsvc - ok
11:52:25.0698 0x040c [ 9C776ED423CD03F8ABD54C2557E34416, 282C1208977070EC0280D5ABA0E03A847AEAEE31F35CDAA3C7A02D8477614EB1 ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
11:52:25.0720 0x040c WcsPlugInService - ok
11:52:25.0729 0x040c [ C8BA574B3BA6AE88741AC86B1FE3C1DC, B2422CDE3A6A27B52D270D24298FF69D91D389C68456EC1805BA30AA59BAB839 ] WdBoot C:\WINDOWS\system32\drivers\WdBoot.sys
11:52:25.0741 0x040c WdBoot - ok
11:52:25.0771 0x040c [ 927AD29D7F91B9A0C5294932374DA15E, ABB2722EF4153771D15683B5CE603D2B7D8A585357F64A3DC26114F37BE2906E ] Wdf01000 C:\WINDOWS\system32\drivers\Wdf01000.sys
11:52:25.0799 0x040c Wdf01000 - ok
11:52:25.0813 0x040c [ C5BB7C612B4C852836BEA39593BA5F46, 1E2B123F34500C2A8E983AAAF7F14E409B88DC396A655F19F3E7F15D0C51A762 ] WdFilter C:\WINDOWS\system32\drivers\WdFilter.sys
11:52:25.0830 0x040c WdFilter - ok
11:52:25.0842 0x040c [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiServiceHost C:\WINDOWS\system32\wdi.dll
11:52:25.0862 0x040c WdiServiceHost - ok
11:52:25.0865 0x040c [ 9E0442D3880438D006D95C6F63C27274, DB1ED2BCF9986495EFA8A0B3B0156119F2E4F77AE9BDC6377ADF3A6B53C658F6 ] WdiSystemHost C:\WINDOWS\system32\wdi.dll
11:52:25.0885 0x040c WdiSystemHost - ok
11:52:25.0906 0x040c [ 9B2039C5673EEBF1D4E34ABC0AFB88C7, BBC85546BD86B9027426DAF148194CFE992B80FF89311B28BE0BD82C88630E8C ] wdiwifi C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
11:52:25.0939 0x040c wdiwifi - ok
11:52:25.0953 0x040c [ BD193A7BD34B2E829FAF56306FEE3B09, ADD746D198E21242CEFA01840952B792074EFC473113CD3E7F1ABBA6A4E26AF6 ] WdNisDrv C:\WINDOWS\system32\Drivers\WdNisDrv.sys
11:52:25.0966 0x040c WdNisDrv - ok
11:52:25.0991 0x040c WdNisSvc - ok
11:52:26.0005 0x040c [ 6A3B5013D5C7840E8CABD63DD021C112, 371CCEEAC7816CFE79ACA8A218CDA16469D9567CB63CC9D18C55FF047011EF25 ] WebClient C:\WINDOWS\System32\webclnt.dll
11:52:26.0028 0x040c WebClient - ok
11:52:26.0044 0x040c [ EED4043BC3C2D00067411730EE118354, 5E268DA4DB78C06D8F181E9408B4769F8A12C38DA52C1E986EE0CEE1101E9485 ] Wecsvc C:\WINDOWS\system32\wecsvc.dll
11:52:26.0065 0x040c Wecsvc - ok
11:52:26.0079 0x040c [ 6ECD7A49AFC6533821BEEA1876CEB21D, 2E972245F56F589EF1AB9DABB9214B9DE6E290878735476323A3357D8CDFC71F ] WEPHOSTSVC C:\WINDOWS\system32\wephostsvc.dll
11:52:26.0096 0x040c WEPHOSTSVC - ok
11:52:26.0104 0x040c [ 09B434867028AF4895A87959EA668686, 26A7DB82E42DCBF3A77092D58AC6392754FD7C538B9EAAEFA88E9AF81DFE8E96 ] wercplsupport C:\WINDOWS\System32\wercplsupport.dll
11:52:26.0200 0x040c wercplsupport - ok
11:52:26.0236 0x040c [ DE4E417B867841EE55114E588098B8D5, 878708C93FC1D919E2B9E1C5F94A0EAFC5F28BDAA58D3F29DEEDC8EC3F72D9ED ] WerSvc C:\WINDOWS\System32\WerSvc.dll
11:52:26.0258 0x040c WerSvc - ok
11:52:26.0261 0x040c wfpcapture - ok
11:52:26.0290 0x040c [ DBF5255B759212E5217A2748567A0B5C, 5E81A9289EC39702179038B686A35FADF9974651E74222F3354B4CBE919887B0 ] WFPLWFS C:\WINDOWS\system32\drivers\wfplwfs.sys
11:52:26.0303 0x040c WFPLWFS - ok
11:52:26.0316 0x040c [ 4CD8826BB8320741842A9E53E48AF2BC, 97B22D9DCD0FD31D3A801946173369B0E70B1850576682C8A8180874A61CAD1A ] WiaRpc C:\WINDOWS\System32\wiarpc.dll
11:52:26.0332 0x040c WiaRpc - ok
11:52:26.0357 0x040c [ 4375BCBA419D19695CF566082CEF27D3, 6F86FA14B41A03F2BA51B8702F3D59B85FD488405601FA177495E4B7C576850D ] WIMMount C:\WINDOWS\system32\drivers\wimmount.sys
11:52:26.0368 0x040c WIMMount - ok
11:52:26.0370 0x040c WinDefend - ok
11:52:26.0388 0x040c [ 037BC6DE5F58D4A74A5BB0C12DCECDCA, 92921A2615A41C434BADEB33594DABC166FC9418FBD311A3B2022410B14BFDAC ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
11:52:26.0401 0x040c WindowsTrustedRT - ok
11:52:26.0411 0x040c [ 70BCD70BD53F2FE660ED94B025A043EB, B23B96DCAB30C62CB1651B3A2292155AEE8217CE3120574F5158D5E7DA09DE56 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
11:52:26.0422 0x040c WindowsTrustedRTProxy - ok
11:52:26.0471 0x040c [ 8921ECEC2C7D1B1333D77325C60D3AEA, 67C6B6A92B34D99165B5591D0730322C31E967E599BA44924249BF5AD505C132 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
11:52:26.0533 0x040c WinHttpAutoProxySvc - ok
11:52:26.0545 0x040c [ 7792AE5403BF8975B6460DFC3428D129, D88F77E973D58C2CA629CC9249877A34ABF31CA1DC2A570666921A8A0DC8DEC7 ] WinMad C:\WINDOWS\System32\drivers\winmad.sys
11:52:26.0556 0x040c WinMad - ok
11:52:26.0604 0x040c [ 73B5230F03DC7002A70F11EA1B0BAA37, DFE8BBE52B58589686E402ACED51021E298A491F907EBA5689DF9DAFC3002BA5 ] Winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll
11:52:26.0623 0x040c Winmgmt - ok
11:52:26.0703 0x040c [ 2FE85D6AFF90F56A78743CC93B9CA684, B515765C4EE64E7EC16BD6AF037C084CCA6E81180AEF59E18F260406ABE6DF58 ] WinRM C:\WINDOWS\system32\WsmSvc.dll
11:52:26.0798 0x040c WinRM - ok
11:52:26.0819 0x040c [ 811F30EB6EE8318C4171CB95AE30B9BD, 765F6BEA3D35D523B5D7ED7356EC0C97A48066A5C4D77C1E6EDAC6F220153385 ] WINUSB C:\WINDOWS\System32\drivers\WinUSB.SYS
11:52:26.0833 0x040c WINUSB - ok
11:52:26.0840 0x040c [ DF00381AB8665D48DE3FF794BC6760AB, 749AC7048601061A34BFF507B574AF028FC662C0A98692E7331E667D105EC09D ] WinVerbs C:\WINDOWS\System32\drivers\winverbs.sys
11:52:26.0852 0x040c WinVerbs - ok
11:52:26.0910 0x040c [ 3C096082A9232B7CEE4653B9C9031769, CFD4C7D0874097ED70735FD99206F21C12749B7956C4B5D4287F160EC6A21DCC ] WlanSvc C:\WINDOWS\System32\wlansvc.dll
11:52:26.0991 0x040c WlanSvc - ok
11:52:27.0052 0x040c [ 0968D575D9108497A6DC37749D4A6C4F, 8BFEDBE642DA0FD8AC1E60180C192527F3D36E43089090A7BB6D8B27AB6E4F7F ] wlidsvc C:\WINDOWS\system32\wlidsvc.dll
11:52:27.0141 0x040c wlidsvc - ok
11:52:27.0143 0x040c Object required for P2P: [ 0968D575D9108497A6DC37749D4A6C4F ] wlidsvc
11:52:29.0626 0x040c Object send P2P result: true
11:52:29.0641 0x040c [ 623ED8E10DFEEAB7AE2CD11A0451DB79, 7DDE15F22FD24556D4765F6CFD0F8E2F27370A89A962919646DE2613B33D43D6 ] WmiAcpi C:\WINDOWS\System32\drivers\wmiacpi.sys
11:52:29.0653 0x040c WmiAcpi - ok
11:52:29.0690 0x040c [ B2BB87531C4127ED4120E9BF5566827F, 1DDC0F00F215D77D3698F81B56D4488F384E9D017267840EDFA4846742B99B6A ] wmiApSrv C:\WINDOWS\system32\wbem\WmiApSrv.exe
11:52:29.0708 0x040c wmiApSrv - ok
11:52:29.0736 0x040c WMPNetworkSvc - ok
11:52:29.0763 0x040c [ 78CA1FF6FE37EEFAFF99DD1C956AF60A, 883C7890C83BAB3B846A0C969D7B67031BD2EF65FA58A0620DD0CD1655C5B2C5 ] Wof C:\WINDOWS\system32\drivers\Wof.sys
11:52:29.0778 0x040c Wof - ok
11:52:29.0834 0x040c [ C7503A49364DB2AF7A7DE177B233081F, 85DC6D8B5631E51FCF395A884F58571A96C8C55C38CA9ABEBD9C75BABAD21E38 ] workfolderssvc C:\WINDOWS\system32\workfolderssvc.dll
11:52:29.0915 0x040c workfolderssvc - ok
11:52:29.0933 0x040c [ 388F2A3C771B8BEE76FD1AAF9614D08E, C064EC6136CC20C4EE19C86E91CA071974933BB52C9EF8521DF4AFD060FED4A2 ] wpcfltr C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
11:52:29.0944 0x040c wpcfltr - ok
11:52:29.0972 0x040c [ A6FCFE1F691B4A4D266F5D487FADB9FE, 2135D0C13C1295A2F76885E380CD72CB71CEB8E0D9F1C183A35935B27737D423 ] WPDBusEnum C:\WINDOWS\system32\wpdbusenum.dll
11:52:30.0010 0x040c WPDBusEnum - ok
11:52:30.0032 0x040c [ 37DCE976B3935380F2F6E39ABB6BF40D, B14E875F6D6503DF0DB6D9D2363316073AEEF394D830EA2270A0DCDA56E1CEC4 ] WpdUpFltr C:\WINDOWS\system32\drivers\WpdUpFltr.sys
11:52:30.0043 0x040c WpdUpFltr - ok
11:52:30.0054 0x040c [ 80F0154FD4293E562D54E97811E03499, EDE920F7F95EFBE542FE3CE066B6F7CDE3B9A37DDF3411DC86EACE9EEF294C1D ] WpnService C:\WINDOWS\system32\WpnService.dll
11:52:30.0073 0x040c WpnService - ok
11:52:30.0096 0x040c [ 3CD22DD5A790CF7C24D65455E565EA83, 49DB06DF6F38940E7F8691C16586A78BB20E702FD48A34E50987C06B08BDF4DB ] ws2ifsl C:\WINDOWS\system32\drivers\ws2ifsl.sys
11:52:30.0110 0x040c ws2ifsl - ok
11:52:30.0139 0x040c [ EBA916109A176714E6A7BD152387F13C, 7B38B1708B83271ADA8D1CEC7F5F0A75C7F2572185C0961EFC749D5DF16A03F0 ] wscsvc C:\WINDOWS\System32\wscsvc.dll
11:52:30.0159 0x040c wscsvc - ok
11:52:30.0162 0x040c WSearch - ok
11:52:30.0248 0x040c [ 9EB85802AB625970E05879D15DE56335, B7DCE5E1924A5CEE76CC07FF3B8CEDBBD0DDBB4C4ED0A3BFB8D1ABCAD7C0AA23 ] WSService C:\WINDOWS\System32\WSService.dll
11:52:30.0341 0x040c WSService - ok
11:52:30.0401 0x040c [ B70FF53144AC4B3C7D98BFB7D7C239BD, 996F6253F24C6D734B777988CDE03CD3A32FFBAD6D7A198F1C590B762CD8DC0E ] wuauserv C:\WINDOWS\system32\wuaueng.dll
11:52:30.0483 0x040c wuauserv - ok
11:52:30.0501 0x040c [ 835F60262E7E310080EA05F6752BF248, 3010B731DF3D52B56EA16FD29B66F5D3AB9412E49CA4C547BAAECA3225C5DC40 ] WudfPf C:\WINDOWS\system32\drivers\WudfPf.sys
11:52:30.0516 0x040c WudfPf - ok
11:52:30.0551 0x040c [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFRd C:\WINDOWS\System32\drivers\WUDFRd.sys
11:52:30.0569 0x040c WUDFRd - ok
11:52:30.0603 0x040c [ 44CF3130AEC8914705487C4AEF756A19, 30B09E32DEC02141F9B99ED012E441056C1663A72E4130EF4221ECC0ED87BF4B ] wudfsvc C:\WINDOWS\System32\WUDFSvc.dll
11:52:30.0620 0x040c wudfsvc - ok
11:52:30.0626 0x040c [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdFs C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
11:52:30.0644 0x040c WUDFWpdFs - ok
11:52:30.0650 0x040c [ 4E848DE29E4279C7F25EF5B34ED94FDD, FD7B0673F4CFA6EB66D7212288223419BFFA02EBF1F1D85F155B5397C6FB21E9 ] WUDFWpdMtp C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
11:52:30.0669 0x040c WUDFWpdMtp - ok
11:52:30.0712 0x040c [ D23F211E1AA0787EFEC373D172D4A1C2, 6CCAB272D121C9946B2CF6B19F50E09946F0187713D54BFBD371B5C017367204 ] WwanSvc C:\WINDOWS\System32\wwansvc.dll
11:52:30.0770 0x040c WwanSvc - ok
11:52:30.0858 0x040c [ F7C081B0C2896E1C265E5F8371B32568, 46EE8443C35FADF13F4AF611549CE388B2EDFCE3CDA11E4DF93A7F651291AAB4 ] X6va021 C:\WINDOWS\SysWOW64\Drivers\X6va021
11:52:30.0865 0x040c X6va021 - ok
11:52:30.0890 0x040c [ 0AD10A440BEE63BBF6FE71662530625A, 3EA9E54BA84F5C270D8C0AF9E37C28BC50334FB423314F9DCA9A27BF3843B979 ] X6va033 C:\WINDOWS\SysWOW64\Drivers\X6va033
11:52:30.0896 0x040c X6va033 - ok
11:52:30.0899 0x040c X6va034 - ok
11:52:30.0931 0x040c [ 9BDC2AFCEF4CF1C630D728DE1DBD495A, 5CE19974380CCEC46C181315B349E9A7CE757E19118EC5978A2293D63268BA66 ] XblAuthManager C:\WINDOWS\System32\XblAuthManager.dll
11:52:30.0979 0x040c XblAuthManager - ok
11:52:31.0032 0x040c [ 3EDB6162310EA223890C2DF44C68358B, 12053291809CA9C38A30EA4B2DE7115F535531F0925220C63B0312979F9CC707 ] XblGameSave C:\WINDOWS\System32\XblGameSave.dll
11:52:31.0087 0x040c XblGameSave - ok
11:52:31.0111 0x040c [ 30021D1E0407B71E8D5D4F8DAE4E656A, EE2E366A1CC033C068176C7E9F876FFA0EF86A15A482B6964E170DE863CFF542 ] xboxgip C:\WINDOWS\System32\drivers\xboxgip.sys
11:52:31.0140 0x040c xboxgip - ok
11:52:31.0169 0x040c [ 729B70C81F207541BC6A4ABAE3A8D594, 31F9BC41169D28B397C0D988C367C32FA9A95289E68AB8F38061DA478752A765 ] XboxNetApiSvc C:\WINDOWS\system32\XboxNetApiSvc.dll
11:52:31.0222 0x040c XboxNetApiSvc - ok
11:52:31.0233 0x040c [ 6851673B90D8CB332439E0339F81A6B6, 4E95F1A63E6DD58BB5BD6FC1D9784837D5E6F5BCF870C7ECC92DCA1AF20B6A4C ] xinputhid C:\WINDOWS\System32\drivers\xinputhid.sys
11:52:31.0245 0x040c xinputhid - ok
11:52:31.0247 0x040c ================ Scan global ===============================
11:52:31.0293 0x040c [ C6BC6E49A7F76AA2BBA58CD08196755F, D02B6B285899E966D19323566A4780D51303D00E66674D7FF4B61991430A69A6 ] C:\WINDOWS\system32\basesrv.dll
11:52:31.0322 0x040c [ 70EC9717DC3A1CDF79C703A145E0E5B7, D5ABF42063DFF799FD4099D8A347256CC79B89582B987B3DEE240AFA5BA421BE ] C:\WINDOWS\system32\winsrv.dll
11:52:31.0355 0x040c [ F435AFA375ACBAEE44324DD464EDCC11, 815DE470439AE5D96348BEBF971A14FBDCA1D36F31CA0D25F69E5F41817D43D5 ] C:\WINDOWS\system32\sxssrv.dll
11:52:31.0386 0x040c [ BB3D8E1C108F7244613FF3993291A922, 1642AF23F200D46F54239C3BA743F1D5ADDC6A32D5F6481264D0C1D7F3E9D533 ] C:\WINDOWS\system32\services.exe
11:52:31.0394 0x040c [ Global ] - ok
11:52:31.0394 0x040c ================ Scan MBR ==================================
11:52:31.0402 0x040c [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
11:52:31.0553 0x040c \Device\Harddisk0\DR0 - ok
11:52:31.0554 0x040c ================ Scan VBR ==================================
11:52:31.0555 0x040c [ 2D561DDA74F350FEFC292B0A177BC082 ] \Device\Harddisk0\DR0\Partition1
11:52:31.0594 0x040c \Device\Harddisk0\DR0\Partition1 - ok
11:52:31.0594 0x040c ================ Scan generic autorun ======================
11:52:31.0832 0x040c [ 22EBD5AE3B3220D713E544D1D3AB3FEE, 9EF058B096DAA5C6242FBEB3DF509108180B1EB1EA252E63C437CF6C1B743BE0 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
11:52:32.0004 0x040c RTHDVCPL - ok
11:52:32.0075 0x040c [ 93C7929E0E5ED1ED07DA5953A22F01E9, AFBC0F4D71BBC2DAC20EC25D33E5F578D72ADCAF539F1AFDD6BE903D126DF0D6 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
11:52:32.0116 0x040c NvBackend - ok
11:52:32.0193 0x040c [ 2A06A880B6AECB9B1F384B60F35D5831, A5FF754AFBC6F818F470F50253A9E88BA24C5AA3E056D28AAF32ABBF1202C81B ] C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
11:52:32.0234 0x040c GDFirewallTray - ok
11:52:32.0275 0x040c [ A9F3C6135C9756E21A331F20437BC83E, 2576B4DD5D8374FF3042704DC885B4674ABF3E239BD7697785680C1D705901BA ] C:\Program Files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe
11:52:32.0289 0x040c G Data ASM - ok
11:52:32.0476 0x040c [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:52:32.0638 0x040c OneDriveSetup - ok
11:52:32.0792 0x040c [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:52:32.0954 0x040c OneDriveSetup - ok
11:52:33.0100 0x040c [ 9F2ECA252720B25E8FEC1CAB2984B98D, 476EE2929901CD43F15869B763376393AA0942A3B934532055E037C6DCE3CD2D ] C:\Users\T-Za\AppData\Local\Microsoft\OneDrive\OneDrive.exe
11:52:33.0120 0x040c OneDrive - ok
11:52:33.0323 0x040c [ 14EF06B1EA531D681B5738F37388B99C, AB74735A3569B7995572FD7B0D026919CADA27C43A6AD0503659CE7CA3FF6B84 ] C:\Program Files\CCleaner\CCleaner64.exe
11:52:33.0475 0x040c CCleaner Monitoring - ok
11:52:33.0632 0x040c [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:52:33.0794 0x040c OneDriveSetup - ok
11:52:33.0948 0x040c [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:52:34.0111 0x040c OneDriveSetup - ok
11:52:34.0265 0x040c [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
11:52:34.0429 0x040c OneDriveSetup - ok
11:52:34.0440 0x040c AV detected via SS2: G Data InternetSecurity CBE, C:\Program Files (x86)\G Data\InternetSecurity\AVK\avkwscpe.exe ( 25.0.0.0 ), 0x41000 ( enabled : updated )
11:52:34.0440 0x040c AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.10240.16384 ), 0x60100 ( disabled : updated )
11:52:34.0441 0x040c FW detected via SS2: G Data Personal Firewall, C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe ( 22.0.0.1 ), 0x41010 ( enabled )
11:52:36.0920 0x040c ============================================================
11:52:36.0920 0x040c Scan finished
11:52:36.0920 0x040c ============================================================
11:52:36.0925 0x1350 Detected object count: 0
11:52:36.0925 0x1350 Actual detected object count: 0

Alt 08.12.2015, 19:43   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.12.2015, 18:50   #11
Tizi90
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



Malwarebytes:

Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlaufdatum: 09.12.2015
Suchlaufzeit: 17:36
Protokolldatei: MALWAREBYTES.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2015.12.09.04
Rootkit-Datenbank: v2015.12.07.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: T-Za

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 466315
Abgelaufene Zeit: 15 Min., 20 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 3
PUP.Optional.Fxplorer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Urla1, Löschen bei Neustart, [31d7891a1675fc3a8b8aba44b64ddf21],
PUP.Optional.Fxplorer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Urla2, Löschen bei Neustart, [8682aaf97f0c72c4fa1b718d1ae94eb2],
PUP.Optional.Fxplorer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Urla3, Löschen bei Neustart, [84847f24b8d3bf7771a4d826e91a7987],

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 3
PUP.Optional.Fxplorer, C:\Windows\System32\Tasks\Urla1, In Quarantäne, [6a9e8b18800bda5ceb28847aec1746ba],
PUP.Optional.Fxplorer, C:\Windows\System32\Tasks\Urla2, In Quarantäne, [b94faef54a419f978093a25c9c6758a8],
PUP.Optional.Fxplorer, C:\Windows\System32\Tasks\Urla3, In Quarantäne, [ad5b396a92f99e982de607f790737090],

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)



AdwareCleaner:AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.024 - Bericht erstellt am 09/12/2015 um 18:20:37
# Aktualisiert am 07/12/2015 von Xplode
# Datenbank : 2015-12-07.3 [Server]
# Betriebssystem : Windows 10 Home  (x64)
# Benutzername : T-Za - T-ZA-PC
# Gestartet von : C:\Users\T-Za\Desktop\AdwCleaner_5.024.exe
# Option : Löschen
# Unterstützung : Forum - ToolsLib

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_Installed", "true8641400669282008");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_SEG", "18641400669281719");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_dailyPing", "true1400755681719");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_executeCode", "var VBATES_IsValidUrl=function(currentUrl,currentBrowser,queryParam){try{var urlParts=currentUrl.split('/');var baseU[...]
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_ga_redirected", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_ga_redirectedUrl", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_lastUpdate", "14006692772768641400669277277");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_de.search.yahoo.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_downloadoney.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_filter.adsparkmedia.net", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_forum.germansmash.de", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_i.txtsrving.info", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_likes.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_qcozz.promorewards.xxxtoe.eu", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_s.m2pub.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_safe-updates.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_safeinstalls.technology", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_srv123.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_wbazz.promorewards.xxxtoe.eu", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_wtfmagazine12.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.adticket.de", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.arcor-usercontent.de", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.arcor.de", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.gmx.net", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.gutefrage.net", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.lesmills.de", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.listentoyoutube.com", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.treff6.de", "not set");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partners", "{\"www.brandalley.co.uk\":\"www.awin1.com/awclick.php?mid=3676&id=178119\",\"www.currys.co.uk\":\"www.awin1.com/awclick.[...]
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_redirectURL", "hxxp://ssl.v-bates.com/rd/rmain.php?8641400669277839");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_referer", "hxxp://shop.market-beast.com/?r=8641400669277840");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_status", "active");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_whiteList", "{\"shop.otto.de\":\"cookie\",\"www.otto.de\":\"cookie\",\"secure.de.vente-privee.com\":\"12558\",\"www.autoscout24.de\"[...]
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData__VBATES_partner24", "true1400755685865");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_installer_name", "vbates_tgrDEex_.exe");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_pxl_VBATES_dailyPing", "dailyPing1400755681722");
[-] [C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js] [Preference] Gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_temp_installer_name", "vbates_tgrDEex_.exe");

*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [9328 Bytes] ##########
         
--- --- ---


JRT:JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.1 (11.24.2015)
Operating System: Windows 10 Home x64 
Ran by T-Za (Administrator) on 09.12.2015 at 18:26:25,32
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 8 

Successfully deleted: C:\Users\T-Za\AppData\Local\{4BC65A00-54DD-4987-842C-188930AF5D74} (Empty Folder)
Successfully deleted: C:\Users\T-Za\AppData\Local\{7CDD8092-F7F6-43AB-920E-ACB4732A04B6} (Empty Folder)
Successfully deleted: C:\Users\T-Za\AppData\Local\{B604AD1E-83DA-4EA5-BAD9-56A95994A400} (Empty Folder)
Successfully deleted: C:\Users\T-Za\AppData\Local\{FA077F7C-203E-4D72-B0F4-0CCEECC7FC5D} (Empty Folder)
Successfully deleted: C:\Users\T-Za\Appdata\LocalLow\company (Folder) 
Successfully deleted: C:\Users\T-Za\AppData\Roaming\getrighttogo (Folder) 
Successfully deleted: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\mailcheck@web.de\searchplugins\mailcom-search.xml (File) 
Successfully deleted: C:\WINDOWS\system32\Tasks\TuneUpUtilities_Task_BkGndMaintenance (Task)

Deleted the following from C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\prefs.js
user_pref(extensions.register@pgport.com.data, {ef522540-89f5-46b9-b6fe-1829e2b572c6},0,9999,999.999.999,9999,|{c50ca3c4-5656-43c2-a061-13e717f73fc8},5300,5300,4.0.1,5300,f
user_pref(extensions.unitedinternet.email.runonceNewUsersShown, true);
user_pref(extensions.xpiState, {\app-profile\:{\DivXWebPlayer@divx.com\:{\d\:\C:\\\\Users\\\\T-Za\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\vz23qf81



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 09.12.2015 at 18:28:16,44
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---


FRST:
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:09-12-2015
durchgeführt von T-Za (Administrator) auf T-ZA-PC (09-12-2015 18:34:00)
Gestartet von C:\Users\T-Za\Downloads
Geladene Profile: T-Za & UpdatusUser (Verfügbare Profile: T-Za & UpdatusUser & DefaultAppPool)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKBap64.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16565_none_1162030161f5c19b\TiWorker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Farbar) C:\Users\T-Za\Downloads\FRST64 (1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8492800 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1795728 2015-12-02] (NVIDIA Corporation)
HKLM-x32\...\Run: [GDFirewallTray] => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKLM-x32\...\Run: [G Data ASM] => C:\Program Files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe,c:\program files (x86)\g data\internetsecurity\avkkid\avkcks.exe,
HKU\S-1-5-19\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
HKU\S-1-5-20\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\...\MountPoints2: {d2f744b1-27ca-11e0-8861-806e6f6e6963} - "D:\SETUP.EXE" 
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
HKU\S-1-5-18\...\Winlogon: [Shell] C:\Windows\explorer.exe [4532304 2015-08-11] (Microsoft Corporation) <==== ACHTUNG
AppInit_DLLs: C:\PROGRA~2\NVIDIA~1\3DVISI~1\NVSTIN~1.DLL => Keine Datei
AppInit_DLLs-x32: C:\PROGRA~2\NVIDIA~1\3DVISI~1\nvStInit.dll => Keine Datei
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-11-04] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-11-04] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-11-04] (Google)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\T-Za\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk [2015-11-21]
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Photosmart 5520 series (Netzwerk).lnk [2015-11-21]
ShortcutTarget: Tintenwarnungen überwachen - HP Photosmart 5520 series (Netzwerk).lnk ->  (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{1d7e9012-975b-40bf-b3ae-9df629da0694}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{cbee3ff1-44a7-4cdd-a915-c95e15259364}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3652490191-4190519088-332299337-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-3652490191-4190519088-332299337-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-31] (Oracle Corporation)
DPF: HKLM-x32 {B1437251-01BF-47ff-8254-A4CD22E0E2BF} 

FireFox:
========
FF ProfilePath: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Bing
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_185.dll [2015-09-22] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_185.dll [2015-09-22] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-08] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2014-04-18] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @kr.gameclub.com/WebStarter -> C:\Users\T-Za\AppData\Roaming\GameClub_en\NPMicroGamesCOM.dll [2012-04-23] (Microgames, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-07-13] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-07-13] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-07-17] (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-04] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-04] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3652490191-4190519088-332299337-1001: @kr.gameclub.com/WebStarter -> C:\Users\T-Za\AppData\Roaming\GameClub_en\NPMicroGamesCOM.dll [2012-04-23] (Microgames, Inc.)
FF Plugin HKU\S-1-5-21-3652490191-4190519088-332299337-1001: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-07-17] (Pando Networks)
FF SearchPlugin: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\searchplugins\google-default.xml [2015-07-22]
FF SearchPlugin: C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\searchplugins\youtube.xml [2015-07-22]
FF Extension: DivX Web Player - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\DivXWebPlayer@divx.com.xpi [2011-05-17] [ist nicht signiert]
FF Extension: Kein Name - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\{c50ca3c4-5656-43c2-a061-13e717f73fc8}.xpi [nicht gefunden]
FF Extension: WEB.DE MailCheck - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\extensions\mailcheck@web.de [2015-06-18] [ist nicht signiert]
FF Extension: i-butler - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\Extensions\ibutler@i-butler.eu.xpi [2015-07-04] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\T-Za\AppData\Roaming\Mozilla\Firefox\Profiles\vz23qf81.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-05-29]

Chrome: 
=======
CHR Profile: C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-11-17]
CHR Extension: (Google Docs) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-11-17]
CHR Extension: (Google Drive) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-17]
CHR Extension: (YouTube) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-11-17]
CHR Extension: (Google-Suche) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-17]
CHR Extension: (Google Tabellen) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-11-17]
CHR Extension: (Google Docs Offline) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-17]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-11-17]
CHR Extension: (Google Mail) - C:\Users\T-Za\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 AVKProxy; C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe [2723400 2014-03-25] (G Data Software AG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [Datei ist nicht signiert]
R3 GDFwSvc; C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe [2992760 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [25800 2015-09-28] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5611280 2015-08-07] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [22600 2013-05-09] (AVAST Software)
S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-09-06] (Devguru Co., Ltd)
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [57344 2014-07-15] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [135168 2014-07-15] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [71168 2015-08-08] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd64.sys [64000 2014-07-15] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [106272 2014-08-26] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [65024 2014-07-15] (G Data Software AG)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\system32\DRIVERS\ASACPI.sys [17280 2013-05-17] ()
R3 netr28x; C:\Windows\system32\DRIVERS\netr28x.sys [2554528 2015-06-12] (MediaTek Inc.)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
S3 X6va021; \??\C:\WINDOWS\SysWOW64\Drivers\X6va021 [20184 2015-08-12] ()
S3 X6va033; \??\C:\WINDOWS\SysWOW64\Drivers\X6va033 [26840 2015-09-07] ()
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath
S3 X6va034; \??\C:\WINDOWS\SysWOW64\Drivers\X6va034 [X]
S3 X6va035; \??\C:\WINDOWS\SysWOW64\Drivers\X6va035 [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-09 18:33 - 2015-12-09 18:33 - 02369024 _____ (Farbar) C:\Users\T-Za\Downloads\FRST64 (1).exe
2015-12-09 18:31 - 2015-12-09 18:31 - 00001948 _____ C:\Users\T-Za\Desktop\MALWAREBYTES.txt
2015-12-09 18:28 - 2015-12-09 18:28 - 00001896 _____ C:\Users\T-Za\Desktop\JRT.txt
2015-12-09 18:23 - 2015-12-09 18:23 - 00016148 _____ C:\WINDOWS\system32\T-ZA-PC_T-Za_HistoryPrediction.bin
2015-12-09 18:16 - 2015-12-09 18:16 - 00000000 ___HD C:\OneDriveTemp
2015-12-09 17:32 - 2015-12-09 17:32 - 00001171 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-12-09 17:31 - 2015-12-09 18:26 - 01599336 _____ (Malwarebytes) C:\Users\T-Za\Desktop\JRT.exe
2015-12-09 17:31 - 2015-12-09 18:17 - 01738240 _____ C:\Users\T-Za\Desktop\AdwCleaner_5.024.exe
2015-12-09 17:30 - 2015-12-09 17:32 - 22908888 _____ (Malwarebytes ) C:\Users\T-Za\Desktop\mbam-setup-2.2.0.1024 (1).exe
2015-12-08 10:59 - 2015-12-08 10:59 - 00000000 ____D C:\Users\T-Za\Desktop\M 4 STRENGTH 2 Rohversion
2015-12-07 13:20 - 2015-12-07 13:20 - 00027352 _____ C:\WINDOWS\SysWOW64\Drivers\X6va035_2015.12.07.12.28.17
2015-12-07 11:50 - 2015-12-07 12:01 - 00500262 _____ C:\TDSSKiller.3.1.0.7_07.12.2015_11.50.28_log.txt
2015-12-07 11:50 - 2015-12-07 11:50 - 04376463 _____ C:\Users\T-Za\Downloads\tdsskiller.zip
2015-12-07 11:50 - 2015-12-07 11:50 - 00000364 _____ C:\TDSSKiller.3.1.0.6_07.12.2015_11.50.14_log.txt
2015-12-04 12:59 - 2015-12-09 18:23 - 00001130 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-04 12:59 - 2015-12-09 17:04 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-04 12:59 - 2015-12-04 12:59 - 00004192 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-12-04 12:59 - 2015-12-04 12:59 - 00003960 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-12-02 18:08 - 2015-12-02 18:28 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\thriXXX
2015-12-02 18:08 - 2015-12-02 18:08 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\thriXXX
2015-12-02 18:08 - 2015-12-02 18:08 - 00000000 ____D C:\ProgramData\thriXXX
2015-12-02 18:08 - 2015-12-02 18:08 - 00000000 ____D C:\ProgramData\Package Cache
2015-12-02 18:08 - 2015-12-02 18:08 - 00000000 ____D C:\Program Files (x86)\thriXXX
2015-12-02 18:08 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2015-12-02 18:08 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2015-12-02 18:08 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2015-12-02 16:35 - 2015-12-02 16:35 - 01576280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2015-12-02 16:35 - 2015-12-02 16:35 - 00213352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2015-12-02 16:35 - 2015-12-02 16:35 - 00048992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2015-12-02 16:33 - 2015-07-13 18:17 - 00572048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2015-12-02 16:31 - 2015-12-02 16:31 - 42730128 _____ C:\WINDOWS\system32\nvcompiler.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 37748880 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 30518928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 22972560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 16159608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 16009800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 15892904 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 14510584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 13274560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 12972336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 11842680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 02955832 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 02360976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 02163856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 01898312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6435354.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 01557648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6435354.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 01061192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 01052488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00991336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00983368 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00976528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00177088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00155280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00150832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2015-12-02 16:31 - 2015-12-02 16:31 - 00128512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2015-12-02 16:29 - 2015-12-02 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-12-02 16:25 - 2015-12-02 16:25 - 00000020 ___SH C:\Users\UpdatusUser\ntuser.ini
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Vorlagen
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Startmenü
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Netzwerkumgebung
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Lokale Einstellungen
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Eigene Dateien
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Druckumgebung
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Videos
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Musik
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Bilder
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Verlauf
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Anwendungsdaten
2015-12-02 16:25 - 2015-12-02 16:25 - 00000000 _SHDL C:\Users\UpdatusUser\Anwendungsdaten
2015-12-02 16:25 - 2015-08-08 11:24 - 00000000 ____D C:\Users\UpdatusUser\AppData\Roaming\Media Center Programs
2015-12-02 16:25 - 2015-08-08 11:24 - 00000000 ____D C:\Users\UpdatusUser\AppData\Roaming\Macromedia
2015-12-02 16:25 - 2015-08-08 11:24 - 00000000 ____D C:\Users\UpdatusUser\AppData\Local\Microsoft Help
2015-12-02 16:25 - 2015-08-08 11:24 - 00000000 ____D C:\Users\UpdatusUser\AppData\Local\Google
2015-12-02 16:24 - 2015-12-02 16:25 - 00000000 ____D C:\Users\UpdatusUser
2015-12-02 16:24 - 2012-08-30 20:14 - 01760104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco64.dll
2015-12-02 16:24 - 2012-08-30 20:14 - 01482600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco64.dll
2015-12-02 16:24 - 2012-08-30 20:14 - 00060776 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2015-12-02 16:24 - 2012-08-30 20:14 - 00052584 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2015-12-02 16:22 - 2015-12-02 16:31 - 18514616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2015-12-02 16:22 - 2015-12-02 16:31 - 11139216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2015-12-02 16:22 - 2015-12-02 16:31 - 03344672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2015-12-02 16:22 - 2015-12-02 16:31 - 01165192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2015-11-29 12:53 - 2015-11-29 12:56 - 00499278 _____ C:\TDSSKiller.3.1.0.6_29.11.2015_12.53.29_log.txt
2015-11-29 12:53 - 2015-11-29 12:53 - 04397752 _____ (Kaspersky Lab ZAO) C:\Users\T-Za\Desktop\tdsskiller.exe
2015-11-27 16:35 - 2015-11-27 16:55 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-11-27 16:33 - 2015-11-27 16:55 - 00000000 ____D C:\Users\T-Za\Desktop\mbar
2015-11-27 16:32 - 2015-11-27 16:33 - 16563352 _____ (Malwarebytes Corp.) C:\Users\T-Za\Desktop\mbar-1.09.3.1001.exe
2015-11-21 10:51 - 2015-12-09 18:20 - 00000000 ____D C:\AdwCleaner
2015-11-21 10:51 - 2015-11-21 10:51 - 01732096 _____ C:\Users\T-Za\Downloads\AdwCleaner_5.021.exe
2015-11-21 10:47 - 2015-11-21 10:47 - 00000020 ___SH C:\Users\DefaultAppPool\ntuser.ini
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Vorlagen
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Startmenü
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Netzwerkumgebung
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Lokale Einstellungen
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Eigene Dateien
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Druckumgebung
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Videos
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Musik
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Bilder
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Verlauf
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Anwendungsdaten
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 _SHDL C:\Users\DefaultAppPool\Anwendungsdaten
2015-11-21 10:47 - 2015-11-21 10:47 - 00000000 ____D C:\Users\DefaultAppPool
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Roaming\Media Center Programs
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Roaming\Macromedia
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Local\Microsoft Help
2015-11-21 10:47 - 2015-08-08 11:24 - 00000000 ____D C:\Users\DefaultAppPool\AppData\Local\Google
2015-11-21 09:30 - 2015-12-09 18:30 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-11-21 09:30 - 2015-12-09 17:32 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-21 09:30 - 2015-11-21 09:30 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-11-21 09:30 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-11-21 09:30 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-11-21 09:30 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2015-11-21 09:28 - 2015-11-21 09:29 - 22908888 _____ (Malwarebytes ) C:\Users\T-Za\Downloads\mbam-setup-2.2.0.1024.exe
2015-11-21 09:15 - 2015-11-21 09:15 - 03583200 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\HPScanTRDrv_DJ2540.dll
2015-11-21 09:15 - 2015-11-21 09:15 - 02887392 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\hpinkinsC211.exe
2015-11-21 09:15 - 2015-11-21 09:15 - 00534232 _____ (Hewlett-Packard) C:\WINDOWS\system32\HPWia2_DJ2540.dll
2015-11-21 09:15 - 2015-11-21 09:15 - 00342232 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\hpinkstsC211LM.dll
2015-11-21 09:15 - 2015-11-21 09:15 - 00280792 _____ (Hewlett-Packard Co.) C:\WINDOWS\system32\hpinkcoiC211.dll
2015-11-17 14:44 - 2015-12-04 13:04 - 00002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-11-17 14:44 - 2015-11-17 14:44 - 00929872 _____ (Google Inc.) C:\Users\T-Za\Downloads\ChromeSetup (1).exe
2015-11-17 14:44 - 2015-11-17 14:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-11-12 14:18 - 2015-11-12 14:18 - 00000000 ____D C:\WINDOWS\System32\Tasks\Hewlett-Packard
2015-11-12 14:18 - 2015-11-12 14:18 - 00000000 ____D C:\Program Files (x86)\Hewlett-Packard
2015-11-12 14:16 - 2015-11-12 14:17 - 03795680 _____ (Oleg N. Scherbakov) C:\Users\T-Za\Downloads\HPSupportSolutionsFramework-12.0.30.219.exe
2015-11-12 13:57 - 2015-11-12 13:57 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-11-11 13:46 - 2015-11-05 06:15 - 08020832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-11-11 13:46 - 2015-11-05 06:15 - 00541024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2015-11-11 13:46 - 2015-11-05 06:14 - 00459104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2015-11-11 13:46 - 2015-11-05 06:13 - 00577888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2015-11-11 13:46 - 2015-11-05 06:11 - 01392480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-11-11 13:46 - 2015-11-05 06:06 - 03621248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-11-11 13:46 - 2015-11-05 06:06 - 00966416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-11-11 13:46 - 2015-11-05 06:01 - 00607408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-11-11 13:46 - 2015-11-05 05:56 - 01083072 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2015-11-11 13:46 - 2015-11-05 05:56 - 00116064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2015-11-11 13:46 - 2015-11-05 05:56 - 00025280 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2015-11-11 13:46 - 2015-11-05 05:30 - 00961376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-11-11 13:46 - 2015-11-05 05:24 - 02878512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-11-11 13:46 - 2015-11-05 05:23 - 00762888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2015-11-11 13:46 - 2015-11-05 05:23 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2015-11-11 13:46 - 2015-11-05 05:20 - 21873664 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-11-11 13:46 - 2015-11-05 05:18 - 24597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-11-11 13:46 - 2015-11-05 05:18 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-11-11 13:46 - 2015-11-05 05:18 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-11-11 13:46 - 2015-11-05 05:17 - 02418688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-11-11 13:46 - 2015-11-05 05:12 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2015-11-11 13:46 - 2015-11-05 05:11 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-11-11 13:46 - 2015-11-05 05:10 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-11-11 13:46 - 2015-11-05 05:10 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2015-11-11 13:46 - 2015-11-05 05:07 - 01068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-11-11 13:46 - 2015-11-05 05:06 - 00453120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2015-11-11 13:46 - 2015-11-05 05:05 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-11-11 13:46 - 2015-11-05 05:05 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-11-11 13:46 - 2015-11-05 05:03 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-11-11 13:46 - 2015-11-05 05:03 - 01015808 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-11-11 13:46 - 2015-11-05 05:01 - 00949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2015-11-11 13:46 - 2015-11-05 05:01 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2015-11-11 13:46 - 2015-11-05 05:01 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-11-11 13:46 - 2015-11-05 04:59 - 03587072 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-11-11 13:46 - 2015-11-05 04:59 - 02675200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2015-11-11 13:46 - 2015-11-05 04:58 - 01383936 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-11-11 13:46 - 2015-11-05 04:58 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2015-11-11 13:46 - 2015-11-05 04:56 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-11-11 13:46 - 2015-11-05 04:55 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2015-11-11 13:46 - 2015-11-05 04:54 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2015-11-11 13:46 - 2015-11-05 04:47 - 19326464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-11-11 13:46 - 2015-11-05 04:42 - 02647040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2015-11-11 13:46 - 2015-11-05 04:40 - 01918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-11-11 13:46 - 2015-11-05 04:35 - 18803712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-11-11 13:46 - 2015-11-05 04:35 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2015-11-11 13:46 - 2015-11-05 04:34 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2015-11-11 13:46 - 2015-11-05 04:33 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-11-11 13:46 - 2015-11-05 04:33 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-11-11 13:46 - 2015-11-05 04:30 - 00767488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2015-11-11 13:46 - 2015-11-05 04:28 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-11-11 13:46 - 2015-11-05 04:27 - 02049536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2015-11-11 13:46 - 2015-11-05 04:27 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2015-11-11 13:46 - 2015-11-05 04:23 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-09 18:34 - 2015-09-02 10:20 - 00021121 _____ C:\Users\T-Za\Downloads\FRST.txt
2015-12-09 18:33 - 2015-09-02 10:19 - 00000000 ____D C:\FRST
2015-12-09 18:32 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-12-09 18:26 - 2015-08-08 11:54 - 00000000 ___RD C:\Users\T-Za\OneDrive
2015-12-09 18:22 - 2015-08-08 11:15 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-09 18:22 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-12-09 18:21 - 2015-07-10 10:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-12-09 18:20 - 2015-09-02 12:06 - 00000008 __RSH C:\ProgramData\ntuser.pol
2015-12-09 18:06 - 2015-07-10 13:20 - 00454224 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-12-09 18:04 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-12-09 18:02 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-12-09 18:02 - 2015-07-10 10:05 - 00000000 ____D C:\Windows
2015-12-09 17:58 - 2015-08-03 20:52 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-12-09 17:58 - 2015-08-03 20:52 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-09 17:54 - 2015-07-10 12:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-12-09 17:18 - 2015-08-03 20:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-09 17:18 - 2011-06-29 12:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-12-09 17:16 - 2013-08-15 01:03 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-12-09 17:10 - 2011-04-12 17:20 - 140158008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-12-09 16:23 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-12-09 15:38 - 2011-11-22 23:33 - 00000000 ___RD C:\Users\T-Za\Dropbox
2015-12-09 15:38 - 2011-11-22 23:28 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\Dropbox
2015-12-09 15:36 - 2015-08-08 11:56 - 00004152 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{3463AB8A-0418-41E5-A9D0-21112C4800E4}
2015-12-08 23:37 - 2011-01-28 19:26 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\vlc
2015-12-08 22:44 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-08 13:50 - 2015-08-08 11:17 - 02104556 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-12-08 13:50 - 2015-07-10 17:34 - 00893804 _____ C:\WINDOWS\system32\perfh007.dat
2015-12-08 13:50 - 2015-07-10 17:34 - 00200340 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-08 12:52 - 2014-10-05 22:13 - 00000000 ____D C:\Users\T-Za\AppData\Roaming\Audacity
2015-12-08 12:41 - 2015-08-08 11:50 - 00000000 ____D C:\Users\T-Za\AppData\Local\Packages
2015-12-04 17:30 - 2015-08-08 12:10 - 00000000 ___DC C:\WINDOWS\Panther
2015-12-04 17:25 - 2015-10-30 20:27 - 00000000 ___HD C:\$WINDOWS.~BT
2015-12-02 16:33 - 2015-08-08 11:14 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-12-02 16:33 - 2011-01-24 17:42 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-12-02 16:31 - 2015-06-29 21:53 - 00031976 _____ C:\WINDOWS\system32\nvinfo.pb
2015-12-02 16:24 - 2011-05-31 00:16 - 00000000 ____D C:\Temp
2015-12-02 16:19 - 2013-06-14 13:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-12-01 01:32 - 2015-10-12 05:34 - 00826872 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-12-01 01:32 - 2015-10-12 05:34 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-26 13:45 - 2015-09-02 10:21 - 00046003 _____ C:\Users\T-Za\Downloads\Addition.txt
2015-11-23 09:28 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-11-21 10:41 - 2015-10-26 22:19 - 00001816 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-11-21 10:41 - 2015-10-10 11:48 - 00002523 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-11-21 10:41 - 2015-10-07 20:56 - 00001162 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2015-11-21 10:41 - 2015-08-25 20:53 - 00001028 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-11-21 10:41 - 2015-08-08 11:54 - 00002388 _____ C:\Users\T-Za\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-11-21 10:41 - 2015-08-08 11:24 - 00001540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-11-21 10:41 - 2014-10-05 22:12 - 00001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2015-11-21 10:41 - 2011-10-04 18:16 - 00002429 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-11-21 10:41 - 2011-06-16 17:51 - 00001108 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RPG Maker VX.lnk
2015-11-21 10:41 - 2011-05-16 19:23 - 00001293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Movie Maker.lnk
2015-11-21 10:41 - 2011-05-16 19:22 - 00001362 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Photo Gallery.lnk
2015-11-21 10:41 - 2011-02-05 16:49 - 00001160 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady 7.0.lnk
2015-11-21 10:40 - 2014-01-09 15:24 - 00001525 _____ C:\Users\T-Za\Desktop\ED.lnk
2015-11-21 10:40 - 2014-01-09 15:23 - 00013201 _____ C:\Users\T-Za\Desktop\Sound.lnk
2015-11-21 10:40 - 2014-01-09 15:15 - 00003029 _____ C:\Users\T-Za\Desktop\Excel.lnk
2015-11-21 10:40 - 2014-01-09 15:15 - 00003011 _____ C:\Users\T-Za\Desktop\Word.lnk
2015-11-21 10:40 - 2014-01-09 15:12 - 00001066 _____ C:\Users\T-Za\Desktop\Cubase.lnk
2015-11-21 10:40 - 2014-01-09 15:12 - 00001029 _____ C:\Users\T-Za\Desktop\Cubase Tracks.lnk
2015-11-21 10:40 - 2014-01-09 15:08 - 00001733 _____ C:\Users\T-Za\Desktop\V.lnk
2015-11-21 10:40 - 2014-01-09 15:08 - 00001089 _____ C:\Users\T-Za\Desktop\D.lnk
2015-11-21 10:40 - 2014-01-09 15:08 - 00001078 _____ C:\Users\T-Za\Desktop\B.lnk
2015-11-21 10:40 - 2014-01-09 15:07 - 00001061 _____ C:\Users\T-Za\Desktop\M.lnk
2015-11-21 10:40 - 2014-01-09 15:07 - 00000355 _____ C:\Users\T-Za\Desktop\PC.lnk
2015-11-21 10:40 - 2011-03-17 22:07 - 00000884 _____ C:\Users\T-Za\Desktop\PP.lnk
2015-11-21 10:40 - 2011-02-05 16:49 - 00001155 _____ C:\Users\T-Za\Desktop\PS.lnk
2015-11-21 10:28 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-11-21 10:02 - 2012-02-15 12:36 - 00000000 ____D C:\Users\T-Za\Documents\Abrechnungen
2015-11-21 09:51 - 2011-01-24 18:25 - 00000000 ____D C:\ProgramData\ICQ
2015-11-21 09:16 - 2015-02-06 16:43 - 00000000 ____D C:\ProgramData\HP
2015-11-17 14:44 - 2012-08-26 08:53 - 00000000 ____D C:\Program Files (x86)\Google
2015-11-17 14:44 - 2011-03-23 00:17 - 00000000 ____D C:\Users\T-Za\AppData\Local\Google
2015-11-16 13:28 - 2015-10-21 12:28 - 00000207 _____ C:\WINDOWS\system32\gup.xml

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-07-15 09:45 - 2014-07-15 09:45 - 0000000 _____ () C:\Users\T-Za\AppData\Roaming\gdfw.log
2014-07-15 09:45 - 2014-07-15 09:45 - 0000779 _____ () C:\Users\T-Za\AppData\Roaming\gdscan.log
2015-09-14 11:34 - 2015-09-14 11:34 - 0000364 _____ () C:\Users\T-Za\AppData\Local\5JDe9LY.vbs
2015-09-17 21:51 - 2015-09-17 21:52 - 0000364 _____ () C:\Users\T-Za\AppData\Local\aHHhIcD.vbs
2015-09-14 10:49 - 2015-09-14 10:49 - 0000364 _____ () C:\Users\T-Za\AppData\Local\bDqk6V.vbs
2015-09-02 12:06 - 2015-09-02 12:06 - 0000364 _____ () C:\Users\T-Za\AppData\Local\cjUcxN5.vbs
2015-09-15 11:41 - 2015-09-15 11:41 - 0000364 _____ () C:\Users\T-Za\AppData\Local\cQYet.vbs
2015-09-02 12:06 - 2015-09-02 12:06 - 3531374 _____ () C:\Users\T-Za\AppData\Local\curl.zip
2015-09-17 20:36 - 2015-09-17 20:36 - 0000364 _____ () C:\Users\T-Za\AppData\Local\f7RRTQr.vbs
2011-01-30 22:35 - 2011-01-30 22:35 - 0000092 _____ () C:\Users\T-Za\AppData\Local\fusioncache.dat
2015-09-15 21:40 - 2015-09-15 21:40 - 0000364 _____ () C:\Users\T-Za\AppData\Local\geDuX.vbs
2015-09-11 15:40 - 2015-09-11 15:40 - 0000364 _____ () C:\Users\T-Za\AppData\Local\O0ygE.vbs
2015-09-17 09:31 - 2015-09-17 09:31 - 0000364 _____ () C:\Users\T-Za\AppData\Local\ruIz5i3.vbs
2015-07-21 12:27 - 2015-07-21 12:27 - 0000398 _____ () C:\Users\T-Za\AppData\Local\uwI8l.vbs
2015-09-15 21:59 - 2015-09-15 21:59 - 0000364 _____ () C:\Users\T-Za\AppData\Local\WeGKSCT.vbs
2015-09-15 21:07 - 2015-09-15 21:07 - 0000364 _____ () C:\Users\T-Za\AppData\Local\YlHOj8.vbs
2015-09-15 21:29 - 2015-09-15 21:29 - 0000364 _____ () C:\Users\T-Za\AppData\Local\Yn0RhKm.vbs
2011-06-16 17:33 - 2011-06-16 17:33 - 0000088 __RSH () C:\ProgramData\AAB4AB40DD.sys
2015-02-06 16:41 - 2015-02-06 16:41 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-08-08 11:14 - 2015-08-08 11:14 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2011-02-04 23:05 - 2011-02-04 23:05 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2011-06-16 17:33 - 2014-09-06 23:09 - 0001682 ___SH () C:\ProgramData\KGyGaAvL.sys
2011-10-02 18:53 - 2011-10-02 18:53 - 0001736 _____ () C:\ProgramData\__wdump.txt

Einige Dateien in TEMP:
====================
C:\Users\T-Za\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpcpkv5a.dll
C:\Users\T-Za\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpxrfofg.dll
C:\Users\T-Za\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-30 12:11

==================== Ende von FRST.txt ============================
         
--- --- ---


und es ist endlich weg, danke Schrauber, du hast mich gerettet

Alt 10.12.2015, 14:31   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



Hi, ich spring für schrauber ein.

Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.12.2015, 14:35   #13
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung




Alt 10.12.2015, 15:32   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser startet automatisch mit Werbung - Icon30

Browser startet automatisch mit Werbung



Zitat:
Zitat von deeprybka Beitrag anzeigen
Du sollst helfen nicht nicht dummrum--n
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.12.2015, 15:49   #15
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Browser startet automatisch mit Werbung - Standard

Browser startet automatisch mit Werbung



Naja, hab dem User ja was gepostet. Aber warst schneller.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Browser startet automatisch mit Werbung
aktiv, automatisch, bereits, browser, cleaner, g-data, geholfen, google, hoffe, konnte, lösen, malware, minute, minuten, nachrichten, nichts, problem, probleme, spyware, starte, startet, video, werbun, werbung, wetter




Ähnliche Themen: Browser startet automatisch mit Werbung


  1. Werbung in Firefox, Fenster mit PC Optimierung Werbung öffnet sich automatisch
    Log-Analyse und Auswertung - 10.04.2015 (11)
  2. Trojan.BitcoinMiner, Werbung trotz AdBlocker, neue Tabs mit Werbung werden automatisch geöffnet und vieles mehr.
    Log-Analyse und Auswertung - 02.03.2015 (23)
  3. Überall Werbung... Fenster öffnen sich automatisch mit werbung HILFE!!!
    Plagegeister aller Art und deren Bekämpfung - 07.02.2015 (5)
  4. Werbung öffnet sich im Browser automatisch - Maleware gefunden
    Log-Analyse und Auswertung - 05.01.2015 (3)
  5. Browser startet automatisch, Tabs öffnen sich eigenständig mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.10.2014 (13)
  6. Windows 7: Internet Explorer startet automatisch Werbung/ Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 27.07.2014 (7)
  7. Browser startet automatisch mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 16.04.2014 (1)
  8. Win 8.1 Startet automatisch den Standard Browser mit der Bing Suchmaschine
    Log-Analyse und Auswertung - 06.04.2014 (14)
  9. Windows 7: Firefox startet automatisch mit Werbung
    Log-Analyse und Auswertung - 23.01.2014 (9)
  10. Erst AVA Professional Virus, jetzt startet IE automatisch mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 22.03.2013 (2)
  11. Browser öffnet automatisch Werbung
    Log-Analyse und Auswertung - 01.06.2012 (1)
  12. Problem...explorer startet nich,jeder browser startet als IE
    Plagegeister aller Art und deren Bekämpfung - 17.03.2011 (12)
  13. Browser startet mit Werbung
    Log-Analyse und Auswertung - 25.07.2010 (1)
  14. Internet Explorer startet automatisch werbung und lautstärke verstellt sich
    Log-Analyse und Auswertung - 20.07.2010 (5)
  15. Internet Explorer startet automatisch mit Werbung
    Log-Analyse und Auswertung - 07.04.2010 (16)
  16. Browser öffnen sich automatisch mit Werbung!
    Mülltonne - 07.04.2007 (2)
  17. Browser startet automatisch
    Plagegeister aller Art und deren Bekämpfung - 26.04.2004 (1)

Zum Thema Browser startet automatisch mit Werbung - Ich habe gehofft, dass ich mein Problem irgendwo finden kann, weil ich sonstige Probleme auch immer selber lösen konnte, dieses Mal klappt es allerdings nicht, vielleicht könnt ihr mir ja - Browser startet automatisch mit Werbung...
Archiv
Du betrachtest: Browser startet automatisch mit Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.