Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 08.01.2016, 14:47   #1
FrankyRocker
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Hallo zusammen,

ich habe gestern eine Fake-Facebook E-Mail ("Facebook: du hast eine Hörauskunft versäumt…") erhalten, habe allerdings NICHT auf den Anhang geklickt oder einen Link geöffnet.

Ich hole allerdings mit meinem Windows 8.1 Notebook mit Outlook meine Mails über Pop3 von meinem gmx-Postfach ab.

Beim Abrufen der E-Mais von gmx in Outlook (vollständige Vorschau der E-Mails aktiviert) ist die E-Mail die erste im Postfach gewesen und damit per Default angewählt. Outlook wurde unkorrekt beendet. Da die Mail aber mittlerweile nicht mehr die erste im Posteingang ist, startet Outlook normal und ich konnte die Mail mit rechter Maustaste in Ordner gelöscht verschieben. Wenn ich nun den Ordner „gelöschte Nachrichten“ mit der rechten Maustaste auswähle und auf „leeren“ gehe, stürzt der Rechner ab und es erscheint folgende Fehlermeldung:

" Auf dem PC ist ein Problem aufgetreten. Er muss neu gestartet werden. Es werden einige Fehlerinformationen gesammelt, und dann wird ein Neustart ausgeführt (...% abgeschlossen).
Wenn Sie weitere Informationen wünschen, können Sie später online nach diesem Fehler suchen: PAGE_FAULT_IN_NONPAGED_AREA (dlkmd.sys)"

Das Notebook startet dann - wenn auch langsamer - neu, alles funktioniert reibungslos, auch Outlook, bis auf das Leeren des Ordner „gelöschte Nachrichten“ (gleiches Procedere wie oben beschrieben).

Ein vollständiger Systemcheck mit der Vollversion von Kaspersky Internet Security hat folgende Bedrohung erkannt:

Gefunden: Trojan.Win32.Bayrob.mki
Objekt: Outlook\Persönliche Ordner\Höchste Ebene der Persönlichen Ordner\Posteingang\[From:Facebook][Subjekt: Du hast eine Hörauskunft versäumt ikalwr][Time:2016/01/07 22:32:29]/27alvey.zip//stephen.exe

Das „Beheben“ des Problems mit Kaspersky führt zum gleichen Absturz des Rechners wie oben beschrieben bei Leeren des Outlook Ordners

Was kann ich tun?

Danke im Voraus und beste Grüße
Frank

Alt 10.01.2016, 10:48   #2
M-K-D-B
/// TB-Ausbilder
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort als Administrator zu starten!



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Zur ersten Analyse bitte FRST und TDSS-Killer ausführen:



Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)






Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 10.01.2016, 12:22   #3
FrankyRocker
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Hallo Matthias,

vielen Dank für Dene Anwort. Mittlerweile konnte ich die relevante Mail nach Starten von Outlook im abgesichderten Modus vollständig löschen. Danach hat aus Kaspersky nichts mehr gefunden.

Vorsichtshalber folge ich dennoch Deinen Anweisungen und sende Dir nachfolgend die gewünschten Daten.

Hier die Logdaten von FRST.txt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:09-01-2015
durchgeführt von Frank (Administrator) auf LENOVO-PC (10-01-2016 11:53:52)
Gestartet von C:\Users\Frank\Downloads
Geladene Profile: Frank (Verfügbare Profile: Frank)
Platform: Windows 8.1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Portrait Displays, Inc.) C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DTSRVC.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Portrait Displays, Inc.) C:\Program Files (x86)\Common Files\Portrait Displays\Drivers\pdisrvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
() C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUI.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek semiconductor) C:\Windows\RTFTrack.exe
(Lenovo) C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDIntelligent.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Windows\SysWOW64\UMonit64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Google Inc.) C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
(Google) C:\Program Files (x86)\Google\Google Calendar Sync\GoogleCalendarSync.exe
() C:\Program Files (x86)\Portrait Displays\Pivot Software\wpCtrl.exe
() C:\Program Files (x86)\Portrait Displays\Pivot Software\Floater.exe
(Portrait Displays, Inc) C:\Program Files (x86)\Hewlett-Packard\HP My Display\dthtml.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\SmarThru Office\BackUpSvr.exe
(Portrait Displays Inc.) C:\Program Files (x86)\Common Files\Portrait Displays\Shared\HookManager.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\SmarThru Office\x64\LegacyLauncher.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\DP\DPHelper.exe
() C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\DP\DPHelper64.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Windows\Temp\B88F241F-A19C-4057-AF71-A34384E32ACE\DismHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Farbar) C:\Users\Frank\Downloads\FRST64(1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2891592 2013-05-17] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6340312 2013-07-19] (Realtek semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe [4196432 2012-09-14] (Lenovo)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [17111056 2014-05-06] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [193008 2014-05-06] (Lenovo(beijing) Limited)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13776088 2014-12-11] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1391472 2014-12-11] (Realtek Semiconductor)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2417032 2011-08-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508240 2015-08-05] (Adobe Systems Incorporated)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2199840 2014-04-30] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1391472 2014-12-11] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_MICPKEY] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1391472 2014-12-11] (Realtek Semiconductor)
HKLM\...\Run: [UMonit] => C:\WINDOWS\SysWOW64\UMonit64.exe [53832 2015-07-09] ()
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-30] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [217088 2012-04-18] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [95192 2013-03-08] (CyberLink Corp.)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [395656 2013-10-01] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [153992 2013-10-01] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [PivotSoftware] => C:\Program Files (x86)\Portrait Displays\Pivot Software\wpctrl.exe [694824 2009-03-03] ()
HKLM-x32\...\Run: [DT HPC] => C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DT_startup.exe [123688 2013-01-10] (Portrait Displays, Inc.)
HKLM-x32\...\Run: [STO Backup Service] => C:\Program Files (x86)\SmarThru Office\BackUpSvr.exe [199800 2012-09-27] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [STO Launcher Service] => C:\Program Files (x86)\SmarThru Office\x64\LegacyLauncher.exe [405624 2012-09-27] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Run: [AudialsNotifier] => C:\Program Files (x86)\Audials\Audials 10\AudialsNotifier.exe [529160 2013-10-07] ()
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Run: [CAHeadless] => C:\Program Files (x86)\Adobe\Elements 11 Organizer\CAHeadless\ElementsAutoAnalyzer.exe [840784 2012-09-17] (Adobe Systems Incorporated)
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Run: [Google Update] => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-18] (Google Inc.)
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Run: [MusicManager] => C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7643136 2015-11-17] (Google Inc.)
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403304 2015-12-10] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\MountPoints2: {2779f25a-2f78-11e5-beb3-00c2c62c5532} - "J:\HTC_Sync_Manager_PC.exe" 
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\MountPoints2: {c9359877-579e-11e4-be99-00c2c62c5532} - "J:\HTC_Sync_Manager_PC.exe" 
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\SCREEN~1.SCR [36864 2012-10-30] (Lenovo)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  Keine Datei
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Google Calendar Sync.lnk [2014-10-19]
ShortcutTarget: Google Calendar Sync.lnk -> C:\Program Files (x86)\Google\Google Calendar Sync\GoogleCalendarSync.exe (Google)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ImageBrowser EX Agent.lnk [2014-08-15]
ShortcutTarget: ImageBrowser EX Agent.lnk -> C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe ()
Startup: C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2014-10-17]
ShortcutTarget: Dropbox.lnk -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2014-08-16]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (Canon INC.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{16AD0506-61CC-4F52-A931-F084782F9097}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{79C1D782-42B6-484C-88A7-D4821B0FCD29}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{883E425D-9FF9-4E24-A035-7A99F047A3CB}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com/?pc=LCJB
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com/?pc=LCJB
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002 -> DefaultScope {4E6516D4-D71D-4379-9BA7-3DF53D9CDB34} URL = 
SearchScopes: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002 -> {4E6516D4-D71D-4379-9BA7-3DF53D9CDB34} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-19] (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-19] (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-05-28] (Kaspersky Lab ZAO)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2013-10-01] (Citrix Systems, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\92bo68qu.default
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_267.dll [2016-01-03] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-08-06] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_267.dll [2016-01-03] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2013-10-01] (Citrix Systems, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-08] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-08] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-05-20] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-05-20] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-08-06] (Adobe Systems)
FF Plugin HKU\S-1-5-21-2018683579-2419759396-1227707656-1002: @tools.google.com/Google Update;version=3 -> C:\Users\Frank\AppData\Local\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin HKU\S-1-5-21-2018683579-2419759396-1227707656-1002: @tools.google.com/Google Update;version=9 -> C:\Users\Frank\AppData\Local\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-12-19] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-12-19] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-12-19] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-12-19] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-12-19] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Store) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-12-26]
CHR Extension: (Google Drive) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-12-21]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-12-21]
CHR Extension: (Store) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-12-26]
CHR Extension: (YouTube) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-12-21]
CHR Extension: (Google-Suche) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-06]
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2014-08-16]
CHR Extension: (Sicherer Zahlungsverkehr) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh [2014-08-16]
CHR Extension: (Store) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-08-16]
CHR Extension: (Store) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2014-08-16]
CHR Extension: (Google Wallet) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-06]
CHR Extension: (Google Mail) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-12-21]
CHR Extension: (Anti-Banner) - C:\Users\Frank\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-08-16]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - hxxps://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - hxxps://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx [2014-05-28]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\online_banking_chrome.crx [2014-05-28]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\content_blocker_chrome.crx [2014-05-28]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\virtkbd.crx [2014-05-28]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx [2014-05-28]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171600 2012-09-17] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2016448 2015-11-25] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2014-05-28] (Kaspersky Lab ZAO)
S2 CCALib8; C:\Program Files (x86)\Canon\CAL\CALMAIN.exe [96341 2005-09-30] (Canon Inc.) [Datei ist nicht signiert]
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [10820400 2014-09-26] (DisplayLink Corp.)
R2 DTSRVC; C:\Program Files (x86)\Common Files\Portrait Displays\Shared\dtsrvc.exe [140072 2013-01-10] (Portrait Displays, Inc.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [784400 2015-12-10] (Garmin Ltd. or its subsidiaries)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-08] (Intel Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-09-18] (Intel Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [178312 2015-09-25] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-08] (Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2013-08-23] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1617696 2014-04-30] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [21007192 2014-04-30] (NVIDIA Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
R2 VeriFaceSrv; C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe [68368 2013-12-20] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3667696 2013-08-23] (Intel® Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [132608 2015-01-30] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [140600 2013-07-22] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1390904 2013-09-05] (Motorola Solutions, Inc.)
R3 DisplayLinkUsbIo_x64; C:\Windows\system32\DRIVERS\DisplayLinkUsbIo_x64_7.7.57957.0.sys [46384 2014-09-27] ()
R3 dlcdcncm; C:\Windows\system32\DRIVERS\dlcdcncm62_x64.sys [82224 2014-09-26] (DisplayLink Corp.)
R3 dlusbaudio; C:\Windows\system32\DRIVERS\dlusbaudio_x64.sys [206640 2014-09-26] (DisplayLink Corp.)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
R3 ETDSMBus; C:\Windows\system32\DRIVERS\ETDSMBus.sys [22280 2013-05-16] (ELAN Microelectronic Corp.)
R3 GeneStor; C:\Windows\system32\DRIVERS\GeneStor.sys [115704 2015-07-09] (GenesysLogic)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-05-28] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29792 2014-05-28] (Kaspersky Lab)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [115296 2014-05-28] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625760 2014-05-28] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-05-28] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [29280 2014-05-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2014-05-28] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\system32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [77680 2015-07-30] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [178272 2014-05-28] (Kaspersky Lab ZAO)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-08-08] (Intel Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3345376 2013-08-22] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [18776 2014-04-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-08-10] (Corel Corporation)
R1 RrNetCapFilterDriver; C:\Windows\system32\DRIVERS\RrNetCapFilterDriver.sys [24744 2013-10-07] (Audials AG)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [8247640 2013-07-19] (Realtek Semiconductor Corp.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-10 11:53 - 2016-01-10 11:53 - 02370560 _____ (Farbar) C:\Users\Frank\Downloads\FRST64(1).exe
2016-01-08 18:50 - 2016-01-08 18:50 - 00327376 _____ C:\WINDOWS\Minidump\010816-21875-01.dmp
2016-01-08 07:41 - 2016-01-08 07:42 - 00317688 _____ C:\WINDOWS\Minidump\010816-32015-01.dmp
2016-01-08 07:33 - 2016-01-08 07:33 - 00317576 _____ C:\WINDOWS\Minidump\010816-27421-01.dmp
2016-01-08 07:26 - 2016-01-08 07:26 - 00326728 _____ C:\WINDOWS\Minidump\010816-22468-01.dmp
2016-01-07 23:37 - 2016-01-07 23:37 - 00323312 _____ C:\WINDOWS\Minidump\010716-47843-01.dmp
2016-01-07 22:52 - 2016-01-08 18:50 - 953951814 _____ C:\WINDOWS\MEMORY.DMP
2016-01-07 22:52 - 2016-01-07 22:53 - 00356648 _____ C:\WINDOWS\Minidump\010716-31875-01.dmp
2016-01-06 23:19 - 2016-01-07 22:51 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-01-01 12:28 - 2016-01-01 12:28 - 00000000 ____D C:\Users\Frank\Documents\Mein Garmin
2015-12-28 19:37 - 2015-12-28 19:37 - 00001002 _____ C:\Users\Public\Desktop\CEWE FOTOSCHAU.lnk
2015-12-28 19:37 - 2015-12-28 19:37 - 00000997 _____ C:\Users\Public\Desktop\Lenovo Photos.lnk
2015-12-28 19:37 - 2015-12-28 19:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo Photos
2015-12-28 19:34 - 2015-12-28 19:34 - 00000000 ____D C:\Users\Frank\AppData\Roaming\hps-install
2015-12-28 19:34 - 2015-12-28 19:34 - 00000000 ____D C:\Program Files\Lenovo DE
2015-12-28 19:24 - 2015-12-28 19:49 - 00000000 ____D C:\ProgramData\tmp
2015-12-28 19:24 - 2015-12-28 19:24 - 00000000 ____D C:\ProgramData\hps
2015-12-27 17:39 - 2015-12-27 17:39 - 00495168 _____ C:\Users\Frank\Downloads\FLT_D1ZVZ91144_0.pdf
2015-12-27 14:02 - 2015-12-27 14:02 - 00001736 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-12-27 14:02 - 2015-12-27 14:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-12-27 14:02 - 2015-12-27 14:02 - 00000000 ____D C:\Program Files\iTunes
2015-12-27 14:02 - 2015-12-27 14:02 - 00000000 ____D C:\Program Files\iPod
2015-12-27 14:02 - 2015-12-27 14:02 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-12-27 13:59 - 2015-12-27 13:59 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2015-12-27 13:59 - 2015-12-27 13:59 - 00000000 ____D C:\Program Files\Bonjour
2015-12-27 13:59 - 2015-12-27 13:59 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-12-27 13:59 - 2015-12-27 13:59 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-12-27 13:57 - 2015-12-27 13:57 - 00001868 _____ C:\Users\Public\Desktop\QuickTime Player.lnk
2015-12-27 13:57 - 2015-12-27 13:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-12-27 13:56 - 2015-12-27 13:57 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-12-24 11:33 - 2015-12-24 11:33 - 00003714 _____ C:\Users\Frank\Documents\cc_20151224_113331.reg
2015-12-22 20:18 - 2015-12-22 20:18 - 00000000 ____D C:\Users\Frank\AppData\Local\GARMIN_Corp
2015-12-22 20:18 - 2015-12-22 20:18 - 00000000 ____D C:\Users\Frank\AppData\Local\Garmin
2015-12-22 17:59 - 2016-01-03 19:09 - 00000000 ____D C:\Users\Frank\AppData\Roaming\Garmin
2015-12-22 17:59 - 2015-12-22 17:59 - 00000000 ____D C:\Users\Frank\AppData\Local\Garmin_Ltd._or_its_subsid
2015-12-22 17:58 - 2016-01-06 23:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2015-12-22 17:58 - 2016-01-03 19:09 - 00000000 ____D C:\ProgramData\Garmin
2015-12-22 17:58 - 2015-12-22 20:05 - 00000000 ____D C:\Program Files (x86)\Garmin
2015-12-22 17:58 - 2015-12-22 17:58 - 43752304 _____ (Garmin Ltd or its subsidiaries) C:\Users\Frank\Downloads\GarminExpressInstaller.exe
2015-12-22 17:58 - 2015-12-22 17:58 - 00003554 _____ C:\WINDOWS\System32\Tasks\GarminUpdaterTask
2015-12-22 17:58 - 2015-12-22 17:58 - 00001917 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2015-12-20 19:46 - 2016-01-05 22:02 - 00000000 ____D C:\Users\Frank\Desktop\Fotobuch 2015
2015-12-20 19:36 - 2015-12-20 19:36 - 00001573 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Application Manager.lnk
2015-12-20 19:36 - 2015-12-20 19:36 - 00001561 _____ C:\Users\Public\Desktop\Adobe Application Manager.lnk
2015-12-19 12:06 - 2015-12-19 12:06 - 00003504 _____ C:\WINDOWS\System32\Tasks\AdobeAAMUpdater-1.0-Lenovo-PC-Frank

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-10 11:53 - 2015-05-30 13:06 - 00034848 _____ C:\Users\Frank\Downloads\FRST.txt
2016-01-10 11:53 - 2015-05-30 13:05 - 00000000 ____D C:\FRST
2016-01-10 11:45 - 2014-07-13 13:55 - 00000000 ____D C:\Users\Frank\AppData\Local\Adobe
2016-01-10 11:43 - 2014-07-10 18:43 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-01-10 11:43 - 2014-05-05 14:01 - 00003598 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2018683579-2419759396-1227707656-1002
2016-01-10 11:39 - 2014-08-30 22:21 - 00000000 ____D C:\Users\Frank\AppData\Local\FreePDF_XP
2016-01-10 11:38 - 2015-09-19 15:01 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore1d0f2e3b13f672d.job
2016-01-10 11:38 - 2014-07-06 16:21 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-10 11:38 - 2013-08-22 16:36 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-01-09 19:32 - 2015-12-06 17:27 - 00001140 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002UA.job
2016-01-09 17:32 - 2015-09-19 14:21 - 00001088 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002Core1d0f2de1a43f3c7.job
2016-01-09 00:12 - 2014-05-05 18:32 - 00000000 ____D C:\Users\Frank
2016-01-08 20:08 - 2013-08-22 14:36 - 00000000 ____D C:\WINDOWS\Inf
2016-01-08 18:50 - 2014-12-04 23:09 - 00000000 ____D C:\WINDOWS\Minidump
2016-01-08 18:50 - 2014-07-24 22:17 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-08 18:50 - 2013-08-22 15:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-01-08 18:50 - 2013-08-22 14:36 - 00000000 ____D C:\Windows
2016-01-07 22:51 - 2014-05-05 15:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-05 21:46 - 2014-03-18 11:03 - 01780340 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-01-05 21:46 - 2014-03-18 10:25 - 00766620 _____ C:\WINDOWS\system32\perfh007.dat
2016-01-05 21:46 - 2014-03-18 10:25 - 00159902 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-28 19:37 - 2013-12-20 06:20 - 00000000 ____D C:\Program Files (x86)\Lenovo DE
2015-12-27 15:08 - 2014-07-12 13:09 - 00000000 ____D C:\Users\Frank\AppData\Local\Apple Computer
2015-12-27 14:19 - 2014-08-15 21:39 - 00555160 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-12-27 14:06 - 2013-12-20 06:30 - 00010752 _____ C:\WINDOWS\system32\VfService.trf
2015-12-27 14:06 - 2013-08-22 14:25 - 03145728 ___SH C:\WINDOWS\system32\config\BBI
2015-12-27 14:02 - 2014-07-12 13:09 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-12-27 13:59 - 2014-07-12 13:09 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-12-23 09:43 - 2014-07-08 16:51 - 00000000 ____D C:\Program Files\Common Files\Adobe
2015-12-22 17:59 - 2013-12-20 06:30 - 00000000 ____D C:\Program Files\DIFX
2015-12-22 17:58 - 2013-12-20 06:10 - 00000000 ____D C:\ProgramData\Package Cache
2015-12-20 19:34 - 2014-07-08 16:46 - 00000000 ____D C:\ProgramData\Adobe
2015-12-18 18:46 - 2014-07-06 16:21 - 00002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-12-15 00:28 - 2015-01-25 18:21 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2015-12-11 10:46 - 2013-08-22 16:36 - 00000000 ___HD C:\Program Files\WindowsApps

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-07-21 22:10 - 2014-07-21 22:10 - 0000093 _____ () C:\Users\Frank\AppData\Roaming\ARCompanion.log
2015-05-07 23:08 - 2015-05-07 23:08 - 0006656 _____ () C:\Users\Frank\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-07-08 10:59 - 2015-06-30 18:26 - 0007634 _____ () C:\Users\Frank\AppData\Local\Resmon.ResmonCfg
2013-12-20 06:27 - 2013-12-20 06:27 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-08 06:56

==================== Ende von FRST.txt ============================
         
und hier die Daten von Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:09-01-2015
durchgeführt von Frank (2016-01-10 12:05:31)
Gestartet von C:\Users\Frank\Downloads
Windows 8.1 (X64) (2014-05-05 18:20:25)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2018683579-2419759396-1227707656-500 - Administrator - Disabled)
Frank (S-1-5-21-2018683579-2419759396-1227707656-1002 - Administrator - Enabled) => C:\Users\Frank
Gast (S-1-5-21-2018683579-2419759396-1227707656-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Enabled - Out of date) {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
AS: Kaspersky Internet Security (Enabled - Out of date) {0F7D947C-13CC-4207-47BE-41AC12334EC6}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {8C27F4BD-7F99-4CD1-5651-D3EB97674300}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.267 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (HKLM-x32\...\Adobe Photoshop Elements 11) (Version: 11.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 11 (HKLM\...\PremElem110) (Version: 11.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 11 (Version: 11.0 - Adobe Systems Incorporated) Hidden
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Audials (HKLM-x32\...\{942EDCE4-79EE-409E-9E7C-6EC236C037AC}) (Version: 10.3.34300.0 - Audials AG)
AVM FRITZ!fax für FRITZ!Box (HKLM-x32\...\FRITZ! 2.0) (Version:  - AVM Berlin)
Benutzerhandbuch (x32 Version: 1.0.0.15 - Lenovo) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Canon Camera Access Library (HKLM-x32\...\CAL) (Version: 8.1.1.17 - )
Canon Camera Window MC 6 for ZoomBrowser EX (HKLM-x32\...\CameraWindowMC) (Version: 6.1.0.7 - )
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.14.15.0 - Canon Inc.)
Canon Utilities Digital Photo Professional 2.2 (HKLM-x32\...\DPP) (Version: 2.2.0.1 - )
Canon Utilities EOS Utility 2 (HKLM-x32\...\EOS Utility 2) (Version: 2.14.1.0 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.5.0.6 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.18.42 - )
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 5.7.0.74 - )
CCleaner (HKLM\...\CCleaner) (Version: 5.05 - Piriform)
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.1.0.0 - Citrix Systems, Inc.)
CyberLink LabelPrint 2.5 (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.5220 - CyberLink Corp.)
CyberLink Media Suite 8 (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2820b - CyberLink Corp.)
CyberLink PowerBackup 2.5 (HKLM-x32\...\{ADD5DB49-72CF-11D8-9D75-000129760D75}) (Version: 2.5.9729 - CyberLink Corp.)
Designer 2.0 (HKLM-x32\...\Designer 2.0_is1) (Version: 7.9.6 - Fomanu AG)
DisplayLink Core Software (HKLM\...\{CF2F8EC0-479B-4EB5-A462-F5A3530F80DE}) (Version: 7.7.57957.0 - DisplayLink Corp.)
DisplayLink Graphics (HKLM\...\{0DEBFBC1-2B7E-4C3F-85E4-313ABF27E9FD}) (Version: 7.6.56443.0 - DisplayLink Corp.)
Dropbox (HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
Elements 11 Organizer (x32 Version: 11.0 - Ihr Firmenname) Hidden
Elevated Installer (x32 Version: 4.1.12.0 - Garmin Ltd or its subsidiaries) Hidden
Energy Management (HKLM-x32\...\InstallShield_{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo)
Energy Management (x32 Version: 8.0.2.14 - Lenovo) Hidden
FormularBibliothek Vertragsgestaltung (HKLM-x32\...\FormularBibliothek Vertragsgestaltung) (Version:  - )
Formularpraxis - Verlag Dr. Otto Schmidt (HKLM-x32\...\{49CB6744-E778-406C-91CD-F583B9AF4656}) (Version: 2.6.0.0 - )
fotokasten comfort 5.3 (HKLM-x32\...\fotokasten comfort_is1) (Version:  - )
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Garmin BaseCamp (HKLM-x32\...\{36A0D446-B8E9-4753-BDFE-335F6F4DE59C}) (Version: 4.5.2 - Garmin Ltd or its subsidiaries)
Garmin City Navigator Europe NTU 2016.20 (HKLM-x32\...\{7F485A74-C557-4EF4-B934-97DA9A74E74B}) (Version: 2.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin City Navigator Europe NTU 2016.30 (HKLM-x32\...\{5E97BCC6-2F84-4966-9BC4-6CD97D6D3DC2}) (Version: 2.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{a5fbfb2e-b61d-462d-bca3-72a0e7ff7294}) (Version: 4.1.12.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.1.12.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.1.12.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM\...\{DC7720F2-98BE-41C1-B0A8-E391362E86B8}) (Version: 2.3.1.1 - Garmin Ltd or its subsidiaries)
Google Calendar Sync (HKLM-x32\...\Google Calendar Sync) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.106 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.14) (Version: 9.14 - Artifex Software Inc.)
HP My Display (HKLM-x32\...\{15733AD1-1CEF-459A-9245-0924FC63BDD5}) (Version: 2.01.006 - Portrait Displays, Inc.)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 3.6.1.33057.10 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.20.1447 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{B991A1BC-DE0F-41B3-9037-B2F948F706EC}) (Version: 3.1.1228 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{72814a2c-2e03-4a50-b30a-43e7884b3934}) (Version: 16.5.1 - Intel Corporation)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.9200.10240 - Realtek Semiconductor Corp.)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.1519 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 8.0.0.1519 - CyberLink Corp.) Hidden
Lenovo pointing device (HKLM\...\Elantech) (Version: 11.4.19.2 - ELAN Microelectronic Corp.)
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5219.52 - CyberLink Corp.)
Lenovo PowerDVD10 (x32 Version: 10.0.5219.52 - CyberLink Corp.) Hidden
Lenovo VeriFace (HKLM\...\Lenovo VeriFace) (Version: 5.0.13.5261 - Lenovo)
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3423 - CyberLink Corp.)
Lenovo YouCam (x32 Version: 4.1.3423 - CyberLink Corp.) Hidden
Microsoft IntelliPoint 8.2 (HKLM\...\Microsoft IntelliPoint 8.2) (Version: 8.20.468.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 43.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.4 (x86 de)) (Version: 43.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.4.5848 - Mozilla)
Music Manager (HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\MusicManager) (Version:  - Google, Inc.)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.0.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.0.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Onekey Theater (HKLM-x32\...\{91CC5BAE-A098-40D3-A43B-C0DC7CE263FE}) (Version: 3.0.1.0 - Lenovo)
Online Plug-in (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Pivot Software (x32 Version: 9.03.004 - Portrait Displays, Inc.) Hidden
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.9109 - CyberLink Corp.)
PRE11 STI 64Installer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PSE11 STI Installer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Qualcomm Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.21 - Qualcomm Atheros Communications Inc.)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7404 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
SDK (x32 Version: 2.33.005 - Portrait Displays, Inc.) Hidden
Self-Service Plug-in (x32 Version: 4.1.0.41738 - Citrix Systems, Inc.) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SHIELD Streaming (Version: 2.1.108 - NVIDIA Corporation) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SmarThru Office (HKLM-x32\...\{9BC1E722-AE07-46A3-B7A6-556DBE18E22A}) (Version: 2.10.000 - Samsung Electronics Co., Ltd.)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.15 - Lenovo)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (06/15/2012 8.1.0.1) (HKLM\...\71BC3FD63F450BA0A957AAECBDB4A000C4F2BE42) (Version: 06/15/2012 8.1.0.1 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (06/19/2012 10.13.29.733) (HKLM\...\8A223E56FB1ED4F697B54E5BF96F1EB63B512684) (Version: 06/19/2012 10.13.29.733 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{CC182BE1-84CE-4A57-B85C-FD4BBDF78CB2}\InprocServer32 -> C:\Users\Frank\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Frank\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2018683579-2419759396-1227707656-1002_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Frank\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {09D2A2E5-49E6-4D9C-84DF-45ACB5A2FFB8} - System32\Tasks\AdobeAAMUpdater-1.0-Lenovo-PC-Frank => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {11B2CE05-B50E-4452-85AE-E941B2CF4C6F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002Core1d0f2de1a43f3c7 => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-18] (Google Inc.)
Task: {2A4CA175-1C93-4A0A-B766-F723ECA83A16} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2015-12-10] ()
Task: {3117AC96-A574-411D-9D60-5BEBADF072D9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {515A11AB-B739-4CA2-B353-16DA0F10D7A6} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-08-01] (Microsoft Corporation)
Task: {7C537FDA-F89F-4E4C-8F8F-80EDE579EBC9} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-09-25] (Intel Corporation)
Task: {8136E7B6-1969-4FC4-9CA8-F41FC94D6D2D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002UA => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-18] (Google Inc.)
Task: {92A63994-29A4-41FB-8931-49135818AF2F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {A74C3A0C-A5C0-4C2F-A2B0-4747E17E41EF} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-09-25] (Intel Corporation)
Task: {B26AC36B-3713-45B2-AA47-7978824ADBFB} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-04-23] (Piriform Ltd)
Task: {B3677316-6B2E-41F2-A070-BA40B6EB2E12} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {B974671A-75F7-4BC4-81AA-9D33C6BA8AFD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {BA48FCCD-F364-42BF-B684-E7B4DCC4D3D1} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {EE137210-0778-4F39-A51E-06E07B0C2B2B} - System32\Tasks\GoogleUpdateTaskMachineCore1d0f2e3b13f672d => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore1d0e33d3617a772.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore1d0f2e3b13f672d.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002Core.job => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002Core1d0d9eae6af89b6.job => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002Core1d0e1081724cac3.job => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002Core1d0f2de1a43f3c7.job => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2018683579-2419759396-1227707656-1002UA.job => C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-08-15 21:18 - 2006-02-23 10:35 - 00020480 _____ () C:\WINDOWS\System32\FritzColorPort64.dll
2014-08-15 21:18 - 2006-02-22 09:39 - 00020480 _____ () C:\WINDOWS\System32\FritzPort64.dll
2014-08-30 22:21 - 2012-06-21 06:25 - 00113152 _____ () C:\WINDOWS\System32\redmon64.dll
2007-12-14 03:54 - 2007-12-14 03:54 - 00022016 _____ () C:\WINDOWS\System32\sss1ml6.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-12-17 18:38 - 2015-12-17 18:38 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-12-20 06:30 - 2013-12-20 06:30 - 00068368 _____ () C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
2013-12-20 06:30 - 2013-12-20 06:30 - 00669288 _____ () C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfDataStorageInterface.dll
2014-07-28 19:04 - 2013-01-10 14:26 - 00091944 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\DP\msgHook64.dll
2014-07-24 22:17 - 2014-05-20 02:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-07-28 19:03 - 2013-01-10 14:26 - 00275752 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Shared\dthook.dll
2015-08-09 15:50 - 2015-07-09 07:47 - 00053832 _____ () C:\Windows\SysWOW64\UMonit64.exe
2014-07-28 19:04 - 2009-03-03 10:42 - 00694824 _____ () C:\Program Files (x86)\Portrait Displays\Pivot Software\wpCtrl.exe
2014-07-28 19:04 - 2009-03-03 10:42 - 00694824 _____ () C:\Program Files (x86)\Portrait Displays\Pivot Software\floater.exe
2014-07-28 19:04 - 2013-01-10 14:26 - 00164648 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\DP\DPHelper.exe
2014-07-28 19:04 - 2013-01-10 14:26 - 00198440 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\DP\DPHelper64.exe
2015-04-08 20:53 - 2015-04-08 20:53 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2013-06-17 11:35 - 2013-06-17 11:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\dblite.dll
2013-05-08 13:52 - 2013-05-08 13:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\kpcengine.2.3.dll
2014-05-06 15:15 - 2013-08-08 12:25 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-07-28 19:04 - 2009-03-03 10:40 - 00245760 _____ () C:\Program Files (x86)\Portrait Displays\Pivot Software\winphook.dll
2014-07-28 19:04 - 2013-01-10 14:26 - 00086824 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\DP\msgHook.dll
2015-11-17 18:44 - 2015-11-17 18:44 - 00117248 _____ () C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\libaacdec.dll
2015-11-17 18:45 - 2015-11-17 18:45 - 00234496 _____ () C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\libmpgdec.dll
2015-11-17 18:45 - 2015-11-17 18:45 - 00253440 _____ () C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\libid3tag.dll
2015-11-17 18:44 - 2015-11-17 18:44 - 00344064 _____ () C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\libaudioenc.dll
2014-07-28 19:03 - 2013-01-10 14:26 - 00189224 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Shared\PresetsCOM.dll
2014-07-28 19:04 - 2013-01-10 14:25 - 00123688 _____ () C:\Program Files (x86)\Common Files\Portrait Displays\Plugins\CC\gui.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:nlsPreferences

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Frank\Pictures\2014_08\IMG_5747.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\StartupFolder: => "ImageBrowser EX Agent.lnk"
HKLM\...\StartupApproved\Run: => "BTMTrayAgent"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "RemoteControl10"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "ConnectionCenter"
HKLM\...\StartupApproved\Run32: => "Redirector"
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\StartupApproved\StartupFolder: => "Dropbox.lnk"
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\StartupApproved\StartupFolder: => "EOS Utility.lnk"
HKU\S-1-5-21-2018683579-2419759396-1227707656-1002\...\StartupApproved\Run: => "AudialsNotifier"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{D283B021-CA8F-4B6B-A783-6D3883B64B69}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{B02B6C44-128D-42A3-ABD3-1FAC4EA5BEF1}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{963BE367-5945-4B87-92E5-754D33308680}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{EC167859-A2B0-42E6-BE5C-9C84082F2E53}] => (Allow) C:\Users\Frank\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{E6D958E6-759D-427F-A71E-AA04811F2D55}] => (Allow) C:\Users\Frank\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{DA7F5AF2-CB5F-49B0-9E03-145E31173EDC}] => (Allow) C:\Program Files (x86)\Audials\Audials 10\Audials.exe
FirewallRules: [{10D14F90-761C-4C5F-9548-6A31CA6239C8}] => (Allow) LPort=12972
FirewallRules: [{FDF3878C-C5F3-42A0-92AC-F90FB7097660}] => (Allow) LPort=14714
FirewallRules: [{EA2D750E-8574-4D24-8BBC-92EE0BC1F1E4}] => (Allow) LPort=31931
FirewallRules: [{678E37D2-9BB4-4B61-B9C9-B86198EEC2F9}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{ABF4802A-1FCA-4F2F-AD1F-82E71187103C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{9F641CBB-C7C1-41CC-AB66-2285C50647E5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{827A4CAE-766A-49F9-8312-CB0A9DDDF4F6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{58E07570-727B-4566-AB81-5F6B4D49911F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{4655B7C3-367B-444B-9F02-AE6A4109BF1C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D52890BB-8756-4FFE-B327-56E11CEEEEFF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{35C8B50D-52A3-40F2-A1CF-18FAA45DA786}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BF9EF042-8EF7-4B63-89DB-3BF976BAC838}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{0D0A4EAD-881C-446C-A71E-67D4D47D028A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F8A42420-6C58-4B46-A3AD-961EA0D414EC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{1DE52D03-FA27-471B-A4E5-06B5BD541142}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E44C31F2-63BB-475E-BBAF-BB1A09B0A653}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5128EBA3-510B-48F9-8D51-FD296373F5CC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2E9797F0-DD74-4780-A4D5-B3B43A263436}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{7049E0D5-5D9E-45D8-B3EA-CB308F566766}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{CB1FDCD7-1477-4AF5-A76A-205E253092DB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7EAA31BE-E6B5-4931-BC79-DE09557FD1C8}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{5DFBA721-4DC9-4A8C-9CA9-E3514DA82CE7}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0EC50E21-EA76-4E3C-AB72-4EDE7A6F1297}] => (Allow) C:\Program Files\iTunes\iTunes.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de\Designer 2.0\Designer.exe] => Designer.exe

==================== Wiederherstellungspunkte =========================

22-12-2015 14:47:45 Geplanter Prüfpunkt
30-12-2015 10:57:48 Geplanter Prüfpunkt
07-01-2016 04:07:04 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/09/2016 04:40:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.18064, Zeitstempel: 0x56042d8f
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.18007, Zeitstempel: 0x55c4c16b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000003d86e
ID des fehlerhaften Prozesses: 0x16c8
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3
Vollständiger Name des fehlerhaften Pakets: GWXUX.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: GWXUX.exe5

Error: (01/09/2016 02:25:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.18064, Zeitstempel: 0x56042d8f
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.18007, Zeitstempel: 0x55c4c16b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000003d86e
ID des fehlerhaften Prozesses: 0xb94
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3
Vollständiger Name des fehlerhaften Pakets: GWXUX.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: GWXUX.exe5

Error: (01/09/2016 12:12:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CALMAIN.exe, Version: 8.1.0.14, Zeitstempel: 0x433d11f9
Name des fehlerhaften Moduls: MSVCRT.dll, Version: 7.0.9600.17415, Zeitstempel: 0x54504b2e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000b3f2
ID des fehlerhaften Prozesses: 0xb88
Startzeit der fehlerhaften Anwendung: 0xCALMAIN.exe0
Pfad der fehlerhaften Anwendung: CALMAIN.exe1
Pfad des fehlerhaften Moduls: CALMAIN.exe2
Berichtskennung: CALMAIN.exe3
Vollständiger Name des fehlerhaften Pakets: CALMAIN.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: CALMAIN.exe5

Error: (01/08/2016 11:50:05 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm backgroundTaskHost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 17bc

Startzeit: 01d14a6632fe78c1

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\system32\backgroundTaskHost.exe

Berichts-ID: 26b61642-b65a-11e5-becb-00c2c62c5532

Vollständiger Name des fehlerhaften Pakets: C59AD0AF.LenovoCloudStorageBySugarSync_1.3.0.889_neutral__m3tnjedffpfhj

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (01/08/2016 11:50:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.18064, Zeitstempel: 0x56042d8f
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.18007, Zeitstempel: 0x55c4c16b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000003d86e
ID des fehlerhaften Prozesses: 0xb2c
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3
Vollständiger Name des fehlerhaften Pakets: GWXUX.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: GWXUX.exe5

Error: (01/08/2016 11:31:48 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm backgroundTaskHost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1a28

Startzeit: 01d14a63a569cf14

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\system32\backgroundTaskHost.exe

Berichts-ID: 99292a34-b657-11e5-becb-00c2c62c5532

Vollständiger Name des fehlerhaften Pakets: C59AD0AF.LenovoCloudStorageBySugarSync_1.3.0.889_neutral__m3tnjedffpfhj

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (01/08/2016 11:26:44 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname Lenovo-PC.local already in use; will try Lenovo-PC-2.local instead

Error: (01/08/2016 11:26:44 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 1; will deregister    4 Lenovo-PC.local. Addr 192.168.178.23

Error: (01/08/2016 11:26:44 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.178.23:5353   16 Lenovo-PC.local. AAAA 2A02:0908:13B2:A260:1D38:BA14:5F26:16F1

Error: (01/08/2016 11:02:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.18064, Zeitstempel: 0x56042d8f
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.18007, Zeitstempel: 0x55c4c16b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000003d86e
ID des fehlerhaften Prozesses: 0x185c
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3
Vollständiger Name des fehlerhaften Pakets: GWXUX.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: GWXUX.exe5


Systemfehler:
=============
Error: (01/09/2016 05:18:40 PM) (Source: disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk3\DR3 gefunden.

Error: (01/09/2016 03:42:40 PM) (Source: disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.

Error: (01/09/2016 01:50:37 PM) (Source: DCOM) (EventID: 10010) (User: Lenovo-PC)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (01/09/2016 01:49:53 PM) (Source: DCOM) (EventID: 10010) (User: Lenovo-PC)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (01/09/2016 12:12:30 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Canon Camera Access Library 8" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/08/2016 06:51:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/08/2016 06:50:50 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x00000050 (0xffffd0002913c000, 0x0000000000000000, 0xfffff800faa3b897, 0x0000000000000000)C:\WINDOWS\MEMORY.DMP010816-21875-01

Error: (01/08/2016 06:50:49 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎08.‎01.‎2016 um 18:22:04 unerwartet heruntergefahren.

Error: (01/08/2016 07:42:05 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x00000050 (0xffffd00025bf6000, 0x0000000000000000, 0xfffff8003163b897, 0x0000000000000000)C:\WINDOWS\MEMORY.DMP010816-32015-01

Error: (01/08/2016 07:42:04 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎08.‎01.‎2016 um 07:33:58 unerwartet heruntergefahren.


CodeIntegrity:
===================================
  Date: 2014-07-06 16:55:50.311
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\dsound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-05-05 14:59:46.208
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\dsound.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4700MQ CPU @ 2.40GHz
Prozentuale Nutzung des RAM: 18%
Installierter physikalischer RAM: 16330.27 MB
Verfügbarer physikalischer RAM: 13336 MB
Summe virtueller Speicher: 32714.27 MB
Verfügbarer virtueller Speicher: 29147.09 MB

==================== Laufwerke ================================

Drive c: (Windows8_OS) (Fixed) (Total:460.88 GB) (Free:240.47 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.41 GB) NTFS
Drive e: () (Removable) (Total:59 GB) (Free:45.19 GB) exFAT
Drive f: (TOSHIBA EXT) (Fixed) (Total:931.51 GB) (Free:202.37 GB) NTFS
Drive g: (Volume) (Fixed) (Total:430 GB) (Free:356.77 GB) NTFS
Drive i: (USB-HDD) (Fixed) (Total:149.01 GB) (Free:148.41 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: AF589356)

Partition: GPT.

========================================================
Disk: 1 (Size: 59 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: DF525EED)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 149.1 GB) (Disk ID: EC374756)
Partition 1: (Not Active) - (Size=149 GB) - (Type=0C)

==================== Ende von Addition.txt ============================
         

TDDSS Killer hat nichts gefunden. Die Logfiles folgen wegen der Läng ein einer neuen Antwort.



Gruss
Frank
__________________

Alt 10.01.2016, 12:26   #4
FrankyRocker
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Hallo Matthias,

hier nun die Logfiels des TDSSKillers, der nichts gefunden hat, wegen der Größe aufgeteilt in 2 Antworten:

Code:
ATTFilter
12:09:06.0714 0x21dc  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
12:09:06.0714 0x21dc  UEFI system
12:09:15.0380 0x21dc  ============================================================
12:09:15.0380 0x21dc  Current date / time: 2016/01/10 12:09:15.0380
12:09:15.0380 0x21dc  SystemInfo:
12:09:15.0380 0x21dc  
12:09:15.0380 0x21dc  OS Version: 6.3.9600 ServicePack: 0.0
12:09:15.0380 0x21dc  Product type: Workstation
12:09:15.0380 0x21dc  ComputerName: LENOVO-PC
12:09:15.0380 0x21dc  UserName: Frank
12:09:15.0380 0x21dc  Windows directory: C:\WINDOWS
12:09:15.0380 0x21dc  System windows directory: C:\WINDOWS
12:09:15.0380 0x21dc  Running under WOW64
12:09:15.0380 0x21dc  Processor architecture: Intel x64
12:09:15.0380 0x21dc  Number of processors: 8
12:09:15.0380 0x21dc  Page size: 0x1000
12:09:15.0380 0x21dc  Boot type: Normal boot
12:09:15.0380 0x21dc  ============================================================
12:09:15.0482 0x21dc  KLMD registered as C:\WINDOWS\system32\drivers\89039896.sys
12:09:15.0751 0x21dc  System UUID: {6D3E450F-AEAB-B5DB-952C-5B9A9D99B919}
12:09:16.0223 0x21dc  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:09:17.0126 0x21dc  Drive \Device\Harddisk1\DR1 - Size: 0xEC1F00000 ( 59.03 Gb ), SectorSize: 0x200, Cylinders: 0x1E19, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
12:09:17.0128 0x21dc  Drive \Device\Harddisk2\DR2 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
12:09:17.0130 0x21dc  Drive \Device\Harddisk3\DR3 - Size: 0x25433D6000 ( 149.05 Gb ), SectorSize: 0x200, Cylinders: 0x4C01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
12:09:17.0133 0x21dc  ============================================================
12:09:17.0133 0x21dc  \Device\Harddisk0\DR0:
12:09:17.0134 0x21dc  GPT partitions:
12:09:17.0141 0x21dc  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {A551B689-36D9-4F21-9F7E-022805406FD9}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x1F4000
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {A1DAEFEE-2622-4B68-882C-BA651A06FDBD}, Name: EFI system partition, StartLBA 0x1F4800, BlocksNum 0x82000
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {BFBFAFE7-A34F-448A-9A5B-6213EB736C22}, UniqueGUID: {BBC894CF-5587-49F7-B7E8-20C819566CF5}, Name: Basic data partition, StartLBA 0x276800, BlocksNum 0x1F4000
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {8081B3D5-B92D-466E-8142-57B2DF37D456}, Name: Microsoft reserved partition, StartLBA 0x46A800, BlocksNum 0x40000
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {C673CF4D-7261-4C44-A1F9-8D8098B235CA}, Name: Basic data partition, StartLBA 0x4AA800, BlocksNum 0x399C1800
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {ADF312E0-99FA-4D97-9EF4-E7A26CC5C42C}, Name: Basic data partition, StartLBA 0x39E6C000, BlocksNum 0x35BFE800
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {47B38ADF-0125-4755-BBE5-53E7AD224586}, Name: , StartLBA 0x6FA6B000, BlocksNum 0xE1000
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition8: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {094D14C9-049F-403A-B8A6-ACA2F6462DC0}, Name: Basic data partition, StartLBA 0x6FB4C000, BlocksNum 0x3200000
12:09:17.0142 0x21dc  \Device\Harddisk0\DR0\Partition9: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {2BD83494-C2E7-4F92-9C56-72CFE6BBAEDF}, Name: Basic data partition, StartLBA 0x72D4C000, BlocksNum 0x19BA800
12:09:17.0142 0x21dc  MBR partitions:
12:09:17.0142 0x21dc  \Device\Harddisk1\DR1:
12:09:17.0144 0x21dc  MBR partitions:
12:09:17.0144 0x21dc  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x8000, BlocksNum 0x7607800
12:09:17.0144 0x21dc  \Device\Harddisk2\DR2:
12:09:17.0144 0x21dc  MBR partitions:
12:09:17.0144 0x21dc  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705DB0
12:09:17.0144 0x21dc  \Device\Harddisk3\DR3:
12:09:17.0145 0x21dc  MBR partitions:
12:09:17.0145 0x21dc  \Device\Harddisk3\DR3\Partition1: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x12A18A82
12:09:17.0145 0x21dc  ============================================================
12:09:17.0147 0x21dc  C: <-> \Device\Harddisk0\DR0\Partition5
12:09:17.0195 0x21dc  D: <-> \Device\Harddisk0\DR0\Partition8
12:09:17.0227 0x21dc  G: <-> \Device\Harddisk0\DR0\Partition6
12:09:17.0600 0x21dc  F: <-> \Device\Harddisk2\DR2\Partition1
12:09:17.0601 0x21dc  I: <-> \Device\Harddisk3\DR3\Partition1
12:09:17.0601 0x21dc  ============================================================
12:09:17.0601 0x21dc  Initialize success
12:09:17.0601 0x21dc  ============================================================
12:10:47.0140 0x0c40  ============================================================
12:10:47.0140 0x0c40  Scan started
12:10:47.0140 0x0c40  Mode: Manual; SigCheck; TDLFS; 
12:10:47.0140 0x0c40  ============================================================
12:10:47.0140 0x0c40  KSN ping started
12:10:49.0459 0x0c40  KSN ping finished: true
12:10:52.0894 0x0c40  ================ Scan system memory ========================
12:10:52.0894 0x0c40  System memory - ok
12:10:52.0896 0x0c40  ================ Scan services =============================
12:10:55.0461 0x0c40  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
12:10:55.0519 0x0c40  1394ohci - ok
12:10:55.0539 0x0c40  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
12:10:55.0547 0x0c40  3ware - ok
12:10:55.0576 0x0c40  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
12:10:55.0592 0x0c40  ACPI - ok
12:10:55.0615 0x0c40  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
12:10:55.0623 0x0c40  acpiex - ok
12:10:55.0649 0x0c40  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
12:10:55.0656 0x0c40  acpipagr - ok
12:10:55.0664 0x0c40  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
12:10:55.0671 0x0c40  AcpiPmi - ok
12:10:55.0674 0x0c40  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
12:10:55.0681 0x0c40  acpitime - ok
12:10:55.0696 0x0c40  [ AF7A18603B0B82DFA5B420456FAF2201, 64AD831433778BB0B0B1615EEA7682960ED5815A091A9EFEE95A862EFBDE6D69 ] ACPIVPC         C:\WINDOWS\System32\drivers\AcpiVpc.sys
12:10:55.0706 0x0c40  ACPIVPC - ok
12:10:55.0834 0x0c40  [ BF3818B441955E4D438EC72F06F1FE61, 091A80D6A8887B4B5AFF8D12CB5A96AF4A04B125C13BED815B3A776778CD3190 ] AdobeActiveFileMonitor11.0 C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
12:10:55.0857 0x0c40  AdobeActiveFileMonitor11.0 - ok
12:10:55.0912 0x0c40  [ 5DB2C6B908C50767E2EDAA294A7566B5, 13AE4879D679BB0C6B2A5A5B13910359815A9D2E569BC1DE740B5A387A78CF33 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:10:55.0919 0x0c40  AdobeARMservice - ok
12:10:56.0038 0x0c40  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
12:10:56.0066 0x0c40  ADP80XX - ok
12:10:56.0088 0x0c40  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
12:10:56.0107 0x0c40  AeLookupSvc - ok
12:10:56.0150 0x0c40  [ A460C3AF3755A2A79A3C8EFE72E147B5, 62CEA85DA53D86D3E7B5D79F94095C6126FFF3DEE1427BBF3DEF5EA366B4513B ] AFD             C:\WINDOWS\system32\drivers\afd.sys
12:10:56.0166 0x0c40  AFD - ok
12:10:56.0184 0x0c40  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
12:10:56.0191 0x0c40  agp440 - ok
12:10:56.0303 0x0c40  [ A9F3294F6939172C45D6C5AF2E563714, 5A3C1CFF254222D210974E974D4E5FEC38CA83D855E3DF341719CD0E3BA67171 ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
12:10:56.0338 0x0c40  AGSService - ok
12:10:56.0369 0x0c40  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
12:10:56.0377 0x0c40  ahcache - ok
12:10:56.0397 0x0c40  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\WINDOWS\System32\alg.exe
12:10:56.0425 0x0c40  ALG - ok
12:10:56.0465 0x0c40  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
12:10:56.0476 0x0c40  AmdK8 - ok
12:10:56.0508 0x0c40  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
12:10:56.0519 0x0c40  AmdPPM - ok
12:10:56.0538 0x0c40  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
12:10:56.0548 0x0c40  amdsata - ok
12:10:56.0591 0x0c40  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
12:10:56.0606 0x0c40  amdsbs - ok
12:10:56.0623 0x0c40  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
12:10:56.0630 0x0c40  amdxata - ok
12:10:56.0640 0x0c40  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\WINDOWS\system32\drivers\appid.sys
12:10:56.0648 0x0c40  AppID - ok
12:10:56.0684 0x0c40  [ 88358135810B9DFD830A9D3A8C3D149A, DF914DA3828EE2310895D156342E3B3DF5E8C6F6F9B851C359E82A1F48180D4B ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
12:10:56.0692 0x0c40  AppIDSvc - ok
12:10:56.0706 0x0c40  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
12:10:56.0714 0x0c40  Appinfo - ok
12:10:56.0742 0x0c40  [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:10:56.0748 0x0c40  Apple Mobile Device Service - ok
12:10:56.0777 0x0c40  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
12:10:56.0814 0x0c40  AppReadiness - ok
12:10:56.0878 0x0c40  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
12:10:56.0905 0x0c40  AppXSvc - ok
12:10:56.0940 0x0c40  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
12:10:56.0948 0x0c40  arcsas - ok
12:10:56.0952 0x0c40  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
12:10:56.0958 0x0c40  atapi - ok
12:10:57.0017 0x0c40  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
12:10:57.0066 0x0c40  AudioEndpointBuilder - ok
12:10:57.0128 0x0c40  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
12:10:57.0157 0x0c40  Audiosrv - ok
12:10:57.0524 0x0c40  [ 0D2F8F4055903A762AD46204E5A42E86, D3270039E4F066C69D844060388D3F895137C37C0FBE4C106BE1C71AE9DBC17A ] AVP             C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
12:10:57.0542 0x0c40  AVP - ok
12:10:57.0563 0x0c40  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
12:10:57.0576 0x0c40  AxInstSV - ok
12:10:57.0614 0x0c40  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
12:10:57.0634 0x0c40  b06bdrv - ok
12:10:57.0700 0x0c40  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
12:10:57.0719 0x0c40  BasicDisplay - ok
12:10:57.0728 0x0c40  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
12:10:57.0747 0x0c40  BasicRender - ok
12:10:57.0778 0x0c40  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
12:10:57.0785 0x0c40  bcmfn2 - ok
12:10:57.0826 0x0c40  [ 4B6F61BD394DCEDA9B06D702836531C2, 83C739467BD9A00FE09BCE83BB9409EA2DA62FCDD2384F9EE98626226223E918 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
12:10:57.0841 0x0c40  BDESVC - ok
12:10:57.0870 0x0c40  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
12:10:57.0877 0x0c40  Beep - ok
12:10:58.0003 0x0c40  [ 8F2AD111B47A190F325EE7495D3C1803, C61F1506E74A9EFBB61B8A06B30886B6E891C33211F755F30B924EBA202ECEC5 ] BFE             C:\WINDOWS\System32\bfe.dll
12:10:58.0038 0x0c40  BFE - ok
12:10:58.0137 0x0c40  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\WINDOWS\System32\qmgr.dll
12:10:58.0168 0x0c40  BITS - ok
12:10:58.0306 0x0c40  [ 4D87518BA68C308299441337C55F5427, AE46F847EE605213A3AE9BEFE5EB0B7B8D877340EA1A6CF9EF5683A02ECFE399 ] Bluetooth Device Monitor C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
12:10:58.0332 0x0c40  Bluetooth Device Monitor - ok
12:10:58.0420 0x0c40  [ 19786E2114E2FCB4EAA30808E9D4FB9A, FCBD15EA7CB0B22DA9ABFACF95DE877042201C85EBC219F5204E12F76E8DBC09 ] Bluetooth OBEX Service C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
12:10:58.0449 0x0c40  Bluetooth OBEX Service - ok
12:10:58.0477 0x0c40  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
12:10:58.0488 0x0c40  Bonjour Service - ok
12:10:58.0500 0x0c40  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
12:10:58.0507 0x0c40  bowser - ok
12:10:58.0536 0x0c40  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
12:10:58.0546 0x0c40  BrokerInfrastructure - ok
12:10:58.0582 0x0c40  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\WINDOWS\System32\browser.dll
12:10:58.0611 0x0c40  Browser - ok
12:10:58.0627 0x0c40  [ F4CB6F457D019857C8DB6F04CA2957F5, D9E7DD49AF9C38D1696045F6004E1B504A65227B41256961E28A8DCA9B068EA9 ] BthA2DP         C:\WINDOWS\system32\drivers\BthA2DP.sys
12:10:58.0640 0x0c40  BthA2DP - ok
12:10:58.0671 0x0c40  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
12:10:58.0677 0x0c40  BthAvrcpTg - ok
12:10:58.0714 0x0c40  [ 12418846B057E4F92FC621F5C6CF737D, 0B8B0EADE4F2AD95D450A5C71C287C0F04F33897ABF27D3E3B6428A3C99C7B5D ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
12:10:58.0721 0x0c40  BthEnum - ok
12:10:58.0742 0x0c40  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
12:10:58.0750 0x0c40  BthHFEnum - ok
12:10:58.0775 0x0c40  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
12:10:58.0782 0x0c40  bthhfhid - ok
12:10:58.0867 0x0c40  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
12:10:58.0878 0x0c40  BthHFSrv - ok
12:10:58.0896 0x0c40  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys
12:10:58.0905 0x0c40  BthLEEnum - ok
12:10:58.0944 0x0c40  [ 66B791F6B11DC4303DD18A224A501542, 502AE4D6FFC6B0FCED081B0E0F61F699F96F20DFEE737B53828F5DEE3BD0FCB1 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
12:10:58.0962 0x0c40  BTHMODEM - ok
12:10:58.0998 0x0c40  [ FEA8FC81431AD93F44D5FBFBBF096AA7, C0581DF6B2AD24836604B083F4866F93A3F4D9091D382029948A5E6221EDF788 ] BthPan          C:\WINDOWS\System32\drivers\bthpan.sys
12:10:59.0025 0x0c40  BthPan - ok
12:10:59.0305 0x0c40  [ B810B2B39CCA90DC6BF42AF1658AE0D1, D184F927BCFBDE7063A0C9873BF2C174226E1AB5081A7108FCC66210CD117465 ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
12:10:59.0329 0x0c40  BTHPORT - ok
12:10:59.0341 0x0c40  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\WINDOWS\system32\bthserv.dll
12:10:59.0348 0x0c40  bthserv - ok
12:10:59.0405 0x0c40  [ 52A1B7ECAB4C9EF70FD41241691E09D3, F7A5BFE72D3151E73DD9922A76964C08AC1FDCB8460D9A17DCF8B7969006AD42 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
12:10:59.0423 0x0c40  BTHUSB - ok
12:10:59.0470 0x0c40  [ 4428C299BE7B9841ECFA82044B69FA6A, F8AB607D6CACBF2DDE3C392F9756B9F32CB99664A75F3140365CB916450660EC ] btmaux          C:\WINDOWS\system32\DRIVERS\btmaux.sys
12:10:59.0475 0x0c40  btmaux - ok
12:10:59.0533 0x0c40  [ 7B31A8A9DC95B3634D896FD0F2814F19, 8FD5FBC61968F4BB8C2BAD0D432D5B86DCFED38CCF6F559F9EFB71AADD25474F ] btmhsf          C:\WINDOWS\system32\DRIVERS\btmhsf.sys
12:10:59.0577 0x0c40  btmhsf - ok
12:10:59.0645 0x0c40  [ 5753532C476B83119D85AA43B1B10AB3, 1CF4CA789312B9AB20E00BBFCC20084E6DAA797CE64FAA78B5DEE482D621A289 ] CCALib8         C:\Program Files (x86)\Canon\CAL\CALMAIN.exe
12:10:59.0649 0x0c40  CCALib8 - detected UnsignedFile.Multi.Generic ( 1 )
12:11:01.0954 0x0c40  Detect skipped due to KSN trusted
12:11:01.0954 0x0c40  CCALib8 - ok
12:11:01.0972 0x0c40  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
12:11:01.0987 0x0c40  cdfs - ok
12:11:02.0001 0x0c40  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
12:11:02.0012 0x0c40  cdrom - ok
12:11:02.0030 0x0c40  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
12:11:02.0040 0x0c40  CertPropSvc - ok
12:11:02.0057 0x0c40  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
12:11:02.0064 0x0c40  circlass - ok
12:11:02.0091 0x0c40  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
12:11:02.0103 0x0c40  CLFS - ok
12:11:02.0137 0x0c40  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
12:11:02.0144 0x0c40  CmBatt - ok
12:11:02.0161 0x0c40  [ 0DE32A0BB1FE2A773666572F79584520, C417C12476B937265BEDC9A2C3C3F6C50FD19AEC096362337B0921627A2A92EA ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
12:11:02.0178 0x0c40  CNG - ok
12:11:02.0183 0x0c40  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
12:11:02.0190 0x0c40  CompositeBus - ok
12:11:02.0193 0x0c40  COMSysApp - ok
12:11:02.0196 0x0c40  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
12:11:02.0204 0x0c40  condrv - ok
12:11:02.0240 0x0c40  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
12:11:02.0256 0x0c40  CryptSvc - ok
12:11:02.0273 0x0c40  [ A193FAE9BF40D981C3094252B17DE601, 585E9F48676DA26DBD30398E4D0E33378D25CB726EFA973E48B69F31C96A6E4E ] ctxusbm         C:\WINDOWS\system32\DRIVERS\ctxusbm.sys
12:11:02.0279 0x0c40  ctxusbm - ok
12:11:02.0294 0x0c40  [ 389C998C64319CD97625B0550E52ECFA, DD0EDDD9C8412F78D2D2B648D67DA887C3040E05DF29F48F71299CB68FDDD0F8 ] dam             C:\WINDOWS\system32\drivers\dam.sys
12:11:02.0301 0x0c40  dam - ok
12:11:02.0368 0x0c40  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
12:11:02.0396 0x0c40  DcomLaunch - ok
12:11:02.0421 0x0c40  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
12:11:02.0436 0x0c40  defragsvc - ok
12:11:02.0505 0x0c40  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
12:11:02.0528 0x0c40  DeviceAssociationService - ok
12:11:02.0547 0x0c40  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
12:11:02.0559 0x0c40  DeviceInstall - ok
12:11:02.0578 0x0c40  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
12:11:02.0588 0x0c40  Dfsc - ok
12:11:02.0613 0x0c40  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
12:11:02.0621 0x0c40  dg_ssudbus - ok
12:11:02.0653 0x0c40  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
12:11:02.0692 0x0c40  Dhcp - ok
12:11:02.0742 0x0c40  [ 21EDAD8188372C912B7BB9B1C6CB0D38, 4A102745DE8A2A82D2C069B30503BF9FF2312A035A82854F84EF9C27E3533CEE ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
12:11:02.0774 0x0c40  DiagTrack - ok
12:11:02.0795 0x0c40  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
12:11:02.0802 0x0c40  disk - ok
12:11:03.0106 0x0c40  [ FEADFE89153EA708CFC9E4766DC8A897, 7A370E81920A4C1598EFBB7292BE178E5EC516327ACE61368C8FD95A1620A38A ] DisplayLinkService C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
12:11:03.0285 0x0c40  DisplayLinkService - ok
12:11:03.0320 0x0c40  [ EF0072E10C48558833334F39791CA0BF, 10E9690F6DCF6AD88599986DB010BB779143009F4C57C589FB2AF1E96DED241E ] DisplayLinkUsbIo_x64 C:\WINDOWS\system32\DRIVERS\DisplayLinkUsbIo_x64_7.7.57957.0.sys
12:11:03.0325 0x0c40  DisplayLinkUsbIo_x64 - ok
12:11:03.0344 0x0c40  [ F12EF21280399D346A59533C26FD0C51, 22FE581960ABEFAC23EA77A44BC4F59E396B1C54639BFE6EFCCA579A8BC84CCA ] dlcdcncm        C:\WINDOWS\system32\DRIVERS\dlcdcncm62_x64.sys
12:11:03.0349 0x0c40  dlcdcncm - ok
12:11:03.0382 0x0c40  [ 7D0AA610FF527ED93142D591DD0A0778, 74C6E1F9231C4A79712B2FA4A4E365EEBBEB53E5284A36AE424D02749EDB239B ] dlkmd           C:\WINDOWS\system32\drivers\dlkmd.sys
12:11:03.0393 0x0c40  dlkmd - ok
12:11:03.0407 0x0c40  [ 804660E49A690A815683FC7B23614A39, 54C1D54AA6A18283F07F5F619CD781647CD3EDBD99E9F1EFBA7A5AC7A6EFEEE1 ] dlkmdldr        C:\WINDOWS\system32\drivers\dlkmdldr.sys
12:11:03.0412 0x0c40  dlkmdldr - ok
12:11:03.0431 0x0c40  [ 338C9D4A7156C4E9375A9A0CC0D016AE, 861896DCA5A7135DA5352A4E5A458DDF4E1D8ECEE97E1D9CE7FEE9AA6ABED2CB ] dlusbaudio      C:\WINDOWS\system32\DRIVERS\dlusbaudio_x64.sys
12:11:03.0439 0x0c40  dlusbaudio - ok
12:11:03.0454 0x0c40  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
12:11:03.0461 0x0c40  dmvsc - ok
12:11:03.0468 0x0c40  [ E9AE4FAE83FB38A2962F9032B24CEB3C, CC7D2D8C97CB779791613D76D6E4AF5D628C948C28BAC584C3C7F6A5A6036FBA ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
12:11:03.0478 0x0c40  Dnscache - ok
12:11:03.0516 0x0c40  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
12:11:03.0527 0x0c40  dot3svc - ok
12:11:03.0576 0x0c40  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\WINDOWS\system32\dps.dll
12:11:03.0586 0x0c40  DPS - ok
12:11:03.0600 0x0c40  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
12:11:03.0607 0x0c40  drmkaud - ok
12:11:03.0638 0x0c40  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
12:11:03.0648 0x0c40  DsmSvc - ok
12:11:03.0695 0x0c40  [ FC90E80206C4D94909B4586940409944, B26E65A1D29C4E6612E2D7562E0E87011F30DED72D718EA93C1ABED51A2464AC ] DTSRVC          C:\Program Files (x86)\Common Files\Portrait Displays\Shared\dtsrvc.exe
12:11:03.0713 0x0c40  DTSRVC - ok
12:11:03.0777 0x0c40  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
12:11:03.0811 0x0c40  DXGKrnl - ok
12:11:03.0831 0x0c40  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
12:11:03.0839 0x0c40  Eaphost - ok
12:11:03.0973 0x0c40  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
12:11:04.0041 0x0c40  ebdrv - ok
12:11:04.0070 0x0c40  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\WINDOWS\System32\lsass.exe
12:11:04.0077 0x0c40  EFS - ok
12:11:04.0106 0x0c40  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
12:11:04.0113 0x0c40  EhStorClass - ok
12:11:04.0124 0x0c40  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
12:11:04.0132 0x0c40  EhStorTcgDrv - ok
12:11:04.0149 0x0c40  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
12:11:04.0155 0x0c40  ErrDev - ok
12:11:04.0178 0x0c40  [ 70C7F8406767314DF77D3E62C465D331, 4EFCEE9ACCC5FECA6368B5E211AC1BC1A145F881FFB5A31C711362CF5D6056B5 ] ETD             C:\WINDOWS\system32\DRIVERS\ETD.sys
12:11:04.0187 0x0c40  ETD - ok
12:11:04.0206 0x0c40  [ 6B3AD858EEEAC7407B39868ADEC67407, A4C5A4FC5DCDEB628FDA579561ED079BE7B20AD475E6DAFE0D87F58451C868F4 ] ETDSMBus        C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys
12:11:04.0218 0x0c40  ETDSMBus - ok
12:11:04.0267 0x0c40  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\WINDOWS\system32\es.dll
12:11:04.0291 0x0c40  EventSystem - ok
12:11:04.0332 0x0c40  [ 905B24D42EA6C7E6988838186DBC8C4C, B2E262D666CF266F32A03505D29AC078E7C5F062AEF0A5D91584877CC9FFB47D ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
12:11:04.0346 0x0c40  EvtEng - ok
12:11:04.0360 0x0c40  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
12:11:04.0373 0x0c40  exfat - ok
12:11:04.0379 0x0c40  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
12:11:04.0390 0x0c40  fastfat - ok
12:11:04.0435 0x0c40  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\WINDOWS\system32\fxssvc.exe
12:11:04.0452 0x0c40  Fax - ok
12:11:04.0493 0x0c40  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
12:11:04.0501 0x0c40  fdc - ok
12:11:04.0532 0x0c40  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
12:11:04.0538 0x0c40  fdPHost - ok
12:11:04.0553 0x0c40  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
12:11:04.0560 0x0c40  FDResPub - ok
12:11:04.0565 0x0c40  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
12:11:04.0573 0x0c40  fhsvc - ok
12:11:04.0577 0x0c40  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
12:11:04.0584 0x0c40  FileInfo - ok
12:11:04.0601 0x0c40  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
12:11:04.0612 0x0c40  Filetrace - ok
12:11:04.0616 0x0c40  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
12:11:04.0622 0x0c40  flpydisk - ok
12:11:04.0650 0x0c40  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
12:11:04.0661 0x0c40  FltMgr - ok
12:11:04.0853 0x0c40  [ 1E93CBB75D167CDF85501A8C790097A8, C9E5DD090C94E7855939CE1F416460DB408EFF897C2CD52E0D52A734D8ED18B7 ] FontCache       C:\WINDOWS\system32\FntCache.dll
12:11:04.0881 0x0c40  FontCache - ok
12:11:04.0951 0x0c40  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:11:04.0975 0x0c40  FontCache3.0.0.0 - ok
12:11:04.0986 0x0c40  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
12:11:04.0998 0x0c40  FsDepends - ok
12:11:05.0003 0x0c40  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
12:11:05.0010 0x0c40  Fs_Rec - ok
12:11:05.0043 0x0c40  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
12:11:05.0060 0x0c40  fvevol - ok
12:11:05.0079 0x0c40  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
12:11:05.0085 0x0c40  FxPPM - ok
12:11:05.0111 0x0c40  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
12:11:05.0117 0x0c40  gagp30kx - ok
12:11:05.0197 0x0c40  [ 837514CD3D64AA4598A2D6F15E0152F6, CDB815AC0B0F3F86F8BB4716E05AC724132D661B82435E5D83DC445AED8CEB1A ] Garmin Device Interaction Service C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
12:11:05.0225 0x0c40  Garmin Device Interaction Service - ok
12:11:05.0248 0x0c40  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
12:11:05.0252 0x0c40  GEARAspiWDM - ok
12:11:05.0273 0x0c40  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
12:11:05.0279 0x0c40  gencounter - ok
12:11:05.0305 0x0c40  [ 85A0D872535123FCD9F7E4C42732EBDC, F879B370FCA109D492EFA1287DF5C1B34B1535228F7D790351A0994E9C1764CE ] GeneStor        C:\WINDOWS\system32\DRIVERS\GeneStor.sys
12:11:05.0312 0x0c40  GeneStor - ok
12:11:05.0350 0x0c40  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
12:11:05.0358 0x0c40  GPIOClx0101 - ok
12:11:05.0522 0x0c40  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
12:11:05.0549 0x0c40  gpsvc - ok
12:11:05.0623 0x0c40  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:11:05.0640 0x0c40  gupdate - ok
12:11:05.0653 0x0c40  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:11:05.0663 0x0c40  gupdatem - ok
12:11:05.0730 0x0c40  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\WINDOWS\system32\drivers\HdAudio.sys
12:11:05.0742 0x0c40  HdAudAddService - ok
12:11:05.0770 0x0c40  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
12:11:05.0777 0x0c40  HDAudBus - ok
12:11:05.0801 0x0c40  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
12:11:05.0808 0x0c40  HidBatt - ok
12:11:05.0856 0x0c40  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
12:11:05.0878 0x0c40  HidBth - ok
12:11:05.0891 0x0c40  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
12:11:05.0901 0x0c40  hidi2c - ok
12:11:05.0927 0x0c40  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
12:11:05.0934 0x0c40  HidIr - ok
12:11:05.0947 0x0c40  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\WINDOWS\system32\hidserv.dll
12:11:05.0954 0x0c40  hidserv - ok
12:11:05.0962 0x0c40  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
12:11:05.0969 0x0c40  HidUsb - ok
12:11:05.0993 0x0c40  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
12:11:06.0001 0x0c40  hkmsvc - ok
12:11:06.0025 0x0c40  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
12:11:06.0035 0x0c40  HomeGroupListener - ok
12:11:06.0049 0x0c40  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
12:11:06.0062 0x0c40  HomeGroupProvider - ok
12:11:06.0093 0x0c40  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
12:11:06.0100 0x0c40  HpSAMD - ok
12:11:06.0146 0x0c40  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
12:11:06.0169 0x0c40  HTTP - ok
12:11:06.0207 0x0c40  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
12:11:06.0231 0x0c40  hwpolicy - ok
12:11:06.0266 0x0c40  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
12:11:06.0276 0x0c40  hyperkbd - ok
12:11:06.0299 0x0c40  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
12:11:06.0310 0x0c40  HyperVideo - ok
12:11:06.0328 0x0c40  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
12:11:06.0341 0x0c40  i8042prt - ok
12:11:06.0345 0x0c40  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
12:11:06.0353 0x0c40  iaLPSSi_GPIO - ok
12:11:06.0380 0x0c40  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
12:11:06.0386 0x0c40  iaLPSSi_I2C - ok
12:11:06.0432 0x0c40  [ 57CD95DEB3529181BCC931DD2DFB2341, 03ACF906E4C3CF954F503900F42C7A60FCD5624772B90A956F032484146E42B7 ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
12:11:06.0446 0x0c40  iaStorA - ok
12:11:06.0473 0x0c40  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
12:11:06.0487 0x0c40  iaStorAV - ok
12:11:06.0538 0x0c40  [ 20E83F4632E15A5E9E716FF2E8AC7FAE, 7CA1A4924F432AD30ED7FA6247C6513DA173EE31132AE115E85C0ED7E5971029 ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
12:11:06.0542 0x0c40  IAStorDataMgrSvc - ok
12:11:06.0561 0x0c40  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
12:11:06.0597 0x0c40  iaStorV - ok
12:11:06.0634 0x0c40  [ 23E22B130EFE5A225E279467BE146317, 2302C119FE9C57F3A71DFE504489423B6F7140E2DFF5D501883AD971CB671CB4 ] ibtfltcoex      C:\WINDOWS\system32\DRIVERS\iBtFltCoex.sys
12:11:06.0641 0x0c40  ibtfltcoex - ok
12:11:06.0644 0x0c40  IEEtwCollectorService - ok
12:11:06.0810 0x0c40  [ AF8A43C376F83A4A1E7DA16461EDE114, EBA10519B074888355A4FC11D52FF1E6A52F88F754B7F1F9863A8313638645CB ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
12:11:06.0849 0x0c40  IKEEXT - ok
12:11:07.0008 0x0c40  [ CC279B89A16615B8DD13422544F6B478, DFC6AF05670CA79D8CC2C89FB5FBD8EECC4FB159CD8EFE422F06BE2A272608B6 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
12:11:07.0077 0x0c40  IntcAzAudAddService - ok
12:11:07.0210 0x0c40  [ 0DB1E3F6189C628675F855C0EB510419, 989F539E82105019D2D81255369B96DC65826CD2A421DA09809155B26F69C555 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
12:11:07.0225 0x0c40  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
12:11:09.0535 0x0c40  Detect skipped due to KSN trusted
12:11:09.0536 0x0c40  Intel(R) Capability Licensing Service Interface - ok
12:11:09.0633 0x0c40  [ 492AAF2FF66F437F0E796574B116EFC3, 6BF21C61ED05705DD58203952A750D1AB4D4B62F3A2B640BBBD9B85D1ECC3E5C ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
12:11:09.0661 0x0c40  Intel(R) Capability Licensing Service TCP IP Interface - ok
12:11:09.0726 0x0c40  [ 57739E742ABC085C2A4340D4404B4A8B, B4B85C35AC96D11F5940AFCB15A2B2A41D70E3C392E1D4D9353899FA140FF281 ] Intel(R) ME Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
12:11:09.0732 0x0c40  Intel(R) ME Service - ok
12:11:09.0779 0x0c40  [ 441D5FAF24CC2EC115B654A55C52F0AF, 5BF5299DAD9A7076C43D68C70E02AEC8DBFD89C1AFDF7CD6AB95550EE25EEB36 ] Intel(R) Wireless Bluetooth(R) 4.0 Radio Management C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
12:11:09.0803 0x0c40  Intel(R) Wireless Bluetooth(R) 4.0 Radio Management - ok
12:11:09.0816 0x0c40  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
12:11:09.0826 0x0c40  intelide - ok
12:11:09.0837 0x0c40  [ 7AA01AB1C110916825E6E1389F1B9AF2, E2885955AFA0908E194B1BC364C9582249B2B2AFFF93F17F3414F55B1E5F2C42 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
12:11:09.0843 0x0c40  intelpep - ok
12:11:09.0873 0x0c40  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
12:11:09.0881 0x0c40  intelppm - ok
12:11:09.0910 0x0c40  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
12:11:09.0919 0x0c40  IpFilterDriver - ok
12:11:09.0948 0x0c40  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
12:11:09.0969 0x0c40  iphlpsvc - ok
12:11:09.0998 0x0c40  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
12:11:10.0005 0x0c40  IPMIDRV - ok
12:11:10.0021 0x0c40  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
12:11:10.0029 0x0c40  IPNAT - ok
12:11:10.0086 0x0c40  [ B066C46E4B638B849245E35A5703AF80, 738A2A76A68721DCA5004DFF381EF2F032A7E309454294E4ABDFF5141BAC9337 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:11:10.0113 0x0c40  iPod Service - ok
12:11:10.0122 0x0c40  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
12:11:10.0130 0x0c40  IRENUM - ok
12:11:10.0146 0x0c40  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
12:11:10.0152 0x0c40  isapnp - ok
12:11:10.0220 0x0c40  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
12:11:10.0232 0x0c40  iScsiPrt - ok
12:11:10.0292 0x0c40  [ 16B5B394028D8ED80A569123A38DC4F7, 19839364B7A48584615F0ED56D94AB6E6F8159EAD826605F74C73845CE2C5C12 ] iumsvc          C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
12:11:10.0324 0x0c40  iumsvc - ok
12:11:10.0329 0x0c40  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
12:11:10.0336 0x0c40  jhi_service - ok
12:11:10.0347 0x0c40  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
12:11:10.0356 0x0c40  kbdclass - ok
12:11:10.0364 0x0c40  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
12:11:10.0370 0x0c40  kbdhid - ok
12:11:10.0402 0x0c40  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
12:11:10.0408 0x0c40  kdnic - ok
12:11:10.0416 0x0c40  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\WINDOWS\system32\lsass.exe
12:11:10.0424 0x0c40  KeyIso - ok
12:11:10.0488 0x0c40  [ 795EC29BA21F1D948FD6FD740C00B599, 780900717A812C5DB78C67057010BD62DF2C756C087599A6F8C67CB4EFA7518C ] kl1             C:\WINDOWS\system32\DRIVERS\kl1.sys
12:11:10.0500 0x0c40  kl1 - ok
12:11:10.0517 0x0c40  [ 2248A9F2B7704271C72E306001C7FBE0, FEC8E10F4FAB332E36C1C5801396174B4CE21186431A2A234CE49695C4674ACA ] klelam          C:\WINDOWS\system32\DRIVERS\klelam.sys
12:11:10.0523 0x0c40  klelam - ok
12:11:10.0601 0x0c40  [ E8D6C80D4E11383CEE269F9C27E6464C, 5E9EAD64AE221AE8BF87730A7FDDF8023805184D12A058A147ECD887FA3D3012 ] KLIF            C:\WINDOWS\system32\DRIVERS\klif.sys
12:11:10.0615 0x0c40  KLIF - ok
12:11:10.0643 0x0c40  [ B6822DEFE601629F19E0A2D7F0D623F2, FD71A2AA3FC4698B5436D185E2F2A3EB6A111AE8F35606E1658E2D18CE744F13 ] KLIM6           C:\WINDOWS\system32\DRIVERS\klim6.sys
12:11:10.0648 0x0c40  KLIM6 - ok
12:11:10.0655 0x0c40  [ B45DEC5BD71885E833DF3D837CE7C606, 8A81802122EE6BD791E36F9F27D921C9BC4D5B6604C0A79F9F1D806AD44B9869 ] klkbdflt        C:\WINDOWS\system32\DRIVERS\klkbdflt.sys
12:11:10.0659 0x0c40  klkbdflt - ok
12:11:10.0666 0x0c40  [ 8849D8F6259D3494E8C5C9482EE40A08, 62C60FD28916407AEF3C4F8B8FF7E5FCDFAE261E772E672E3E06F0D0CA6D6729 ] klmouflt        C:\WINDOWS\system32\DRIVERS\klmouflt.sys
12:11:10.0670 0x0c40  klmouflt - ok
12:11:10.0684 0x0c40  [ 8C0EC95AD65A0DE3D6C040591D02BF02, 272FB83752B73684FA7BDBE256FAFD56138E4755AAEFED9E7EF8F0E3D0ACFAF2 ] klpd            C:\WINDOWS\system32\DRIVERS\klpd.sys
12:11:10.0688 0x0c40  klpd - ok
12:11:10.0707 0x0c40  [ C66A4C640B7F9606668D35D726D2FF51, B6708A516D55FDDB3C5F018827D4E0B52D2B65D7B0DC33A9AECC301A05A860DE ] klwfp           C:\WINDOWS\system32\DRIVERS\klwfp.sys
12:11:10.0714 0x0c40  klwfp - ok
12:11:10.0744 0x0c40  [ 91BC1C5B00275A4D7FD669EFF0DDEB2A, B745518E1916441A49565478EA77C8DBC784E7B4D9DAD1EA1F648ED1727F413D ] kneps           C:\WINDOWS\system32\DRIVERS\kneps.sys
12:11:10.0753 0x0c40  kneps - ok
12:11:10.0757 0x0c40  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
12:11:10.0765 0x0c40  KSecDD - ok
12:11:10.0797 0x0c40  [ 35C19AF2116F67914712D7C4CBE47B8C, 5F976726880A6E51D7ABFA7E3EF7294C6FB7F383DC5710A2C2EC8DD26DAEC204 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
12:11:10.0806 0x0c40  KSecPkg - ok
12:11:10.0826 0x0c40  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
12:11:10.0833 0x0c40  ksthunk - ok
12:11:10.0859 0x0c40  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
12:11:10.0871 0x0c40  KtmRm - ok
12:11:10.0894 0x0c40  [ 4E5EA006CFFB96E0BAFC767D659AAB9A, A24A334955FB98D0903971454FADAC639D535BD32BB48964BD95019C7F6C454E ] L1C             C:\WINDOWS\system32\DRIVERS\L1C63x64.sys
12:11:10.0901 0x0c40  L1C - ok
12:11:10.0924 0x0c40  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
12:11:10.0936 0x0c40  LanmanServer - ok
12:11:10.0951 0x0c40  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
12:11:10.0963 0x0c40  LanmanWorkstation - ok
12:11:10.0995 0x0c40  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
12:11:11.0010 0x0c40  lfsvc - ok
12:11:11.0025 0x0c40  [ BE166935083F9C38EDFDC21B9A7A679B, 89C64DBE58E1B974208AAAA5CC757C599B1439C205C3C48BF16BA054A06DBC94 ] LHDmgr          C:\WINDOWS\system32\DRIVERS\LhdX64.sys
12:11:11.0031 0x0c40  LHDmgr - ok
12:11:11.0043 0x0c40  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
12:11:11.0052 0x0c40  lltdio - ok
12:11:11.0071 0x0c40  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
12:11:11.0082 0x0c40  lltdsvc - ok
12:11:11.0092 0x0c40  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
12:11:11.0099 0x0c40  lmhosts - ok
12:11:11.0147 0x0c40  [ 7D9E57CCA9829230A8D8C37012D9B260, 6646DC52B3CFC71E2F31BF3B196AF49E354D38C9E89928959EE4E9F7E4AA3E27 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:11:11.0159 0x0c40  LMS - ok
12:11:11.0192 0x0c40  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
12:11:11.0199 0x0c40  LSI_SAS - ok
12:11:11.0209 0x0c40  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
12:11:11.0217 0x0c40  LSI_SAS2 - ok
12:11:11.0248 0x0c40  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
12:11:11.0255 0x0c40  LSI_SAS3 - ok
12:11:11.0279 0x0c40  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
12:11:11.0286 0x0c40  LSI_SSS - ok
12:11:11.0328 0x0c40  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\WINDOWS\System32\lsm.dll
12:11:11.0349 0x0c40  LSM - ok
12:11:11.0365 0x0c40  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
12:11:11.0373 0x0c40  luafv - ok
12:11:11.0419 0x0c40  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
12:11:11.0426 0x0c40  megasas - ok
12:11:11.0491 0x0c40  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
12:11:11.0507 0x0c40  megasr - ok
12:11:11.0541 0x0c40  [ 18B9AD128EC84E8D16A83F70CF36594F, 199DF15D68E2A079794E5DD325162C1A68A65EF26EEF5A6C6154281DDE57279A ] MEIx64          C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys
12:11:11.0547 0x0c40  MEIx64 - ok
12:11:11.0578 0x0c40  [ 123271BD5237AB991DC5C21FDF8835EB, 004F8F9228EE291A0E36CE33078D572D61733516F9AA5CFC832AF204C6869E89 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
12:11:11.0583 0x0c40  Microsoft Office Groove Audit Service - ok
12:11:11.0595 0x0c40  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\WINDOWS\system32\mmcss.dll
12:11:11.0616 0x0c40  MMCSS - ok
12:11:11.0631 0x0c40  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
12:11:11.0639 0x0c40  Modem - ok
12:11:11.0653 0x0c40  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
12:11:11.0659 0x0c40  monitor - ok
12:11:11.0679 0x0c40  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
12:11:11.0687 0x0c40  mouclass - ok
12:11:11.0694 0x0c40  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
12:11:11.0700 0x0c40  mouhid - ok
12:11:11.0710 0x0c40  [ 9A788037D768809DFD677F4BA08A224A, E0686B3318F924E440ADA439D6671D44D3FF97C13D45C2E0A3A7B9E23DA38350 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
12:11:11.0720 0x0c40  mountmgr - ok
12:11:11.0751 0x0c40  [ 98DA127D0AB8B6CB5773546AF60D9217, BB07F34552342CA40E843F80AA32C928C29EF81789605E53C795EFD564F2DA7F ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
12:11:11.0759 0x0c40  MozillaMaintenance - ok
12:11:11.0779 0x0c40  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
12:11:11.0787 0x0c40  mpsdrv - ok
12:11:11.0817 0x0c40  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
12:11:11.0840 0x0c40  MpsSvc - ok
12:11:11.0864 0x1ab0  Object required for P2P: [ 837514CD3D64AA4598A2D6F15E0152F6 ] Garmin Device Interaction Service
12:11:11.0894 0x0c40  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
12:11:11.0902 0x0c40  MRxDAV - ok
12:11:11.0925 0x0c40  [ 89DE71940A0E7F5BA617AE08321EF5C3, BD056C9E18E902D6F118E59A6AC68415BFA0690A02D2B360F6C111CE3B5EAC67 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
12:11:11.0937 0x0c40  mrxsmb - ok
12:11:11.0945 0x0c40  [ BCBD64220AD85C26823453FF1DC3EFBD, 0245E3659E9135B9276F3CCFBEA0CEFFC4F4C0826F6D19B6329057620235F087 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
12:11:11.0957 0x0c40  mrxsmb10 - ok
12:11:11.0970 0x0c40  [ EE16457030175F449BAB0ABD279F4B6A, DF627054136079553A24AD12DC7374F1ACEEAD782EFFDC278996AD7BCCE98877 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
12:11:11.0979 0x0c40  mrxsmb20 - ok
12:11:11.0995 0x0c40  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
12:11:12.0003 0x0c40  MsBridge - ok
12:11:12.0016 0x0c40  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
12:11:12.0025 0x0c40  MSDTC - ok
12:11:12.0047 0x0c40  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
12:11:12.0066 0x0c40  Msfs - ok
12:11:12.0104 0x0c40  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
12:11:12.0111 0x0c40  msgpiowin32 - ok
12:11:12.0114 0x0c40  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
12:11:12.0121 0x0c40  mshidkmdf - ok
12:11:12.0128 0x0c40  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
12:11:12.0135 0x0c40  mshidumdf - ok
12:11:12.0153 0x0c40  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
12:11:12.0159 0x0c40  msisadrv - ok
12:11:12.0193 0x0c40  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
12:11:12.0201 0x0c40  MSiSCSI - ok
12:11:12.0204 0x0c40  msiserver - ok
12:11:12.0235 0x0c40  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
12:11:12.0242 0x0c40  MSKSSRV - ok
12:11:12.0251 0x0c40  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
12:11:12.0258 0x0c40  MsLldp - ok
12:11:12.0269 0x0c40  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
12:11:12.0275 0x0c40  MSPCLOCK - ok
12:11:12.0290 0x0c40  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
12:11:12.0297 0x0c40  MSPQM - ok
12:11:12.0307 0x0c40  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
12:11:12.0320 0x0c40  MsRPC - ok
12:11:12.0339 0x0c40  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
12:11:12.0346 0x0c40  mssmbios - ok
12:11:12.0354 0x0c40  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
12:11:12.0360 0x0c40  MSTEE - ok
12:11:12.0394 0x0c40  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
12:11:12.0400 0x0c40  MTConfig - ok
12:11:12.0404 0x0c40  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
12:11:12.0411 0x0c40  Mup - ok
12:11:12.0423 0x0c40  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
12:11:12.0431 0x0c40  mvumis - ok
12:11:12.0450 0x0c40  [ DF6C94A974148BCEDD8B4DFA814040FE, 8C2E81A747A2D79E943D67FB1CEA3D37DC467071B309474B04744EBEDCA0E6EF ] MyWiFiDHCPDNS   C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
12:11:12.0459 0x0c40  MyWiFiDHCPDNS - ok
12:11:12.0486 0x0c40  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\WINDOWS\system32\qagentRT.dll
12:11:12.0500 0x0c40  napagent - ok
12:11:12.0559 0x0c40  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
12:11:12.0571 0x0c40  NativeWifiP - ok
12:11:12.0586 0x0c40  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
12:11:12.0595 0x0c40  NcaSvc - ok
12:11:12.0608 0x0c40  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\WINDOWS\System32\ncbservice.dll
12:11:12.0617 0x0c40  NcbService - ok
12:11:12.0638 0x0c40  [ 0813B71EAF097208DC76CE0605B48AF0, A93A2E6A8FB77B58AC4D580E6F8BF307A25BADC9493994F9BE235EBFB0E1DB22 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
12:11:12.0645 0x0c40  NcdAutoSetup - ok
12:11:12.0703 0x0c40  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
12:11:12.0730 0x0c40  NDIS - ok
12:11:12.0738 0x0c40  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
12:11:12.0745 0x0c40  NdisCap - ok
12:11:12.0762 0x0c40  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
12:11:12.0769 0x0c40  NdisImPlatform - ok
12:11:12.0798 0x0c40  [ DC1D9F692C2AD84C214584C28501C1F7, 96FC0D1EC48FED963E02648541A2AAC8E72ED00D797EA8E3D0ED02F5EB4816C5 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
12:11:12.0805 0x0c40  NdisTapi - ok
12:11:12.0825 0x0c40  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
12:11:12.0831 0x0c40  Ndisuio - ok
12:11:12.0846 0x0c40  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
12:11:12.0854 0x0c40  NdisVirtualBus - ok
12:11:12.0878 0x0c40  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:11:12.0889 0x0c40  NdisWan - ok
12:11:12.0894 0x0c40  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:11:12.0905 0x0c40  NdisWanLegacy - ok
12:11:12.0924 0x0c40  [ B8F36CBC72FC5C8B8A30AD850165EA8E, 478454B1399700B745265A64EC9C797C66BD0141471200BCF222F5EB15B0F40C ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
12:11:12.0944 0x0c40  NDProxy - ok
12:11:12.0961 0x0c40  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
12:11:12.0969 0x0c40  Ndu - ok
12:11:12.0989 0x0c40  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
12:11:12.0996 0x0c40  NetBIOS - ok
12:11:13.0017 0x0c40  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
12:11:13.0027 0x0c40  NetBT - ok
12:11:13.0046 0x0c40  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ]
         

Gruss
Frank

Alt 10.01.2016, 12:28   #5
FrankyRocker
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Und hier der 2. Teil des Logfiles von TDDSSKiller:

Code:
ATTFilter
Netlogon        C:\WINDOWS\system32\lsass.exe
12:11:13.0053 0x0c40  Netlogon - ok
12:11:13.0075 0x0c40  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\WINDOWS\System32\netman.dll
12:11:13.0086 0x0c40  Netman - ok
12:11:13.0106 0x0c40  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
12:11:13.0121 0x0c40  netprofm - ok
12:11:13.0394 0x0c40  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:11:13.0415 0x0c40  NetTcpPortSharing - ok
12:11:13.0434 0x0c40  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\WINDOWS\System32\drivers\netvsc63.sys
12:11:13.0447 0x0c40  netvsc - ok
12:11:13.0747 0x0c40  [ 75B9B86878CC159FBC40C4F9202ADBE3, 80D9176112BAFB42E6568E723781E5C03BD5472AB382496C1BD784DB9B2FB6E6 ] NETwNe64        C:\WINDOWS\system32\DRIVERS\NETwew00.sys
12:11:13.0801 0x0c40  NETwNe64 - ok
12:11:13.0843 0x0c40  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
12:11:13.0855 0x0c40  NlaSvc - ok
12:11:13.0867 0x0c40  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
12:11:13.0875 0x0c40  Npfs - ok
12:11:13.0898 0x0c40  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
12:11:13.0904 0x0c40  npsvctrig - ok
12:11:13.0907 0x0c40  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\WINDOWS\system32\nsisvc.dll
12:11:13.0915 0x0c40  nsi - ok
12:11:13.0942 0x0c40  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
12:11:13.0949 0x0c40  nsiproxy - ok
12:11:14.0002 0x0c40  [ 7F68063A5A0461E02BC860CE0E6BFDDC, 47E9F75D27B97278B74034B7D3951A26B1644911ED321455E08D935731C858DE ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
12:11:14.0049 0x0c40  Ntfs - ok
12:11:14.0080 0x0c40  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
12:11:14.0088 0x0c40  Null - ok
12:11:14.0107 0x0c40  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
12:11:14.0115 0x0c40  NVHDA - ok
12:11:14.0297 0x1ab0  Object send P2P result: true
12:11:14.0513 0x0c40  [ 0AC797F70F2F3E5B69A34FF2F63496F3, 80A811F8234BA00779BA76AAF41E830FB6CED03667E6E8F430C14DEBF2E45DD9 ] nvlddmkm        C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
12:11:14.0710 0x0c40  nvlddmkm - ok
12:11:14.0816 0x0c40  [ C22ADABFABBC2B7AC189C87D87B1ABD6, 20886F806C1C02FA8BAA8B76AFCC32C40FA51921ED8D97F592DF9F92BFA933EE ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
12:11:14.0845 0x0c40  NvNetworkService - ok
12:11:14.0908 0x0c40  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
12:11:14.0917 0x0c40  nvraid - ok
12:11:14.0942 0x0c40  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
12:11:14.0950 0x0c40  nvstor - ok
12:11:15.0008 0x0c40  [ A88135181D776F8C18550A589A9CAF2D, 47CA5246A55198BA5DEDD34C93A3C5E2DF0EED29ADA3F27AB963857116B6048E ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
12:11:15.0012 0x0c40  NvStreamKms - ok
12:11:15.0014 0x0c40  NvStreamSvc - ok
12:11:15.0152 0x0c40  [ C135A25E8CF21EB631AB041ABB1F73EA, D0A3DC0411E888D0934B7579EEB980FA7824E3F22F70819A33411D8B8BC9EE42 ] nvsvc           C:\WINDOWS\system32\nvvsvc.exe
12:11:15.0180 0x0c40  nvsvc - ok
12:11:15.0204 0x0c40  [ 75034A4D7C02327D150B617571D4196A, 8E7DAFEC4307E883D52BD0B5F0732E26E019C953770B52ACBBAD3074A66393CB ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
12:11:15.0209 0x0c40  nvvad_WaveExtensible - ok
12:11:15.0241 0x0c40  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
12:11:15.0267 0x0c40  nv_agp - ok
12:11:15.0321 0x0c40  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
12:11:15.0337 0x0c40  odserv - ok
12:11:15.0386 0x0c40  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:11:15.0395 0x0c40  ose - ok
12:11:15.0411 0x0c40  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
12:11:15.0425 0x0c40  p2pimsvc - ok
12:11:15.0446 0x0c40  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
12:11:15.0459 0x0c40  p2psvc - ok
12:11:15.0491 0x0c40  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
12:11:15.0498 0x0c40  Parport - ok
12:11:15.0503 0x0c40  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
12:11:15.0510 0x0c40  partmgr - ok
12:11:15.0532 0x0c40  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
12:11:15.0546 0x0c40  PcaSvc - ok
12:11:15.0565 0x0c40  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
12:11:15.0576 0x0c40  pci - ok
12:11:15.0613 0x0c40  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
12:11:15.0619 0x0c40  pciide - ok
12:11:15.0634 0x0c40  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
12:11:15.0642 0x0c40  pcmcia - ok
12:11:15.0653 0x0c40  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
12:11:15.0660 0x0c40  pcw - ok
12:11:15.0664 0x0c40  [ ED54A75050211DC77F9B98C41E026858, F92FB59ADE88469EAA50E91D43165C68CC32FDE11595A0069FD43103A674FE44 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
12:11:15.0672 0x0c40  pdc - ok
12:11:15.0714 0x0c40  [ 0DEC4CD11A67D05C3D4330B89E66DAA2, 7940903F535DD7AE545E09EF20DA225551358A8FC4E126B706F20F4B0DC9519A ] PdiService      C:\Program Files (x86)\Common Files\Portrait Displays\Drivers\pdisrvc.exe
12:11:15.0719 0x0c40  PdiService - ok
12:11:15.0765 0x0c40  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
12:11:15.0780 0x0c40  PEAUTH - ok
12:11:17.0687 0x0c40  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
12:11:17.0712 0x0c40  PerfHost - ok
12:11:17.0789 0x0c40  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\WINDOWS\system32\pla.dll
12:11:17.0820 0x0c40  pla - ok
12:11:17.0835 0x0c40  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
12:11:17.0843 0x0c40  PlugPlay - ok
12:11:17.0858 0x0c40  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
12:11:17.0865 0x0c40  PNRPAutoReg - ok
12:11:17.0874 0x0c40  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
12:11:17.0906 0x0c40  PNRPsvc - ok
12:11:17.0935 0x0c40  [ 4F0878FD62D5F7444C5F1C4C66D9D293, B381217D6202C06EE992EBDE061FA20376FF71F698022D0A80168CCD1059453C ] Point64         C:\WINDOWS\System32\drivers\point64.sys
12:11:17.0941 0x0c40  Point64 - ok
12:11:17.0972 0x0c40  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
12:11:18.0005 0x0c40  PolicyAgent - ok
12:11:18.0016 0x0c40  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\WINDOWS\system32\umpo.dll
12:11:18.0027 0x0c40  Power - ok
12:11:18.0337 0x0c40  [ 3C96A45CA3403A276B0F045C448EC27B, C0011DB8C5A85817CAF815CC0095EE2C1CDD5964DCD8EAF4C35A2495D6A873CC ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
12:11:18.0387 0x0c40  PrintNotify - ok
12:11:18.0422 0x0c40  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
12:11:18.0429 0x0c40  Processor - ok
12:11:18.0455 0x0c40  [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
12:11:18.0466 0x0c40  ProfSvc - ok
12:11:18.0472 0x0c40  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
12:11:18.0481 0x0c40  Psched - ok
12:11:18.0488 0x0c40  [ 07D57B890DD5693A6AB660CBAE8F91B4, 934895A41C116056E22FE3298418332A9F4280F96E96EEE06C977A4925395674 ] PxHlpa64        C:\WINDOWS\system32\Drivers\PxHlpa64.sys
12:11:18.0493 0x0c40  PxHlpa64 - ok
12:11:18.0523 0x0c40  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\WINDOWS\system32\qwave.dll
12:11:18.0534 0x0c40  QWAVE - ok
12:11:18.0550 0x0c40  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
12:11:18.0556 0x0c40  QWAVEdrv - ok
12:11:18.0567 0x0c40  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
12:11:18.0573 0x0c40  RasAcd - ok
12:11:18.0593 0x0c40  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
12:11:18.0601 0x0c40  RasAuto - ok
12:11:18.0629 0x0c40  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\WINDOWS\System32\rasmans.dll
12:11:18.0643 0x0c40  RasMan - ok
12:11:18.0678 0x0c40  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
12:11:18.0686 0x0c40  RasPppoe - ok
12:11:18.0712 0x0c40  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
12:11:18.0724 0x0c40  rdbss - ok
12:11:18.0753 0x0c40  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
12:11:18.0760 0x0c40  rdpbus - ok
12:11:18.0766 0x0c40  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
12:11:18.0774 0x0c40  RDPDR - ok
12:11:18.0793 0x0c40  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
12:11:18.0799 0x0c40  RdpVideoMiniport - ok
12:11:18.0824 0x0c40  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
12:11:18.0834 0x0c40  rdyboost - ok
12:11:18.0966 0x0c40  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
12:11:19.0018 0x0c40  ReFS - ok
12:11:19.0094 0x0c40  [ 76181AD8E1B520B9C466C52B7E6149AB, 16BF9D0C7DB70327A977171F3078E32025C60FE7660DD84DFA631A407A570EA1 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
12:11:19.0117 0x0c40  RegSrvc - ok
12:11:19.0148 0x0c40  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
12:11:19.0169 0x0c40  RemoteAccess - ok
12:11:19.0203 0x0c40  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
12:11:19.0216 0x0c40  RemoteRegistry - ok
12:11:19.0271 0x0c40  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
12:11:19.0294 0x0c40  RFCOMM - ok
12:11:19.0318 0x0c40  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
12:11:19.0333 0x0c40  RpcEptMapper - ok
12:11:19.0349 0x0c40  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\WINDOWS\system32\locator.exe
12:11:19.0356 0x0c40  RpcLocator - ok
12:11:19.0389 0x0c40  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
12:11:19.0409 0x0c40  RpcSs - ok
12:11:19.0432 0x0c40  [ C76BA99AA5DAAE0FB24CB3D39F231783, 8F73B1DD725BBBA752D78BA61F45F0184680F9A0D8BD8528C96822971CD5A02B ] RrNetCapFilterDriver C:\WINDOWS\system32\DRIVERS\RrNetCapFilterDriver.sys
12:11:19.0437 0x0c40  RrNetCapFilterDriver - ok
12:11:19.0454 0x0c40  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
12:11:19.0463 0x0c40  rspndr - ok
12:11:19.0748 0x0c40  [ 993E6A15FD3EAFC280B8EBB396FA31B2, F268BEE5FFA81A42314DEA4E209FA9D737E50EBE49F76C64B23554F90499A334 ] rtsuvc          C:\WINDOWS\system32\DRIVERS\rtsuvc.sys
12:11:19.0878 0x0c40  rtsuvc - ok
12:11:19.0908 0x0c40  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
12:11:19.0914 0x0c40  s3cap - ok
12:11:19.0926 0x0c40  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\WINDOWS\system32\lsass.exe
12:11:19.0945 0x0c40  SamSs - ok
12:11:19.0970 0x0c40  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
12:11:19.0981 0x0c40  sbp2port - ok
12:11:20.0005 0x0c40  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
12:11:20.0020 0x0c40  SCardSvr - ok
12:11:20.0032 0x0c40  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
12:11:20.0046 0x0c40  ScDeviceEnum - ok
12:11:20.0064 0x0c40  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
12:11:20.0075 0x0c40  scfilter - ok
12:11:20.0256 0x0c40  [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
12:11:20.0288 0x0c40  Schedule - ok
12:11:20.0330 0x0c40  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
12:11:20.0340 0x0c40  SCPolicySvc - ok
12:11:20.0363 0x0c40  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
12:11:20.0373 0x0c40  sdbus - ok
12:11:20.0387 0x0c40  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
12:11:20.0394 0x0c40  sdstor - ok
12:11:20.0417 0x0c40  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
12:11:20.0448 0x0c40  secdrv - ok
12:11:20.0463 0x0c40  [ BA24CEA7152239F42ECD04AFB7C89D24, A2A11EABB0C283772B74667C7544B61BEB1B9745FBF065E831542129EB585AFA ] seclogon        C:\WINDOWS\system32\seclogon.dll
12:11:20.0471 0x0c40  seclogon - ok
12:11:20.0483 0x0c40  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\WINDOWS\System32\sens.dll
12:11:20.0492 0x0c40  SENS - ok
12:11:20.0515 0x0c40  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
12:11:20.0525 0x0c40  SensrSvc - ok
12:11:20.0558 0x0c40  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
12:11:20.0566 0x0c40  SerCx - ok
12:11:20.0577 0x0c40  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
12:11:20.0585 0x0c40  SerCx2 - ok
12:11:20.0595 0x0c40  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
12:11:20.0602 0x0c40  Serenum - ok
12:11:20.0615 0x0c40  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
12:11:20.0623 0x0c40  Serial - ok
12:11:20.0633 0x0c40  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
12:11:20.0640 0x0c40  sermouse - ok
12:11:20.0712 0x0c40  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
12:11:20.0737 0x0c40  SessionEnv - ok
12:11:20.0770 0x0c40  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
12:11:20.0778 0x0c40  sfloppy - ok
12:11:20.0821 0x0c40  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
12:11:20.0840 0x0c40  SharedAccess - ok
12:11:20.0896 0x0c40  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
12:11:20.0935 0x0c40  ShellHWDetection - ok
12:11:20.0969 0x0c40  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
12:11:20.0982 0x0c40  SiSRaid2 - ok
12:11:21.0004 0x0c40  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
12:11:21.0013 0x0c40  SiSRaid4 - ok
12:11:21.0097 0x0c40  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
12:11:21.0123 0x0c40  SkypeUpdate - ok
12:11:21.0167 0x0c40  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\WINDOWS\System32\smphost.dll
12:11:21.0177 0x0c40  smphost - ok
12:11:21.0198 0x0c40  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
12:11:21.0209 0x0c40  SNMPTRAP - ok
12:11:21.0236 0x0c40  [ D24B1945ED1F9C96DA786DBBF1E983CE, B46CB0B72B7A3DF94A46B8D65E38535C5F8E72A55CF2DC48EFA1F9A0108691C4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
12:11:21.0255 0x0c40  spaceport - ok
12:11:21.0291 0x0c40  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
12:11:21.0298 0x0c40  SpbCx - ok
12:11:21.0326 0x0c40  [ 2E3976C857D7230EC8D2B2276E688255, C0A6A84369CB3E709A6FFEBED2B38AB62D731B79D052D6D6FA8EF855BC428778 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
12:11:21.0346 0x0c40  Spooler - ok
12:11:21.0554 0x0c40  [ 46549AF7CB672BC8138264CC4100E9F8, 6434249FADB07A033FD40C37DF2B775CF0617CF0C3E7C170F2984BD3CE423794 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
12:11:21.0683 0x0c40  sppsvc - ok
12:11:21.0749 0x0c40  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
12:11:21.0778 0x0c40  srv - ok
12:11:21.0803 0x0c40  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
12:11:21.0819 0x0c40  srv2 - ok
12:11:21.0846 0x0c40  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
12:11:21.0872 0x0c40  srvnet - ok
12:11:21.0888 0x0c40  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
12:11:21.0920 0x0c40  SSDPSRV - ok
12:11:21.0959 0x0c40  [ 0211AB46B73A2623B86C1CFCB30579AB, 7CC9BA2DF7B9EA6BB17EE342898EDD7F54703B93B6DED6A819E83A7EE9F938B4 ] SSPORT          C:\WINDOWS\system32\Drivers\SSPORT.sys
12:11:21.0966 0x0c40  SSPORT - ok
12:11:21.0993 0x0c40  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
12:11:22.0008 0x0c40  SstpSvc - ok
12:11:22.0031 0x0c40  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
12:11:22.0038 0x0c40  ssudmdm - ok
12:11:22.0114 0x0c40  [ 718D79F2E7EC3AFFD3661DA81F93BBEA, BA2A4E58E5EE06392EE6F4C2E738DC807EC5A8B9F6DD4B7935FE27CBC648E390 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
12:11:22.0143 0x0c40  Stereo Service - ok
12:11:22.0168 0x0c40  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
12:11:22.0178 0x0c40  stexstor - ok
12:11:22.0222 0x0c40  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
12:11:22.0248 0x0c40  stisvc - ok
12:11:22.0279 0x0c40  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
12:11:22.0287 0x0c40  storahci - ok
12:11:22.0300 0x0c40  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
12:11:22.0308 0x0c40  storflt - ok
12:11:22.0326 0x0c40  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
12:11:22.0334 0x0c40  stornvme - ok
12:11:22.0359 0x0c40  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
12:11:22.0367 0x0c40  StorSvc - ok
12:11:22.0398 0x0c40  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
12:11:22.0405 0x0c40  storvsc - ok
12:11:22.0432 0x0c40  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\WINDOWS\system32\svsvc.dll
12:11:22.0439 0x0c40  svsvc - ok
12:11:22.0467 0x0c40  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
12:11:22.0473 0x0c40  swenum - ok
12:11:22.0509 0x0c40  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\WINDOWS\System32\swprv.dll
12:11:22.0528 0x0c40  swprv - ok
12:11:22.0575 0x0c40  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\WINDOWS\system32\sysmain.dll
12:11:22.0600 0x0c40  SysMain - ok
12:11:22.0634 0x0c40  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
12:11:22.0648 0x0c40  SystemEventsBroker - ok
12:11:22.0679 0x0c40  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
12:11:22.0705 0x0c40  TabletInputService - ok
12:11:22.0721 0x0c40  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
12:11:22.0733 0x0c40  TapiSrv - ok
12:11:22.0750 0x0c40  [ 048CFE7569D6ADCAB9349BB1A566A79E, E248D2A66881FDFF9505896F383EFFEF2FD5AFC15D8992E653F5C31F1F80DAF3 ] tbhsd           C:\WINDOWS\system32\drivers\tbhsd.sys
12:11:22.0755 0x0c40  tbhsd - ok
12:11:22.0887 0x0c40  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
12:11:22.0938 0x0c40  Tcpip - ok
12:11:23.0047 0x0c40  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
12:11:23.0099 0x0c40  TCPIP6 - ok
12:11:23.0115 0x0c40  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
12:11:23.0122 0x0c40  tcpipreg - ok
12:11:23.0149 0x0c40  [ E0BD2D83875464FEEEB242CBA8B7E073, A3067165128F36035FA9F3CBA55CFED736E180C495497FA7332B3D97908C3D90 ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
12:11:23.0157 0x0c40  tdx - ok
12:11:23.0352 0x0c40  [ 2AA61246A5B813C1B12BCCFAA6F23DD8, 74EE3DB839A0F4BC781294803281DB2248D013B8808FF05F2EE9597C14C6FEED ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
12:11:23.0442 0x0c40  TeamViewer - ok
12:11:23.0465 0x0c40  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
12:11:23.0472 0x0c40  terminpt - ok
12:11:23.0525 0x0c40  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\WINDOWS\System32\termsrv.dll
12:11:23.0550 0x0c40  TermService - ok
12:11:23.0563 0x0c40  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\WINDOWS\system32\themeservice.dll
12:11:23.0572 0x0c40  Themes - ok
12:11:23.0588 0x0c40  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
12:11:23.0596 0x0c40  THREADORDER - ok
12:11:23.0643 0x0c40  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
12:11:23.0671 0x0c40  TimeBroker - ok
12:11:23.0711 0x0c40  [ 80A2FC1A089A71F2DBE5D8394FFB009F, DEA30E751F6EA42E43E16869713FC7E37832B15DAFA0062B1798DFA476981385 ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
12:11:23.0734 0x0c40  TPM - ok
12:11:23.0749 0x0c40  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
12:11:23.0765 0x0c40  TrkWks - ok
12:11:23.0798 0x0c40  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
12:11:23.0812 0x0c40  TrustedInstaller - ok
12:11:23.0834 0x0c40  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
12:11:23.0847 0x0c40  TsUsbFlt - ok
12:11:23.0863 0x0c40  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
12:11:23.0876 0x0c40  TsUsbGD - ok
12:11:23.0917 0x0c40  [ E85916632CD3B9E9B546968DB950BF42, DECE3852C763CC6293C7D1B772296C43A0AE1E47BBCC4979C96B3B2AD70413F3 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
12:11:23.0932 0x0c40  tunnel - ok
12:11:23.0961 0x0c40  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
12:11:23.0968 0x0c40  uagp35 - ok
12:11:23.0980 0x0c40  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
12:11:23.0987 0x0c40  UASPStor - ok
12:11:24.0013 0x0c40  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
12:11:24.0022 0x0c40  UCX01000 - ok
12:11:24.0046 0x0c40  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
12:11:24.0057 0x0c40  udfs - ok
12:11:24.0088 0x0c40  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
12:11:24.0095 0x0c40  UEFI - ok
12:11:24.0110 0x0c40  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
12:11:24.0118 0x0c40  UI0Detect - ok
12:11:24.0162 0x0c40  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
12:11:24.0169 0x0c40  uliagpkx - ok
12:11:24.0182 0x0c40  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
12:11:24.0190 0x0c40  umbus - ok
12:11:24.0222 0x0c40  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
12:11:24.0229 0x0c40  UmPass - ok
12:11:24.0254 0x0c40  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
12:11:24.0266 0x0c40  UmRdpService - ok
12:11:24.0286 0x0c40  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\WINDOWS\System32\upnphost.dll
12:11:24.0301 0x0c40  upnphost - ok
12:11:24.0330 0x0c40  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
12:11:24.0337 0x0c40  USBAAPL64 - ok
12:11:24.0369 0x0c40  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
12:11:24.0386 0x0c40  usbccgp - ok
12:11:24.0402 0x0c40  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
12:11:24.0410 0x0c40  usbcir - ok
12:11:24.0437 0x0c40  [ BBFD17B6B954FC9FA02E62D604052069, 47D2B7228EABA7F37F69A1756B69FFFB19F0C2CC2869C5BF674E4FD9257488A2 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
12:11:24.0444 0x0c40  usbehci - ok
12:11:24.0486 0x0c40  [ CD81683F4553677B9BF5163A922153EB, 6B304B0D68B9BFF0245EC755CDAAF9DF59DF3A081727E32CB66672929F0DBC50 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
12:11:24.0499 0x0c40  usbhub - ok
12:11:24.0531 0x0c40  [ 5C90D5379B53590FBB24BBAD4FA682EE, DC036340510C1C0999AB1CB845F8E6EB8B7696BAC9BBE6E936454C0000D1E9D4 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
12:11:24.0546 0x0c40  USBHUB3 - ok
12:11:24.0564 0x0c40  [ A0F0484C97D6441ED6A75D7426ECCC9E, FF928ADE1C5464E581BF929F7383D5762D110EA6C7E31A6F0887EA7357ADBEFE ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
12:11:24.0571 0x0c40  usbohci - ok
12:11:24.0606 0x0c40  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
12:11:24.0613 0x0c40  usbprint - ok
12:11:24.0624 0x0c40  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\WINDOWS\System32\drivers\usbscan.sys
12:11:24.0630 0x0c40  usbscan - ok
12:11:24.0678 0x0c40  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
12:11:24.0687 0x0c40  USBSTOR - ok
12:11:24.0702 0x0c40  [ FC974B03C8B87455F44F734C8F31A3C8, D69F6EE8030F7DF96FF151D9EAA6AE65417ACAC5A267C7DB96E9611D5BC42D2C ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
12:11:24.0709 0x0c40  usbuhci - ok
12:11:24.0731 0x0c40  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
12:11:24.0742 0x0c40  USBXHCI - ok
12:11:24.0750 0x0c40  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\WINDOWS\system32\lsass.exe
12:11:24.0758 0x0c40  VaultSvc - ok
12:11:24.0773 0x0c40  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
12:11:24.0780 0x0c40  vdrvroot - ok
12:11:24.0966 0x0c40  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\WINDOWS\System32\vds.exe
12:11:25.0008 0x0c40  vds - ok
12:11:25.0073 0x0c40  [ F7579733F4E8FF9B534C3F7D38F25C2C, 449FED49F2178D2A8000549B180606D050751762F53E600C13CFBEC91601DE87 ] VeriFaceSrv     C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
12:11:25.0093 0x0c40  VeriFaceSrv - ok
12:11:25.0122 0x0c40  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
12:11:25.0139 0x0c40  VerifierExt - ok
12:11:25.0182 0x0c40  [ F6ECFD6128A16A4851CFE98D4E01B011, C349893E8D7FB9B510A3FAD040F70C3C72B0ACDD5F6EB336951849F9E953717D ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
12:11:25.0206 0x0c40  vhdmp - ok
12:11:25.0222 0x0c40  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
12:11:25.0228 0x0c40  viaide - ok
12:11:25.0245 0x0c40  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
12:11:25.0253 0x0c40  vmbus - ok
12:11:25.0265 0x0c40  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
12:11:25.0271 0x0c40  VMBusHID - ok
12:11:25.0373 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
12:11:25.0398 0x0c40  vmicguestinterface - ok
12:11:25.0483 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
12:11:25.0510 0x0c40  vmicheartbeat - ok
12:11:25.0580 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
12:11:25.0604 0x0c40  vmickvpexchange - ok
12:11:25.0642 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
12:11:25.0683 0x0c40  vmicrdv - ok
12:11:25.0713 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
12:11:25.0738 0x0c40  vmicshutdown - ok
12:11:25.0749 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
12:11:25.0764 0x0c40  vmictimesync - ok
12:11:25.0775 0x0c40  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
12:11:25.0789 0x0c40  vmicvss - ok
12:11:25.0796 0x0c40  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
12:11:25.0803 0x0c40  volmgr - ok
12:11:25.0812 0x0c40  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
12:11:25.0824 0x0c40  volmgrx - ok
12:11:25.0843 0x0c40  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
12:11:25.0854 0x0c40  volsnap - ok
12:11:25.0869 0x0c40  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
12:11:25.0876 0x0c40  vpci - ok
12:11:25.0895 0x0c40  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
12:11:25.0905 0x0c40  vsmraid - ok
12:11:25.0983 0x0c40  [ 3B7F9612439EA47151EC5EAB232C1C3F, CA08CCB14CB46512F72E2C20454242B18BC57E34C55B42A37B7EC27B79242CDC ] VSS             C:\WINDOWS\system32\vssvc.exe
12:11:26.0012 0x0c40  VSS - ok
12:11:26.0036 0x0c40  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
12:11:26.0047 0x0c40  VSTXRAID - ok
12:11:26.0083 0x0c40  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
12:11:26.0100 0x0c40  vwifibus - ok
12:11:26.0126 0x0c40  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
12:11:26.0145 0x0c40  vwififlt - ok
12:11:26.0161 0x0c40  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
12:11:26.0169 0x0c40  vwifimp - ok
12:11:26.0211 0x0c40  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\WINDOWS\system32\w32time.dll
12:11:26.0228 0x0c40  W32Time - ok
12:11:26.0245 0x0c40  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
12:11:26.0254 0x0c40  WacomPen - ok
12:11:26.0301 0x0c40  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\WINDOWS\system32\wbengine.exe
12:11:26.0341 0x0c40  wbengine - ok
12:11:26.0354 0x0c40  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
12:11:26.0368 0x0c40  WbioSrvc - ok
12:11:26.0390 0x0c40  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
12:11:26.0402 0x0c40  Wcmsvc - ok
12:11:26.0430 0x0c40  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
12:11:26.0460 0x0c40  wcncsvc - ok
12:11:26.0498 0x0c40  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
12:11:26.0505 0x0c40  WcsPlugInService - ok
12:11:26.0528 0x0c40  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
12:11:26.0534 0x0c40  WdBoot - ok
12:11:26.0552 0x0c40  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
12:11:26.0572 0x0c40  Wdf01000 - ok
12:11:26.0633 0x0c40  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
12:11:26.0671 0x0c40  WdFilter - ok
12:11:26.0690 0x0c40  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
12:11:26.0708 0x0c40  WdiServiceHost - ok
12:11:26.0713 0x0c40  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
12:11:26.0728 0x0c40  WdiSystemHost - ok
12:11:26.0753 0x0c40  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
12:11:26.0761 0x0c40  WdNisDrv - ok
12:11:26.0781 0x0c40  WdNisSvc - ok
12:11:26.0805 0x0c40  [ 40F83492DB9ABBA59773A45FB487C8B2, 0D0DE0B0C9B929FEFD2674CCF17F5F2FC4B16EAB8E1981BBCE51B0305FD7D75E ] WebClient       C:\WINDOWS\System32\webclnt.dll
12:11:26.0816 0x0c40  WebClient - ok
12:11:26.0834 0x0c40  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
12:11:26.0844 0x0c40  Wecsvc - ok
12:11:26.0865 0x0c40  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
12:11:26.0873 0x0c40  WEPHOSTSVC - ok
12:11:26.0884 0x0c40  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
12:11:26.0901 0x0c40  wercplsupport - ok
12:11:26.0936 0x0c40  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
12:11:26.0946 0x0c40  WerSvc - ok
12:11:26.0984 0x0c40  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
12:11:26.0992 0x0c40  WFPLWFS - ok
12:11:27.0011 0x0c40  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
12:11:27.0019 0x0c40  WiaRpc - ok
12:11:27.0033 0x0c40  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
12:11:27.0040 0x0c40  WIMMount - ok
12:11:27.0041 0x0c40  WinDefend - ok
12:11:27.0087 0x0c40  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
12:11:27.0108 0x0c40  WinHttpAutoProxySvc - ok
12:11:27.0338 0x0c40  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
12:11:27.0360 0x0c40  Winmgmt - ok
12:11:27.0478 0x0c40  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
12:11:27.0526 0x0c40  WinRM - ok
12:11:27.0556 0x0c40  [ 3AF1FA17F1C4ACBDB660D8F98B1A9C13, 99B0851410B462685F6705EBF832D10943FB9634030B02D15BF5D0C66F26F2C2 ] WinUsb          C:\WINDOWS\System32\drivers\WinUsb.sys
12:11:27.0562 0x0c40  WinUsb - ok
12:11:27.0616 0x0c40  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
12:11:27.0647 0x0c40  WlanSvc - ok
12:11:27.0697 0x0c40  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
12:11:27.0730 0x0c40  wlidsvc - ok
12:11:27.0745 0x0c40  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
12:11:27.0752 0x0c40  WmiAcpi - ok
12:11:27.0775 0x0c40  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
12:11:27.0784 0x0c40  wmiApSrv - ok
12:11:27.0787 0x0c40  WMPNetworkSvc - ok
12:11:27.0801 0x0c40  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
12:11:27.0810 0x0c40  Wof - ok
12:11:28.0033 0x0c40  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
12:11:28.0070 0x0c40  workfolderssvc - ok
12:11:28.0083 0x0c40  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
12:11:28.0089 0x0c40  wpcfltr - ok
12:11:28.0100 0x0c40  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
12:11:28.0108 0x0c40  WPCSvc - ok
12:11:28.0119 0x0c40  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
12:11:28.0127 0x0c40  WPDBusEnum - ok
12:11:28.0157 0x0c40  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
12:11:28.0163 0x0c40  WpdUpFltr - ok
12:11:28.0171 0x0c40  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
12:11:28.0179 0x0c40  ws2ifsl - ok
12:11:28.0211 0x0c40  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
12:11:28.0220 0x0c40  wscsvc - ok
12:11:28.0222 0x0c40  WSearch - ok
12:11:28.0448 0x0c40  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\WINDOWS\System32\WSService.dll
12:11:28.0522 0x0c40  WSService - ok
12:11:28.0547 0x0c40  [ 72B4E9DF6456C43C42A1419B09486045, 536BA7377B5BEA7EA46864453933111DB88DB8FB689C68915ACD7261A996E61D ] wsvd            C:\WINDOWS\system32\DRIVERS\wsvd.sys
12:11:28.0553 0x0c40  wsvd - ok
12:11:28.0643 0x0c40  [ 688DAAE720E39DA86822785195646663, DB6E0F89496BB74EDF8378E6AE06364B19249701F6ACD176A0DCA1951E81A63D ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
12:11:28.0709 0x0c40  wuauserv - ok
12:11:28.0729 0x0c40  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
12:11:28.0737 0x0c40  WudfPf - ok
12:11:28.0755 0x0c40  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
12:11:28.0765 0x0c40  WUDFRd - ok
12:11:28.0780 0x0c40  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
12:11:28.0789 0x0c40  wudfsvc - ok
12:11:28.0795 0x0c40  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\WINDOWS\System32\drivers\WUDFRd.sys
12:11:28.0804 0x0c40  WUDFWpdFs - ok
12:11:28.0812 0x0c40  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\WINDOWS\System32\drivers\WUDFRd.sys
12:11:28.0821 0x0c40  WUDFWpdMtp - ok
12:11:28.0879 0x0c40  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
12:11:28.0903 0x0c40  WwanSvc - ok
12:11:29.0216 0x0c40  [ D852B17C3A11433D0D26D57490DFA1C8, 2B1D8F8D6A04C75A7765A8C26118AD19285EFEB57ECD178C707743B6668A3F3F ] ZeroConfigService C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
12:11:29.0275 0x0c40  ZeroConfigService - ok
12:11:29.0284 0x0c40  ================ Scan global ===============================
12:11:29.0345 0x0c40  [ 05B08C20B8428ECE088CB5635696A48D, 471642A2D0E5C3BB235962FC8D86A49AC30D7DDE80B97E348425BBFCDE4DCDC3 ] C:\WINDOWS\system32\basesrv.dll
12:11:29.0375 0x0c40  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\WINDOWS\system32\winsrv.dll
12:11:29.0393 0x0c40  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\WINDOWS\system32\sxssrv.dll
12:11:29.0419 0x0c40  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\WINDOWS\system32\services.exe
12:11:29.0428 0x0c40  [ Global ] - ok
12:11:29.0428 0x0c40  ================ Scan MBR ==================================
12:11:29.0442 0x0c40  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
12:11:29.0563 0x0c40  \Device\Harddisk0\DR0 - ok
12:11:30.0463 0x0c40  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
12:11:30.0589 0x0c40  \Device\Harddisk1\DR1 - ok
12:11:30.0985 0x0c40  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk2\DR2
12:11:31.0105 0x0c40  \Device\Harddisk2\DR2 - ok
12:11:31.0111 0x0c40  [ 671B81004FDD1588FA9ED1331C9CECA9 ] \Device\Harddisk3\DR3
12:11:31.0558 0x0c40  \Device\Harddisk3\DR3 - ok
12:11:31.0558 0x0c40  ================ Scan VBR ==================================
12:11:31.0561 0x0c40  [ E809F9986F7C8F7C145D92350A70A0E4 ] \Device\Harddisk0\DR0\Partition1
12:11:31.0597 0x0c40  \Device\Harddisk0\DR0\Partition1 - ok
12:11:31.0601 0x0c40  [ 4DDF31067A33D86D00AD100DFCCBF9E7 ] \Device\Harddisk0\DR0\Partition2
12:11:31.0623 0x0c40  \Device\Harddisk0\DR0\Partition2 - ok
12:11:31.0629 0x0c40  [ A6C9C2041772DFBCB20D0417A3722DDB ] \Device\Harddisk0\DR0\Partition3
12:11:31.0661 0x0c40  \Device\Harddisk0\DR0\Partition3 - ok
12:11:31.0667 0x0c40  [ 88709B3BBF930AAD0369A799C73A9ED5 ] \Device\Harddisk0\DR0\Partition4
12:11:31.0668 0x0c40  \Device\Harddisk0\DR0\Partition4 - ok
12:11:31.0675 0x0c40  [ 4C3BE4FD51E2B91E6A84DE6B7FE35915 ] \Device\Harddisk0\DR0\Partition5
12:11:31.0710 0x0c40  \Device\Harddisk0\DR0\Partition5 - ok
12:11:31.0716 0x0c40  [ A96629483BA3B11DE09DA1A2B4E549E8 ] \Device\Harddisk0\DR0\Partition6
12:11:31.0719 0x0c40  \Device\Harddisk0\DR0\Partition6 - ok
12:11:31.0724 0x0c40  [ A03CC841CF7DA418382BD222FBF4EC76 ] \Device\Harddisk0\DR0\Partition7
12:11:31.0771 0x0c40  \Device\Harddisk0\DR0\Partition7 - ok
12:11:31.0777 0x0c40  [ 551812D62D7BEABDE2847CA33A3D84B5 ] \Device\Harddisk0\DR0\Partition8
12:11:31.0794 0x0c40  \Device\Harddisk0\DR0\Partition8 - ok
12:11:31.0800 0x0c40  [ F9B42A4F3FB661C65F75DDD0B9BC2BA2 ] \Device\Harddisk0\DR0\Partition9
12:11:31.0804 0x0c40  \Device\Harddisk0\DR0\Partition9 - ok
12:11:31.0810 0x0c40  [ CD6EB9B16D73735047B3C5F747CE4705 ] \Device\Harddisk1\DR1\Partition1
12:11:31.0814 0x0c40  \Device\Harddisk1\DR1\Partition1 - ok
12:11:31.0821 0x0c40  [ 69D611F486222602D61485C9FD2799C2 ] \Device\Harddisk2\DR2\Partition1
12:11:31.0885 0x0c40  \Device\Harddisk2\DR2\Partition1 - ok
12:11:31.0891 0x0c40  [ 181EE39DB2F1584A79BFE9225EACC43A ] \Device\Harddisk3\DR3\Partition1
12:11:31.0893 0x0c40  \Device\Harddisk3\DR3\Partition1 - ok
12:11:31.0894 0x0c40  ================ Scan generic autorun ======================
12:11:31.0895 0x0c40  ETDCtrl - ok
12:11:32.0078 0x0c40  [ 6546BB9B4B32BE17C66479EBCF6F34BF, 79FF9DD229C8218499FE10ECE258CCAFF3FF258790840769948E4D05B017E9B8 ] C:\WINDOWS\RTFTrack.exe
12:11:32.0176 0x0c40  RtsFT - ok
12:11:32.0301 0x0c40  [ E7C8E8D71978722E1D3C4D6FBC7D98C0, C45B79FCAA1D3D25DD50A525CE26D1469E4C6183E117DDD7950B57BBAB31E8D9 ] C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe
12:11:32.0367 0x0c40  OnekeyStudio - ok
12:11:32.0845 0x0c40  [ 779BB814C5869E1DC2AE64122E1CA74E, 56FF9B00045AC23C9054889487683F460F54BBF06B2C133F2B52B37AFE2B09ED ] C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
12:11:33.0107 0x0c40  Energy Management - ok
12:11:33.0124 0x0c40  [ 7F19FEF6B2172A2A872B3FF350CCD213, 772CC5F9B28602A7C8554AFBD085D9B7BDC26D8039F041D6945426834565C106 ] C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe
12:11:33.0132 0x0c40  EnergyUtility - ok
12:11:33.0134 0x0c40  BTMTrayAgent - ok
12:11:33.0158 0x0c40  [ 4A0477ADCD07EC9D21257A2E456B16C5, CEF9C81730C12283A7600C3D921D89A62B14D1C46544B493F3AF7520DD2D1F79 ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
12:11:33.0161 0x0c40  IAStorIcon - detected UnsignedFile.Multi.Generic ( 1 )
12:11:35.0466 0x0c40  Detect skipped due to KSN trusted
12:11:35.0466 0x0c40  IAStorIcon - ok
12:11:35.0835 0x0c40  [ C6EBBCA79931B19F7C2D4A1B494D4B98, 2E146B8761000E12E29D0BC819BFC9DC7F3589080613773BBB1BA37984EB5C67 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
12:11:36.0228 0x0c40  RtHDVCpl - ok
12:11:36.0265 0x0c40  [ 1E7EBBF7D89DE7979308494FE98EB393, 84619B1A27F72FB5B412528AC247FA1CC174056BB08BF9B2B4749625BFE2688A ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
12:11:36.0290 0x0c40  RtHDVBg_Dolby - ok
12:11:36.0506 0x0c40  [ 5B72629C8144D1A96490D4C090D28DA1, 114891B9E7E05D2B86C8E3CD7B4096088491E338C3B1902F9352D40B47DD418C ] c:\Program Files\Microsoft IntelliPoint\ipoint.exe
12:11:36.0581 0x0c40  IntelliPoint - ok
12:11:36.0674 0x0c40  [ 63B913AAB1244D8DED54CF0EFC8A56BD, 639830E9ECB004F09EA968EDF68C0037B5DFF7CCFF007DE5D11DEF2166707341 ] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
12:11:36.0698 0x0c40  AdobeAAMUpdater-1.0 - ok
12:11:36.0792 0x0c40  [ 44FE94FCDF97E574B6986C5A81758628, D950CF92623CA2AD053F7DCC44B483176D02E721C716255957DA90A083D0F1B9 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
12:11:36.0832 0x0c40  NvBackend - ok
12:11:36.0850 0x0c40  [ 6C308D32AFA41D26CE2A0EA8F7B79565, 5CC2C563D89257964C4B446F54AFE1E57BBEE49315A9FC001FF5A6BCB6650393 ] C:\WINDOWS\system32\rundll32.exe
12:11:36.0892 0x0c40  ShadowPlay - ok
12:11:36.0941 0x0c40  [ 1E7EBBF7D89DE7979308494FE98EB393, 84619B1A27F72FB5B412528AC247FA1CC174056BB08BF9B2B4749625BFE2688A ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
12:11:36.0972 0x0c40  RtHDVBg_LENOVO_DOLBYDRAGON - ok
12:11:36.0996 0x0c40  [ 1E7EBBF7D89DE7979308494FE98EB393, 84619B1A27F72FB5B412528AC247FA1CC174056BB08BF9B2B4749625BFE2688A ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
12:11:37.0021 0x0c40  RtHDVBg_LENOVO_MICPKEY - ok
12:11:37.0842 0x279c  Object required for P2P: [ 6546BB9B4B32BE17C66479EBCF6F34BF ] C:\WINDOWS\RTFTrack.exe
12:11:38.0896 0x0c40  [ 69B43CBECDEEF3F8F2A96FA7B335E9A7, 2AA57756ABD1E25354E087FDE47C38F74A63021D7B57CDCBBCA0CADAD8DFCA7F ] C:\WINDOWS\SysWOW64\UMonit64.exe
12:11:38.0924 0x0c40  UMonit - ok
12:11:38.0955 0x0c40  [ ADFCC68B42627055979B26FC00759D17, 5C1C8395A7846E5DDEB6FFE2B37B537DDA4712D62CE05D7EA8B1773C75D46DE6 ] C:\Program Files\iTunes\iTunesHelper.exe
12:11:38.0969 0x0c40  iTunesHelper - ok
12:11:38.0997 0x0c40  [ C2513AEB3F326B8811E2A37C9A7F930B, E3D9C0BB1A31367E7E3E0ED71F04068DF09F57CA293293B24D841331A1F9ADCB ] C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe
12:11:39.0013 0x0c40  YouCam Tray - ok
12:11:39.0036 0x0c40  [ 16D807D8B07A868298A8044E576BE419, 148399752A497E7FEA07C59C89834E266652AC1C0793B5C9C429FDBB37AB7617 ] C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe
12:11:39.0044 0x0c40  UpdateP2GShortCut - detected UnsignedFile.Multi.Generic ( 1 )
12:11:40.0288 0x279c  Object send P2P result: true
12:11:41.0349 0x0c40  Detect skipped due to KSN trusted
12:11:41.0349 0x0c40  UpdateP2GShortCut - ok
12:11:41.0376 0x0c40  [ C049C40CAEE8900130BD5F80B594CC7B, F54FC31662A9B8032B380793D534F34A0C63FED9C84DE313D17A61612EB31DC4 ] C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
12:11:41.0397 0x0c40  RemoteControl10 - ok
12:11:41.0463 0x0c40  [ 43E946AAD268FEAFB1E286677E70CB5D, 7798926B3CF11D1CF7DFF9B3D67AD3DC67010A62F3132CAEA273EB299A61B176 ] C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
12:11:41.0477 0x0c40  Intel AppUp(SM) center - ok
12:11:41.0505 0x0c40  [ 0E34B7BB1FCF22BCC1E394D16F9E992B, 382CA8E6BAC301E2F277F8EDA03D263FF71272796A8EED582C36294EEE9191F9 ] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe
12:11:41.0510 0x0c40  GrooveMonitor - ok
12:11:41.0705 0x0c40  [ 2EBE05FD8ECBA5F230FC26E534E91A11, B8E85D51BD4E6C0D4D447DFA327EAA0AE4A33F04F42063A58122153933C1770E ] C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
12:11:41.0731 0x0c40  ConnectionCenter - ok
12:11:41.0756 0x0c40  [ 17D9622BFE68386E8C647C4C7F8FEA3E, 50F943F2E47512DCE61A9EBB188361CB71CACC74D9397FA1367AB7112F2C7A09 ] C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
12:11:41.0762 0x0c40  Redirector - ok
12:11:41.0802 0x0c40  [ ECB68740144E027E14675E21A3096FDB, 73D0B83F8DB9DA1615BB63BB8017856497315F45214F7CD0D809F452595B5141 ] C:\Program Files (x86)\Portrait Displays\Pivot Software\wpctrl.exe
12:11:41.0817 0x0c40  PivotSoftware - ok
12:11:41.0836 0x0c40  [ 257E91C4D2BAEAD876F0544B28BA4240, 1BBD6FB6713EA4C724E6DAF9D1F383135164609E1686CEC4335DA8C55822500D ] C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DT_startup.exe
12:11:41.0842 0x0c40  DT HPC - ok
12:11:41.0884 0x0c40  [ 4E942B9318ECF3E3F435AA4BFA3E39A0, 374012FDD59FBEEDCFA6FA0699573DC06DD961E7104A68ABBA198A35602D8059 ] C:\Program Files (x86)\SmarThru Office\BackUpSvr.exe
12:11:41.0906 0x0c40  STO Backup Service - ok
12:11:41.0956 0x0c40  [ A7354D6552E0F8847F1689A9C3D4C001, 65A664EAD9EE55C99E3BABDBEFA91401CEA236213AC3DBB388BD4E8551D07620 ] C:\Program Files (x86)\SmarThru Office\x64\LegacyLauncher.exe
12:11:41.0969 0x0c40  STO Launcher Service - ok
12:11:42.0006 0x0c40  [ 2B282A4050FE3B4B70EF9E3070BBFF78, 019B667781F5CE411AEB569EAA4095FA2B9942E43A6A1DFC6EEBB2DA214131FE ] C:\Program Files (x86)\FreePDF_XP\fpassist.exe
12:11:42.0014 0x0c40  FreePDF Assistant - detected UnsignedFile.Multi.Generic ( 1 )
12:11:44.0328 0x0c40  Detect skipped due to KSN trusted
12:11:44.0328 0x0c40  FreePDF Assistant - ok
12:11:44.0396 0x0c40  [ F655E4A1AED366E96E5D5AA397E0F255, F8573CCA72FA25079B8CE2FC5D30379487E2905B109C73C741FAB31589FA49E1 ] C:\Program Files (x86)\QuickTime\QTTask.exe
12:11:44.0416 0x0c40  QuickTime Task - detected UnsignedFile.Multi.Generic ( 1 )
12:11:46.0725 0x0c40  Detect skipped due to KSN trusted
12:11:46.0725 0x0c40  QuickTime Task - ok
12:11:46.0914 0x0c40  [ 48EF07E3CDAB3FE6C1C9B29D24CF877C, 774D6696FFB9B9D4AA36254CD49EE599DA1883E67C73FF3C7A045909648DA89B ] C:\Program Files (x86)\Audials\Audials 10\AudialsNotifier.exe
12:11:46.0936 0x0c40  AudialsNotifier - ok
12:11:47.0174 0x0c40  [ C81F59B7D524FB462F73B27757084618, 6C7DF7257ED0D9C69A53B98F15EAF1B42D302659791EE80F48D06BCA11EA09D8 ] C:\Program Files\CCleaner\CCleaner64.exe
12:11:47.0301 0x0c40  CCleaner Monitoring - ok
12:11:47.0335 0x0c40  [ CE504C7463B7616A737E0C30C58FF138, 46D80A9B17A1F196A2A3029E28991A99C9833B6B61FB979BE4727ACDA5D7BE60 ] C:\Program Files (x86)\Adobe\Elements 11 Organizer\CAHeadless\ElementsAutoAnalyzer.exe
12:11:47.0353 0x0c40  CAHeadless - ok
12:11:47.0391 0x0c40  [ C6FF00DA1605982E616C03BE809FFE2D, 4D9C86B9FF2FA291DC320677D28DF00C26834409F7AD94D6C07D2233ED746B19 ] C:\Users\Frank\AppData\Local\Google\Update\GoogleUpdate.exe
12:11:47.0396 0x0c40  Google Update - ok
12:11:47.0630 0x0c40  [ FC9AC796ACCF950D202DB32B19684F15, 0BBA73C4B24A90141EDADD8B32949E714229F3F6DFA7B8860FD15BC3E2D69B9D ] C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
12:11:47.0849 0x0c40  MusicManager - detected UnsignedFile.Multi.Generic ( 1 )
12:11:50.0158 0x0c40  Object required for P2P: [ FC9AC796ACCF950D202DB32B19684F15 ] C:\Users\Frank\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
12:11:52.0610 0x0c40  Object send P2P result: true
12:11:52.0610 0x0c40  Detect skipped due to KSN trusted
12:11:52.0610 0x0c40  MusicManager - ok
12:11:52.0717 0x0c40  [ 07336DE6BF222A2D3D4A178C1BE5D3DE, 79051794A10BAECC5EA10C77A5C6DE13FE4AFD714C2165AA06358611777582A4 ] C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
12:11:52.0748 0x0c40  GarminExpressTrayApp - ok
12:11:52.0749 0x0c40  Waiting for KSN requests completion. In queue: 1
12:11:53.0751 0x0c40  Waiting for KSN requests completion. In queue: 1
12:11:54.0751 0x0c40  Waiting for KSN requests completion. In queue: 1
12:11:55.0772 0x0c40  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x60100 ( disabled : updated )
12:11:55.0773 0x0c40  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\wmiav.exe ( 14.0.0.4651 ), 0x41000 ( enabled : updated )
12:11:55.0775 0x0c40  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\wmifw.exe ( 14.0.0.4651 ), 0x41010 ( enabled )
12:11:58.0146 0x0c40  ============================================================
12:11:58.0146 0x0c40  Scan finished
12:11:58.0146 0x0c40  ============================================================
12:11:58.0154 0x094c  Detected object count: 0
12:11:58.0154 0x094c  Actual detected object count: 0
         


Alt 10.01.2016, 13:29   #6
M-K-D-B
/// TB-Ausbilder
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Passt alles.



Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Cleanup:
Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.
Hinweis:
DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner anschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.





Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:
Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.




Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.




Optional:
Adblock Plus Kann Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren.
NoScript Verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.

Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .




Abschließend noch ein paar grundsätzliche Bemerkungen:
  • Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
  • Lade keine Software von Chip, Softonic oder SourceForge. Die dort angebotene Software wird häufig mit einem sog. "Installer" verteilt, mit dem man sich nur unerwünschte Software oder Adware installiert.
  • Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Selbst Microsoft unterstützt sog. Registry-Cleaner nicht. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.




Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 10.01.2016, 14:23   #7
FrankyRocker
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Hallo Matthias,

vielen Dank für die Hilfe!
Habe nun DelFix durchlaufen lassen. Das Thema scheint nun erledigt.

Beste Grüße
Frank

Alt 11.01.2016, 13:44   #8
M-K-D-B
/// TB-Ausbilder
 
Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Standard

Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab
absturz, e-mail, erkannt, facebook, fehlermeldung, folge, funktioniert, gelöscht, internet, kaspersky, langsamer, link, maus, neu, neustart, nicht mehr, notebook, online, ordner, problem, rechner, security, startet, suche, trojaner, vorschaufenster, windows




Ähnliche Themen: Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab


  1. DHL E-Mail Trojaner - Link NICHT geöffnet, aber Outlook stürzt ab
    Plagegeister aller Art und deren Bekämpfung - 01.06.2015 (8)
  2. Virus via E-Mail (Outlook) eingefangen
    Log-Analyse und Auswertung - 26.04.2015 (11)
  3. Microsoft-Patchday: Gefährliche Mail-Vorschau in Outlook
    Nachrichten - 10.09.2013 (0)
  4. Facebook.vbs Trojaner USB-Stick und auf Rechner
    Plagegeister aller Art und deren Bekämpfung - 26.07.2013 (15)
  5. Eigenartiges Spam Mail von Sheets Millicent (SheetsMbotyilliceodnt@outlook.com)
    Plagegeister aller Art und deren Bekämpfung - 01.06.2013 (26)
  6. Outlook öffnet sich statt Taschenrechner, Probleme beim E-Mail Empfang
    Log-Analyse und Auswertung - 24.05.2013 (7)
  7. Microsoft schließt kritische Lücke in Outlook Express und Windows Mail
    Nachrichten - 11.05.2010 (0)
  8. UPS-Mail Anhang geöffnet -> Verschiedene Trojaner auf Rechner
    Log-Analyse und Auswertung - 09.02.2010 (3)
  9. Outlook 2007 versendet selbständig mail
    Plagegeister aller Art und deren Bekämpfung - 20.01.2010 (13)
  10. Outlook 2003 E-Mail sende Problem
    Alles rund um Windows - 14.09.2009 (3)
  11. E-Mail hängt im Outlook-Ausgang fest
    Alles rund um Windows - 22.07.2009 (2)
  12. Vorschaufenster von eMail-Programm für Posteingang nutzen immer noch risikoreich?
    Antiviren-, Firewall- und andere Schutzprogramme - 06.04.2009 (0)
  13. Outlook versendet Mail...Spam?
    Plagegeister aller Art und deren Bekämpfung - 29.10.2008 (19)
  14. Outlook-Mail-Problem - Logfile
    Log-Analyse und Auswertung - 14.10.2008 (2)
  15. Trojaner schickt Mail über Outlook??
    Plagegeister aller Art und deren Bekämpfung - 02.10.2008 (2)
  16. Mein Outlook sendet die gleiche Mail immer wieder und hört nicht auf
    Plagegeister aller Art und deren Bekämpfung - 29.10.2004 (4)
  17. Outlook sendet offline nicht auffindbare Mail (Trojaner?)
    Plagegeister aller Art und deren Bekämpfung - 10.10.2003 (12)

Zum Thema Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab - Hallo zusammen, ich habe gestern eine Fake-Facebook E-Mail ("Facebook: du hast eine Hörauskunft versäumt…") erhalten, habe allerdings NICHT auf den Anhang geklickt oder einen Link geöffnet. Ich hole allerdings mit - Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab...
Archiv
Du betrachtest: Facebook E-Mail Trojaner - im Outlook Vorschaufenster, Rechner sürtzt ab auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.