Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Browser & andere Programme öffnen nicht mehr, Virenscans blockiert

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 12.01.2017, 20:43   #1
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Hallo,

ich habe wohl einen Virus auf dem Rechner. Vorgestern ließ sich bei mir Firefox nicht mehr öffnen. Ich habe es mehrfach probiert, aber nichts passierte. Nach Öffnen der Systemsteuerung habe ich mehrere Firefox-Prozesse gesehen, davon einen gekillt und daraufhin öffnete sich alle anderen Prozesse mit einen Firefox-Fenster. Gestern das gleiche Spiel, nur dass jetzt auch Opera nicht mehr startete. Heute ließ sich zudem der Task-Manager nicht mehr starten, meine Firewall wird als "off" angezeigt und grundsätzlich gilt, dass jedes geöffnete Programm nach dem nächsten Systemstart blockiert wird und sich nicht mehr starten lässt.

Der Versuch einen Online Scanner aus dem Netz zustarten, schlägt fehl, der Scan startet einfach nicht sondern die Webseite wird im Loop immer wieder auf "Scan starten" zurück geleitet.

Ich bin jetzt mit Chrome drin, weil ich das bisher nicht geöffnet hatte. Ich vermute, dass morgen nach Neustart auch Chrome nicht mehr laufen wird. Am besten lasse ich den Rechner über Nacht an, bis wir hier fertig sind? Beim Start von Chrome kam eine Meldung, dass sich Adobe mit einem Plug-In installieren wolle, was ich erst einmal abgelehnt habe.

Ich kann Nachrichten in diesem Forum von der Firma aus lesen, weiß aber nicht ob ich ab morgen noch in der Lage sein werde, Eure Anweisungen von diesem Rechner aus zu lesen oder Programme installieren zu können.

Hilfe...

Alt 13.01.2017, 10:24   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Hallo und


+++ WICHTIGER HINWEIS +++


Während der Analyse und Bereinigung nimmst du KEINERLEI Änderungen auf eigene Faust vor, d.h. du installierst oder deinstallierst keine Software ohne Absprache.
Auch veränderst du keine Systemeinstellungen, solange wir deinen Fall bearbeiten. Änderungen, Installationen oder Deinstallationen machst du AUSSCHLIESSLICH nur auf Anweisung!
Es wird erforderlich sein, deinen Virenscanner zu deaktivieren und in bestimmten Fällen auch zu deinstallieren, damit vernünftig bereinigt werden kann. Dein System ist daher erst wenn wir hier fertig sind wieder für den alltäglichen Gebrauch wie surfen oder mailen von mir freigegeben.

Gelesen und verstanden?



Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 13.01.2017, 18:24   #3
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Hallo und vielen Dank für die Hilfe.

mein Rechner ist neu, erst vor wenigen Wochen in Betrieb genommen. Es hat bisher noch keine Befunde gegeben, die ich posten könnte.

Anbei die Ergebnisse von FRST64:


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 12-01-2017
durchgeführt von Christian (Administrator) auf THUNDERBIRD (13-01-2017 18:17:44)
Gestartet von C:\Users\Christian\Desktop
Geladene Profile: Christian (Verfügbare Profile: defaultuser0 & Christian)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech) C:\Program Files\Logitech\Desktop Messenger\8876480\Program\backWeb-8876480.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Software 2000 Limited) C:\Windows\System32\spool\drivers\x64\3\HP1006MC.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft® Windows® Operating System) C:\Windows\System32\Taskmgr.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8824064 2016-05-20] (Realtek Semiconductor)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\Run: [OpenOffice Updater] => C:\Users\Christian\AppData\Roaming\OpenOffice Updater\Updater.exe [387640 2016-10-13] ()
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\Run: [LDM] => C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe [20480 2016-11-19] (Logitech)
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27219928 2016-11-15] (Skype Technologies S.A.)
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\MountPoints2: {a6b3b320-a52e-11e6-8614-806e6f6e6963} - "C:\windows\system32\RunDLL32.EXE" Shell32.DLL,ShellExec_RunDLL J:\P1000_P1500.exe
HKU\S-1-5-18\...\Run: [KSS] => "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan\kss.exe" autorun
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk [2016-11-19]
ShortcutTarget: Logitech Desktop Messenger.lnk -> C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe (Logitech)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a8834a28-cf3b-4160-ba8a-1f8b12ffccd8}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\Software\Microsoft\Internet Explorer\Main,Start Page = www.mifcom.de
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.mifcom.de

FireFox:
========
FF DefaultProfile: va34jtfk.default
FF ProfilePath: C:\Users\Christian\AppData\Roaming\Mozilla\Firefox\Profiles\va34jtfk.default [2017-01-12]
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-09-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-09-16] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-12-23] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultSearchURL: Default -> hxxps://de.search.yahoo.com/search?ei={inputEncoding}&fr=crmas&p={searchTerms}
CHR DefaultSearchKeyword: Default -> de.yahoo.com
CHR DefaultSuggestURL: Default -> hxxps://de.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command={searchTerms}
CHR Profile: C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default [2017-01-13]
CHR Extension: (Google Präsentationen) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-19]
CHR Extension: (Google Docs) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-20]
CHR Extension: (Google Drive) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-20]
CHR Extension: (YouTube) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-20]
CHR Extension: (Google Tabellen) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-19]
CHR Extension: (Google Docs Offline) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-11-19]
CHR Extension: (Google Mail) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-20]
CHR Extension: (Chrome Media Router) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-01-12]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2016-11-19] (BitRaider, LLC)
S4 debugregsvc; C:\windows\System32\debugregsvc.dll [29184 2016-07-15] (Microsoft Corporation)
S3 DeveloperToolsService; C:\Windows\System32\DeveloperToolsSvc.exe [104448 2016-07-15] (Microsoft Corporation)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [31776 2016-12-07] (HP Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
S3 SshBroker; C:\windows\System32\SshBroker.dll [360960 2016-07-15] (Microsoft Corporation)
S3 SshProxy; C:\windows\System32\SshProxy.dll [275456 2016-07-15] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S4 WebManagement; C:\windows\system32\WebManagement.exe [1000448 2016-09-07] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asstahci64; C:\windows\System32\drivers\asstahci64.sys [88936 2015-06-17] (Asmedia Technology)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2016-11-19] (BitRaider)
S3 dg_ssudbus; C:\windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 NetAdapterCx; C:\windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\windows\System32\DriverStore\FileRepository\nv_dispiwu.inf_amd64_bf2d88c4ea749bb8\nvlddmkm.sys [14242880 2016-09-23] (NVIDIA Corporation)
R3 rt640x64; C:\windows\System32\drivers\rt640x64.sys [888064 2015-07-28] (Realtek                                            )
S3 ssudmdm; C:\windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\windows\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\windows\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 WirelessKeyboardFilter; C:\windows\System32\drivers\WirelessKeyboardFilter.sys [49896 2016-07-22] (Microsoft Corporation)
S3 AIDA64Driver; \??\C:\Users\Administrator\Desktop\X13\Apps\AIDA64\kerneld.x64 [X]
S3 e1edc438-f640-4184-a443-d2a7c37a01dc; \??\C:\Users\Administrator\Desktop\X13\OA3\Asus\690b33e1-0462-4e84-9bea-c7552b45432a.sys [X]
S3 HWiNFO32; \??\C:\Users\ADMINI~1\AppData\Local\Temp\HWiNFO64A.SYS [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: debugregsvc -> C:\Windows\System32\debugregsvc.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-13 18:17 - 2017-01-13 18:17 - 00011604 _____ C:\Users\Christian\Desktop\FRST.txt
2017-01-13 18:17 - 2017-01-13 18:17 - 00000000 ____D C:\FRST
2017-01-13 18:16 - 2017-01-13 18:17 - 02419200 _____ (Farbar) C:\Users\Christian\Desktop\FRST64.exe
2017-01-12 23:38 - 2017-01-12 23:38 - 00006723 _____ C:\Users\Christian\Downloads\Vergl. an Gegenseite.pdf
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\AppData\Roaming\NVIDIA
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\AppData\Local\TeamSpeak 3
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\.TeamSpeak 3
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\.QtWebEngineProcess
2017-01-09 12:55 - 2017-01-09 12:55 - 00000000 ____D C:\Users\Christian\AppData\LocalLow\Temp
2017-01-09 12:46 - 2017-01-09 12:46 - 00154050 _____ C:\Users\Christian\Downloads\SIBE Kompetenz Bewertungsbogen.pdf
2017-01-05 18:24 - 2017-01-05 18:24 - 00033772 _____ C:\Users\Christian\Downloads\Rechnung_RE11622157.pdf
2017-01-05 18:23 - 2017-01-05 18:23 - 00387746 _____ C:\Users\Christian\Downloads\BBB_Vertrag_neues Logo_091115_AGBneu(1).pdf
2017-01-05 18:23 - 2017-01-05 18:23 - 00381382 _____ C:\Users\Christian\Desktop\BBB_Vertrag.pdf
2017-01-05 18:17 - 2017-01-05 18:17 - 00387746 _____ C:\Users\Christian\Downloads\BBB_Vertrag_neues Logo_091115_AGBneu.pdf
2017-01-02 20:14 - 2017-01-02 20:14 - 00002058 _____ C:\Users\Christian\Desktop\StarParse.lnk
2017-01-02 20:14 - 2017-01-02 20:14 - 00000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ixale
2017-01-02 20:14 - 2017-01-02 20:14 - 00000000 ____D C:\Users\Christian\AppData\Local\StarParse
2017-01-02 20:14 - 2017-01-02 20:14 - 00000000 ____D C:\Users\Christian\.oracle_jre_usage
2017-01-02 20:13 - 2017-01-02 20:14 - 46045092 _____ (Ixale ) C:\Users\Christian\Downloads\starparse-1.0.exe
2017-01-01 16:58 - 2017-01-09 22:16 - 00014878 _____ C:\Users\Christian\Desktop\SWTOR - Baupläne.ods
2016-12-29 12:16 - 2016-12-29 12:16 - 00031722 _____ C:\Users\Christian\Downloads\PB_KAZ_KtoNr_0566125603_03-11-2016_0639.pdf
2016-12-29 12:14 - 2016-12-29 12:14 - 00038195 _____ C:\Users\Christian\Downloads\PB_KAZ_KtoNr_0566125603_05-10-2016_0854.pdf
2016-12-27 01:20 - 2016-12-27 01:20 - 00000000 ____D C:\Users\Christian\Documents\Star Wars - The Old Republic
2016-12-26 20:04 - 2016-12-26 20:04 - 00000346 _____ C:\Users\Christian\Desktop\Parsec.appref-ms
2016-12-26 20:04 - 2016-12-26 20:04 - 00000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Parsec
2016-12-26 20:01 - 2016-12-26 20:04 - 00000000 ____D C:\Users\Christian\AppData\Local\Deployment
2016-12-26 20:01 - 2016-12-26 20:01 - 00005894 _____ C:\Users\Christian\Downloads\ParsecClient.application
2016-12-26 20:01 - 2016-12-26 20:01 - 00000000 ____D C:\Users\Christian\AppData\Local\Apps\2.0
2016-12-26 20:01 - 2016-12-26 20:01 - 00000000 ____D C:\Users\Christian\AppData\Local\Apps
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\Users\Public\ntuser.dat{249b0ce1-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000002.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\Users\Public\ntuser.dat{249b0ce1-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000001.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\ProgramData\ntuser.dat{249b0cd7-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000002.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\ProgramData\ntuser.dat{249b0cd7-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000001.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00065536 ___SH C:\Users\Public\ntuser.dat{249b0ce1-c947-11e6-8666-3497f6a2760f}.TM.blf
2016-12-23 20:55 - 2016-12-23 20:55 - 00065536 ___SH C:\ProgramData\ntuser.dat{249b0cd7-c947-11e6-8666-3497f6a2760f}.TM.blf
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 ___SH C:\Users\Public\ntuser.dat.LOG1
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 ___SH C:\ProgramData\ntuser.dat.LOG1
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 _____ C:\Users\Public\ntuser.dat
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 _____ C:\ProgramData\ntuser.dat
2016-12-23 20:55 - 2016-12-23 20:55 - 00000000 ___SH C:\Users\Public\ntuser.dat.LOG2
2016-12-23 20:55 - 2016-12-23 20:55 - 00000000 ___SH C:\ProgramData\ntuser.dat.LOG2
2016-12-23 20:44 - 2016-12-23 20:44 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-12-23 20:44 - 2016-12-23 20:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-12-23 20:39 - 2016-12-23 20:55 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2016-12-23 20:39 - 2016-12-23 20:39 - 02623496 _____ (Kaspersky Lab) C:\Users\Christian\Downloads\kss16.0.0.1344mlg_10009.exe
2016-12-17 12:00 - 2016-12-17 12:00 - 00012523 _____ C:\Users\Christian\Downloads\an Mdt#472.pdf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-13 18:01 - 2016-09-17 18:31 - 00000000 ____D C:\windows\system32\SleepStudy
2017-01-13 00:07 - 2016-09-17 09:46 - 00000000 ____D C:\windows\system32\MRT
2017-01-13 00:05 - 2016-09-17 09:46 - 135657872 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2017-01-13 00:05 - 2016-07-16 12:36 - 00000000 ____D C:\windows\CbsTemp
2017-01-12 20:31 - 2016-09-17 18:32 - 05002064 _____ C:\windows\system32\PerfStringBackup.INI
2017-01-12 20:31 - 2016-09-05 11:58 - 02357268 _____ C:\windows\system32\perfh007.dat
2017-01-12 20:31 - 2016-09-05 11:58 - 00636834 _____ C:\windows\system32\perfc007.dat
2017-01-12 20:30 - 2016-11-19 13:05 - 00000000 ____D C:\Users\Christian\AppData\LocalLow\Mozilla
2017-01-12 20:22 - 2016-11-19 14:04 - 00000000 ____D C:\Users\Christian\AppData\Roaming\OpenOffice Updater
2017-01-12 20:22 - 2016-11-19 10:34 - 00000000 ____D C:\Users\Christian
2017-01-12 20:22 - 2016-11-07 16:23 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-12 20:22 - 2016-09-17 18:31 - 00000006 ____H C:\windows\Tasks\SA.DAT
2017-01-12 07:37 - 2016-07-16 07:04 - 00524288 _____ C:\windows\system32\config\BBI
2017-01-11 23:23 - 2016-11-22 10:18 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-01-11 23:22 - 2016-11-22 10:18 - 00004562 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2017-01-11 19:47 - 2016-09-17 10:02 - 00000000 ____D C:\ProgramData\Package Cache
2017-01-11 12:54 - 2016-07-16 12:47 - 00000000 ____D C:\windows\AppReadiness
2017-01-10 22:45 - 2016-11-29 10:18 - 00000372 _____ C:\windows\Tasks\HPCeeScheduleForChristian.job
2017-01-10 09:18 - 2016-11-29 10:18 - 00003280 _____ C:\windows\System32\Tasks\HPCeeScheduleForChristian
2017-01-10 09:17 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-09 12:43 - 2016-11-19 13:32 - 00000000 ____D C:\Daten
2017-01-09 00:39 - 2016-11-19 17:29 - 00000000 ____D C:\Users\Christian\Documents\Eigene Scans
2017-01-05 18:21 - 2016-11-21 08:31 - 00002048 _____ C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2016-12-27 01:20 - 2016-11-19 10:34 - 00000000 ___RD C:\Users\Christian\Documents
2016-12-26 11:09 - 2016-11-19 17:58 - 00000000 ____D C:\Users\Christian\AppData\Local\ElevatedDiagnostics
2016-12-24 10:08 - 2016-11-07 16:40 - 00005612 _____ C:\windows\PFRO.log
2016-12-23 20:55 - 2016-07-16 12:47 - 00000000 ___HD C:\Users\Public\Desktop
2016-12-23 20:55 - 2016-07-16 12:47 - 00000000 ___HD C:\ProgramData
2016-12-23 20:55 - 2016-07-16 12:47 - 00000000 ____D C:\Users\Public
2016-12-23 20:55 - 2016-07-16 07:04 - 00262144 _____ C:\Users\Default\NTUSER.DAT
2016-12-23 20:55 - 2016-07-16 07:04 - 00000000 ____D C:\Program Files (x86)
2016-12-23 20:54 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
2016-12-23 20:45 - 2016-11-19 10:36 - 00000000 ____D C:\Users\Christian\AppData\Roaming\Skype
2016-12-23 20:44 - 2016-11-19 17:45 - 00002640 _____ C:\Users\Public\Desktop\Skype.lnk
2016-12-23 20:44 - 2016-11-19 17:45 - 00000000 ____D C:\ProgramData\Skype
2016-12-23 20:44 - 2016-07-16 07:04 - 00000000 ____D C:\Program Files (x86)\Common Files
2016-12-23 20:34 - 2016-11-19 10:34 - 00000000 ___RD C:\Users\Christian\Music
2016-12-23 07:20 - 2016-11-19 13:09 - 00003984 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1479557391
2016-12-23 07:20 - 2016-11-19 13:09 - 00001087 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2016-12-23 07:20 - 2016-11-19 13:09 - 00000000 ____D C:\Program Files (x86)\Opera
2016-12-23 00:13 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2016-12-23 00:13 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-12-20 15:41 - 2016-12-06 15:34 - 00009966 _____ C:\Users\Christian\Desktop\SWTOR - Gefährtengeschenke.ods
2016-12-17 18:32 - 2016-07-16 12:47 - 00000000 ____D C:\windows\rescache
2016-12-17 12:05 - 2016-07-16 12:47 - 00000000 __RSD C:\windows\assembly
2016-12-17 11:53 - 2016-11-19 13:08 - 00003628 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-17 11:53 - 2016-11-19 13:08 - 00003504 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-15 21:44 - 2016-10-06 13:25 - 00524288 ___SH C:\windows\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-15 06:50 - 2016-12-01 07:27 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-12-15 06:50 - 2016-11-19 13:05 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-12-14 22:59 - 2016-11-19 13:08 - 00002231 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-14 07:51 - 2016-09-17 18:31 - 00290064 _____ C:\windows\system32\FNTCACHE.DAT
2016-12-14 02:02 - 2016-10-06 13:23 - 00524288 ___SH C:\windows\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-14 02:02 - 2016-10-06 13:23 - 00065536 ___SH C:\windows\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-14 02:02 - 2016-07-16 12:47 - 00001092 ___SH C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\SysWOW64\en-US
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\SysWOW64\de-DE
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\system32\en-US
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\system32\drivers
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\system32\de-DE
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\system32\Boot
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\ShellExperiences
2016-12-14 02:02 - 2016-07-16 12:47 - 00000000 ____D C:\windows\AppPatch
2016-12-14 02:02 - 2016-07-16 07:04 - 00000000 ____D C:\windows\system32\DriverStore

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-07 16:31 - 2016-11-07 16:31 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-11-19 17:25 - 2016-11-19 17:27 - 0000307 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Christian\AppData\Local\Temp\IadHide4.dll
C:\Users\Christian\AppData\Local\Temp\OpenOffice_4.1.3_Win_x86_install_de.exe
C:\Users\Christian\AppData\Local\Temp\vcredist_x64.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-01-03 22:56

==================== Ende von FRST.txt ============================
         
--- --- ---



und hier die Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 12-01-2017
durchgeführt von Christian (13-01-2017 18:18:14)
Gestartet von C:\Users\Christian\Desktop
Windows 10 Home Version 1607 (X64) (2016-11-19 09:32:35)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3811945115-142437389-2399288361-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3811945115-142437389-2399288361-1003 - Limited - Enabled)
Christian (S-1-5-21-3811945115-142437389-2399288361-1002 - Administrator - Enabled) => C:\Users\Christian
DefaultAccount (S-1-5-21-3811945115-142437389-2399288361-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-3811945115-142437389-2399288361-1001 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-3811945115-142437389-2399288361-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.023.20053 - Adobe Systems Incorporated)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{DF6C3726-7E53-4772-9763-E9F147769F51}) (Version: 3.1.6.0000 - Asmedia Technology)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 140.0.0.0 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
HP Imaging Device Functions 14.5 (HKLM\...\HP Imaging Device Functions) (Version: 14.5 - HP)
HP LaserJet P1500 series (HKLM-x32\...\HP LaserJet P1500 series) (Version:  - )
HP Scanjet 200 (HKLM\...\{08EA884B-35AE-4DD3-8E3C-664F74224122}) (Version: 14.5 - HP)
HP Support Assistant (HKLM-x32\...\{56D27851-B9A6-430F-875A-E2D7A3802C7B}) (Version: 8.3.50.9 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{D549B5E2-DBE8-4190-ABA5-71106264398C}) (Version: 12.5.32.203 - HP Inc.)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
hpgsj200 (x32 Version: 140.000.000.000 - Ihr Firmenname) Hidden
HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Ihr Firmenname)
Logitech Desktop Messenger (HKLM-x32\...\{900B1197-53F5-4F46-A882-2CFFFE2EEDCB}) (Version:  - )
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.8.106.0 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 50.1.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 de)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0.6186 - Mozilla)
MrvlUsgTracking (HKLM-x32\...\{A82D052A-0806-42DF-80CD-1730A1AC0ED3}) (Version: 1.0.7 - Marvell)
NVIDIA 3D Vision Treiber 372.90 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.90 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.90 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.90 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.5 (HKLM\...\HPOCR) (Version: 14.5 - HP)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
OpenOffice Updater (HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice)
Opera Stable 42.0.2393.94 (HKLM-x32\...\Opera 42.0.2393.94) (Version: 42.0.2393.94 - Opera Software)
Parsec (HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\a53dc3b81e52c50e) (Version: 1.0.0.53 - Parsec)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7824 - Realtek Semiconductor Corp.)
Scan (x32 Version: 14.0.0.0 - Hewlett-Packard) Hidden
Skype™ 7.30 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.30.105 - Skype Technologies S.A.)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version:  - Bioware/EA)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
StarParse (HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\{fxApplication}}_is1) (Version: 1.0 - Ixale)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {012D86BC-4E14-41B4-B9AC-9AD196C49494} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-12-07] (HP Inc.)
Task: {13C4ADBA-83F0-4CE4-B5EC-831FA9ACD9F6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-12-19] (Adobe Systems Incorporated)
Task: {1D481598-6221-45E3-B51D-857DFD0F1B68} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2016-08-15] (Microsoft Corporation)
Task: {46B81336-7ADD-429B-9C7B-5A40060DE0B8} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [2016-12-15] (HP Inc.)
Task: {47F68273-BE94-44BC-A9E9-37E7B3B9A811} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2016-08-15] (Microsoft)
Task: {48C87191-99D3-4D71-9907-3FA89866B696} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-11-07] (HP Inc.)
Task: {56C6A143-00E8-4F7A-8925-747464B348EF} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2016-08-15] (Microsoft Corporation)
Task: {575E88AD-B3FC-4409-B70A-D75633FBD038} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2016-08-15] (Microsoft Corporation)
Task: {636A1A47-3E12-45E9-AC84-6CF06F0B71D8} - System32\Tasks\Opera scheduled Autoupdate 1479557391 => C:\Program Files (x86)\Opera\launcher.exe [2016-12-19] (Opera Software)
Task: {6D7D34BB-DE97-4F75-9383-2A9F161E07FC} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2016-12-12] (HP Inc.)
Task: {80D4389F-DFE7-46DC-B56A-414401965C9E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-19] (Google Inc.)
Task: {967CA04A-7B43-4C33-B354-04705E0ED9D5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-12-07] (HP Inc.)
Task: {AB4B4308-68A9-4795-8715-EC30DFA3662C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-12-07] (HP Inc.)
Task: {AEC04449-B0F8-424D-94AC-555385ECECF2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-07-04] (HP Inc.)
Task: {B15B24D0-9D81-41B8-AF94-2FA18702DD64} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2016-08-15] (Microsoft Corporation)
Task: {C954AC08-E9EB-4D22-BA92-0267977D5B99} - System32\Tasks\HPCeeScheduleForChristian => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-05-12] (HP Development Company, L.P.)
Task: {F8979C59-2890-4038-A858-5F94BB3FBD64} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-19] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\HPCeeScheduleForChristian.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\windows\SYSTEM32\ism32k.dll
2016-12-13 20:21 - 2016-12-09 11:29 - 02681200 _____ () C:\windows\system32\CoreUIComponents.dll
2016-11-07 16:22 - 2016-09-16 23:54 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-12-13 20:21 - 2016-12-09 11:29 - 02681200 _____ () C:\windows\SYSTEM32\CoreUIComponents.dll
2016-11-19 10:36 - 2016-11-19 10:36 - 01864384 _____ () C:\Users\Christian\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-09-17 09:44 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-13 20:21 - 2016-12-09 10:41 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-19 13:47 - 2016-11-02 11:21 - 09760768 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-19 13:47 - 2016-11-02 11:15 - 01401856 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-19 13:47 - 2016-11-02 11:14 - 00757248 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-19 13:47 - 2016-11-02 11:15 - 01033216 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-11-19 13:47 - 2016-11-02 11:16 - 02424320 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-19 13:47 - 2016-11-02 11:17 - 04853760 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-12-14 22:59 - 2016-12-08 09:03 - 02412888 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-14 22:59 - 2016-12-08 09:03 - 00099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll
2016-12-13 20:09 - 2016-12-13 20:09 - 03810816 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
2016-11-19 17:35 - 2016-11-19 17:35 - 00049152 _____ () C:\Program Files\Logitech\Desktop Messenger\8876480\6.1.4.68-8876480L\Program\clntutil.dll
2016-11-19 17:35 - 2016-11-19 17:35 - 00020480 _____ () C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWfiles-8876480.dll
2016-11-19 17:35 - 2016-11-19 17:35 - 00143360 _____ () C:\Program Files\Logitech\Desktop Messenger\8876480\6.1.4.68-8876480L\Program\BWfiles.dll
2016-11-19 17:35 - 2016-11-19 17:35 - 00020480 _____ () C:\Program Files\Logitech\Desktop Messenger\8876480\Program\bwscriptext-8876480.dll
2016-11-19 17:35 - 2016-11-19 17:35 - 00114688 _____ () C:\Program Files\Logitech\Desktop Messenger\8876480\6.1.4.68-8876480L\Program\bwscriptext.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 12:47 - 2016-07-16 12:45 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3811945115-142437389-2399288361-1002\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\StartupApproved\Run: => "Skype"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{AC169307-EF18-4B23-AB25-53B00F3F48C3}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-32bit\tvnserver.exe
FirewallRules: [{197C92C2-C09B-4A4F-9903-2EDD05E5EC1F}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-64bit\tvnserver.exe
FirewallRules: [{9069F07F-C0BD-47C2-B18B-98F76B510415}] => C:\Users\Administrator\Desktop\X13\Apps\MadShaders\GLSLHacker.exe
FirewallRules: [{090C0110-5C19-4F35-B2CA-327497E2B6A1}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\TightVNCServerPortable.exe
FirewallRules: [{B7367E4E-66A2-4A4A-B73A-0B2C2DAEB7FC}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-64bit\tvnserver.exe
FirewallRules: [{705FEC08-25CC-4E27-BB09-16E31D6846DD}] => C:\Users\Administrator\Desktop\X13\Apps\MadShaders\GLSLHacker.exe
FirewallRules: [{FA2AB2FA-F12B-495E-B166-27615E81ABFE}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-32bit\tvnserver.exe
FirewallRules: [{03B77018-6A8E-4615-A434-84B51F7C567A}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\TightVNCServerPortable.exe
FirewallRules: [{2DD0370A-3043-4797-9CE9-9C0CB03DEE92}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{72AF788C-88CB-46B6-9E08-981D8E3A22DB}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EA8DAD8B-9A19-4DBF-BC01-5E5D7C4C1297}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{C6FFFC76-9050-4153-A698-5614C031A3FE}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{D31FDF97-CE42-4FD9-8EA2-B36AFE1D1EFD}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{71D9EE31-5590-460B-A27D-390F6C1EB79E}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{742F688F-319D-420A-A88C-911AF3E2429C}] => C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{624F6DA1-8B58-4BE0-B4B0-61E96AD9C413}] => C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{D996B632-5402-4D31-BF35-ED171DB1CCB6}] => C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{A3EBFA9C-12D8-4FD8-8873-F432F032DC96}] => C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{89C5B25B-B62C-404F-9D37-3AB9F9817E6A}] => C:\Windows\System32\spool\drivers\x64\3\HP1006MC.EXE
FirewallRules: [{3884B14A-BB05-4BD3-A0D2-E9DB2AC8794B}] => C:\Windows\System32\spool\drivers\x64\3\HP1006MC.EXE
FirewallRules: [TCP Query User{0F4B220F-5279-4DA7-A0E7-782B58425CEA}C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [UDP Query User{5176D5D2-5E33-4555-A273-2C7D98B31324}C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [{399BFB45-5C59-4E2F-B311-2F98029EC446}] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [{5C2A3753-B61F-4980-839D-C0736EC56E4F}] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [{37FAC030-41FC-4641-B83C-03C3B8DBA1AD}] => C:\Users\Christian\AppData\Local\Temp\7zS4E82\HPDiagnosticCoreUI.exe
FirewallRules: [{9BEDE61B-893C-4A15-803D-30E6A7C9C5A5}] => C:\Users\Christian\AppData\Local\Temp\7zS4E82\HPDiagnosticCoreUI.exe
FirewallRules: [{B909AFCA-68EF-4A0A-A791-BB62D57FFEAA}] => C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{761D58AE-B15C-4E4C-B4A8-6FB54846386C}] => LPort=2869
FirewallRules: [{02626260-7B23-44E7-B6B6-6D2829C30692}] => LPort=1900
FirewallRules: [{A787F242-CA32-4DC7-A990-E7F0F4BAF3C7}] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{09420E91-3DDB-490F-8BEA-E11DFD4847A9}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{4D8059D6-7419-4651-912A-1673654E487C}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{A202C85A-D300-4C5C-831C-7FC25D859909}C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe] => C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe
FirewallRules: [UDP Query User{5E829417-B58E-4563-A1B6-FADE3BCC54B3}C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe] => C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe
FirewallRules: [{D4355293-9D9B-4DDB-BA56-0C204A86D0F6}] => C:\Users\Christian\AppData\Local\Temp\7zS5126\HPDiagnosticCoreUI.exe
FirewallRules: [{D87CDC7C-7BAE-4F45-98FD-946841409A0B}] => C:\Users\Christian\AppData\Local\Temp\7zS5126\HPDiagnosticCoreUI.exe

==================== Wiederherstellungspunkte =========================

23-12-2016 20:44:31 Installed Skype™ 7.30
01-01-2017 19:35:57 Geplanter Prüfpunkt
13-01-2017 00:05:07 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/13/2017 12:05:08 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (01/12/2017 08:27:30 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: THUNDERBIRD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/12/2017 08:27:09 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: THUNDERBIRD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/12/2017 08:25:09 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: THUNDERBIRD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/12/2017 08:24:09 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: THUNDERBIRD)
Description: Das Paket „windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy+microsoft.windows.immersivecontrolpanel“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (01/12/2017 08:13:07 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: THUNDERBIRD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/12/2017 07:37:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899b1c
Name des fehlerhaften Moduls: hpgt200.dll, Version: 1.0.4.8, Zeitstempel: 0x50c81706
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002a51b
ID des fehlerhaften Prozesses: 0x93c
Startzeit der fehlerhaften Anwendung: 0x01d26c9c887e47d3
Pfad der fehlerhaften Anwendung: C:\windows\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\windows\system32\hpgt200.dll
Berichtskennung: 378e3c3c-1416-4099-9a9f-f8d6ff2fa5ae
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (01/11/2017 11:56:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899b1c
Name des fehlerhaften Moduls: hpgt200.dll, Version: 1.0.4.8, Zeitstempel: 0x50c81706
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002a51b
ID des fehlerhaften Prozesses: 0x924
Startzeit der fehlerhaften Anwendung: 0x01d26c3a06e3fdeb
Pfad der fehlerhaften Anwendung: C:\windows\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\windows\system32\hpgt200.dll
Berichtskennung: 80f35084-ac4a-475a-8096-a717349dd799
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (01/11/2017 07:47:42 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (01/11/2017 07:42:00 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.


Systemfehler:
=============
Error: (01/12/2017 08:30:39 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Übermittlungsoptimierung" wurde nicht richtig gestartet.

Error: (01/12/2017 08:28:35 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde nicht richtig gestartet.

Error: (01/12/2017 08:26:33 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Intelligenter Hintergrundübertragungsdienst" wurde nicht richtig gestartet.

Error: (01/12/2017 08:22:33 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/12/2017 08:22:31 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎12.‎01.‎2017 um 20:06:06 unerwartet heruntergefahren.

Error: (01/12/2017 08:13:07 PM) (Source: DCOM) (EventID: 10010) (User: THUNDERBIRD)
Description: Der Server "App.AppX9s1cz53zc86xn39kwrb02jyft9ecn62r.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (01/12/2017 08:12:17 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde nicht richtig gestartet.

Error: (01/12/2017 08:12:07 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{08D9DFDF-C6F7-404A-A20F-66EEC0A609CD}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (01/12/2017 08:10:12 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Intelligenter Hintergrundübertragungsdienst" wurde nicht richtig gestartet.

Error: (01/12/2017 08:06:08 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX-8370 Eight-Core Processor 
Prozentuale Nutzung des RAM: 22%
Installierter physikalischer RAM: 16280.13 MB
Verfügbarer physikalischer RAM: 12612.94 MB
Summe virtueller Speicher: 18712.13 MB
Verfügbarer virtueller Speicher: 14573.64 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:949.47 GB) (Free:903.48 GB) NTFS
Drive d: (Volume) (Fixed) (Total:2794.52 GB) (Free:2679.34 GB) NTFS
Drive j: (LJP1000_P1500) (CDROM) (Total:0.58 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 953.9 GB) (Disk ID: AB1472A9)

Partition: GPT.

========================================================
Disk: 1 (Size: 2794.5 GB) (Disk ID: AB147193)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Alt 13.01.2017, 19:02   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



1. Schritt: Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers




2. Schritt: Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.01.2017, 00:35   #5
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Hallo, ich habe Malwarebytes Anti-Rootkit (MBAR) gemäß Anweisung ausgeführt. Es wurde eine Infektion gemeldet. Beim Neustart kam ein Windows-Hinweis auf Updates, die vorbereitet würden.

Der 2. Lauf von Malwarebytes Anti-Rootkit (MBAR) verlief ohne Befund.

Hier die Protokolldatei:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.01.13.13
  rootkit: v2016.11.20.01

Windows 10 x64 NTFS
Internet Explorer 11.576.14393.0
Christian :: THUNDERBIRD [administrator]

13.01.2017 23:53:41
mbar-log-2017-01-13 (23-53-41).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 321889
Time elapsed: 9 minute(s), 29 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\Windows\tv.exe (Spyware.OnlineGames) -> Delete on reboot. [363bff7c8f1932048dd01308af532dd3]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Hier das Ergebnis aus Schritt 2, muss auf mehrere Antworten verteilt werden:

Code:
ATTFilter
00:27:28.0854 0x1bf0  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
00:27:28.0854 0x1bf0  UEFI system
00:27:37.0759 0x1bf0  ============================================================
00:27:37.0759 0x1bf0  Current date / time: 2017/01/14 00:27:37.0759
00:27:37.0759 0x1bf0  SystemInfo:
00:27:37.0759 0x1bf0  
00:27:37.0759 0x1bf0  OS Version: 10.0.14393 ServicePack: 0.0
00:27:37.0759 0x1bf0  Product type: Workstation
00:27:37.0759 0x1bf0  ComputerName: THUNDERBIRD
00:27:37.0759 0x1bf0  UserName: Christian
00:27:37.0759 0x1bf0  Windows directory: C:\windows
00:27:37.0759 0x1bf0  System windows directory: C:\windows
00:27:37.0759 0x1bf0  Running under WOW64
00:27:37.0759 0x1bf0  Processor architecture: Intel x64
00:27:37.0759 0x1bf0  Number of processors: 8
00:27:37.0759 0x1bf0  Page size: 0x1000
00:27:37.0759 0x1bf0  Boot type: Normal boot
00:27:37.0759 0x1bf0  CodeIntegrityOptions = 0x0000C001
00:27:37.0759 0x1bf0  ============================================================
00:27:37.0806 0x1bf0  KLMD registered as C:\windows\system32\drivers\59873960.sys
00:27:37.0806 0x1bf0  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.693, osProperties = 0x19
00:27:38.0415 0x1bf0  System UUID: {A673D9CF-856E-6710-DB62-8B41EA4DD66D}
00:27:38.0806 0x1bf0  Drive \Device\Harddisk0\DR0 - Size: 0xEE77A56000 ( 953.87 Gb ), SectorSize: 0x200, Cylinders: 0x1E667, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
00:27:38.0806 0x1bf0  Drive \Device\Harddisk1\DR1 - Size: 0x2BAA1476000 ( 2794.52 Gb ), SectorSize: 0x200, Cylinders: 0x59101, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
00:27:38.0853 0x1bf0  ============================================================
00:27:38.0853 0x1bf0  \Device\Harddisk0\DR0:
00:27:38.0853 0x1bf0  GPT partitions:
00:27:38.0853 0x1bf0  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {C593990E-E5C5-4F03-8F6F-BEC417DF21BA}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0x2EE000
00:27:38.0853 0x1bf0  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {84307718-EF49-4461-A3E0-0C08025654E7}, Name: Microsoft reserved partition, StartLBA 0x2EE800, BlocksNum 0x3E8000
00:27:38.0853 0x1bf0  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {035FAED7-F9F8-44BA-99B4-9A24B9767C51}, Name: Basic data partition, StartLBA 0x6D6800, BlocksNum 0x1F4000
00:27:38.0853 0x1bf0  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {6188E752-719D-4ED8-8DC7-FDCC42E86F19}, Name: Basic data partition, StartLBA 0x8CA800, BlocksNum 0x76AF2800
00:27:38.0853 0x1bf0  MBR partitions:
00:27:38.0853 0x1bf0  \Device\Harddisk1\DR1:
00:27:38.0853 0x1bf0  GPT partitions:
00:27:38.0853 0x1bf0  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {CE2CC4E1-E6B0-4F8F-BDD2-68C697641CA8}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x5D509800
00:27:38.0853 0x1bf0  MBR partitions:
00:27:38.0853 0x1bf0  ============================================================
00:27:38.0853 0x1bf0  C: <-> \Device\Harddisk0\DR0\Partition4
00:27:38.0853 0x1bf0  D: <-> \Device\Harddisk1\DR1\Partition1
00:27:38.0853 0x1bf0  ============================================================
00:27:38.0853 0x1bf0  Initialize success
00:27:38.0853 0x1bf0  ============================================================
00:27:43.0578 0x1b54  ============================================================
00:27:43.0578 0x1b54  Scan started
00:27:43.0578 0x1b54  Mode: Manual; 
00:27:43.0578 0x1b54  ============================================================
00:27:43.0578 0x1b54  KSN ping started
00:27:43.0609 0x1b54  KSN ping finished: true
00:27:44.0188 0x1b54  ================ Scan system memory ========================
00:27:44.0188 0x1b54  System memory - ok
00:27:44.0188 0x1b54  ================ Scan services =============================
00:27:44.0219 0x1b54  [ A7901875F89D011C38CF52C98ACF5B29, 782141AB1DD7ACDE6EA08B5BAFDE8BADD05B81D38C18E097D6D9C46102056EB1 ] 1394ohci        C:\windows\System32\drivers\1394ohci.sys
00:27:44.0234 0x1b54  1394ohci - ok
00:27:44.0234 0x1b54  [ EE1CCC54F75C24727A218F98FC5349DA, 0B0D26640BFA0F551B7087027E572D0BF2C5EAF50A4187C5A7D839180B7FF589 ] 3ware           C:\windows\system32\drivers\3ware.sys
00:27:44.0234 0x1b54  3ware - ok
00:27:44.0254 0x1b54  [ 73C73E1AA0D4D727A04AAAB120B7F56A, 5D311F11022994410DF5C67914D38B1F0D813EFD181EA234750286A272D67A1A ] ACPI            C:\windows\system32\drivers\ACPI.sys
00:27:44.0270 0x1b54  ACPI - ok
00:27:44.0270 0x1b54  [ 0935496EF9624B46B935CB35ECE1F205, A22A2A29195505A65E8626D60B00C86C23E0CABC1EB8345EA5ED523516CC21C0 ] AcpiDev         C:\windows\System32\drivers\AcpiDev.sys
00:27:44.0270 0x1b54  AcpiDev - ok
00:27:44.0286 0x1b54  [ D6794C31F4077B71433988787BAA926E, F16365C2F195AAE94D4740E6C3DF4C0CECEC6393CAD65425DCCD28CDBA6EC51A ] acpiex          C:\windows\system32\Drivers\acpiex.sys
00:27:44.0286 0x1b54  acpiex - ok
00:27:44.0286 0x1b54  [ FE5F656D6B35089DA39112E74EC6A85A, 5D81EE63998232A5B36DE47FE15B9D04D5BD02234CA133A2462AECA8C60A22ED ] acpipagr        C:\windows\System32\drivers\acpipagr.sys
00:27:44.0286 0x1b54  acpipagr - ok
00:27:44.0286 0x1b54  [ 2F242941E4DFF69B883D77A16F039557, 45C388365317C720654A659A9326B2BC0E9D84929C704654985597D5D620101C ] AcpiPmi         C:\windows\System32\drivers\acpipmi.sys
00:27:44.0286 0x1b54  AcpiPmi - ok
00:27:44.0286 0x1b54  [ C247E35A21682DA8D0DC3AF9F025FCC5, 455415EE3166B3043AD8A4DD50B688DB74242267FB555642441251EFA823E971 ] acpitime        C:\windows\System32\drivers\acpitime.sys
00:27:44.0286 0x1b54  acpitime - ok
00:27:44.0301 0x1b54  [ B932E0EE190778D840F1442DFC0F9612, 8780963F14D57279FDD585BE945ED40F24590D32676C7A9EF94002D38B8BA643 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
00:27:44.0301 0x1b54  AdobeARMservice - ok
00:27:44.0333 0x1b54  [ 49B9DB97AFC85DCCBDACDAB2E90085B7, 2A6C2A09F74EA15044F442CCFB54A0F24F105ADB915E5C78F02F59652DC29152 ] ADP80XX         C:\windows\system32\drivers\ADP80XX.SYS
00:27:44.0348 0x1b54  ADP80XX - ok
00:27:44.0364 0x1b54  [ 323AA1953ED9C01E23F740FA891FE064, 4CED6E3D61749316CDE28965C913E7ED462539DAAD637A29484F62AF47AD650D ] AFD             C:\windows\system32\drivers\afd.sys
00:27:44.0364 0x1b54  AFD - ok
00:27:44.0379 0x1b54  [ 23522E5D581F7722B1B5B86737CAE39C, FB81ABD304376A1E87B65F5E1B34477B628CEDB2091C5D754DE97464B6050C5B ] ahcache         C:\windows\system32\DRIVERS\ahcache.sys
00:27:44.0379 0x1b54  ahcache - ok
00:27:44.0379 0x1b54  AIDA64Driver - ok
00:27:44.0395 0x1b54  [ D0905D4A945D01D4B28DB9E1BD5985F7, CF389CBCD3B99D1BAE34A42F723F1005C32213A394F691978076D3DF1727715C ] AJRouter        C:\windows\System32\AJRouter.dll
00:27:44.0395 0x1b54  AJRouter - ok
00:27:44.0395 0x1b54  [ 8FD51B3B35707A66080D7C8CB05E792D, FE52F3DC280D208FDDC75F6E3294B8D601E0D86F9BD3DB1ACC8FC296AC74C23B ] ALG             C:\windows\System32\alg.exe
00:27:44.0395 0x1b54  ALG - ok
00:27:44.0411 0x1b54  [ DF21E05E41E5AC3F13F304D91457649A, 7F48F2AD1DBE89A261113C76D7C23AD7D87D5599BCC31F8A558A8A10B81BF521 ] AmdK8           C:\windows\System32\drivers\amdk8.sys
00:27:44.0411 0x1b54  AmdK8 - ok
00:27:44.0411 0x1b54  [ 45D0AA4BB90B821DF92E8F19ABED0C5E, EA87A6E98DB3C5A88A844C04C6934E870B7004E783AA5211722115382A211B90 ] AmdPPM          C:\windows\System32\drivers\amdppm.sys
00:27:44.0411 0x1b54  AmdPPM - ok
00:27:44.0426 0x1b54  [ 74FFBC43B4B899C9A8CA06A892F2CE73, 8D599363C7F3D373F1859BAA4D06DD0F40BE78B56BE52B74DE6EA6EF99452004 ] amdsata         C:\windows\system32\drivers\amdsata.sys
00:27:44.0426 0x1b54  amdsata - ok
00:27:44.0426 0x1b54  [ AAB0F1D8D7E54761ABAB13AF161F1680, CF847990EFFA2828F5B1DB1A68F08A6C2C918E9612EDFFCF95C36BCABBBEA272 ] amdsbs          C:\windows\system32\drivers\amdsbs.sys
00:27:44.0426 0x1b54  amdsbs - ok
00:27:44.0442 0x1b54  [ F91BAAC4237C40352A807000F3B716F9, F7EFA08E5067C3D419C9D21EDB880BA08883A80DDF35F8B42EC3AB293FE5E03E ] amdxata         C:\windows\system32\drivers\amdxata.sys
00:27:44.0442 0x1b54  amdxata - ok
00:27:44.0442 0x1b54  [ BC121C099C6C659126AD2102AFDFF8CF, 42B5EE293BDD7ADCE48173A01B30D8452564B9DA225EAF25E9292FE77C0FCF3E ] AppID           C:\windows\system32\drivers\appid.sys
00:27:44.0442 0x1b54  AppID - ok
00:27:44.0458 0x1b54  [ 74A24CF946279111D7F203B36569EC02, FD67D36804744B4FE3E20BA891852575E6C2DA6515643B2F4B4210118B0FCCDA ] AppIDSvc        C:\windows\System32\appidsvc.dll
00:27:44.0458 0x1b54  AppIDSvc - ok
00:27:44.0458 0x1b54  [ 73FAA5517CCD1332F00192A303CF2026, 75636222BFF381A3EECA010752DF7DC1603A395B91FF7FBF92127B5CA8EFFEE5 ] Appinfo         C:\windows\System32\appinfo.dll
00:27:44.0458 0x1b54  Appinfo - ok
00:27:44.0458 0x1b54  [ 68190E2BADF23BD782344970E5B5DE9E, 95D30EC12C7FDF5822CED8BC2F17669A6687A2FB262B4F0D15C8DCFF4E9AB33D ] applockerfltr   C:\windows\system32\drivers\applockerfltr.sys
00:27:44.0458 0x1b54  applockerfltr - ok
00:27:44.0473 0x1b54  [ A0746EF6C5AB7A17A67BC167167499C1, 1D2154D3AFC5219293EDD508C7726E7756FB72BF04F73861C575D1FE5C553411 ] AppReadiness    C:\windows\system32\AppReadiness.dll
00:27:44.0489 0x1b54  AppReadiness - ok
00:27:44.0536 0x1b54  [ D70B1453ADA82A92E76EAE72D936A0F6, 439DBC5818025887343D4B5B509C7D2C97ED0FFA4641A5178EA5719C50E5013F ] AppXSvc         C:\windows\system32\appxdeploymentserver.dll
00:27:44.0567 0x1b54  AppXSvc - ok
00:27:44.0567 0x1b54  [ E6AB1F0B4C3D4E0D2A88332D76FECD03, 0D3003EB979DA4546DCDD055011E24F13E34F683F02C9801CAC564D1809F11D2 ] arcsas          C:\windows\system32\drivers\arcsas.sys
00:27:44.0583 0x1b54  arcsas - ok
00:27:44.0583 0x1b54  [ 3616CEE8DBBC5677F8E76EFC357AA9D9, F58ED13680B0C4B5F6DC445FDE55D5BFB78AAFC57272933573065081EAD68DF5 ] asmthub3        C:\windows\System32\drivers\asmthub3.sys
00:27:44.0583 0x1b54  asmthub3 - ok
00:27:44.0598 0x1b54  [ CB5C6A4562A1F9E96887739704A7AA9B, E58E2BCCAA0979B502418384510F13A83F53E43CDEB82517BFF5378816AF496A ] asmtxhci        C:\windows\System32\drivers\asmtxhci.sys
00:27:44.0598 0x1b54  asmtxhci - ok
00:27:44.0614 0x1b54  [ 5EE26734A882478AF6696092E2E0F352, 6CACFF521B3B839F73EBEB6EFBFDCCA8A8BC319DDB254BE3EFE29A39040B2C26 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
00:27:44.0614 0x1b54  aspnet_state - ok
00:27:44.0629 0x1b54  [ E42B80A2A0E0192626DC3AFCA1B95DE6, 8E8D9AC610B8D6D4CACC863CFAFB98E375632ADF1A6A96ECC2D131817C7564A9 ] asstahci64      C:\windows\system32\drivers\asstahci64.sys
00:27:44.0629 0x1b54  asstahci64 - ok
00:27:44.0629 0x1b54  [ 61C5A480C43E7E8E49C42869F49D0D3E, E610F0E4315ABA1D90AD4A1D7A68ABA2ACBB7FCA89E9D1798470365D52592D55 ] AsyncMac        C:\windows\System32\drivers\asyncmac.sys
00:27:44.0629 0x1b54  AsyncMac - ok
00:27:44.0629 0x1b54  [ A10F989A812B57B9695F6C305907C9C6, E2B292610079AA1A10696138DE8130905A8A834B75A8DED7EBF8B6732B77A0F4 ] atapi           C:\windows\system32\drivers\atapi.sys
00:27:44.0645 0x1b54  atapi - ok
00:27:44.0645 0x1b54  [ 2DC3D53FFA0D10EB8C911AE2DB7BF4CF, 8E0A4B5D610D487A216E70396A99ACC1BEA12C46A6681B1A39CD0FD01EDD406A ] AudioEndpointBuilder C:\windows\System32\AudioEndpointBuilder.dll
00:27:44.0645 0x1b54  AudioEndpointBuilder - ok
00:27:44.0676 0x1b54  [ 7B993290E7691C446C16A56A431669BA, 004551934E27E9FC1A939C9BD1DEB850A216CBED9B18CB3317920F5656D9F6BF ] Audiosrv        C:\windows\System32\Audiosrv.dll
00:27:44.0692 0x1b54  Audiosrv - ok
00:27:44.0692 0x1b54  [ 6D90FDA2DC364B8EA1420F2F81585CC3, 10E6F23A213CFE49BE04BB7D366ADD4028D61D7114FEC67C30B5467DF6B36D4F ] AxInstSV        C:\windows\System32\AxInstSV.dll
00:27:44.0692 0x1b54  AxInstSV - ok
00:27:44.0708 0x1b54  [ 61BAC67048CA5C1D08C48FCC8012B613, 71B2A466FC38DA1029B471FBD2541D8FE359751A7B212AE0F420DB3645916450 ] b06bdrv         C:\windows\system32\drivers\bxvbda.sys
00:27:44.0723 0x1b54  b06bdrv - ok
00:27:44.0723 0x1b54  [ 68F72B05EBC6D1779C0D60A147C7CA0B, AA1C857BEE34865C6B901157FC22570D4CF45D950708BAD7AA333F120F2B474C ] BasicDisplay    C:\windows\System32\drivers\BasicDisplay.sys
00:27:44.0723 0x1b54  BasicDisplay - ok
00:27:44.0723 0x1b54  [ 23156E7EDAF613D839E2839746B168D3, CAEF8F9C7D3A338BD747AC9D5BFBE730D77B911E87BCF532EBB75E1F80916AFA ] BasicRender     C:\windows\System32\drivers\BasicRender.sys
00:27:44.0723 0x1b54  BasicRender - ok
00:27:44.0739 0x1b54  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\windows\System32\drivers\bcmfn.sys
00:27:44.0739 0x1b54  bcmfn - ok
00:27:44.0739 0x1b54  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\windows\System32\drivers\bcmfn2.sys
00:27:44.0739 0x1b54  bcmfn2 - ok
00:27:44.0739 0x1b54  [ 2B4D3AEAAD02954F8C191BC2D67949AD, 8237C9AD556CFAF7442FF60F78608104BC17CE3134C89D986D49C38CC60B1518 ] BDESVC          C:\windows\System32\bdesvc.dll
00:27:44.0754 0x1b54  BDESVC - ok
00:27:44.0754 0x1b54  [ 0A508274355745EEF01C6BE3198D02C4, E2DB08AEE2368FA95FDB357BB31EA4EBF31679C3E72E109DB3D7CD1B5F7B828E ] Beep            C:\windows\system32\drivers\Beep.sys
00:27:44.0754 0x1b54  Beep - ok
00:27:44.0770 0x1b54  [ 5125CBB61AC81168366BEB290399CB8E, B2A3095D45E2114DE2BD0E5A3AE20B3CE95EE517A35B9E1EAD05E231F38DBDCF ] BFE             C:\windows\System32\bfe.dll
00:27:44.0786 0x1b54  BFE - ok
00:27:44.0817 0x1b54  [ D876C567AB767258036F05E4766189FD, DE8BA67325CB64495BD454B8F9DDCAE82636253844FC68B360C7E1CF5D51DD0E ] BITS            C:\windows\System32\qmgr.dll
00:27:44.0833 0x1b54  BITS - ok
00:27:44.0833 0x1b54  [ 9CD2A4821DE379305CACB2E99AD8953A, 89D700DFC3C59ACBBADB48954A28C0EBF8D6A11A9E63837689DD891868E43188 ] bowser          C:\windows\system32\DRIVERS\bowser.sys
00:27:44.0833 0x1b54  bowser - ok
00:27:44.0833 0x1b54  [ 7487B46E104303E247F68D485C12326F, BAC6A4FFD5B4009B4B673479630FAA2784618438925DFB6489F07BF163188114 ] BRDriver64_1_3_3_E02B25FC C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys
00:27:44.0848 0x1b54  BRDriver64_1_3_3_E02B25FC - ok
00:27:44.0864 0x1b54  [ 2447BD15B41298622CC662249CD0F496, 013A326D2E3BF68D654BBABE2F1E5DF0FF0A153A4B95D570EE28F9BC0F5A78C3 ] BrokerInfrastructure C:\windows\System32\bisrv.dll
00:27:44.0864 0x1b54  BrokerInfrastructure - ok
00:27:44.0879 0x1b54  [ B3F32C630DD3F2F6A6091B89CFF13641, 7A9C53EF9AB9FF1DC392FD711B194A101DB36CA5BC799E817BEB446741089B76 ] Browser         C:\windows\System32\browser.dll
00:27:44.0879 0x1b54  Browser - ok
00:27:44.0895 0x1b54  [ 448917845F097FCE9D4554C3D2001EF3, BDCBEC01579D7CF28963E4E13CDC5B26E4B69CA24FA2CC4D6E24CAE0DDBCB3FE ] BRSptStub       C:\ProgramData\BitRaider\BRSptStub.exe
00:27:44.0895 0x1b54  BRSptStub - ok
00:27:44.0895 0x1b54  [ 722036C26D2C4E50EC2A2EC5FD678846, 999468038AE01F0FF6881F4B2A2CB67BC636641188E95F10729E08ADBC3CB3DE ] BthAvrcpTg      C:\windows\System32\drivers\BthAvrcpTg.sys
00:27:44.0895 0x1b54  BthAvrcpTg - ok
00:27:44.0911 0x1b54  [ 77630A51FAF6A07922FEE835F4DED8F6, E096A9DC12885FD19575346A9693A66D0DDFF96C3155AD2040F2BF4249D1D609 ] BthEnum         C:\windows\System32\drivers\BthEnum.sys
00:27:44.0911 0x1b54  BthEnum - ok
00:27:44.0911 0x1b54  [ C2E31BE025D46D189E38DD1EDF07837A, 656528DCAAAF485EC57EE5C3021E96736634DE3B9C39CBCD2728E055ABD4C0A5 ] BthHFEnum       C:\windows\System32\drivers\bthhfenum.sys
00:27:44.0911 0x1b54  BthHFEnum - ok
00:27:44.0911 0x1b54  [ F7CD605FC0B0B22F3F6F247595E3A655, 1CD9140DE5415DDBEACD8667E63E5C95FD64D693B56302A0474E693E578BEAB0 ] bthhfhid        C:\windows\System32\drivers\BthHFHid.sys
00:27:44.0911 0x1b54  bthhfhid - ok
00:27:44.0926 0x1b54  [ B157D72BDA6A6DD6E9DC6BF338CD0CF8, B2AC26AE214151E5AD93DED78256BC0295DBF0133C854E7DEE4CD776D9C9A349 ] BthHFSrv        C:\windows\System32\BthHFSrv.dll
00:27:44.0926 0x1b54  BthHFSrv - ok
00:27:44.0942 0x1b54  [ 535DC41A33630AE4C262406F9E981C03, 599332589AA28D04189E19B87A4AE6FEEB60B40A7BC6E3B11240DA363A981C29 ] BTHMODEM        C:\windows\System32\drivers\bthmodem.sys
00:27:44.0942 0x1b54  BTHMODEM - ok
00:27:44.0942 0x1b54  [ 224BA1CB1F3C702F0D001D2AFC9793B1, F139F6F78C716E1167E16530AE31E4A26C2A69467BCB08A9A52A101B31DF7771 ] BthPan          C:\windows\System32\drivers\bthpan.sys
00:27:44.0942 0x1b54  BthPan - ok
00:27:44.0973 0x1b54  [ 851ED52AE3E62CD5374BD4BBFF7A9DAB, 381281CB7D8FC4026092330B06E24BC84EEF79EE3C97E21900D950D7D9AB2FC3 ] BTHPORT         C:\windows\System32\drivers\BTHport.sys
00:27:44.0973 0x1b54  BTHPORT - ok
00:27:44.0989 0x1b54  [ 96932F631F5CB9F5D1C8F99A71568EF3, 5E4C8955A2EE9DC76B4EBC383653EB753D76D6B017E1A5DD553AC16094D7F12A ] bthserv         C:\windows\system32\bthserv.dll
00:27:44.0989 0x1b54  bthserv - ok
00:27:44.0989 0x1b54  [ DC5955E589C55E2313D69B64E1A183F3, 06D703246D0813DE53D62885C8B7381135783673FF4BDDD5CC38FEB54901BB76 ] BTHUSB          C:\windows\System32\drivers\BTHUSB.sys
00:27:45.0004 0x1b54  BTHUSB - ok
00:27:45.0004 0x1b54  [ 23F9EF739F685E07482116425E7879AA, 0EBDF96A49A319C0BCF6F51FB6C8C392C017E1738B950C19C91FF43E14D73143 ] buttonconverter C:\windows\System32\drivers\buttonconverter.sys
00:27:45.0004 0x1b54  buttonconverter - ok
00:27:45.0004 0x1b54  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\windows\System32\drivers\capimg.sys
00:27:45.0004 0x1b54  CapImg - ok
00:27:45.0020 0x1b54  [ F8FB51B9EF6372610E9B31A1D86B62FC, 7461584A8B39AC549AD7BAFFA509D4CD81EEE542808BC8EFC285863A0AE6432D ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
00:27:45.0020 0x1b54  cdfs - ok
00:27:45.0036 0x1b54  [ 2E6612376D257F74781F2EF1F869D8C3, 908B0DECB9F098F7F11B029A03C06C67FB52E5E8BEA42033A2B579D3B3686AB8 ] CDPSvc          C:\windows\System32\CDPSvc.dll
00:27:45.0036 0x1b54  CDPSvc - ok
00:27:45.0051 0x1b54  [ A93C9B9EBE2FDE5A536000D72CC17F7F, 9793CFAE8BE8C6B5B39A1D276577965FBB2CE131325A410B7C68BD23492ADAAF ] CDPUserSvc      C:\windows\System32\CDPUserSvc.dll
00:27:45.0051 0x1b54  CDPUserSvc - ok
00:27:45.0067 0x1b54  [ 613D0137C269187FA298A157E3D14A18, 84BC268525F14BB27202CE242BF94D9E83BC91B50A0335908574F31B29A2F04D ] cdrom           C:\windows\System32\drivers\cdrom.sys
00:27:45.0067 0x1b54  cdrom - ok
00:27:45.0067 0x1b54  [ C1B5EE58E759C53F9939581709DC70BB, 85095ABC9459A766832373BC3839E573E9A73C967F8427D6B7CAB972551C3191 ] CertPropSvc     C:\windows\System32\certprop.dll
00:27:45.0067 0x1b54  CertPropSvc - ok
00:27:45.0083 0x1b54  [ 0AED948DA8D5F08B3D6F12E4E2089736, 95E538E81DDBC83492C5F3820C82C78F050B4D74ACF12D7970EC84F93581AE29 ] cht4iscsi       C:\windows\system32\drivers\cht4sx64.sys
00:27:45.0083 0x1b54  cht4iscsi - ok
00:27:45.0129 0x1b54  [ 0002A0FDE087C1657AB31CE73077539C, 4DD6210B67E9633AB3240371590869DC833A4C986C74FC12A5D4FFFFD361848A ] cht4vbd         C:\windows\System32\drivers\cht4vx64.sys
00:27:45.0161 0x1b54  cht4vbd - ok
00:27:45.0176 0x1b54  [ 6B4F90A287D75CCD78694F6790C911B2, 73D7C31E9F475FA3FD568FCA9A953F968729AA114F63C06F38BF5198DAD67BD8 ] circlass        C:\windows\System32\drivers\circlass.sys
00:27:45.0176 0x1b54  circlass - ok
00:27:45.0176 0x1b54  [ B72D26074E72A757D788FB1BEF8B2F2E, 36847C5315AFB9A5EC66AD3EF2A09C24C0FAF669FDF0831F78600F4609352CB4 ] CLFS            C:\windows\system32\drivers\CLFS.sys
00:27:45.0192 0x1b54  CLFS - ok
00:27:45.0208 0x1b54  [ E133CFCBFABB3CB517BE9F42FEA5887C, DA699CDD5F3CC427354540C907BD24CCA7BAC3112C53918EB611CB4EEC7611DA ] ClipSVC         C:\windows\System32\ClipSVC.dll
00:27:45.0208 0x1b54  ClipSVC - ok
00:27:45.0223 0x1b54  [ EEC3A4A98AE1A337E3CD1483AD6F2E15, 764DA329984A95E092F5C15116DA34FA7FC27216C0862365D4BF10ADC97EC5C5 ] clreg           C:\windows\System32\drivers\registry.sys
00:27:45.0223 0x1b54  clreg - ok
00:27:45.0223 0x1b54  [ 429623E266EF067A44E8CF148E9DFB9B, A48AA85ACC52C7AD73DB2D6148B3F9FB5EAC33C8F8C5BB6D7D0A9D84B7C08E11 ] CmBatt          C:\windows\System32\drivers\CmBatt.sys
00:27:45.0239 0x1b54  CmBatt - ok
00:27:45.0239 0x1b54  [ 90C07EB909C42316982E753BDAA7860D, 438581FD3468FAF01D35529672201A920E8821EC80E30E59A43645DA57738F21 ] CNG             C:\windows\system32\Drivers\cng.sys
00:27:45.0254 0x1b54  CNG - ok
00:27:45.0254 0x1b54  [ 3DB10C59405931E2C72EFB82C1AF97D1, 100B5450A70988DB1C1F8A5FDBB3553AF1A0D47B42A5AC71460DB92E26010CE6 ] cnghwassist     C:\windows\system32\DRIVERS\cnghwassist.sys
00:27:45.0254 0x1b54  cnghwassist - ok
00:27:45.0270 0x1b54  [ 34C935AF2A414572B412B3556586D783, 912981B88B0796576ECCD5EBE0C4728EC02D5D6A96B039447DCBA59B2583F25E ] CompositeBus    C:\windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys
00:27:45.0270 0x1b54  CompositeBus - ok
00:27:45.0286 0x1b54  COMSysApp - ok
00:27:45.0286 0x1b54  [ 44EEEB2382F566999287E13F2067693C, 53A4A0C85EAD38030FF2078C67465E3710ECD03A08FF34E1E67B2E3E1CC70043 ] condrv          C:\windows\system32\drivers\condrv.sys
00:27:45.0286 0x1b54  condrv - ok
00:27:45.0301 0x1b54  [ 5DE2049D5F57C1D142F36FA9CE443693, E6C2807C0B1EF90C11EB39634693B76EACE6CC675777776112835212A334F328 ] CoreMessagingRegistrar C:\windows\system32\coremessaging.dll
00:27:45.0317 0x1b54  CoreMessagingRegistrar - ok
00:27:45.0317 0x1b54  [ 5F06CAC4B09250CDDDD0180A08162924, A2EB0A57225E65FC264CFC9FAD858D8B54A015CDAE3DC904B1C4E9AAB40B1F06 ] CryptSvc        C:\windows\system32\cryptsvc.dll
00:27:45.0317 0x1b54  CryptSvc - ok
00:27:45.0333 0x1b54  [ 039B5A8CBD5C75D1C46DF15F7C74D136, A5C8A41F2D406D37E147939F2058373ED091BFCC00CA7E829F887638CD3A2F64 ] dam             C:\windows\system32\drivers\dam.sys
00:27:45.0333 0x1b54  dam - ok
00:27:45.0333 0x1b54  [ A4700D1F78539C0ED32FA50E64F9C692, 5CB03B5F36307BA152245BAD29CB2AC703BBE8197ABC0338A7092ADEA1C3221A ] dc3d            C:\windows\System32\drivers\dc3d.sys
00:27:45.0333 0x1b54  dc3d - ok
00:27:45.0364 0x1b54  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] DcomLaunch      C:\windows\system32\rpcss.dll
00:27:45.0364 0x1b54  DcomLaunch - ok
00:27:45.0379 0x1b54  [ AE9F09F87755C18904656CB4F59F351D, B352A43B3B68B497D87B49C302AF3F37F36D56D49878AE3785C3D43597E5DC57 ] DcpSvc          C:\windows\system32\dcpsvc.dll
00:27:45.0379 0x1b54  DcpSvc - ok
00:27:45.0379 0x1b54  [ 81E2868A789D9C96290240CC03A48E75, 2B57A4FD762601414CB99F942BF11CF43343220EF042A8A6182CEB655DFF076C ] debugregsvc     C:\windows\System32\debugregsvc.dll
00:27:45.0395 0x1b54  debugregsvc - ok
00:27:45.0395 0x1b54  [ ABBD3EE724117242E28D31F19FBCFF03, 68EA91A969DD80A5DE28B0A8EAEB308837183713559C2C2FAEF991858C971393 ] defragsvc       C:\windows\System32\defragsvc.dll
00:27:45.0411 0x1b54  defragsvc - ok
00:27:45.0411 0x1b54  [ 50ED2523A75F39CA349F88314054FAB3, 8A07BC3BA550387E464BD519004EDAA57813A706B3BE72242E3FD53758B22646 ] DeveloperToolsService C:\Windows\System32\DeveloperToolsSvc.exe
00:27:45.0411 0x1b54  DeveloperToolsService - ok
00:27:45.0426 0x1b54  [ DD74F18227ACC837D9856E24282D446D, 6A760E44CD897952538CDFA8895FE11263D51AAA79CFF24C01F3862E919DA478 ] DeviceAssociationService C:\windows\system32\das.dll
00:27:45.0442 0x1b54  DeviceAssociationService - ok
00:27:45.0442 0x1b54  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] DeviceInstall   C:\windows\system32\umpnpmgr.dll
00:27:45.0442 0x1b54  DeviceInstall - ok
00:27:45.0442 0x1b54  [ CDF1B1B5C5951111791C236B2696C7F8, BF6C4BA545C8827B40DB69890DB4D2B2F9C583C5E3CFBDFD370B05891141458D ] DevQueryBroker  C:\windows\system32\DevQueryBroker.dll
00:27:45.0442 0x1b54  DevQueryBroker - ok
00:27:45.0458 0x1b54  [ 0D1D392ED2597F295956D058D33BD7C3, 2F7FE5A06D880F9E2A46C9803DD249DC40C2898C04E946D14E7EECCCC9F2B24F ] Dfsc            C:\windows\system32\Drivers\dfsc.sys
00:27:45.0458 0x1b54  Dfsc - ok
00:27:45.0458 0x1b54  [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus      C:\windows\system32\DRIVERS\ssudbus.sys
00:27:45.0458 0x1b54  dg_ssudbus - ok
00:27:45.0473 0x1b54  [ F0D4400BA0F08610D9A551B15BF10B76, 83EB8FB272FC2DD2CC0659C2FB90AD0DAE88A88AB3951E03BCD933A25B601E10 ] Dhcp            C:\windows\system32\dhcpcore.dll
00:27:45.0473 0x1b54  Dhcp - ok
00:27:45.0489 0x1b54  [ CA7FEDDFCF61EF15A09C54DA2C07C49F, 346EF7709BA9E6BD48592B86FA46F9D956C847EF91F4980EEAD98269D0F0EF67 ] diagnosticshub.standardcollector.service C:\windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
00:27:45.0489 0x1b54  diagnosticshub.standardcollector.service - ok
00:27:45.0536 0x1b54  [ CAD14E0AD1F03397E9B1C8733D76BEF4, 0035EF35F6520B1DF0E599C8A06D4163C52576BCE0976BF729B44DECDC506627 ] DiagTrack       C:\windows\system32\diagtrack.dll
00:27:45.0551 0x1b54  DiagTrack - ok
00:27:45.0567 0x1b54  [ 35B9D46560339A5A7F0CAC6ED702C817, F70480B01533B7029F90E2DE297E9E829660300DDE7A7D009B0AC2684E7691A7 ] disk            C:\windows\system32\drivers\disk.sys
00:27:45.0567 0x1b54  disk - ok
00:27:45.0583 0x1b54  [ 09CF47A74BFB480B8262FCEE222004B6, F5CD0ACA04BCB95984595CC2E17BC9E92865091A0A3BCAD4B06438A1570E7696 ] DmEnrollmentSvc C:\windows\system32\Windows.Internal.Management.dll
00:27:45.0583 0x1b54  DmEnrollmentSvc - ok
00:27:45.0583 0x1b54  [ 815F45161A4571C2C44491564F3D5968, 32E7AE8414A178CE429C0CDFCF718E3C11C705FB3155EA5CA0EAD48AAE507B01 ] dmvsc           C:\windows\System32\drivers\dmvsc.sys
00:27:45.0598 0x1b54  dmvsc - ok
00:27:45.0598 0x1b54  [ 6E5EE6E420FECD64DE463C5F01CBFE71, F173C56895E80AA03D70CD78B3AB659C2EEAACFF43BE3B6EF3939D6F4AD4F62D ] dmwappushservice C:\windows\system32\dmwappushsvc.dll
00:27:45.0598 0x1b54  dmwappushservice - ok
00:27:45.0598 0x1b54  [ 7F8A3ABF7750326E18CE953CCE262670, 5DBD159E8A455A42764FC73CF7DCAC849B5896848C5589B00BD36697804C0A3B ] Dnscache        C:\windows\System32\dnsrslvr.dll
00:27:45.0614 0x1b54  Dnscache - ok
00:27:45.0614 0x1b54  [ 8F46B4C3F9BA19C26A26D0A11137B20B, BA0A66DBA98D77FD85A7CD2D4593F2B2A1A3B4D32BBECBCFFBEB5A54DCB0D8ED ] dot3svc         C:\windows\System32\dot3svc.dll
00:27:45.0629 0x1b54  dot3svc - ok
00:27:45.0629 0x1b54  [ CA09EAEE92C6FDDC6B05057F11A0372D, 14DB5C186B69644AA93C445BF31CC9670204F95A47B77B6EACB19B4A316378AD ] DPS             C:\windows\system32\dps.dll
00:27:45.0629 0x1b54  DPS - ok
00:27:45.0629 0x1b54  [ AE6BD4C879A8C849E53947C92DF3B3A0, 8C29774CB2D30D901C54AAC0C8ACE709351EE40E5C8FB9951B2A18B4A03F28B7 ] drmkaud         C:\windows\system32\DRIVERS\drmkaud.sys
00:27:45.0629 0x1b54  drmkaud - ok
00:27:45.0645 0x1b54  [ 7433474BE77F065D2FA628671FE31A3E, 063ADDC68F48036749E6EC7B2F66284DB29F90F62E9468D16B4EF5A0FDC45E35 ] DsmSvc          C:\windows\System32\DeviceSetupManager.dll
00:27:45.0645 0x1b54  DsmSvc - ok
00:27:45.0661 0x1b54  [ 5FCA45C24501DA7390065D3706A9FC3F, 093FD840F1502ECC6F05B9723CA523B3F15CF39A5D2B9106E1267739B3F2C52C ] DsSvc           C:\windows\System32\DsSvc.dll
00:27:45.0661 0x1b54  DsSvc - ok
00:27:45.0708 0x1b54  [ 19F2B54EE8861D90579BD0E3AE5182F9, FDD4F091C61C8C20550C8F68375ABD7ED718A733F680F0F0367D4796C302BA14 ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
00:27:45.0739 0x1b54  DXGKrnl - ok
00:27:45.0739 0x1b54  e1edc438-f640-4184-a443-d2a7c37a01dc - ok
00:27:45.0754 0x1b54  [ 83E4A14F851341C933C3235BFB882ECA, 152EDEF6B566D010FE519FE4B046050A5281069B48AFF8A2395D7D2BD0519701 ] e1iexpress      C:\windows\System32\drivers\e1i63x64.sys
00:27:45.0754 0x1b54  e1iexpress - ok
00:27:45.0770 0x1b54  [ 9FCE4EF7D5E274F862D9A2526B5F4779, 81D42D5475C2801C8E0C233A0BA827569D8A70590017C91C665C8B232D9BFAA9 ] EapHost         C:\windows\System32\eapsvc.dll
00:27:45.0770 0x1b54  EapHost - ok
00:27:45.0833 0x1b54  [ 7EC6FC0266D74BD47ABB130A328B70EC, 3856790AF967AB03B1A89F97328DC4D5A6854ACDA6169681A9AFB03D7CF791F9 ] ebdrv           C:\windows\system32\drivers\evbda.sys
00:27:45.0879 0x1b54  ebdrv - ok
00:27:45.0895 0x1b54  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] EFS             C:\windows\System32\lsass.exe
00:27:45.0895 0x1b54  EFS - ok
00:27:45.0895 0x1b54  [ 8D74B8B5D6F7C5BC4C525BAF2B083FF1, DA5656F745B3911F96871887FDFDC40F4D9C820622A0AA27EFE4BA93662833CA ] EhStorClass     C:\windows\system32\drivers\EhStorClass.sys
00:27:45.0895 0x1b54  EhStorClass - ok
00:27:45.0911 0x1b54  [ 2A9817B5A9260D8F60D52E36BEF10443, AC1A0203221AFAF584C71317FA07AA1B6E61BE619E918B3B1E4AD57CCED1CF03 ] EhStorTcgDrv    C:\windows\system32\drivers\EhStorTcgDrv.sys
00:27:45.0911 0x1b54  EhStorTcgDrv - ok
00:27:45.0911 0x1b54  [ 80A7999DE02CE678B865832E1CE78CD6, 2576EBB6E4D630A906DE724F125099E52A962B5B68B9F9BCA849A7B29D8C8689 ] embeddedmode    C:\windows\System32\embeddedmodesvc.dll
00:27:45.0911 0x1b54  embeddedmode - ok
00:27:45.0926 0x1b54  [ 3CE2B6AECB9AF8BC159299EEC46A35CA, E933B28BB6E4D01FCCDF8FBBB134C244B28DA3ECBDFA13333F0D4C24B2551780 ] EntAppSvc       C:\windows\system32\EnterpriseAppMgmtSvc.dll
00:27:45.0926 0x1b54  EntAppSvc - ok
00:27:45.0926 0x1b54  [ 77B60DEC7DCB4233E4A69D3F52E5DB24, 3A5C905E37A93899051497C90E5BA8E1D003B56C6906CADFD2F1CDF52052D248 ] ErrDev          C:\windows\System32\drivers\errdev.sys
00:27:45.0942 0x1b54  ErrDev - ok
00:27:45.0942 0x1b54  [ F89083AB8B9F51C0031C1CBD0A9A7E35, 9EE973A25134960E62D1A6A1E34AD9B3F7690E71C1AD31A23FA2081A73438754 ] EventSystem     C:\windows\system32\es.dll
00:27:45.0958 0x1b54  EventSystem - ok
00:27:45.0973 0x1b54  [ FCD2C63754C2E739A8EEAD9BC63F9DDC, C57A72ABA4C0BD71F914B9C8FF965DCFF585A205498F19A4584A4BAF7674839D ] exfat           C:\windows\system32\drivers\exfat.sys
00:27:45.0973 0x1b54  exfat - ok
00:27:45.0973 0x1b54  [ FA918EC296EB410FF02867D008D02421, 23D164A24CB0D212778FA9592A046B6BA1F3628003E04181744A1F891B5B3E5A ] fastfat         C:\windows\system32\drivers\fastfat.sys
00:27:45.0989 0x1b54  fastfat - ok
00:27:46.0004 0x1b54  [ 77CE56471AF984800F318F3734D768C7, 72D540072374A56C2C497F0532A50705D3F0637F2C0C96B1D715F2EDFCA3AA2D ] Fax             C:\windows\system32\fxssvc.exe
00:27:46.0004 0x1b54  Fax - ok
00:27:46.0020 0x1b54  [ 99598ECA5E41996E005D5B9D9FF1EFA2, 91345CD50EF02431B69093505C1C5F5DC6A1AA6BF192EE9392ED4D5626B60462 ] fdc             C:\windows\System32\drivers\fdc.sys
00:27:46.0020 0x1b54  fdc - ok
00:27:46.0020 0x1b54  [ EF0DD43A4CBAB367BCA1AFBDC9971E4F, 73E161C45D63FDDE71EE2438137913724DC513860539D1E7F6BD861F5D1B33F3 ] fdPHost         C:\windows\system32\fdPHost.dll
00:27:46.0020 0x1b54  fdPHost - ok
00:27:46.0020 0x1b54  [ 34DAC585994CD3B4E910DE11C584EF3D, A6C6A4CB5413EA61F1A54E2D3AD71A311CEA2C26218544D2D2D4A5CFEC52DE8C ] FDResPub        C:\windows\system32\fdrespub.dll
00:27:46.0020 0x1b54  FDResPub - ok
00:27:46.0036 0x1b54  [ B68DA1FE3CA2311AFD38DD6905CA7F71, 4B395DFB1B47D2507CA4D9DC996A70D0A3BDB1A245CD6DA6C42B2A299AFCCF37 ] fhsvc           C:\windows\system32\fhsvc.dll
00:27:46.0036 0x1b54  fhsvc - ok
00:27:46.0036 0x1b54  [ F44F666B0EACC3181544FFCF8CA0FFC7, 83F771CF9DAE1C504B30731EEC55355EA1253174252DA2192ADF1D228B3735C3 ] FileCrypt       C:\windows\system32\drivers\filecrypt.sys
00:27:46.0036 0x1b54  FileCrypt - ok
00:27:46.0051 0x1b54  [ 78A210DDFDF2C9EC884631D2DAA573F0, 5D39C6EF4AC690A9749EEDBE2478FFF15A22877A2861EDA103C7BF1607B0C1BD ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
00:27:46.0051 0x1b54  FileInfo - ok
00:27:46.0051 0x1b54  [ 1A97DB5E701A186989F3795223C3BE39, F7982220D4DF7E104955E63CACE352394E2577DEF49506EA126127F820EB62DF ] Filetrace       C:\windows\system32\drivers\filetrace.sys
00:27:46.0051 0x1b54  Filetrace - ok
00:27:46.0051 0x1b54  [ 46626665F0E5906E45619B4EFD6186B8, 37FDD3B8AD49FD29E54DA5567EA77F28A53498AE56348F7A2628E5E5549D638B ] flpydisk        C:\windows\System32\drivers\flpydisk.sys
00:27:46.0051 0x1b54  flpydisk - ok
00:27:46.0067 0x1b54  [ FDA72ACA14D516D18C33AFCD0FD9260F, 6509612DEC82EA74614B5C9A7B432305A1A468C97B88BED9E141DF2929B621B1 ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
00:27:46.0067 0x1b54  FltMgr - ok
00:27:46.0114 0x1b54  [ 49BF5C8182C3D2D6CD9F7EEDF1CFDB66, 0977EBE86B57FC370D27CA69D58122397D5D5369AF0C8DBCC492AE7AD55CBA2B ] FontCache       C:\windows\system32\FntCache.dll
00:27:46.0145 0x1b54  FontCache - ok
00:27:46.0145 0x1b54  [ 59241194DBDF30A2B4029E402F377900, 47A92E9CD8494C403B377799D395670A393766647E24CD83B15338CE2AA50266 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
00:27:46.0145 0x1b54  FontCache3.0.0.0 - ok
00:27:46.0161 0x1b54  [ 8B52024D3A5C3A12F1C4D75D30A976C5, 982F1C783966C9A6D255AA7DBAB6D225EBE0050A36176B8DE85E8ADBFE17FDF1 ] FrameServer     C:\windows\system32\FrameServer.dll
00:27:46.0176 0x1b54  FrameServer - ok
00:27:46.0176 0x1b54  [ D152CCBFC8251670BF0AAFE00D6BC782, 9DE82D8FC4E1DAF8FF23EE08C0B7CB5051A9224E64544D262CFA4996A41B04E1 ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
00:27:46.0176 0x1b54  FsDepends - ok
00:27:46.0192 0x1b54  [ 6D6BB5C7363CD35FA715E826F3D029EE, C214F791EB39E8B25CE57ED9D6C1D56EE1AF6021BCB380980BD42A6338A6C9F7 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
00:27:46.0192 0x1b54  Fs_Rec - ok
00:27:46.0208 0x1b54  [ 8EEC4925C03E375C4EC496E45C44139A, 06C5C7BCC28D3E435675F0759A09CAB726E971DF4BFC1DC3DCF503EABCDCCCC6 ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
00:27:46.0208 0x1b54  fvevol - ok
00:27:46.0223 0x1b54  [ EF78034773CE506323655A868C949144, DF195BEEE6704FBCC6D2D9E1BF6723E52ED502A1459F495B7D18481E6A79B5BC ] gencounter      C:\windows\System32\drivers\vmgencounter.sys
00:27:46.0223 0x1b54  gencounter - ok
00:27:46.0223 0x1b54  [ B55FEBC6A00DAA1FE074F020B6907516, 67071FBAC2ABA47AB71358A5F08E92E034A55343878F00137E90B3B1F7362976 ] genericusbfn    C:\windows\System32\drivers\genericusbfn.sys
00:27:46.0223 0x1b54  genericusbfn - ok
00:27:46.0223 0x1b54  [ DDD8A8CDDC7F13EF57D1DAAE71865936, 9D472A8689F72F24D40D5B94849690F53C67849FDF6162A94EF4FB330A3DA566 ] GPIOClx0101     C:\windows\system32\Drivers\msgpioclx.sys
00:27:46.0239 0x1b54  GPIOClx0101 - ok
00:27:46.0254 0x1b54  [ 713A176494CEC107E663CAD6C2B27F77, 76871D8CFBA8FCD8CFF96208AE84C658EBEC60270D978898B90EE9451AA1BCE1 ] gpsvc           C:\windows\System32\gpsvc.dll
00:27:46.0270 0x1b54  gpsvc - ok
00:27:46.0286 0x1b54  [ 7ACD8F69B5D6EC97E6D2C006E19BED88, FC69214C9308EA64B88EF4C3C95800586DDBB44C8540846B79A161BAD8203B6E ] GpuEnergyDrv    C:\windows\system32\drivers\gpuenergydrv.sys
00:27:46.0286 0x1b54  GpuEnergyDrv - ok
00:27:46.0286 0x1b54  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
00:27:46.0286 0x1b54  gupdate - ok
00:27:46.0301 0x1b54  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
00:27:46.0301 0x1b54  gupdatem - ok
00:27:46.0317 0x1b54  [ 217230B984AB2954E2FA5E36578D7B08, BB7B79EA7501A28EB2A0303FDF66FB9D59D567994C25A1523CD6D2081C403AF6 ] HdAudAddService C:\windows\system32\DRIVERS\HdAudio.sys
00:27:46.0317 0x1b54  HdAudAddService - ok
00:27:46.0317 0x1b54  [ 10E3515FE5DBA6656FA62C29342EC4A1, 2051F10F74ED712B1766EB61E87FADE25AB3D0970BABFD320600D1B0D6377F26 ] HDAudBus        C:\windows\System32\drivers\HDAudBus.sys
00:27:46.0317 0x1b54  HDAudBus - ok
00:27:46.0333 0x1b54  [ B90D284B97CD4CA9DE7430AAAD887A56, 2F14F985C39B7801ED64590979CF2114924E9547F5B11D2B37A74DBFFDD9E7C5 ] HidBatt         C:\windows\System32\drivers\HidBatt.sys
00:27:46.0333 0x1b54  HidBatt - ok
00:27:46.0333 0x1b54  [ B2FE11643CC6ACDEE6C247DD36018FDB, 5796613C7DBF8B2A9E860E006FF1A245B6BE7D10E3F6685AD142B48E5C237B8C ] HidBth          C:\windows\System32\drivers\hidbth.sys
00:27:46.0333 0x1b54  HidBth - ok
00:27:46.0333 0x1b54  [ D24355488A2D4D2323518EC1AC7A6D9E, ED2176A2093726087EDDA25B86E9CDD4BA35F4E748E3A6DE0B15C4C97646B5C7 ] hidi2c          C:\windows\System32\drivers\hidi2c.sys
00:27:46.0333 0x1b54  hidi2c - ok
00:27:46.0348 0x1b54  [ 0AF9ABBA4F3F55C6C803890D64BC3C29, D3DE6FA308F8E7CD4F16387F46AE4B2F7EC9BBA07BF87652B660A0D645710571 ] hidinterrupt    C:\windows\System32\drivers\hidinterrupt.sys
00:27:46.0348 0x1b54  hidinterrupt - ok
00:27:46.0348 0x1b54  [ CDBCF8E9AB06D88A1E1191D32F320C5D, F76963AB7CF2BAB3A220013879AECD3976BFD851CFB66B5A69A9EA2541048861 ] HidIr           C:\windows\System32\drivers\hidir.sys
00:27:46.0348 0x1b54  HidIr - ok
00:27:46.0348 0x1b54  [ C900FE0DD6A1E2220084B8F1C427790C, 802194EBEDA1A50EDA300078B0888AAC1F17A42E67147B7B3B9C50AD8D4E5C89 ] hidserv         C:\windows\system32\hidserv.dll
00:27:46.0348 0x1b54  hidserv - ok
00:27:46.0364 0x1b54  [ D8536CB438CC4CCDAE047B768EED22B2, 4F666BFA3554F9ACA6B9D436BFA64474D5F30FB3E78F4E66068CCDF283D9867F ] HidUsb          C:\windows\System32\drivers\hidusb.sys
00:27:46.0364 0x1b54  HidUsb - ok
00:27:46.0364 0x1b54  [ 0AC1BD5A28FAA371EF34859FE703E515, 1DD1C33AF8D6EBE7C36FCD051F066E4039D2B47ABAECF7C68BC3933D567930B2 ] HomeGroupListener C:\windows\system32\ListSvc.dll
00:27:46.0379 0x1b54  HomeGroupListener - ok
00:27:46.0379 0x1b54  [ 86161A89F16851728802590EC7C92608, 3A3B05BB4E115410D27063B30C0EF3F18295F542050F329F1E466C81A9E23A46 ] HomeGroupProvider C:\windows\system32\provsvc.dll
00:27:46.0395 0x1b54  HomeGroupProvider - ok
00:27:46.0395 0x1b54  [ F5CA18197B4646E04DB9EB2D6642CC4D, 5BA3342DDF1BCB67E4156169FE9A33E7BC2641C729E9F1A80C0E80953C6AB114 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
00:27:46.0395 0x1b54  HpSAMD - ok
00:27:46.0395 0x1b54  [ EC80F3ECC5F8543E22BBCB037D837CA9, 23A4AE80A6C317CE77BD9D352CD9CED8649E3AD98A7C0A2044138BB20B46F398 ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
00:27:46.0395 0x1b54  HPSupportSolutionsFrameworkService - ok
00:27:46.0426 0x1b54  [ A10C7C1E69FC90620C7BF2E51302A01F, D725AEAE38255CED73F4922A10F226215528706580B06D01C228488F93AC0397 ] HTTP            C:\windows\system32\drivers\HTTP.sys
00:27:46.0442 0x1b54  HTTP - ok
00:27:46.0442 0x1b54  [ 0C84C250F80EAEC2C9768464CC1A9626, 212E1003B78F9B98FEB084FD1FDB59B26A9DE4C9120F24D4361FBBF0F3C035E7 ] HvHost          C:\windows\System32\hvhostsvc.dll
00:27:46.0442 0x1b54  HvHost - ok
00:27:46.0458 0x1b54  [ 74FC79C52395B10FFD0B55CF22CF88FC, 94D977DA2092EE8C2A598AC48758A84BB22CB6378BD114C2D3B4172A07A9CACC ] hvservice       C:\windows\system32\drivers\hvservice.sys
00:27:46.0458 0x1b54  hvservice - ok
00:27:46.0458 0x1b54  HWiNFO32 - ok
00:27:46.0458 0x1b54  [ 771EDDA9830A3079F996F34D681FB6E5, F452AD656872A1C8B2D6DCE232CE01EBD456C46F4934A7601E78470F2A2CBF38 ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
00:27:46.0458 0x1b54  hwpolicy - ok
00:27:46.0473 0x1b54  [ 3B9F315E7FA72CC25228EB097DD9C694, B26F1E494428EF197A0C97645C05BB3CA093827A005D35C987F1D6778BC4E52C ] hyperkbd        C:\windows\System32\drivers\hyperkbd.sys
00:27:46.0473 0x1b54  hyperkbd - ok
00:27:46.0473 0x1b54  [ B54B30992620C97230013A74461C8517, CAF09BDCDD6DE2A39CB8AE2C65E6F8FE12D8E93D84BBEF6C6A98F872BF54A4E3 ] i8042prt        C:\windows\System32\drivers\i8042prt.sys
00:27:46.0473 0x1b54  i8042prt - ok
00:27:46.0473 0x1b54  [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio          C:\windows\System32\drivers\iagpio.sys
00:27:46.0473 0x1b54  iagpio - ok
00:27:46.0489 0x1b54  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\windows\System32\drivers\iai2c.sys
00:27:46.0489 0x1b54  iai2c - ok
00:27:46.0489 0x1b54  [ 5A0E850F8CD17791A3E6A3CF81D0CA28, 10A965A49D53360DD250E0758B6BB142872298A21C732EB026ACB93492C5C6CF ] iaLPSS2i_GPIO2  C:\windows\System32\drivers\iaLPSS2i_GPIO2.sys
00:27:46.0489 0x1b54  iaLPSS2i_GPIO2 - ok
00:27:46.0504 0x1b54  [ 7508F1096803385D6376BFD0BD473AC4, 1F32EC23CDC94DCB9710E6663B5C3BD83568545DDC2C741CFC13550A4E4DD2BE ] iaLPSS2i_I2C    C:\windows\System32\drivers\iaLPSS2i_I2C.sys
00:27:46.0504 0x1b54  iaLPSS2i_I2C - ok
00:27:46.0504 0x1b54  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\windows\System32\drivers\iaLPSSi_GPIO.sys
00:27:46.0504 0x1b54  iaLPSSi_GPIO - ok
00:27:46.0504 0x1b54  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\windows\System32\drivers\iaLPSSi_I2C.sys
00:27:46.0520 0x1b54  iaLPSSi_I2C - ok
00:27:46.0536 0x1b54  [ 97E553D03219D3D51705C7235D9EAEBD, 5D4578C8804AF32D1DC0868E34D6538138DC15F9568CA7E21051B1C82C0D8D55 ] iaStorAV        C:\windows\system32\drivers\iaStorAV.sys
00:27:46.0536 0x1b54  iaStorAV - ok
00:27:46.0551 0x1b54  [ 8350FE3BCDE3428BC040877BB7E9EAEB, 77F9456351CA640C6B7862907C0580627E761EC807B551976A95657EB4D6CC20 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
00:27:46.0551 0x1b54  iaStorV - ok
00:27:46.0567 0x1b54  [ 3BA03F7C7700DDF4C383DDE9252F5817, 3E90F69D0010E7764349D9AE865D577E431FEBC67DA554B400BC808DD286E203 ] ibbus           C:\windows\System32\drivers\ibbus.sys
00:27:46.0583 0x1b54  ibbus - ok
00:27:46.0583 0x1b54  [ 937AC47F7356554DA05D9722C356EB55, 9EABC9F19B4E1193B669D2674967F5C6F03FAD348EDF0615E3F78554FF9A83CC ] icssvc          C:\windows\System32\tetheringservice.dll
00:27:46.0598 0x1b54  icssvc - ok
00:27:46.0614 0x1b54  [ F2934208C0E50C0B971A7981AB90BED2, B936BFBBD71E731CC2CDB8B47D262F2EF09726FF921C2DA0841910CA2401423D ] IKEEXT          C:\windows\System32\ikeext.dll
00:27:46.0629 0x1b54  IKEEXT - ok
00:27:46.0629 0x1b54  [ 2A01C96DF5802D3434634E55C91232D8, A3ABEF36E2FD2CF5C371ADBF92566A09669A1D990ABE4677370F57F2EEAF8121 ] IndirectKmd     C:\windows\System32\drivers\IndirectKmd.sys
00:27:46.0629 0x1b54  IndirectKmd - ok
00:27:46.0739 0x1b54  [ A37DE13FA45FC4025A1497B1B721A730, 2E928BBF18DABB96E2C6898AD903F46BA80EE796056FC59240E6EF3DCE52BF25 ] IntcAzAudAddService C:\windows\system32\drivers\RTKVHD64.sys
00:27:46.0801 0x1b54  IntcAzAudAddService - ok
00:27:46.0817 0x1b54  [ 9F7E87F6595D065A8A200A291043045E, 6944F72F73EADC6C9B7691F2C1C6DF1898F22C88EFA78EC0BA8CB5FFD9CE057B ] intelide        C:\windows\system32\drivers\intelide.sys
00:27:46.0817 0x1b54  intelide - ok
00:27:46.0817 0x1b54  [ A6BD2E20AE1BC5CB2776C87C28E4F4CA, BD8BE67CED9A4982D785CE9ECBEFE868C3A2E37DF7F9592B9F9049B807A1554B ] intelpep        C:\windows\system32\drivers\intelpep.sys
00:27:46.0817 0x1b54  intelpep - ok
00:27:46.0833 0x1b54  [ 2A48DA39542636DB0FA3BA915385D1B3, 6CA0916F5F4B1E81AE6A6233276320599BFA7C129267177703E3BB6468FB4683 ] intelppm        C:\windows\System32\drivers\intelppm.sys
00:27:46.0833 0x1b54  intelppm - ok
00:27:46.0833 0x1b54  [ DB32758F3A7F6CCE81A5430080A2EA65, 36A26BAA884E96804F8EA0B12BB3E81BBE6D4EE704809904091445F36CAB5A29 ] iorate          C:\windows\system32\drivers\iorate.sys
00:27:46.0833 0x1b54  iorate - ok
00:27:46.0833 0x1b54  [ FE85D0A86CA7A5A99CF8CD04DE7F80AE, 544C01FC01EE728EB5667158207E5F4418FE77A88BA318192A834722DB766F4E ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
00:27:46.0848 0x1b54  IpFilterDriver - ok
00:27:46.0864 0x1b54  [ EF1BB0EF8A12C32DD88C409706B8145E, 7AEDE717C258C29592CC8AEC40F61617E5382646E5141E1C0941882ACE5C5758 ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
00:27:46.0879 0x1b54  iphlpsvc - ok
00:27:46.0879 0x1b54  [ 450DBDD716C7911F83E05F78EE18BFA2, 43C0DA172F632131898F315A53DEDD1AE99FB0620AB32B3A5B99FEC498C9AAE5 ] IPMIDRV         C:\windows\System32\drivers\IPMIDrv.sys
00:27:46.0879 0x1b54  IPMIDRV - ok
00:27:46.0895 0x1b54  [ F1DAECC3B3D6399875D4F10529D6A77C, 6533D2F858816BE6570C998510919FCA2904EC6EF806F61C1FD325E88133111B ] IPNAT           C:\windows\system32\drivers\ipnat.sys
00:27:46.0895 0x1b54  IPNAT - ok
00:27:46.0895 0x1b54  [ 7475A2903BB704B446AA6309E34D3362, C94643A1626A9716015EBA7041A1224098501EB7DAA704CBFCAD3DC6F3CFC6AF ] irda            C:\windows\system32\drivers\irda.sys
00:27:46.0895 0x1b54  irda - ok
00:27:46.0911 0x1b54  [ 9725E7F0C64CE9916A5CDABE8D6E13C3, 04AF9E48FEF208A2850DF28352E8FDCBF4018982C72C0F67EE12C048C4070116 ] IRENUM          C:\windows\system32\drivers\irenum.sys
00:27:46.0911 0x1b54  IRENUM - ok
00:27:46.0911 0x1b54  [ 8C604213A2E73088BFFE6CD2E6F1AE53, B4C4FEE4D398A29F72EC27D5668071D7E68CD943FFFC38624DD5DF5BEBDF46D3 ] irmon           C:\windows\System32\irmon.dll
00:27:46.0911 0x1b54  irmon - ok
00:27:46.0911 0x1b54  [ 58040898883A96160D41739C80328BBF, 7F85C91C905811416E266A263DDEFCDCB0B45376AAE51B551AB636C16577DB9F ] isapnp          C:\windows\system32\drivers\isapnp.sys
00:27:46.0911 0x1b54  isapnp - ok
00:27:46.0926 0x1b54  [ C9FD02D62E09337B67B0C61EC8CA38CC, DC77E935ECC8474BE9018F0937CB11C137073582B20A0EE107CE247FD9E1F9C1 ] iScsiPrt        C:\windows\System32\drivers\msiscsi.sys
00:27:46.0926 0x1b54  iScsiPrt - ok
00:27:46.0926 0x1b54  [ 210808437570BDDEE71A43535E3A2D30, EF5DE6EE4FF58F44CDE4D4E7F298ABBC9086EC05CC3AE4903060DA878115AC1E ] kbdclass        C:\windows\System32\drivers\kbdclass.sys
00:27:46.0926 0x1b54  kbdclass - ok
00:27:46.0942 0x1b54  [ 0B779E9FC426CA2268D28181FA6C222F, 83292023A688C3044D096F22242EB954B7F7511BE8341D45FF0AFBD9CB9BCB4E ] kbdhid          C:\windows\System32\drivers\kbdhid.sys
00:27:46.0942 0x1b54  kbdhid - ok
00:27:46.0942 0x1b54  [ 813BA3EB2CE038F2A5382DDD75CAD60B, 99FA444027CAC247B54317730D54AB0C4C000AE076B97E47470FDA9834594312 ] kdnic           C:\windows\System32\drivers\kdnic.sys
00:27:46.0942 0x1b54  kdnic - ok
00:27:46.0942 0x1b54  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] KeyIso          C:\windows\system32\lsass.exe
00:27:46.0942 0x1b54  KeyIso - ok
00:27:46.0958 0x1b54  [ 705C0F8BCCEF6E7CB704CCB454192D7E, FC608C708E2C3BF7A66E57B95E19E71E5F5C87EF359D8BC1A817500B45DF9338 ] KSecDD          C:\windows\system32\Drivers\ksecdd.sys
00:27:46.0958 0x1b54  KSecDD - ok
00:27:46.0958 0x1b54  [ 55AD13E2BAFC5AB53A10F8C271F5D242, 058BEF14DCB95574BCAB985F04737BA89483937E8D8A74F7B4CEAFB7400C2397 ] KSecPkg         C:\windows\system32\Drivers\ksecpkg.sys
00:27:46.0973 0x1b54  KSecPkg - ok
00:27:46.0973 0x1b54  [ 4ED115CD1A1099705F56B5E0FFF97CC6, 9CC49DF2CD6AAAE405BA661D13EFC1E05111D1DE3D1E50C39C425AF1F075610B ] ksthunk         C:\windows\system32\drivers\ksthunk.sys
00:27:46.0973 0x1b54  ksthunk - ok
00:27:46.0973 0x1b54  [ 8125BDF7ADC261F75EF0CAD92456E350, 184797AA1D58C4FF743BA60D48590B88B781EE7779205E45E0679DEC79F3E185 ] KtmRm           C:\windows\system32\msdtckrm.dll
00:27:46.0989 0x1b54  KtmRm - ok
00:27:46.0989 0x1b54  [ 8CCAB08815B50AD78B823DB3F96C8604, 265E6D582EB7207B5CC577D61CB7BC3646F613047F168CD69BB776C37780EBF5 ] LanmanServer    C:\windows\system32\srvsvc.dll
00:27:47.0004 0x1b54  LanmanServer - ok
00:27:47.0004 0x1b54  [ 33DBBCF71F68EA97D9FD34E4C9AB5AC6, 104F04A1560E75EB224A3825707CE51E8798ABD764F5CC3B854FFFC93A39AF60 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
00:27:47.0020 0x1b54  LanmanWorkstation - ok
00:27:47.0020 0x1b54  [ F8EBAA1FE6D3BF84752931DE1BFA0E2A, 2F3C512712BA709BBBBD779D9E792DBE324876C402CDCEF0345B8B7ABE1D232A ] lfsvc           C:\windows\System32\lfsvc.dll
00:27:47.0020 0x1b54  lfsvc - ok
00:27:47.0036 0x1b54  [ 5A23E4BE0CCF49663C4CF7EB74C20278, 9DF91014B13B7CED1C3D409F90858FD03EFC5C4347C98901B4DF0AFF2B77845D ] LicenseManager  C:\windows\system32\LicenseManagerSvc.dll
00:27:47.0036 0x1b54  LicenseManager - ok
00:27:47.0036 0x1b54  [ 5933A6673F00D8255C52957E40C2D601, 0AA1281F8B3F97E360592D1B35EE7D3D614F1AB46007F9884CFFB1C5E647575E ] lltdio          C:\windows\system32\drivers\lltdio.sys
00:27:47.0036 0x1b54  lltdio - ok
00:27:47.0051 0x1b54  [ 88A3C935725FA6EA1A228DCC26CF9C6F, 9B1F70644EEFA1EE7CE151A8A970430087339B7A6345F2E0252370929D4AFAC6 ] lltdsvc         C:\windows\System32\lltdsvc.dll
00:27:47.0051 0x1b54  lltdsvc - ok
00:27:47.0051 0x1b54  [ 3F858E28AEE6545FA1B64134DFD5C2CE, FFD7B4FB0A7B61BC6B76A172134673842F2CF00E96FA3ED4A8273DC525B6BB92 ] lmhosts         C:\windows\System32\lmhsvc.dll
00:27:47.0051 0x1b54  lmhosts - ok
00:27:47.0067 0x1b54  [ 8E1B0946948CCC0BC1FA3CB70374A795, 0B894C129A35E223FF9594725AC90916CBD597FAD2211A18FC2AE03EA8679597 ] LSI_SAS         C:\windows\system32\drivers\lsi_sas.sys
00:27:47.0067 0x1b54  LSI_SAS - ok
00:27:47.0067 0x1b54  [ 4F68163FC04C973500DC4DA0946917B0, DF060C29109EB3978CEDFE781999B0C4C1E8C0FDB133428058D8400C53315EEC ] LSI_SAS2i       C:\windows\system32\drivers\lsi_sas2i.sys
00:27:47.0067 0x1b54  LSI_SAS2i - ok
00:27:47.0083 0x1b54  [ E5AC5F2815938651CDCC27F425474673, 3AF0598982153C36A766506FA088F7B84333CC96FEBB050402547AFC613AF9F7 ] LSI_SAS3i       C:\windows\system32\drivers\lsi_sas3i.sys
00:27:47.0083 0x1b54  LSI_SAS3i - ok
00:27:47.0083 0x1b54  [ CCF6EC9FB9B8F18E05B4253E81013E48, EBE8D77FEE8B99BD8C29702404774D554673C96DF3FDF3DCEA9C99E22C2709FC ] LSI_SSS         C:\windows\system32\drivers\lsi_sss.sys
00:27:47.0083 0x1b54  LSI_SSS - ok
00:27:47.0098 0x1b54  [ D5EFC0BAEC21EDE6FE03D377D403B421, 41BE71AF7C896FD4C51EF7E3871AAB769164DFB8050DA43E48C7A100711414B4 ] LSM             C:\windows\System32\lsm.dll
00:27:47.0114 0x1b54  LSM - ok
00:27:47.0114 0x1b54  [ C9579D32219E5B936AC3A48D470117EC, E61A77191B6BA25D29B1221FEBBE826BBC11F825C0E35A72B4CEFFF8B7FE59A8 ] luafv           C:\windows\system32\drivers\luafv.sys
00:27:47.0114 0x1b54  luafv - ok
00:27:47.0129 0x1b54  [ 4CB64D7458ABD8396BCD389A69C8FC80, 99B363E6A3C3920002F9FA98E2AAE42C24F072CA03CD5DD9DC8881EC495F3C93 ] lvpepf64        C:\windows\system32\DRIVERS\lv302a64.sys
00:27:47.0129 0x1b54  lvpepf64 - ok
00:27:47.0129 0x1b54  [ 0034F69D0007D3F77F6B96FA51228E85, 2A8B4ABF4AFE5E5F272678053399E3664D32F6CE2AEE34C8944C4E79973712A3 ] LVUSBS64        C:\windows\system32\drivers\LVUSBS64.sys
00:27:47.0129 0x1b54  LVUSBS64 - ok
00:27:47.0129 0x1b54  [ CAAF0CD70FEE7C5110B1E62804E41B17, 48482A6C8D2296C4DC613304637C8DBB7DD1DB39326F27650EBCA6FD2793BCFD ] MapsBroker      C:\windows\System32\moshost.dll
00:27:47.0145 0x1b54  MapsBroker - ok
00:27:47.0145 0x1b54  [ C3CDCCF07486BD2616A7B82946E07AC0, 1EF95DAB2DA856BC7D7573B2EB2D9006DF337F827F0B56A161D0C97F45DB755E ] megasas         C:\windows\system32\drivers\megasas.sys
00:27:47.0145 0x1b54  megasas - ok
00:27:47.0145 0x1b54  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\windows\system32\drivers\MegaSas2i.sys
00:27:47.0145 0x1b54  megasas2i - ok
00:27:47.0161 0x1b54  [ FADB2FE017E69EECE0E1BA78661C2E8C, BE99B49031D8B4B670B6F6B6E829E54406779CF6F1D8AFE8AB79A73E6764AB2F ] megasr          C:\windows\system32\drivers\megasr.sys
00:27:47.0176 0x1b54  megasr - ok
00:27:47.0176 0x1b54  [ 55A417C3E41F2A98666CF929EC19108E, A38C262B2863C87E4151525BF26D6AC16E7982D370E2C6998EB15C88C4BC8254 ] MessagingService C:\windows\System32\MessagingService.dll
00:27:47.0176 0x1b54  MessagingService - ok
00:27:47.0208 0x1b54  [ FD60818B66B2E8A5415EA840E99A9D8F, 5D2F22909354534B821D958FBEF6A40EB4F642F53C7B509D00949096EF716F36 ] mlx4_bus        C:\windows\System32\drivers\mlx4_bus.sys
00:27:47.0223 0x1b54  mlx4_bus - ok
00:27:47.0223 0x1b54  [ 68F6977F1CFBAAC770D940A8C0326FA1, 90EE1E7DAC680EAA5AD50E9B0B9FD8FCE8DD6A02D5EF941B5AA5084CBD40BB80 ] MMCSS           C:\windows\system32\drivers\mmcss.sys
00:27:47.0223 0x1b54  MMCSS - ok
00:27:47.0223 0x1b54  [ 0D50B3F3AB32D416786B58D4553859CE, 9DA4D7A30982E8B31C45BDB721AEF5240EAD9DA6839CF34FDDBCF123BF104F2C ] Modem           C:\windows\system32\drivers\modem.sys
00:27:47.0223 0x1b54  Modem - ok
00:27:47.0223 0x1b54  [ 9CCCB7FC3EDADEBA461D78615A6011A6, C120B58F25E8CCFD971EB78645C0682F367AD56DC15F2D8C1980CE75B04719DF ] monitor         C:\windows\System32\drivers\monitor.sys
00:27:47.0239 0x1b54  monitor - ok
00:27:47.0239 0x1b54  [ 27A07B2FB2E3057DA8DAEA4F25D843C7, 09D2B39E6B9AAEC879E5871DD6BCFF2AEF0B894F3B44649665A685F8B3CA6F27 ] mouclass        C:\windows\System32\drivers\mouclass.sys
00:27:47.0239 0x1b54  mouclass - ok
00:27:47.0239 0x1b54  [ 7BD6E7F7C9001AB21B8362CFFEE80B25, C470C3363EEF3A60409A5934988BFB9B72AE7C2BB63CC2C2D006D7EB1C797F6A ] mouhid          C:\windows\System32\drivers\mouhid.sys
00:27:47.0239 0x1b54  mouhid - ok
00:27:47.0239 0x1b54  [ F5BDAEE4B7D369D4C74668DCFBA3FF10, 100F39288E56AFE0D39D1CC235BDC9F3727C873CD3114E092DA7A08810BD3EB2 ] mountmgr        C:\windows\system32\drivers\mountmgr.sys
00:27:47.0254 0x1b54  mountmgr - ok
00:27:47.0254 0x1b54  [ E464A0A92E2E354D07DDA713D3E10DE4, D5CF213F03DF54EF9933027A7A7D4413371C1ECBFF61E4DE818D50FA72C8C5FC ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
00:27:47.0254 0x1b54  MozillaMaintenance - ok
00:27:47.0254 0x1b54  [ 30844BD376F9D01E62C820BEF446F1F8, 910D672EDB544A20AEB4450B4D89830F46EDD28CE0021156176315C5D068A1B4 ] mpsdrv          C:\windows\system32\drivers\mpsdrv.sys
00:27:47.0254 0x1b54  mpsdrv - ok
00:27:47.0286 0x1b54  [ 779CFDB17EA07A6D26FEBBAC95B65772, 74D9542E8DCCD07396A45A45D2F500AA6F9DCC1DB785A6153EB3067E42F576A4 ] MpsSvc          C:\windows\system32\mpssvc.dll
00:27:47.0301 0x1b54  MpsSvc - ok
00:27:47.0301 0x1b54  [ 25D32BE04FE0A23FDF57FD5382757672, 64E39E3E21D9173FB1116B989D80C244C49DA827698A05AF5CC5CD1C6AE155DE ] MRxDAV          C:\windows\system32\drivers\mrxdav.sys
00:27:47.0301 0x1b54  MRxDAV - ok
00:27:47.0317 0x1b54  [ E671EDAB0726E05ECEF4058B4CD73C4D, 9F4C50E635CE2204E3291C8D3D7F658A969E80722B8B6F0304228D9B434C20EA ] mrxsmb          C:\windows\system32\DRIVERS\mrxsmb.sys
00:27:47.0317 0x1b54  mrxsmb - ok
00:27:47.0333 0x1b54  [ D4D12BC29DE0F09280868FDCA65B3474, A6FE89ABD52087FEE52FDF31DDF4CB627ED400E94FDA86BEBF1D4763F1E42518 ] mrxsmb10        C:\windows\system32\DRIVERS\mrxsmb10.sys
00:27:47.0333 0x1b54  mrxsmb10 - ok
00:27:47.0348 0x1b54  [ 93A77008A8932FC84A173C4E97E52874, B7510CF7998C538D68BD2ECDC512A0BFC7CB7362F598EE4110F728427AFF0F5A ] mrxsmb20        C:\windows\system32\DRIVERS\mrxsmb20.sys
00:27:47.0348 0x1b54  mrxsmb20 - ok
00:27:47.0348 0x1b54  [ 74C9D21523DAE0C18F413C196DF0058A, 3DB4B8CA368D9DD82FAE2C2BC828A21142C8D29780A7C8667188C447519FF702 ] MsBridge        C:\windows\system32\drivers\bridge.sys
00:27:47.0348 0x1b54  MsBridge - ok
00:27:47.0364 0x1b54  [ 308F08347923DEEDE7BC03EC7D485841, 72DB45CA11FE635DF9F8273C38CBEFB8DF5362ADA0CBF6D2B1E570365DC700C0 ] MSDTC           C:\windows\System32\msdtc.exe
00:27:47.0364 0x1b54  MSDTC - ok
00:27:47.0364 0x1b54  [ F01B849D9D4A8CEAF32D4FDBD0B83C92, D2473AC4C6E6C03DEF13EA73EC78FB878BDC95C047651BF79A16C9DEA82AD046 ] Msfs            C:\windows\system32\drivers\Msfs.sys
00:27:47.0364 0x1b54  Msfs - ok
00:27:47.0379 0x1b54  [ 22ECD8F5D1DFADF2011BBB1700CB871D, 8F9EFF51137394EFA5471B8A29C541710063B65806B075B4925A84D5B6BC3BBB ] msgpiowin32     C:\windows\System32\drivers\msgpiowin32.sys
00:27:47.0379 0x1b54  msgpiowin32 - ok
00:27:47.0379 0x1b54  [ FD870F6968A145E4D2BA8A8842686B03, 34B8F601F3B5E42B4D0A41E2AF7DB4EB4E5B627DA8DA9A2A2D46B153AF23AEB1 ] mshidkmdf       C:\windows\System32\drivers\mshidkmdf.sys
00:27:47.0379 0x1b54  mshidkmdf - ok
00:27:47.0379 0x1b54  [ 30364757963A028CE5DF0FBAAC270173, C72588A6A52FF8E418A15D2C407A4DB7EA768585423720145F8253D5CA519DC2 ] mshidumdf       C:\windows\System32\drivers\mshidumdf.sys
00:27:47.0379 0x1b54  mshidumdf - ok
00:27:47.0395 0x1b54  [ 6BB0FEDDAE7135FA37FFAFF4D9E0E876, B41A3C0FFDFC493D6325ED493445AFCED04EC9DFF2B38125616FC5419AD1ACC4 ] msisadrv        C:\windows\system32\drivers\msisadrv.sys
00:27:47.0395 0x1b54  msisadrv - ok
00:27:47.0395 0x1b54  [ 07E3E54734B14F43A4A95A849C0A0DE2, 314AA02EA84D267B32DBAEBEA6C1AC1A266DED1E8D35A17B41D1D2AC75E8049E ] MSiSCSI         C:\windows\system32\iscsiexe.dll
00:27:47.0395 0x1b54  MSiSCSI - ok
00:27:47.0395 0x1b54  msiserver - ok
00:27:47.0411 0x1b54  [ 13D614E6B51ECF36746C48CE829FA7F6, CAD63C0A4F7110093F84C58252C5803F14E3FC46584B79DA17EC86D49FEAEA64 ] MSKSSRV         C:\windows\system32\DRIVERS\MSKSSRV.sys
00:27:47.0411 0x1b54  MSKSSRV - ok
00:27:47.0411 0x1b54  [ 642CDE46351D5D2D90311E77072AB46D, B2D3033E607BA2F6E6B9CFB1CBF154CD0CE910EA473C56343EC81B9B94044CCA ] MsLldp          C:\windows\system32\drivers\mslldp.sys
00:27:47.0411 0x1b54  MsLldp - ok
00:27:47.0411 0x1b54  [ F2302A5CE63CA7673200FAFCEEEDB6AF, B8C44FC2DC0332183DE325CDBF511101F3307225295EDD428CE575A8DE15C223 ] MSPCLOCK        C:\windows\system32\DRIVERS\MSPCLOCK.sys
00:27:47.0411 0x1b54  MSPCLOCK - ok
00:27:47.0411 0x1b54  [ 6114512EA26E835BA522C63635429DB5, 0F91CE41B4555316A79AEF3047C152D538CC9C7C329987C9FD0E3D961AFC87C8 ] MSPQM           C:\windows\system32\DRIVERS\MSPQM.sys
00:27:47.0411 0x1b54  MSPQM - ok
00:27:47.0426 0x1b54  [ AA538E16E644D00E3BA5349BBA9598EC, 64A68B06883FE7ED34E04AB119BA819753F1222923EDD4E802C35D402B89D075 ] MsRPC           C:\windows\system32\drivers\MsRPC.sys
00:27:47.0426 0x1b54  MsRPC - ok
00:27:47.0442 0x1b54  [ 7ACFE7435317E791FF9EED2F49B402F2, EAF2CE12403A9D975112A22EDBC313EE63B926C070B35E62D515403DD34BD88D ] MsSecFlt        C:\windows\system32\drivers\mssecflt.sys
00:27:47.0442 0x1b54  MsSecFlt - ok
00:27:47.0442 0x1b54  [ 0543BEFD41EC4D25C7F7CF36409CEC7D, 631622CFEC49952C0470531B23FFFFF483DC0EFFEF7A97B1179A600392C05DDD ] mssmbios        C:\windows\System32\drivers\mssmbios.sys
00:27:47.0442 0x1b54  mssmbios - ok
00:27:47.0458 0x1b54  [ C1569E4DB8EFE3617847BF041A3C842F, 99ADE5E7F50E04CAEC737F7F90741CCA8EE628996BA5EB6C6BC62184884429B6 ] MSTEE           C:\windows\system32\DRIVERS\MSTEE.sys
00:27:47.0458 0x1b54  MSTEE - ok
00:27:47.0458 0x1b54  [ 130B16970154BA9876B09E5C4BAC63BE, BE3AF8FC5A26AB9C9DBA9C015C2E1FD3C4CD9CB423A2BBDABA91428BF8620553 ] MTConfig        C:\windows\System32\drivers\MTConfig.sys
00:27:47.0708 0x1b54  MTConfig - ok
00:27:47.0723 0x1b54  [ 15D987C8F6CCD4AC94E070C5986762CB, 452FB0C48B86C7F8F53794CC2DDBF2B900B03A0383B2DE8F6A830F8CB0AFBAD8 ] Mup             C:\windows\system32\Drivers\mup.sys
00:27:47.0723 0x1b54  Mup - ok
00:27:47.0723 0x1b54  [ 3D2C5B4995CA0751D32DEA0DE9FDFE44, A26958785FD9E05E2CA97078C9BB277CD44222BF5F7D9E8DC2F3F6AAAFFC6483 ] mvumis          C:\windows\system32\drivers\mvumis.sys
00:27:47.0723 0x1b54  mvumis - ok
00:27:47.0739 0x1b54  [ DB31EBB04C871F422C36A0962DA7D38B, B1BC2344744F537FB2C7D07B415F860195B7795E185253F05C0817A3764FEC10 ] NativeWifiP     C:\windows\system32\DRIVERS\nwifi.sys
00:27:47.0739 0x1b54  NativeWifiP - ok
00:27:47.0754 0x1b54  [ C3D9870E680D9D843B18F4626C3858FE, 43596CAC9FB488F810FBA954C52BC4D13F7D32028C40ACFE33DFD7EE36A65C17 ] NcaSvc          C:\windows\System32\ncasvc.dll
00:27:47.0754 0x1b54  NcaSvc - ok
00:27:47.0770 0x1b54  [ 04CE2C0F0759EACD886BA4B658B60D5D, E34D0976FC5936C8629800D826DB127072D1DFC3D350EFACA3AA1B8119551762 ] NcbService      C:\windows\System32\ncbservice.dll
00:27:47.0770 0x1b54  NcbService - ok
00:27:47.0786 0x1b54  [ E6094065008FE423377294050E7CEA2D, 86E200227256407530E2C28243DEFBC3CB6E9497644404D9AD79DA242286DF7B ] NcdAutoSetup    C:\windows\System32\NcdAutoSetup.dll
00:27:47.0786 0x1b54  NcdAutoSetup - ok
00:27:47.0786 0x1b54  [ 629CB21AC49C8867E0F29DF1C16DB7B4, 20663E68C69D0A1A2FE99A0C2A9DEFABF49786A1DC8F7F4E1699458AF57D7E79 ] ndfltr          C:\windows\System32\drivers\ndfltr.sys
00:27:47.0786 0x1b54  ndfltr - ok
00:27:47.0817 0x1b54  [ D5564FC81350458ED570528C4E3B1CCF, DD3C5012492EF9BCE3BE635BBB3AA40B3C5F5FDBD795A76B327D9C994102AC2B ] NDIS            C:\windows\system32\drivers\ndis.sys
00:27:47.0833 0x1b54  NDIS - ok
00:27:47.0833 0x1b54  [ 6DD605338FAAF6BA17662AA874E0D162, 636607829F5D7C3B7A4683C0A2DD594360D72F2AA3F8710153BE32575AE34A15 ] NdisCap         C:\windows\system32\drivers\ndiscap.sys
00:27:47.0833 0x1b54  NdisCap - ok
00:27:47.0848 0x1b54  [ E34196F285F8B8879E1FF36C31F7179E, 77A4F24F995D4C0689C43F9956E08DCEC62517E4F8B1B9EAA1852B5293DB5B9A ] NdisImPlatform  C:\windows\system32\drivers\NdisImPlatform.sys
00:27:47.0848 0x1b54  NdisImPlatform - ok
00:27:47.0848 0x1b54  [ 1FAD2398673F30CEC616B89C46B7DCBA, 70302049E6AE2BC6B3A7A9DE54D3F940AD6A9771CC2EBCCEC65994E67A25ECB5 ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
00:27:47.0848 0x1b54  NdisTapi - ok
00:27:47.0848 0x1b54  [ AEB8ECBE66CC46854066CB1F5623E179, 2F650A85A9DAE38887610C0B876621035616CEDB65D4BBBD7F1405616D218AAF ] Ndisuio         C:\windows\system32\drivers\ndisuio.sys
00:27:47.0848 0x1b54  Ndisuio - ok
00:27:47.0864 0x1b54  [ 7340104C2BF2F126714F7CDE85E63610, 45B64EC6F3A4C43F7D74806789067658C6EF0D44D36B841F4D26E1EBC95AF66C ] NdisVirtualBus  C:\windows\System32\drivers\NdisVirtualBus.sys
00:27:47.0864 0x1b54  NdisVirtualBus - ok
00:27:47.0864 0x1b54  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] NdisWan         C:\windows\System32\drivers\ndiswan.sys
00:27:47.0864 0x1b54  NdisWan - ok
00:27:47.0879 0x1b54  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] ndiswanlegacy   C:\windows\system32\DRIVERS\ndiswan.sys
00:27:47.0879 0x1b54  ndiswanlegacy - ok
00:27:47.0879 0x1b54  [ 78A12E3DF035B5D054986949B19BE43C, AD9B34F89B9F27D473BD5FCE6694A40FCCB808B61ABEDD6F70F1AF6C7E73ABF8 ] ndproxy         C:\windows\system32\DRIVERS\NDProxy.sys
00:27:47.0879 0x1b54  ndproxy - ok
00:27:47.0895 0x1b54  [ 04C8859355C1DC9C0FA198D1894D71C2, E7C67E73009341B5D402470C686781B3C7BBE2531CE26665E08E711B990B1A77 ] Ndu             C:\windows\system32\drivers\Ndu.sys
00:27:47.0895 0x1b54  Ndu - ok
00:27:47.0895 0x1b54  [ 6C76780A01FC2B885BD6E957B5C36B02, DB7834F03A765F65C773E772D8051AFADB22CA4B5074180AA397857A0C47A068 ] NetAdapterCx    C:\windows\system32\drivers\NetAdapterCx.sys
00:27:47.0895 0x1b54  NetAdapterCx - ok
00:27:47.0911 0x1b54  [ 5D1513BD6430307C9DB86C6E351372ED, D2AB709CF7CFA5B857B084AFC821914A975B7DDDCE154229981F19448973BD6D ] NetBIOS         C:\windows\system32\drivers\netbios.sys
00:27:47.0911 0x1b54  NetBIOS - ok
00:27:47.0911 0x1b54  [ 6FEBB0A847FFD5F057B9AC8889F1B9A7, 558BCC64C59079E6569F61CCE1219A124B3313FC4E6CB5CBCC94124D202FF19D ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
00:27:47.0926 0x1b54  NetBT - ok
00:27:47.0926 0x1b54  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] Netlogon        C:\windows\system32\lsass.exe
00:27:47.0926 0x1b54  Netlogon - ok
00:27:47.0926 0x1b54  [ D3BF2DA9216A4CF22A97820A50A67EFF, D00CBE0A7ECFB449D9B48967A01EE56141404EBE229893D5A1710781AD5F2551 ] Netman          C:\windows\System32\netman.dll
00:27:47.0942 0x1b54  Netman - ok
00:27:47.0958 0x1b54  [ F2645D51DD8AABC8BC72358409410437, 8CB97628923D6CEA6EFAD7E666BE92C154060BD108C28D46287A520A14B18ADA ] netprofm        C:\windows\System32\netprofmsvc.dll
00:27:47.0958 0x1b54  netprofm - ok
00:27:47.0973 0x1b54  [ D65F295A049473E6A39EA9A0EA76CA32, 274FC0BA044EB2D14093AB0E561F7FACEE06A3F433C81343C8B926FA2F9BD251 ] NetSetupSvc     C:\windows\System32\NetSetupSvc.dll
00:27:47.0973 0x1b54  NetSetupSvc - ok
00:27:47.0973 0x1b54  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
00:27:47.0989 0x1b54  NetTcpPortSharing - ok
00:27:47.0989 0x1b54  [ B996DE26A2E16053C9485F5905B05320, 30EB2CEB466A4F05A44F7CBFCDFD8CC3C27B5FCF1269C1B9410C48AB362D2A75 ] NgcCtnrSvc      C:\windows\System32\NgcCtnrSvc.dll
00:27:48.0004 0x1b54  NgcCtnrSvc - ok
00:27:48.0020 0x1b54  [ 54C31C2B815E2E26BB8158022F837C9C, CED660D1A58F635C6452F82FCB2EF8ACEEB7785E31617B2ADFD9EE69A2BDF2B8 ] NgcSvc          C:\windows\system32\ngcsvc.dll
00:27:48.0036 0x1b54  NgcSvc - ok
00:27:48.0051 0x1b54  [ 9B9F520C72EE33EAEC857124BB800243, DFA9386B272F4D86F3E4BE861A2FC4617261E1AA40576DDA610FC24AB4961A63 ] NlaSvc          C:\windows\System32\nlasvc.dll
00:27:48.0051 0x1b54  NlaSvc - ok
00:27:48.0051 0x1b54  [ 001CBD7A2CD45C4EB39C01C3C677EF73, F4AAF4D60DB1232921C7811A62287B55C7C098B7A1FF9A40D88AF58A5ABECBA2 ] Npfs            C:\windows\system32\drivers\Npfs.sys
00:27:48.0067 0x1b54  Npfs - ok
00:27:48.0067 0x1b54  [ 90F5DC9802AAA00CD0B6E2AD9E7FFADC, 71C0777829299DECA6ACD42F38802DBE3C29A42CFBD8A396F39DFA44D1F55B6C ] npsvctrig       C:\windows\System32\drivers\npsvctrig.sys
00:27:48.0067 0x1b54  npsvctrig - ok
00:27:48.0067 0x1b54  [ 1993C85962692EF7024501E7FE92D466, F5BCAA8308495EBF8BB061C2015E07C202A779668D171364D7E312975BC18B10 ] nsi             C:\windows\system32\nsisvc.dll
00:27:48.0067 0x1b54  nsi - ok
00:27:48.0067 0x1b54  [ 0C6218321A09A7B51BA7FFAFBA4CCB21, 330B3FA793A78410B28DFC8250BBF24442E3BB80434A7938BB96F02337614E0D ] nsiproxy        C:\windows\system32\drivers\nsiproxy.sys
00:27:48.0083 0x1b54  nsiproxy - ok
00:27:48.0114 0x1b54  [ DB69C6DA8B3DDFDC547D455CA23A8250, AE495CEB18924C8B21F7F150FF17CD00880F2E222D7B5155661798E0535D63C4 ] NTFS            C:\windows\system32\drivers\NTFS.sys
00:27:48.0161 0x1b54  NTFS - ok
00:27:48.0161 0x1b54  [ 6E6DD6F9DD2A034CF85E94047DBDB992, 63D0A0756F551B7668D1CBAB24B29FD462C706E8A81690BC248D6C92061FE215 ] Null            C:\windows\system32\drivers\Null.sys
00:27:48.0161 0x1b54  Null - ok
00:27:48.0161 0x1b54  [ 094E32EE15A77155A259A4B76B612FF1, E9EAD40E49B9DBEF5F30C2293AA1C122503BC184FBB17BDB1E946A1DDFFAAEE2 ] NVHDA           C:\windows\system32\drivers\nvhda64v.sys
00:27:48.0176 0x1b54  NVHDA - ok
00:27:48.0442 0x1b54  [ 9C4D3EAD5CE9A02576E0588FDB4A33C1, 1EF933435F2F77FE30E95636C2314E0AD6AA6F7FF40F07D1E531A18D1F0BDD9B ] nvlddmkm        C:\windows\System32\DriverStore\FileRepository\nv_dispiwu.inf_amd64_bf2d88c4ea749bb8\nvlddmkm.sys
00:27:48.0629 0x1b54  nvlddmkm - ok
00:27:48.0661 0x1b54  [ D261DF41F0840F734856A2B4F5E072C7, 2E703556D0C919375D0B7770513456844B13362190643D5524663EC8546E0FF5 ] nvraid          C:\windows\system32\drivers\nvraid.sys
00:27:48.0661 0x1b54  nvraid - ok
00:27:48.0661 0x1b54  [ 23B702B555EB0436B9DAA0BC63DA65CE, D454F80D9657CFEC852F022C12D7B2C1A2D7D247ECC591EDB07B9369DFD8C99E ] nvstor          C:\windows\system32\drivers\nvstor.sys
00:27:48.0676 0x1b54  nvstor - ok
00:27:48.0692 0x1b54  [ BF83A0A7BF998693691349175CF8AC7D, 743DB4DED1372DEB48ACD741CCC4DC01A9755A6D3CDF4F3CB8F68AB1F69D2BFF ] nvsvc           C:\windows\system32\nvvsvc.exe
00:27:48.0723 0x1b54  nvsvc - ok
00:27:48.0739 0x1b54  [ 17997DC2441F7E29CDFC6458E0392764, 636CCE2DA1EF8195B33F8D6D5C8CC151D58EBF08DC9AD8ACCCE7ABD41A69639F ] OneSyncSvc      C:\windows\System32\APHostService.dll
00:27:48.0739 0x1b54  OneSyncSvc - ok
00:27:48.0754 0x1b54  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] p2pimsvc        C:\windows\system32\pnrpsvc.dll
00:27:48.0754 0x1b54  p2pimsvc - ok
00:27:48.0770 0x1b54  [ 2BBCED66D7AFC968BDBB0E4D8524DF0A, 762D916390F9DE69B3EA1D31244224F910645F8E5CEF4C505B76B215BFDFCD9A ] p2psvc          C:\windows\system32\p2psvc.dll
00:27:48.0770 0x1b54  p2psvc - ok
00:27:48.0786 0x1b54  [ 6B81BF7853D161DB8AC62CD8B9C2DE6B, B2DC06D135FD2501217DDA7349556EB873309E02188D4C3901807BA24FAB30C7 ] Parport         C:\windows\System32\drivers\parport.sys
00:27:48.0786 0x1b54  Parport - ok
00:27:48.0786 0x1b54  [ CDBD029BAEC8D09F6FBD404632D9AF28, 71F4401150CD4C9C6BBF2DA854CF07EA2F8C9BBE900833858F49134DDAF14414 ] partmgr         C:\windows\system32\drivers\partmgr.sys
00:27:48.0786 0x1b54  partmgr - ok
00:27:48.0801 0x1b54  [ CDD8EDF4C35BE6D6137112F5CC7A70DA, 80EECA6BC2E668E5652A5CA9B119CCCE2A2E421F0EED1FD0EAC20C42E77C02ED ] PcaSvc          C:\windows\System32\pcasvc.dll
00:27:48.0801 0x1b54  PcaSvc - ok
00:27:48.0817 0x1b54  [ 29AF16726F4DD84376ECA85AB6AFF2C6, BEF9EA10637065365ED343C4EBA51191B9BEADD8F1F3362D3EFE75F40BE9A027 ] pci             C:\windows\system32\drivers\pci.sys
00:27:48.0817 0x1b54  pci - ok
00:27:48.0833 0x1b54  [ 214DCC87E3898F738075D1341252A552, E721FBBC3510DDB848A8CAEA3B6031EE988F42252DBC3BF7BDB6ABD9A0D9FABD ] pciide          C:\windows\system32\drivers\pciide.sys
00:27:48.0833 0x1b54  pciide - ok
00:27:48.0833 0x1b54  [ AED76A3333B3A31536E430020E0226FC, EC255B79B0908E3C142D92E35B79D90A3F2594BA012CA2B1B04A6A8745153430 ] pcmcia          C:\windows\system32\drivers\pcmcia.sys
00:27:48.0833 0x1b54  pcmcia - ok
00:27:48.0833 0x1b54  [ E63FB38B6E75B39467492FBAD2CD512A, DB406C92BA2460C833A49B98EB5BD58348E868F643A0123B0C9B5315FFC6A124 ] pcw             C:\windows\system32\drivers\pcw.sys
00:27:48.0833 0x1b54  pcw - ok
00:27:48.0848 0x1b54  [ 9EA203A07EFA6D74F07F32EF0DAB5CA6, D851F1CC748B4CD0E263931668FFF2FE20D5778267F4FF2237D565CFC171B5AF ] pdc             C:\windows\system32\drivers\pdc.sys
00:27:48.0848 0x1b54  pdc - ok
00:27:48.0864 0x1b54  [ 1509A77F840AA9E72CF8247D0CF2FBDE, 2D47AD4D8F5C2D871E603FB6D72D25EFD0E63FA3A542DAADAB9D82ED074C0E0B ] PEAUTH          C:\windows\system32\drivers\peauth.sys
00:27:48.0879 0x1b54  PEAUTH - ok
00:27:48.0879 0x1b54  [ 540116170E2135FCD5DDE77702166B67, CBEC51C2D47532F1781B3255040F303263420B204C2F8BB2B5D1EC342F57B285 ] percsas2i       C:\windows\system32\drivers\percsas2i.sys
00:27:48.0879 0x1b54  percsas2i - ok
00:27:48.0879 0x1b54  [ 8356F87553BF49C703CF382033815898, 245EB941566D848F134629690BF271B1CBEAB6440771D3D8D7AED3756835354E ] percsas3i       C:\windows\system32\drivers\percsas3i.sys
00:27:48.0895 0x1b54  percsas3i - ok
00:27:48.0911 0x1b54  [ CB5343FF52A702A9ACFAAE6BE972FE09, EAA5362D91D05D382DF4EBBAA3FD575456F23CAD531CC6F1270F8254892DBF02 ] PerfHost        C:\windows\SysWow64\perfhost.exe
00:27:48.0911 0x1b54  PerfHost - ok
00:27:48.0926 0x1b54  [ D0D57322ABC7473E54472D8374169CC5, BD14A13D6908C8669E56EF9401FD8A3D7C618E8B6556B36E634864E733BCA4B2 ] PhoneSvc        C:\windows\System32\PhoneService.dll
00:27:48.0942 0x1b54  PhoneSvc - ok
00:27:48.0973 0x1b54  [ 37EA62238E17AE88E4713D9246CA1C1C, 3D0D62472C00526702F4FF699A06A9C944DF7618EBF59A44CBBC0EE6154BE64B ] PID_PEPI        C:\windows\system32\DRIVERS\LV302V64.SYS
00:27:48.0989 0x1b54  PID_PEPI - ok
00:27:48.0989 0x1b54  [ B4AB2C0177715FFAED88A1223212043A, 1920792ADC78DD51EF98B6A9634D686EAED0848FB7EF74A0DCD3AEBA5AF41EC6 ] PimIndexMaintenanceSvc C:\windows\System32\PimIndexMaintenance.dll
00:27:48.0989 0x1b54  PimIndexMaintenanceSvc - ok
00:27:49.0020 0x1b54  [ F931F21E4287FE3ECCF09B54A232BBA2, CEB7AB3236E5F30214027092B7B695ED35F7A1E007DF4046797D1E4DFEF49EC8 ] pla             C:\windows\system32\pla.dll
00:27:49.0051 0x1b54  pla - ok
00:27:49.0051 0x1b54  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] PlugPlay        C:\windows\system32\umpnpmgr.dll
00:27:49.0051 0x1b54  PlugPlay - ok
00:27:49.0067 0x1b54  [ 48FEC6E1A1171DFE9633FD628C99B548, 8211CE48677CEEFFB17C857F112205FC104B56D4798EC2133C55B9BB3328D03F ] PNPMEM          C:\windows\System32\drivers\pnpmem.sys
00:27:49.0067 0x1b54  PNPMEM - ok
00:27:49.0067 0x1b54  [ 56D7A89423325121C4A9BD5C326414F3, 649048C23D1973C3504E26B35362AC99DFE9BF31FFE73F45B43306A212AEA34C ] PNRPAutoReg     C:\windows\system32\pnrpauto.dll
00:27:49.0067 0x1b54  PNRPAutoReg - ok
00:27:49.0083 0x1b54  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] PNRPsvc         C:\windows\system32\pnrpsvc.dll
00:27:49.0083 0x1b54  PNRPsvc - ok
00:27:49.0083 0x1b54  [ 4C2985DAAF5859A670AE2AF478AF58C6, 3B62D04255FC9C9D46B76B740D9DEFB6F382ADB1C5D27948FABDE71E9F7CA768 ] Point64         C:\windows\System32\drivers\point64.sys
00:27:49.0083 0x1b54  Point64 - ok
00:27:49.0098 0x1b54  [ F70CAC34B455D05EAA04B2F8FB58E1CB, 295BFFB3DA03C5CE5462C11D3240024B68AC06E8DEA9062A739BE2CCEE19EB5D ] PolicyAgent     C:\windows\System32\ipsecsvc.dll
00:27:49.0114 0x1b54  PolicyAgent - ok
00:27:49.0114 0x1b54  [ 60C8376B48BA96F07AEA536527433D44, EB988C119C3E71169B91ED2A744C71933DD35447DC4A8249E80EC24E9E7077D4 ] Power           C:\windows\system32\umpo.dll
00:27:49.0114 0x1b54  Power - ok
00:27:49.0129 0x1b54  [ 5645B9D9788CCA2C88B9534996ED2D6D, 4988942DF163DB5B9B1A08CE6B628D2C47C2E2EAA30AEAE4EFE21C8CF4C8DC5D ] PptpMiniport    C:\windows\System32\drivers\raspptp.sys
00:27:49.0129 0x1b54  PptpMiniport - ok
00:27:49.0192 0x1b54  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\windows\system32\spool\drivers\x64\3\PrintConfig.dll
00:27:49.0239 0x1b54  PrintNotify - ok
00:27:49.0239 0x1b54  [ 372913E12677A8CBBBABDD8311894F9D, A5233D95A0D22D2A9DB214E7CB79A99D389B67189FF6A87D0AD4610A333A637F ] Processor       C:\windows\System32\drivers\processr.sys
00:27:49.0239 0x1b54  Processor - ok
00:27:49.0254 0x1b54  [ 1F115AF75EFBAC28479B4F94A3F8D4A3, BE8D8C50D985F6AF9DDC0F13BDBE2D55D600E1F5E344982536538B14EC484AA6 ] ProfSvc         C:\windows\system32\profsvc.dll
00:27:49.0254 0x1b54  ProfSvc - ok
00:27:49.0270 0x1b54  [ FC98407B85A31161851FDE245517574F, 2CCD706CF243934FCDA32B24CE0C385EA2E67F206E0306FA584496F583A20CD1 ] Psched          C:\windows\system32\drivers\pacer.sys
00:27:49.0270 0x1b54  Psched - ok
00:27:49.0286 0x1b54  [ 7A68710BAC9B6809314B86C0CB1CBC4A, C02D97993D1F6FE6EFBA5B1366B3A4FE8CE1136A95F3A2DA07BA59554C163501 ] QWAVE           C:\windows\system32\qwave.dll
00:27:49.0286 0x1b54  QWAVE - ok
00:27:49.0286 0x1b54  [ 819602BBBFDB0BD46DEA3715BF0DD452, D4007FF1E5296316B53436CA3598D6B1CF4F60AB77D5B02F3E595081EDD5D879 ] QWAVEdrv        C:\windows\system32\drivers\qwavedrv.sys
00:27:49.0286 0x1b54  QWAVEdrv - ok
00:27:49.0301 0x1b54  [ CDF47037A0939F56D11F699629C276AD, A63F2A3FE80FB8084E3870E907505694B79EE1D9E56E292C01D481FEFD2534B0 ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
00:27:49.0301 0x1b54  RasAcd - ok
00:27:49.0301 0x1b54  [ 28C2EA278070EE12701D0EDF8CB0EC36, F10288C1C6835840026DB30285345EF892DE989F43C948E7F4760B8895FF675F ] RasAgileVpn     C:\windows\System32\drivers\AgileVpn.sys
00:27:49.0301 0x1b54  RasAgileVpn - ok
00:27:49.0301 0x1b54  [ 7B82197BF35CC3BE59AEF8B706AB8A16, AB0216164A548A48CD21F5F035E57E867584A96890B9887EC08F8DABDD89F990 ] RasAuto         C:\windows\System32\rasauto.dll
00:27:49.0301 0x1b54  RasAuto - ok
00:27:49.0317 0x1b54  [ 17E565710172ED71B8531D8822E1C5D1, 0CA39ABD9E544DDAD9D9D7D1FC50444274C31E18F9BF73069051D9F62833698F ] Rasl2tp         C:\windows\System32\drivers\rasl2tp.sys
00:27:49.0317 0x1b54  Rasl2tp - ok
00:27:49.0333 0x1b54  [ F79BFB5588B777C71734C1D1EC129D07, 9B9D70EC8978AAC19B2B94694EE1B9957C13DFDDFCBE8AA82C5F0D0EA04CDBDF ] RasMan          C:\windows\System32\rasmans.dll
00:27:49.0348 0x1b54  RasMan - ok
00:27:49.0348 0x1b54  [ 9387DF155233D45D4E010F4F2FB52A57, CABC25DA4E512809AED0085767BDD94BF3C1DA792BFF8A009B5465D9110E7060 ] RasPppoe        C:\windows\System32\drivers\raspppoe.sys
00:27:49.0348 0x1b54  RasPppoe - ok
00:27:49.0348 0x1b54  [ F0F4EEDEEBEE7A4244FAFB96A16B5712, F64717E601BD5EB674003009507B8CDD6F69F00E8670D6895EC64786166A0E8D ] RasSstp         C:\windows\System32\drivers\rassstp.sys
00:27:49.0348 0x1b54  RasSstp - ok
00:27:49.0364 0x1b54  [ AF6963414B820B7C45578ED3300438A7, C00F60FD72608E6983D32642768AECE891DD816FADFA7B872BA88091C16B95D7 ] rdbss           C:\windows\system32\DRIVERS\rdbss.sys
00:27:49.0379 0x1b54  rdbss - ok
00:27:49.0379 0x1b54  [ 79A415E6FA915EFC00297DAB16EC2635, 47BB49F6D756214193D38A4AB182B541AAC180381C3111FF7F9B0AD4C44D8733 ] rdpbus          C:\windows\System32\drivers\rdpbus.sys
00:27:49.0379 0x1b54  rdpbus - ok
00:27:49.0379 0x1b54  [ 7135785C21CA79D270D11037C43D3F19, 654A3C65CF891ED8C82A740D10CF607FC7D709185E664DE03288CEB5B25F03A6 ] RDPDR           C:\windows\system32\drivers\rdpdr.sys
00:27:49.0395 0x1b54  RDPDR - ok
00:27:49.0395 0x1b54  [ 97A61A3CB2B5CB4FC32B3224EF333448, E4F2E8BCEE3639BE57BBC8A8E67FDE42C3A5158F1204684B0ECD216F4AA044A3 ] RdpVideoMiniport C:\windows\system32\drivers\rdpvideominiport.sys
00:27:49.0395 0x1b54  RdpVideoMiniport - ok
00:27:49.0411 0x1b54  [ 69BB204AE07EE84ECFAB1BF13C4BD04B, 1CA832CBF4AE4821EEA2A19F9519C2D1D00406B8CCE2A86FE3B33A5F293DB218 ] rdyboost        C:\windows\system32\drivers\rdyboost.sys
00:27:49.0411 0x1b54  rdyboost - ok
00:27:49.0426 0x1b54  [ 940D6F5A2B0A61EE4170DF84F6C95C20, F8EE846DC8015EDFE7CB5BEEDC977EAA9C586BAC2216DE69D8ECCBDBC7408649 ] ReFSv1          C:\windows\system32\drivers\ReFSv1.sys
00:27:49.0442 0x1b54  ReFSv1 - ok
00:27:49.0458 0x1b54  [ 13F6B64235C60167052364BF7D99E4CA, BC12EE00775F7456FB922FBD684BF3F0CFABA5BEBB6E162C23B41DED5C20A978 ] RemoteAccess    C:\windows\System32\mprdim.dll
00:27:49.0458 0x1b54  RemoteAccess - ok
00:27:49.0474 0x1b54  [ 3183B161B1F05333F6C325577FEF3596, D6A89B2A021377B6F371E5B9EFC36FF018822B28F0ED41F8CD2F00C5C8605707 ] RemoteRegistry  C:\windows\system32\regsvc.dll
00:27:49.0474 0x1b54  RemoteRegistry - ok
00:27:49.0489 0x1b54  [ 0660F4A14F9D2A2F59B26B1D74F1A6D0, A9443B6B7ED1ECA22AC960A2C6A2BE18C0BA58CD7BCF60E7AA617CD3662D122D ] RetailDemo      C:\windows\system32\RDXService.dll
00:27:49.0505 0x1b54  RetailDemo - ok
00:27:49.0505 0x1b54  [ E82F3B1918C6A5FE6EB761CDF1E772AF, 0C993FCB7BFD6E01B70A1821E0DEAFA2CB241AF8C2E6D4CC120F59C1B5F6FF5F ] RFCOMM          C:\windows\System32\drivers\rfcomm.sys
00:27:49.0505 0x1b54  RFCOMM - ok
00:27:49.0521 0x1b54  [ 5DAA644F17780FC4E3F4820A46D38FEC, 32C27FFA0A4608B164F4E709CD0D998AB73CA9713BE3E47F9DBC7B3D1B6C7453 ] RmSvc           C:\windows\System32\RMapi.dll
00:27:49.0521 0x1b54  RmSvc - ok
00:27:49.0521 0x1b54  [ 672724C8B21B7DC56646045DE4D5B860, 79986E80A92C949C543959F1E35647A9788DAB2892AC20B6DEA5C0BBC0CEDE9E ] RpcEptMapper    C:\windows\System32\RpcEpMap.dll
00:27:49.0536 0x1b54  RpcEptMapper - ok
00:27:49.0536 0x1b54  [ 109C1D609951E886D3643B15C1EDD1C2, 347D8E7C50EC7F96217C7421D9BC8A42C9DF50B94169CB58DCF857A63C33C2EA ] RpcLocator      C:\windows\system32\locator.exe
00:27:49.0536 0x1b54  RpcLocator - ok
00:27:49.0552 0x1b54  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] RpcSs           C:\windows\system32\rpcss.dll
00:27:49.0583 0x1b54  RpcSs - ok
00:27:49.0583 0x1b54  [ 5FF28F097C9699097B473F8FC7C1AA7D, 695560F1DBD85073F3D6CB1FF16F16504CA044EA62E940E463A16BBA8B86E2FA ] rspndr          C:\windows\system32\drivers\rspndr.sys
00:27:49.0583 0x1b54  rspndr - ok
00:27:49.0614 0x1b54  [ C1EC85A1518B94AF10E04A9388FF835F, C58B5539E3B85B0AFB5F9F29114439E26C930AC19D27FB9712174F39CE0C7DDE ] rt640x64        C:\windows\System32\drivers\rt640x64.sys
00:27:49.0614 0x1b54  rt640x64 - ok
00:27:49.0630 0x1b54  [ B5DAEE69BACA64D2BB004568E22D8756, C0072CF6B438ED756435A182D55AC55F3AD356ACBD483DE06A94893D3CA8CCC5 ] s3cap           C:\windows\System32\drivers\vms3cap.sys
00:27:49.0630 0x1b54  s3cap - ok
00:27:49.0630 0x1b54  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] SamSs           C:\windows\system32\lsass.exe
00:27:49.0630 0x1b54  SamSs - ok
00:27:49.0630 0x1b54  [ 5E73FB63E2DBC75FE0C17DEB0010CE0E, 9DAC47486262397D03BC01F7438CAB62CF33BD7B5283F5B9548C770A3D6D0ADC ] sbp2port        C:\windows\system32\drivers\sbp2port.sys
00:27:49.0646 0x1b54  sbp2port - ok
00:27:49.0646 0x1b54  [ 3CD0130FFDEAEACF0905B482F3934EA3, 1EC355B63135FD2563093EBB206741C0C4CCE0551A662F6DC86C875146A88B06 ] SCardSvr        C:\windows\System32\SCardSvr.dll
00:27:49.0646 0x1b54  SCardSvr - ok
00:27:49.0661 0x1b54  [ 5E8ECCE130A72107B6DFDBE26185A7FB, 811E2CE485BC14161FF629069BCCF53B2B8C6F8B1E1A6B3A3C86DBE4F85A5577 ] ScDeviceEnum    C:\windows\System32\ScDeviceEnum.dll
00:27:49.0661 0x1b54  ScDeviceEnum - ok
00:27:49.0661 0x1b54  [ 3D9A82B03C92D1FEC42CB171D6F57778, DC027F02F5EB5F1D10DB6F405FB0C15D4D5C922445F5F3C916624113278AF072 ] scfilter        C:\windows\system32\DRIVERS\scfilter.sys
00:27:49.0677 0x1b54  scfilter - ok
00:27:49.0692 0x1b54  [ D4DB6B318A0A0C74A90260725A228C0B, 57BA2EF9D880488C785C806ABF9EE753A48E589129442D72F815CD6EFFA07B22 ] Schedule        C:\windows\system32\schedsvc.dll
00:27:49.0708 0x1b54  Schedule - ok
00:27:49.0708 0x1b54  [ 9055ADDFBA4C8B914C914CE693B55C0A, DB213AC36E14D856B81D2AFE46815402537A2ABEEA15032A9FF436F953129441 ] scmbus          C:\windows\system32\drivers\scmbus.sys
00:27:49.0708 0x1b54  scmbus - ok
00:27:49.0724 0x1b54  [ B6F2363584E62960846F7C3F00124A4F, 252189FF9D623CF69BF415FF7C7FE74B0BBF756B632420578BFAFF6595616CF7 ] scmdisk0101     C:\windows\System32\drivers\scmdisk0101.sys
00:27:49.0724 0x1b54  scmdisk0101 - ok
00:27:49.0724 0x1b54  [ C1B5EE58E759C53F9939581709DC70BB, 85095ABC9459A766832373BC3839E573E9A73C967F8427D6B7CAB972551C3191 ] SCPolicySvc     C:\windows\System32\certprop.dll
00:27:49.0724 0x1b54  SCPolicySvc - ok
00:27:49.0739 0x1b54  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\windows\System32\drivers\sdbus.sys
00:27:49.0739 0x1b54  sdbus - ok
00:27:49.0755 0x1b54  [ F3714DBAA42C15F78FFCDFE4273214EB, 2D018970B92C5F0744FAE10A2FC298F3DCEA5C2EDEB760F4F0651337B9878ABF ] SDRSVC          C:\windows\System32\SDRSVC.dll
00:27:49.0755 0x1b54  SDRSVC - ok
00:27:49.0755 0x1b54  [ 120DFCB71D6C502613A9E2D50E16850C, 2C294010AD1C9C380CD5221A37720544178B7358C8C8553AF44055E4CEE5DAF5 ] sdstor          C:\windows\System32\drivers\sdstor.sys
00:27:49.0755 0x1b54  sdstor - ok
00:27:49.0755 0x1b54  [ EFD644DD091E1D94555FC3BBC95EA66D, FBDDA6680BEC378CCF12A32D9186020E884DA15A1E789D1531B1E687FC7B54B1 ] seclogon        C:\windows\system32\seclogon.dll
00:27:49.0771 0x1b54  seclogon - ok
00:27:49.0771 0x1b54  [ F48535714BED7DD784853889B4594B26, 9B4AB7E7293E79A8F6CC46C84F23E62AD3BD6E958FCE078CDBB125A69FAC7E50 ] SENS            C:\windows\System32\sens.dll
00:27:49.0771 0x1b54  SENS - ok
00:27:49.0771 0x1b54  Sense - ok
00:27:49.0802 0x1b54  [ 2B4E090D06C60853C5C00CF255F9E02A, 4D4DBA7B04519622612BD4A4F28318CA2F5646C84CAFF8C5ACC9BF4C6031894E ] SensorDataService C:\windows\System32\SensorDataService.exe
00:27:49.0817 0x1b54  SensorDataService - ok
00:27:49.0833 0x1b54  [ C09A42163878A082C3F0D0A3DFE95714, 8033DC38D0EDED3758DA6BF8C1955BE5FFE48863C079C589660B37D0E461300F ] SensorService   C:\windows\system32\SensorService.dll
00:27:49.0849 0x1b54  SensorService - ok
00:27:49.0849 0x1b54  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] SensorsHIDClassDriver C:\windows\System32\drivers\WUDFRd.sys
00:27:49.0849 0x1b54  SensorsHIDClassDriver - ok
00:27:49.0864 0x1b54  [ E6F00415DADCEEC860E7AB42BFD19A65, 274CAF22F93D43B6DB6953730E3DF8DA94776B24EEE74B80AB4CD780BC1366A9 ] SensrSvc        C:\windows\system32\sensrsvc.dll
00:27:49.0864 0x1b54  SensrSvc - ok
00:27:49.0864 0x1b54  [ 401D706DDC0A7AF18C3DD228ADF74551, 27C0B38D7C2E3F6FF06201124E63483931F6071954B2B99EC0143C464238C0B7 ] SerCx           C:\windows\system32\drivers\SerCx.sys
00:27:49.0864 0x1b54  SerCx - ok
00:27:49.0880 0x1b54  [ 7084D11083F0CDCA8B5C76F9846ABF5D, F639920882B0E784D8CFAF0D4C0F0C411937B6831E5DD99B0ABFBFE06BA4742F ] SerCx2          C:\windows\system32\drivers\SerCx2.sys
00:27:49.0880 0x1b54  SerCx2 - ok
00:27:49.0880 0x1b54  [ 3FF478A8ED32A83C36581425F6282B6C, 787646A17098EA7CF36064D0A950C1D470D4A280C8C5AC40023D566E53860EAE ] Serenum         C:\windows\System32\drivers\serenum.sys
00:27:49.0880 0x1b54  Serenum - ok
00:27:49.0880 0x1b54  [ 92509187AA171A80521528B36F753E1D, FE0DA272B8A155ECC161E99586C4AE7EE17B1C84BC330DA1566C83B8E03FA825 ] Serial          C:\windows\System32\drivers\serial.sys
00:27:49.0880 0x1b54  Serial - ok
00:27:49.0896 0x1b54  [ 433D38FF6D08B993847EA2A10EB8CB52, 29BA75DB6D1AC761BBDFB5AC8874FC7D763E1CD10D290E369063B34CE951270F ] sermouse        C:\windows\System32\drivers\sermouse.sys
00:27:49.0896 0x1b54  sermouse - ok
00:27:49.0911 0x1b54  [ 82CF273F0E8F243789683DEB40757569, 5433D93A41C4BF04494E6158931C6AC3154888F7CD3A417253EC02FF7EA6D00E ] SessionEnv      C:\windows\system32\sessenv.dll
00:27:49.0911 0x1b54  SessionEnv - ok
00:27:49.0911 0x1b54  [ 697D3EE0740AEAB62B66ABCA1C83D13B, FCF54A0071ED04AD3FC8551C67FE5FD49089DC0510F753052CAC5972A65C9E3D ] sfloppy         C:\windows\System32\drivers\sfloppy.sys
00:27:49.0911 0x1b54  sfloppy - ok
00:27:49.0927 0x1b54  [ 832E933AA8DB9FD4733B96D8B6484D3F, 3A8E3D7ECA192EEE154CB568073B7211FDA06078EFC3BC7E961563A1BFDD0CAA ] SharedAccess    C:\windows\System32\ipnathlp.dll
00:27:49.0942 0x1b54  SharedAccess - ok
00:27:49.0958 0x1b54  [ 482E6BE8A07832E824080D352075ACA1, 4123A76C8E805AF4FE229C53E9C174095C0937913BA81A63FE9B45C44AA5B15F ] ShellHWDetection C:\windows\System32\shsvcs.dll
00:27:49.0974 0x1b54  ShellHWDetection - ok
00:27:49.0974 0x1b54  [ CF3BDF9EAD8D3EF671E9339B44B185BA, C17EC6D5B00F49D9C8B5B6C262A85F34ED71C58450659F006B3632AA84F68E23 ] shpamsvc        C:\windows\system32\Windows.SharedPC.AccountManager.dll
00:27:49.0974 0x1b54  shpamsvc - ok
00:27:49.0974 0x1b54  [ A34CE1830E45DA98932295FDE4B7908A, FC553ECF4D64B4B10B7FDE5352707785517A18D487A80665BAFC7261E3F35CDC ] SiSRaid2        C:\windows\system32\drivers\SiSRaid2.sys
00:27:49.0989 0x1b54  SiSRaid2 - ok
00:27:49.0989 0x1b54  [ A7B5C670770E908DA5FEF5BF1136E933, 8D3BB6FF65E631C34BE8EA766481B2FDB2E1E916A4FD67F86705A8975A136E6C ] SiSRaid4        C:\windows\system32\drivers\sisraid4.sys
00:27:49.0989 0x1b54  SiSRaid4 - ok
00:27:49.0989 0x1b54  [ F3AAB7DF6408431C762D8721B68F46E4, 56ED764AA660955B8B06322703D086B3A52106625A83CCAF195B08BCBDEDA88F ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
00:27:50.0005 0x1b54  SkypeUpdate - ok
00:27:50.0005 0x1b54  [ D233EAE2A9D48485321816486ED635EF, 03AB49BE9CF15EB7EDC50C400E673B4DF0E5BFDA9A7811E157F2AF2F3CF38D49 ] smphost         C:\windows\System32\smphost.dll
00:27:50.0005 0x1b54  smphost - ok
00:27:50.0021 0x1b54  [ 0B217141AC1283655402CDB356577735, 6EFA4CA46CFC8B7156CE7E5CA89B7F7073E16D66C2FC13F4DB95FEB78CCF698F ] SmsRouter       C:\windows\system32\SmsRouterSvc.dll
00:27:50.0036 0x1b54  SmsRouter - ok
00:27:50.0036 0x1b54  [ 6F4CE07D420FB657B5936F71101ABD41, CEC52984C56E578E0FFE12BE1B8148335F788B7D1751F2D0E79B944A41113C20 ] SNMPTRAP        C:\windows\System32\snmptrap.exe
00:27:50.0036 0x1b54  SNMPTRAP - ok
00:27:50.0052 0x1b54  [ C994DF90427103CCB80F893FFD2B1CE8, 7E4B08095C77E68D337A3425EEA38F8FEC4D103CA7661E34FD96BF518DFB4BCB ] spaceport       C:\windows\system32\drivers\spaceport.sys
00:27:50.0067 0x1b54  spaceport - ok
00:27:50.0067 0x1b54  [ E03264C4C25B568F92ED1656AD541E64, D42942BFFBC7213D204FAF84F4FE015FC23A6ACB29B5E752834EDBC17A3AC20D ] SpbCx           C:\windows\system32\drivers\SpbCx.sys
00:27:50.0067 0x1b54  SpbCx - ok
00:27:50.0083 0x1b54  [ 79DCE27E8C4CF6701BFE49EC2446BBF6, F51CBB7A45C3C878F41653FD5FBDC93CC302712B7725DAAB4D3475A1F4771E3D ] Spooler         C:\windows\System32\spoolsv.exe
00:27:50.0099 0x1b54  Spooler - ok
00:27:50.0208 0x1b54  [ 23529A00195CE71252FEBF647E56E27D, 8ADF7A1C96DAE005E9A974D90BE8954F88D49B6848252B88513C49E0A3BD9774 ] sppsvc          C:\windows\system32\sppsvc.exe
00:27:50.0286 0x1b54  sppsvc - ok
00:27:50.0302 0x1b54  [ E83830BB74AE8CBECEA0ECD94DE436F9, 4A34569A34260324EBD629039E1BF45A3527FC75B22D9A3DB6360A6EB365483A ] srv             C:\windows\system32\DRIVERS\srv.sys
00:27:50.0302 0x1b54  srv - ok
00:27:50.0317 0x1b54  [ 55CA5329D1ADEB8F8034045930147AE4, D4F31BC82700D166564C7F9CDCEA3ABAB4A37B55137C34572768DF46FDA9320A ] srv2            C:\windows\system32\DRIVERS\srv2.sys
00:27:50.0333 0x1b54  srv2 - ok
00:27:50.0349 0x1b54  [ F13EE0DB1FB1D6946AC3228D7EFCFC8F, 109A809F0338FAB0F4045FA5EE33C6F0A994A9F586B2FBD8920A6AABA0E0EF66 ] srvnet          C:\windows\system32\DRIVERS\srvnet.sys
00:27:50.0349 0x1b54  srvnet - ok
00:27:50.0349 0x1b54  [ 44758105AB3EA34E815D4B6CA1153311, 7F223A20D2538C123BAC6F75BE0E126876A116F09502FD980C05B8916E26E1B7 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
00:27:50.0364 0x1b54  SSDPSRV - ok
00:27:50.0364 0x1b54  [ BE9AD856DC28955E5933553421F99DFD, F60B5429B50CFAA6D336D8384BCD16FF262ADBCD997A5CB9CD9BCC06B67C96F8 ] SshBroker       C:\windows\System32\SshBroker.dll
00:27:50.0380 0x1b54  SshBroker - ok
00:27:50.0380 0x1b54  [ 284FB23A402836877FBCD735E0C07A7E, EA47FD98220DFA80B78D4E747602FD6D39DCAD54030EB8E478DA4EA6C9B1DC68 ] SshProxy        C:\windows\System32\SshProxy.dll
00:27:50.0396 0x1b54  SshProxy - ok
00:27:50.0396 0x1b54  [ B97C7EC07218A8002323718202BF5E77, 39D3254383E3F49FD3E2DFF8212F4B5744D8D5E0A6BB320516C5EE525AD211EB ] SstpSvc         C:\windows\system32\sstpsvc.dll
00:27:50.0396 0x1b54  SstpSvc - ok
00:27:50.0411 0x1b54  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\windows\system32\DRIVERS\ssudmdm.sys
00:27:50.0411 0x1b54  ssudmdm - ok
00:27:50.0489 0x1b54  [ 4E330AD1EED4A5D582EE415FD55953A2, 2C02E1F45F74D250110BA5117AA942495CB2EBAC7F2CCECC284B4FB8F47B13E1 ] StateRepository C:\windows\system32\windows.staterepository.dll
00:27:50.0552 0x1b54  StateRepository - ok
00:27:50.0567 0x1b54  [ 1C11C1E4578CDC4363CB2E911D53E7E2, BD7D453B8F981A717F56D26DFCB54CA1B666672E03B0AAAF1A39D8330BB1638C ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
00:27:50.0567 0x1b54  Stereo Service - ok
00:27:50.0583 0x1b54  [ 29D26E1347AE1BBD4201014E19880B2C, 9E2153AD96CE4F189EEE43BB02515532C619FB1CA02D8F6DEF517AC3347AAA14 ] stexstor        C:\windows\system32\drivers\stexstor.sys
00:27:50.0583 0x1b54  stexstor - ok
00:27:50.0599 0x1b54  [ 91CB95B35481155BFE29C217CD237F27, CA66957DF1441D991453BEF02D768D44E5D9A484BC23C8874E8A7AC20904CB06 ] stisvc          C:\windows\System32\wiaservc.dll
00:27:50.0599 0x1b54  stisvc - ok
00:27:50.0614 0x1b54  [ 53EB8CE34B55A1EE63424C8DB7388BFC, 5AB59117BA8A2844EB8693CCC19B217AE039B28C87519F96E1C845FE9BF456C2 ] storahci        C:\windows\system32\drivers\storahci.sys
00:27:50.0614 0x1b54  storahci - ok
00:27:50.0614 0x1b54  [ C5E0ACE4771F5575D9D5B457ABF3AD03, 365880BC5AC313F25C313EFB7758301F98D9B2BF4C5FC9499F98C2B7F8407D96 ] storflt         C:\windows\system32\drivers\vmstorfl.sys
00:27:50.0614 0x1b54  storflt - ok
00:27:50.0630 0x1b54  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\windows\system32\drivers\stornvme.sys
00:27:50.0630 0x1b54  stornvme - ok
00:27:50.0630 0x1b54  [ BEBF85EB4D90E6996047DA027D0ED26E, DF109CF0F07CDD1B9B702C2A076D4DD5366DAAD971CC9359AF0358E79981706F ] storqosflt      C:\windows\system32\drivers\storqosflt.sys
00:27:50.0630 0x1b54  storqosflt - ok
00:27:50.0646 0x1b54  [ B91FBE7CB4633FEB32AFBD0B48576396, 9EFDD92E8096CE5555F8DC3C870864E5515469603C2373B99B3607234633CA66 ] StorSvc         C:\windows\system32\storsvc.dll
00:27:50.0646 0x1b54  StorSvc - ok
00:27:50.0646 0x1b54  [ 8E73037A6F8938475692FFCC26EBF385, F78C5CD1A3CD17AA831EEC82426B14006B4DDBC9085A4814E04E8C37FD6B05F7 ] storufs         C:\windows\system32\drivers\storufs.sys
00:27:50.0646 0x1b54  storufs - ok
00:27:50.0661 0x1b54  [ 9D9DED47DA10E845EFF2DD57C94C809B, 520D0CE7A867051B80C8141E351FE5A5BCE3C99776093F234DB77D3407B1F104 ] storvsc         C:\windows\system32\drivers\storvsc.sys
00:27:50.0661 0x1b54  storvsc - ok
00:27:50.0661 0x1b54  [ 224C92E442B1B8C20C274332F1ACF00D, CDE5DCFB7A21089464A6E2ABB29BBE08B184C3433C218756AA5902A8F67C0B2C ] svsvc           C:\windows\system32\svsvc.dll
00:27:50.0661 0x1b54  svsvc - ok
00:27:50.0661 0x1b54  [ 505E0C40B5D0ADDCBB414640F59BD2E0, DF4B5E65FE6FF2224F298A2A2FAC9B648C082DFF8463148633647580A9FAD34D ] swenum          C:\windows\System32\drivers\swenum.sys
00:27:50.0661 0x1b54  swenum - ok
00:27:50.0677 0x1b54  [ 2EE27411B5904C63D723BEA391819F58, C88C11D460E90398E16011B8A2CED5EE5626084F24790EA6115532F8F70060C6 ] swprv           C:\windows\System32\swprv.dll
00:27:50.0692 0x1b54  swprv - ok
00:27:50.0692 0x1b54  [ 32F46FB0F290D16DAA452B289C985795, 73F88AAAA6026DB4C27F1D054145216DCC3F1960946FB2A7A90518DD1D5737CB ] Synth3dVsc      C:\windows\System32\drivers\Synth3dVsc.sys
00:27:50.0692 0x1b54  Synth3dVsc - ok
00:27:50.0708 0x1b54  [ FED48B19D6F55D7A3AB498D85729D1BA, FA5E0E02BC2E2DE108C55991E3B063CC947072228B53539F42F922661510DE7C ] SysMain         C:\windows\system32\sysmain.dll
00:27:50.0724 0x1b54  SysMain - ok
00:27:50.0739 0x1b54  [ D9FEA79BF6AF136F8E656AE045C2FEC8, E6F08A93348E035185F0F1C6B6277E636F4F25D1136E3ACCA63488DAEEC7114B ] SystemEventsBroker C:\windows\System32\SystemEventsBrokerServer.dll
00:27:50.0755 0x1b54  SystemEventsBroker - ok
00:27:50.0755 0x1b54  [ 86E7FD5C8DBEC1EB51C4368561402B75, 86EE61414CD5854E39E33F67BF5DA4377B569B3ED4D18882C470BC6784891DA1 ] TabletInputService C:\windows\System32\TabSvc.dll
00:27:50.0755 0x1b54  TabletInputService - ok
00:27:50.0771 0x1b54  [ 3929C8FC134AC672C4F3F85160956257, CD3195CA58BA6F55EA0DDA2BE6AB58280AD1CA488D7AAA1539DD05FB99374F36 ] TapiSrv         C:\windows\System32\tapisrv.dll
00:27:50.0771 0x1b54  TapiSrv - ok
00:27:50.0833 0x1b54  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip           C:\windows\system32\drivers\tcpip.sys
00:27:50.0864 0x1b54  Tcpip - ok
00:27:50.0911 0x1b54  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip6          C:\windows\system32\drivers\tcpip.sys
00:27:50.0958 0x1b54  Tcpip6 - ok
00:27:50.0958 0x1b54  [ 8DBB1BE20C36E6D19BCC89EEA00B953C, 8B97A7E53E1D77363AFF6A5AAEAD89EBAE28DCB8D82753C804FD7CD5646500AF ] tcpipreg        C:\windows\system32\drivers\tcpipreg.sys
00:27:50.0958 0x1b54  tcpipreg - ok
00:27:50.0974 0x1b54  [ 9D2DD64A0B51C56285512DC9454340F6, ABB90CE6A55269F71AFB08E04969CF9A4EFD93F7A7189AF920EEE3E005214DDD ] tdx             C:\windows\system32\DRIVERS\tdx.sys
00:27:50.0974 0x1b54  tdx - ok
00:27:50.0974 0x1b54  [ 06130AFFECEB94525FC2352936576B70, 10EBE2C8FDC087D29E2FFB328F0F7905A5374AB8CC9FAE8699E7676DBC8CBF91 ] terminpt        C:\windows\System32\drivers\terminpt.sys
00:27:50.0974 0x1b54  terminpt - ok
00:27:50.0989 0x1b54  [ FB68E5F02316C42BE7282DA492351C6F, AC31D841FEA58B776127E138DB20F8D48E26FD8C00CE2FA9695EA14EBF159A0A ] TermService     C:\windows\System32\termsrv.dll
00:27:51.0005 0x1b54  TermService - ok
00:27:51.0021 0x1b54  [ 2AF438EC0D361A7BBB70E604A686602C, 4BE6A0461EB2CB94288614434A1CEC81C2ED46241721FD5BBD8ABE0680F7C804 ] Themes          C:\windows\system32\themeservice.dll
00:27:51.0021 0x1b54  Themes - ok
00:27:51.0036 0x1b54  [ 1482B8ED5CACA87992A882B853B83CEE, 613247F0E362A109090E8563D977DECC50C64D45D6962905FA84A2D59329045C ] TieringEngineService C:\windows\system32\TieringEngineService.exe
00:27:51.0036 0x1b54  TieringEngineService - ok
00:27:51.0052 0x1b54  [ 3B3C607C3C62DFBEF61938DA2CAB94DF, E5EEA7F45A7BBFDF6F0003CD77E39958C451DD1B4B401876B5619A3C20F5C370 ] tiledatamodelsvc C:\windows\system32\tileobjserver.dll
00:27:51.0052 0x1b54  tiledatamodelsvc - ok
00:27:51.0067 0x1b54  [ C1F8CBE2D4843E0CCC3EFEA2EC60D4AB, 9D07527D982066922318C77AECE99280DE55034C375ACE145E827A6BEB5C3B70 ] TimeBrokerSvc   C:\windows\System32\TimeBrokerServer.dll
00:27:51.0067 0x1b54  TimeBrokerSvc - ok
00:27:51.0083 0x1b54  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\windows\System32\drivers\tpm.sys
00:27:51.0083 0x1b54  TPM - ok
00:27:51.0083 0x1b54  [ 3B91F35089240F6187AD681A5EC28BDE, 3D035CB73BC8E7831DCD0FB7D9DAD91CE51D3D0F9D9C8B866A0009BD508B6702 ] TrkWks          C:\windows\System32\trkwks.dll
00:27:51.0083 0x1b54  TrkWks - ok
00:27:51.0099 0x1b54  [ 09440FA30C020B4443391FAFCF4876E3, 208C7725F70C75D8C96CCAF5B22F83B8B1C66D8C9FFF48465B1C9F4A77425569 ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
00:27:51.0099 0x1b54  TrustedInstaller - ok
00:27:51.0099 0x1b54  [ A6F4025664C9D4BC2A9EDAB4092706D7, 89808A1679C0E716F86F06EE7701DCC289200894F0FA1F120DA2AC3A45FDB312 ] tsusbflt        C:\windows\system32\drivers\TsUsbFlt.sys
00:27:51.0099 0x1b54  tsusbflt - ok
00:27:51.0114 0x1b54  [ 37A96AD493E110C0BF1EE0AC0F9E7DBD, F2A6894A4AEE18DF2B92222CDB0801A13AEEB7212071F0431430788339B30E23 ] TsUsbGD         C:\windows\System32\drivers\TsUsbGD.sys
00:27:51.0114 0x1b54  TsUsbGD - ok
00:27:51.0114 0x1b54  [ 79E264287F17D56D768440B0270466DE, ABF9DC95C5E939B30BFD9BF9EDFDB3BD78A9DFCB055B945965303B6A60E6D7A7 ] tunnel          C:\windows\System32\drivers\tunnel.sys
00:27:51.0114 0x1b54  tunnel - ok
00:27:51.0130 0x1b54  [ F723552F65D44FE693DB1A383825B3A8, EF8C343C4EB5EEA4EC830378EF576CCD6CD4EEDEDD486C0F29697044E8C71F45 ] tzautoupdate    C:\windows\system32\tzautoupdate.dll
00:27:51.0130 0x1b54  tzautoupdate - ok
00:27:51.0130 0x1b54  [ AA65954F512BA097DD190790876DD991, C1BB2B8F54F064D01190327B5E7949EBBDA21D6FC6F94D9FCD20F685C2F855FA ] UASPStor        C:\windows\System32\drivers\uaspstor.sys
00:27:51.0130 0x1b54  UASPStor - ok
00:27:51.0130 0x1b54  [ AB6268022C3A5B529075A39C33904DA6, 2717F1704640201F2681711543EA39A74C3E89C7DB232EC5DD89FD8AA6F07846 ] UcmCx0101       C:\windows\system32\Drivers\UcmCx.sys
00:27:51.0146 0x1b54  UcmCx0101 - ok
00:27:51.0146 0x1b54  [ 7ED2EDA43D21C7A5F589A7960E265C52, 7DB8A595236FBB8A264D7AB155201357212855050ABB5B1036EF32F1223FDCC2 ] UcmTcpciCx0101  C:\windows\system32\Drivers\UcmTcpciCx.sys
00:27:51.0146 0x1b54  UcmTcpciCx0101 - ok
00:27:51.0146 0x1b54  [ 169351463039B45F5CDED9768879F712, 990C8C4AEF9ED7FF6BCEAE67F7BDAA037777B142B8D96A74F8715C941A5C63C6 ] UcmUcsi         C:\windows\System32\drivers\UcmUcsi.sys
00:27:51.0146 0x1b54  UcmUcsi - ok
00:27:51.0161 0x1b54  [ 08A9E3AD29B215484FBB68CDC175DF3A, 3EFFF99C3BC4A1454E3D2B5177AE587ED3041AB4CE2A95BA7E28A2124E38E1E5 ] Ucx01000        C:\windows\system32\drivers\ucx01000.sys
00:27:51.0161 0x1b54  Ucx01000 - ok
00:27:51.0161 0x1b54  [ DA70AEE267491AA56BC63AA0C0C96CA2, 0A0AADB27607F9292BB3CE000CFDDB19BD4CA09EAAD926C4925CB43B17817AD9 ] UdeCx           C:\windows\system32\drivers\udecx.sys
00:27:51.0161 0x1b54  UdeCx - ok
00:27:51.0177 0x1b54  [ FBC5ECF6D5A868D0B116C2DBB02B8168, 945AA76C60ABAD6075B5C8F9172C018F75BCF393A1CB8B329F5E68E664627775 ] udfs            C:\windows\system32\DRIVERS\udfs.sys
00:27:51.0177 0x1b54  udfs - ok
00:27:51.0177 0x1b54  [ B918E40FAA9CD118CCA4AD388B748C98, 4B539B7B656F02C5E5BAEE52A677757B05CC11C5500D619850A564C28FAB8115 ] UEFI            C:\windows\System32\drivers\UEFI.sys
00:27:51.0192 0x1b54  UEFI - ok
00:27:51.0192 0x1b54  [ 0FD75222C1AD2687AB365BEBEA400DD4, AD10DBCA59EB7D34FD8F963CE267F36774A9BC613F8D637903B12AC88C328E8A ] Ufx01000        C:\windows\system32\drivers\ufx01000.sys
00:27:51.0192 0x1b54  Ufx01000 - ok
00:27:51.0208 0x1b54  [ C1A78C53E01C641AE41BFA65797819F5, 0B9FE1BD724B3315199A1B1DA2F03255E4FE744DA3CE6CD0F77699A8E42E9359 ] UfxChipidea     C:\windows\System32\drivers\UfxChipidea.sys
00:27:51.0208 0x1b54  UfxChipidea - ok
00:27:51.0208 0x1b54  [ 767307212110EBEFB93EC9A5BE9E85B9, 368797400FE54802CE74F34B773CE2AF09EB8DEA6C035B55419A52F0B5A6FAD0 ] ufxsynopsys     C:\windows\System32\drivers\ufxsynopsys.sys
00:27:51.0208 0x1b54  ufxsynopsys - ok
00:27:51.0224 0x1b54  [ 8578F83EC5175920F2D8586FFF9DCE47, 049A16AC87F93E761150C8286633FFCA62EE85F5645DDE77D36BD0EB6481FF83 ] UI0Detect       C:\windows\system32\UI0Detect.exe
00:27:51.0224 0x1b54  UI0Detect - ok
00:27:51.0224 0x1b54  [ DC460AAA18CA2342FBBFB2DF9B044472, 14D45E059C596AE97506D26705F248CA1C2269160B31A60341060E8A93146CBD ] umbus           C:\windows\System32\drivers\umbus.sys
00:27:51.0224 0x1b54  umbus - ok
00:27:51.0224 0x1b54  [ C3CF0377917ECE6D65D7623E1E61568F, 4909695E04CBC86BFCFFBC15F332C367521054B7B4D3C141C7CA6B2E40E090B9 ] UmPass          C:\windows\System32\drivers\umpass.sys
00:27:51.0224 0x1b54  UmPass - ok
00:27:51.0239 0x1b54  [ 640CF093C1CF16D5FD317616CA348F31, BEC34D1AACA83BF5A84CE01F6A668E3CA5A33C56A446DC42EFFF7C43D22E1AE6 ] UmRdpService    C:\windows\System32\umrdp.dll
00:27:51.0239 0x1b54  UmRdpService - ok
00:27:51.0271 0x1b54  [ B8272BB8D4982C496FDC704809C38E02, F93855D932FB1DBBCC86E82C0FE0DC9ECF93BBD629D2CA9D0BE7E075E114B7FF ] UnistoreSvc     C:\windows\System32\unistore.dll
00:27:51.0286 0x1b54  UnistoreSvc - ok
00:27:51.0302 0x1b54  [ 6CDA3536F6BAB7896A57EAB7DC07F379, 8FBE6457ECD1ABB518D9800EBA8A017774FFAA8EABD2EDC0825181A12FE9AEF6 ] upnphost        C:\windows\System32\upnphost.dll
00:27:51.0317 0x1b54  upnphost - ok
00:27:51.0317 0x1b54  [ 6B46FC140C9AF68E6E7697D66D59CB4D, F018B4784D65F1A8140A6EA69C35D6A7ECE01738694052FD54AFD2B81A8F2FF8 ] UrsChipidea     C:\windows\System32\drivers\urschipidea.sys
00:27:51.0317 0x1b54  UrsChipidea - ok
00:27:51.0317 0x1b54  [ B4402E7F0923F660270442CE76877ABE, 1C2DD26EAB71F75EA576E8DAABAF71FD7DC3DF807CF025617C774CEF33C0B718 ] UrsCx01000      C:\windows\system32\drivers\urscx01000.sys
00:27:51.0317 0x1b54  UrsCx01000 - ok
00:27:51.0333 0x1b54  [ 9DD431F1B94789CFB527E5D19261F124, 8F5A249A97C5B14B282E3147DD21951D2AD34B651E762814C12F4C26D74EC70C ] UrsSynopsys     C:\windows\System32\drivers\urssynopsys.sys
00:27:51.0333 0x1b54  UrsSynopsys - ok
00:27:51.0333 0x1b54  [ 93F169DE94DBAC5DAF4755AFF10193DD, 381E6751EB97426B9BF30929E4B82A665D1ED985DA60BE18D3C17CF2BB41F848 ] usbaudio        C:\windows\system32\drivers\usbaudio.sys
00:27:51.0333 0x1b54  usbaudio - ok
00:27:51.0349 0x1b54  [ C87E32B90F085970D9637FBAD45EF6FE, C180EACD2EE479277DA5DBF39E43B428BD7945141B2451CB3946B0C1E495E76F ] usbccgp         C:\windows\System32\drivers\usbccgp.sys
00:27:51.0349 0x1b54  usbccgp - ok
00:27:51.0349 0x1b54  [ 0B663856474AC41924D9E9112203858F, 9E09F2A6279B48CAC09F8C7AA1F1BE02864D540C2ED1460CBA9FABCF0A546A1E ] usbcir          C:\windows\System32\drivers\usbcir.sys
00:27:51.0349 0x1b54  usbcir - ok
00:27:51.0364 0x1b54  [ F83D2250256203AC5DA5E8601C1AFDD7, AC0D90E2DB3051798B9D287CF3D0E92FED4000822E65A82775A29CF896B76F04 ] usbehci         C:\windows\System32\drivers\usbehci.sys
00:27:51.0364 0x1b54  usbehci - ok
00:27:51.0364 0x1b54  [ 784AA5D976C5B7F716E1B3770A82CB1F, D446850C3C6C84567809499365AF4921CE8CB8BAADAED22571F0E4111F579E70 ] usbfilter       C:\windows\system32\DRIVERS\usbfilter.sys
00:27:51.0364 0x1b54  usbfilter - ok
00:27:51.0380 0x1b54  [ 7FFD26742321919590ED77FCA556D65F, F7FAB63C36F8519F5A7B9091C507F3CB580C390322FAF9155CCE7F66C965B968 ] usbhub          C:\windows\System32\drivers\usbhub.sys
00:27:51.0380 0x1b54  usbhub - ok
00:27:51.0396 0x1b54  [ 7A749B2863B5561BE34B39E8E249AD8F, E5B67DFAF5407007FD0CC408D6B4BA19DF59584819FC715E9F9E0FBF3EA00AAB ] USBHUB3         C:\windows\System32\drivers\UsbHub3.sys
00:27:51.0411 0x1b54  USBHUB3 - ok
00:27:51.0411 0x1b54  [ D2109F1F4FEBF1DAC415CDC5DE876479, C8A871EBD0E5EF004BA622A73DAC36C03608CD317FDCD0A6A98608DF4CC10D55 ] usbohci         C:\windows\System32\drivers\usbohci.sys
00:27:51.0411 0x1b54  usbohci - ok
00:27:51.0411 0x1b54  [ 29C9572F2D061CFC3C0BD48A3163E343, 2527DCC9E6D421F5DC40051C787A5270EB077746785465C9AA2A2AEEF47307D5 ] usbprint        C:\windows\System32\drivers\usbprint.sys
00:27:51.0427 0x1b54  usbprint - ok
00:27:51.0427 0x1b54  [ 2EC7B2C8123236B1233A77281D378DF7, D97DB59C9CAE2B8B33C707E8CEA7A65BF88712842CC715D270F7432A99D21BB6 ] usbscan         C:\windows\system32\DRIVERS\usbscan.sys
00:27:51.0427 0x1b54  usbscan - ok
00:27:51.0427 0x1b54  [ 429477D6DEF3321FF7D3EF23CAAADA00, BB7D2AFE99736AAFFA8B0B2DABF7D6A6D5CB9563B1DE6A7E86CE7DC9D27F31C0 ] usbser          C:\windows\System32\drivers\usbser.sys
00:27:51.0427 0x1b54  usbser - ok
00:27:51.0442 0x1b54  [ 0CC16F7B91C57AE9A4E44425A295FDAA, 7CEE11955E5742DA390601F565412C14A7481B8747C495CCD246696C56B426DC ] USBSTOR         C:\windows\System32\drivers\USBSTOR.SYS
00:27:51.0442 0x1b54  USBSTOR - ok
00:27:51.0442 0x1b54  [ C917D09064CDBD18F75ADC9B2C48F847, A7F6223346CCD7E84186CD0C0715014F8E3A4398298925A43290224678620D23 ] usbuhci         C:\windows\System32\drivers\usbuhci.sys
00:27:51.0442 0x1b54  usbuhci - ok
00:27:51.0458 0x1b54  [ 95BCCEFBC40D06484CF16144FE79B8A5, 8ABA73C5FFEDD319FB96B807AD08716698E557522478DF1A2C5D662675636AE0 ] USBXHCI         C:\windows\System32\drivers\USBXHCI.SYS
00:27:51.0458 0x1b54  USBXHCI - ok
00:27:51.0489 0x1b54  [ 4CC81AB9D380A6264FF4C0C1512CF965, 76C33053D1C9155B0F3F8392FF982AD4EABEE2BBBEE89EA41DBFE8E436973EB0 ] UserDataSvc     C:\windows\System32\userdataservice.dll
00:27:51.0521 0x1b54  UserDataSvc - ok
00:27:51.0548 0x1b54  [ AA24C61D88E36BA1144072227922173D, 2EBBC827E740F72EA2E75745E585378189BC0DEE91CACD7FA31BDBC5EFCF8733 ] UserManager     C:\windows\System32\usermgr.dll
00:27:51.0564 0x1b54  UserManager - ok
00:27:51.0580 0x1b54  [ EBF9E40845362DBE2AD0DB3077269488, A6363006350D097F95B03A2F44E1D3FBD3BC40048BE57C715CD7CBC22D1EE70B ] UsoSvc          C:\windows\system32\usocore.dll
00:27:51.0580 0x1b54  UsoSvc - ok
00:27:51.0595 0x1b54  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] VaultSvc        C:\windows\system32\lsass.exe
00:27:51.0595 0x1b54  VaultSvc - ok
00:27:51.0595 0x1b54  [ 0CBDE344FB48E42D78E29469F202ADBC, A1C3FBA5409DD3BBEAF1D3CE2583D6C8A621C0E4F534155EC540AFD67BC9E8CA ] vdrvroot        C:\windows\system32\drivers\vdrvroot.sys
00:27:51.0595 0x1b54  vdrvroot - ok
00:27:51.0611 0x1b54  [ 0783EDE1FA94649ED7F3CEF6A734041A, 1A13A613EF6B67459031C7994FFC6F32F73E02E0F123A171618E4F011C635684 ] vds             C:\windows\System32\vds.exe
00:27:51.0627 0x1b54  vds - ok
00:27:51.0627 0x1b54  [ 723195568C8755CAD57F7933C5F2C5C2, 5C403799F67223605F825BC16D217C1EF5E1A0DDF00AC6380FE8976339B67D9B ] VerifierExt     C:\windows\system32\drivers\VerifierExt.sys
00:27:51.0627 0x1b54  VerifierExt - ok
         


Alt 14.01.2017, 00:36   #6
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Code:
ATTFilter
00:27:51.0658 0x1b54  [ 3BB8D153A9A514EC9FFCB586251A1925, 5E4B46511F9791699826DC63B35528544347166BDE9981FB93F1F7F2A09599C7 ] vhdmp           C:\windows\System32\drivers\vhdmp.sys
00:27:51.0658 0x1b54  vhdmp - ok
00:27:51.0673 0x1b54  [ 7929228F0E8B0C2FA0495A17A4FC27F6, 1F1667B10A96B1D85ED165F62A5C0EF28C37F828B8280EA08BFCC1BAC03F2C90 ] vhf             C:\windows\System32\drivers\vhf.sys
00:27:51.0673 0x1b54  vhf - ok
00:27:51.0673 0x1b54  [ AEE432ED868831B1F068E373598F6D93, BAE91F47B0CB94B826CA010B490AD924D7B715911DF3FCE62F9165F3B571105C ] vmbus           C:\windows\system32\drivers\vmbus.sys
00:27:51.0673 0x1b54  vmbus - ok
00:27:51.0673 0x1b54  [ 9444B23FC694B5F90F21B0FC7F10D8DD, 86F92856F5C985DD8E5993B51E85E1F47EF8C9B2FB37468998C94266963BB4BD ] VMBusHID        C:\windows\System32\drivers\VMBusHID.sys
00:27:51.0673 0x1b54  VMBusHID - ok
00:27:51.0689 0x1b54  [ 4D0287F566B36536DD812A54C015FC4A, 01D6508CA59CF04A47902B1F7C202FD14A81240E0B447588D919DD1072B040CF ] vmgid           C:\windows\System32\drivers\vmgid.sys
00:27:51.0689 0x1b54  vmgid - ok
00:27:51.0689 0x1b54  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicguestinterface C:\windows\System32\icsvc.dll
00:27:51.0689 0x1b54  vmicguestinterface - ok
00:27:51.0705 0x1b54  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicheartbeat   C:\windows\System32\icsvc.dll
00:27:51.0705 0x1b54  vmicheartbeat - ok
00:27:51.0720 0x1b54  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmickvpexchange C:\windows\System32\icsvc.dll
00:27:51.0720 0x1b54  vmickvpexchange - ok
00:27:51.0736 0x1b54  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicrdv         C:\windows\System32\icsvcext.dll
00:27:51.0736 0x1b54  vmicrdv - ok
00:27:51.0752 0x1b54  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicshutdown    C:\windows\System32\icsvc.dll
00:27:51.0752 0x1b54  vmicshutdown - ok
00:27:51.0752 0x1b54  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmictimesync    C:\windows\System32\icsvc.dll
00:27:51.0767 0x1b54  vmictimesync - ok
00:27:51.0767 0x1b54  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicvmsession   C:\windows\System32\icsvc.dll
00:27:51.0783 0x1b54  vmicvmsession - ok
00:27:51.0783 0x1b54  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicvss         C:\windows\System32\icsvcext.dll
00:27:51.0798 0x1b54  vmicvss - ok
00:27:51.0798 0x1b54  [ 29075915F9BDC3437F8BED71C067D399, 2C7718080C11DFDD4C9A2085537F78F5633369B4A27D9C64168F0249594A4AA2 ] volmgr          C:\windows\system32\drivers\volmgr.sys
00:27:51.0798 0x1b54  volmgr - ok
00:27:51.0814 0x1b54  [ 6BDB6CE6D2D9E3D3F28F1C97E12B62E2, 5E77D7AF858D7B90FF395F39B86D6F96413D1DDEA28BC9FB40C5524A4DF6DAD0 ] volmgrx         C:\windows\system32\drivers\volmgrx.sys
00:27:51.0814 0x1b54  volmgrx - ok
00:27:51.0830 0x1b54  [ BF2546583BB75F01DDA60A7921DFB230, 579BD0BC55F4F03CD8D1FCDAC3975A1649C688820F2F7FC1AD354132D9E3BEE9 ] volsnap         C:\windows\system32\drivers\volsnap.sys
00:27:51.0830 0x1b54  volsnap - ok
00:27:51.0830 0x1b54  [ AC2E20A74D09D24485BE8396CE04F07B, 23FCE8BEE01B89E5CDCA536D75DBA6DCE3E92E13178A66836CEB7829310A89D1 ] volume          C:\windows\system32\drivers\volume.sys
00:27:51.0830 0x1b54  volume - ok
00:27:51.0845 0x1b54  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\windows\System32\drivers\vpci.sys
00:27:51.0845 0x1b54  vpci - ok
00:27:51.0845 0x1b54  [ FD9BCB8920973CEAD4D49DC7A6D8A618, 34AB4A485FB40DF737600006D8323BE927FB0BDA2BC170F4C123BE775EAE7CC8 ] vsmraid         C:\windows\system32\drivers\vsmraid.sys
00:27:51.0845 0x1b54  vsmraid - ok
00:27:51.0877 0x1b54  [ 01FFD5AF533F2CFDF26DDDC9313731C1, BFF0F2E57CD2358AC8F519F6F5692A46D97EC4E9B763D47101CEF31712FD4738 ] VSS             C:\windows\system32\vssvc.exe
00:27:51.0908 0x1b54  VSS - ok
00:27:51.0923 0x1b54  [ 0C111F220798CCE80484026E06822379, B98A5E44D3ABA67E6DE99E18BF3C2C606923E6269E262665C721F672ACBBED2A ] VSTXRAID        C:\windows\system32\drivers\vstxraid.sys
00:27:51.0923 0x1b54  VSTXRAID - ok
00:27:51.0923 0x1b54  [ 607639716E9DB1CEF4E18B5B229293B4, 1D997177093F907EFE8A04AD10443BB9C355C0D7657DBD449E7EE7FCABC3ECBC ] vwifibus        C:\windows\System32\drivers\vwifibus.sys
00:27:51.0923 0x1b54  vwifibus - ok
00:27:51.0923 0x1b54  [ B1ED64E628763148BF84FBE23F2AD711, 6182A39675E6049BC3DD353694720795A8E3D0331509AA8ABA4883D5C569AD5E ] vwififlt        C:\windows\system32\drivers\vwififlt.sys
00:27:51.0939 0x1b54  vwififlt - ok
00:27:51.0939 0x1b54  [ 76C1CC611352499326001F25A3ED15F8, 228BFA8A01BB1B3868576D509A2EA6F3D37FEDC8F12D4DC4E0A84CE926C6D1B1 ] W32Time         C:\windows\system32\w32time.dll
00:27:51.0955 0x1b54  W32Time - ok
00:27:51.0955 0x1b54  [ 55D00B785A7587F4263D125817871283, B92400B229099C1E243F2B149881A1423A2E9C8CA2D77D868B9B923BFDEC7FF2 ] WacomPen        C:\windows\System32\drivers\wacompen.sys
00:27:51.0955 0x1b54  WacomPen - ok
00:27:51.0970 0x1b54  [ 1483BE4D0135C378CB61D3CD73AB3E03, B7309C9E4F370860C507BF52D17234CDF4A7FAE95D2D822714E07EF5DEC0249B ] WalletService   C:\windows\system32\WalletService.dll
00:27:51.0986 0x1b54  WalletService - ok
00:27:51.0986 0x1b54  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarp          C:\windows\system32\DRIVERS\wanarp.sys
00:27:51.0986 0x1b54  wanarp - ok
00:27:51.0986 0x1b54  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarpv6        C:\windows\system32\DRIVERS\wanarp.sys
00:27:51.0986 0x1b54  wanarpv6 - ok
00:27:52.0017 0x1b54  [ 30B8286F8FE1AE90A583100D45E02247, 3C86A4A5E21F9A1267EA231B20914E0A162BA4C25FE8917AD3AB6D504DA5BE0C ] wbengine        C:\windows\system32\wbengine.exe
00:27:52.0048 0x1b54  wbengine - ok
00:27:52.0064 0x1b54  [ 8C521D161445C3E1F38A494E7649E70D, F00990B2FE1FB52C74A2057E6480C5EBF2BDBC32955CC03C6B63360F20A49A18 ] WbioSrvc        C:\windows\System32\wbiosrvc.dll
00:27:52.0080 0x1b54  WbioSrvc - ok
00:27:52.0080 0x1b54  [ E330144B97D493AA886000DCAAA8DAF5, ED86F46F5A76FD8F06CA98BD61B174ADB9AD4B065394356872708DF8B614E4F9 ] wcifs           C:\windows\system32\drivers\wcifs.sys
00:27:52.0095 0x1b54  wcifs - ok
00:27:52.0111 0x1b54  [ 32960EA9CF836D7DD77767DCB68CE230, 679446A4FAB0331C181D2716CAEA225267C6164BB9867E360C5B3D6AB1083195 ] Wcmsvc          C:\windows\System32\wcmsvc.dll
00:27:52.0127 0x1b54  Wcmsvc - ok
00:27:52.0127 0x1b54  [ D50645235A507B0546B1B5CF7D0B8849, 19F5FE10C953B8EE8EEDA9A9F7F2E97AA193BB085E7FC364066686089ADD1C9F ] wcncsvc         C:\windows\System32\wcncsvc.dll
00:27:52.0142 0x1b54  wcncsvc - ok
00:27:52.0142 0x1b54  [ AEA1093B751339267D8C8C1EF3D669CF, 8F3325E7FB16BD856A0593C36F2E3E018909038C52CD5F92E116E0C1366F31CB ] wcnfs           C:\windows\system32\drivers\wcnfs.sys
00:27:52.0142 0x1b54  wcnfs - ok
00:27:52.0158 0x1b54  [ D520B1B849B6D4D707AB31722B952C2D, 149BABB7BD63C1F212ADD9306C84FFB2A5CE6DC435BD3213EAB787E9B222C61F ] WdBoot          C:\windows\system32\drivers\WdBoot.sys
00:27:52.0158 0x1b54  WdBoot - ok
00:27:52.0173 0x1b54  [ 5030C76047D756263093A47B82970868, E772F15973F6DE36851DD230F1F4190746CD81CA1E7284DC074711C4BF45CAF0 ] Wdf01000        C:\windows\system32\drivers\Wdf01000.sys
00:27:52.0189 0x1b54  Wdf01000 - ok
00:27:52.0189 0x1b54  [ 29FF9199EDEB4F5470BB134D1A2563D2, 94713F98A6EA6042203D5DD0DE6758F5F0F331F7D4BB05E91EF20CEEEBD6780F ] WdFilter        C:\windows\system32\drivers\WdFilter.sys
00:27:52.0205 0x1b54  WdFilter - ok
00:27:52.0205 0x1b54  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiServiceHost  C:\windows\system32\wdi.dll
00:27:52.0205 0x1b54  WdiServiceHost - ok
00:27:52.0205 0x1b54  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiSystemHost   C:\windows\system32\wdi.dll
00:27:52.0220 0x1b54  WdiSystemHost - ok
00:27:52.0236 0x1b54  [ 8CB606A3057355FD5A9DBDD1A0AC94EF, 6DD0B4A2270633086EBB569A00B87430EE6EF173525E341404B15845B57BE86D ] wdiwifi         C:\windows\system32\DRIVERS\wdiwifi.sys
00:27:52.0236 0x1b54  wdiwifi - ok
00:27:52.0252 0x1b54  [ 17CF416CFF408190F5A4CBD79AB12E55, E376C8865C7EA633AE20D2CF940E4C7584AC783BAAF7941780FB6C4C84802F33 ] WdNisDrv        C:\windows\system32\Drivers\WdNisDrv.sys
00:27:52.0252 0x1b54  WdNisDrv - ok
00:27:52.0252 0x1b54  WdNisSvc - ok
00:27:52.0267 0x1b54  [ 3570C4E14F85CE0B537D126727ACA91C, A474C9E6B6E4E5945C63367C1D3D24D4782C4A4FEB00FAE15DFED099D8283078 ] WebClient       C:\windows\System32\webclnt.dll
00:27:52.0267 0x1b54  WebClient - ok
00:27:52.0298 0x1b54  [ 2D1C892A586B9EF5B9DB2E26D744AB0E, B61173946A3784A503940FD8F231CFEA4D47ADE3E28E6F2853D5A5473EB775F8 ] WebManagement   C:\windows\system32\WebManagement.exe
00:27:52.0314 0x1b54  WebManagement - ok
00:27:52.0314 0x1b54  [ 1785F9C96A0BDEC1F6E0C79EF412F342, D6D4EDA69457BEDDA69C2F60FC4C2FAC97D46CD8E9C1804CCD68F169383583E3 ] Wecsvc          C:\windows\system32\wecsvc.dll
00:27:52.0314 0x1b54  Wecsvc - ok
00:27:52.0330 0x1b54  [ B9175D63527B05131F2FA504CF0265F2, 1E43A17788F1B6A29E2889C81E0BE100D64BD3A9DEE7C154D9581F01D2D7D05F ] WEPHOSTSVC      C:\windows\system32\wephostsvc.dll
00:27:52.0330 0x1b54  WEPHOSTSVC - ok
00:27:52.0330 0x1b54  [ 5C58EC0C9D4DE04DCDE56F6DCEA62080, 8ED386EDF4C39C339CE0BB2AC7E199C38705E5A6B3F56A4987B9A8ABD19BB59F ] wercplsupport   C:\windows\System32\wercplsupport.dll
00:27:52.0330 0x1b54  wercplsupport - ok
00:27:52.0345 0x1b54  [ F899B355CC95AF26AB36E84E8A0DD685, C400F2F80FFF6473FEF066943C4A2AFF0FFE988A4F755757A2E5005C2A10DAD8 ] WerSvc          C:\windows\System32\WerSvc.dll
00:27:52.0345 0x1b54  WerSvc - ok
00:27:52.0345 0x1b54  [ E1785942AC51FEE6826CDF02075C5AA9, 56FE7017684086F4F9C3A2C0D3AC00369BA0938BA3987EEBEE9A75B8E3CA0AE1 ] WFPLWFS         C:\windows\system32\drivers\wfplwfs.sys
00:27:52.0361 0x1b54  WFPLWFS - ok
00:27:52.0361 0x1b54  [ B154618505A6A9026EFA6AB8C4123BF1, 713648D71AA027B4472E7E75B942630DBE7383687984B02A5E99C9E4192C95EB ] WiaRpc          C:\windows\System32\wiarpc.dll
00:27:52.0361 0x1b54  WiaRpc - ok
00:27:52.0361 0x1b54  [ 0CF79A0EACFFBB75A50A469A27696D02, E112BF7B5A8D0B0AD2EA0E7B9FD4E8CFEC9371C8E94A60248292D688AFE715C4 ] WIMMount        C:\windows\system32\drivers\wimmount.sys
00:27:52.0361 0x1b54  WIMMount - ok
00:27:52.0377 0x1b54  WinDefend - ok
00:27:52.0377 0x1b54  [ 0DE131733317EB4BE67028366B0CAAC6, AC7DADBF03A3752B4D33CA19F03DBCEDD6F56893C2DA25C98B0AB07063D990E3 ] WindowsTrustedRT C:\windows\system32\drivers\WindowsTrustedRT.sys
00:27:52.0377 0x1b54  WindowsTrustedRT - ok
00:27:52.0392 0x1b54  [ 92EB5D38BDF10C790450F3E46BF93A0E, 0FC027398DBD43EDC1F7D703C0B6DB20294DF34E67C9288442039B1A5663CE1B ] WindowsTrustedRTProxy C:\windows\system32\drivers\WindowsTrustedRTProxy.sys
00:27:52.0392 0x1b54  WindowsTrustedRTProxy - ok
00:27:52.0408 0x1b54  [ C2A3B07F0118D61086C99BDCBAB6A6A3, 04D646BEF1C6F427503C594F0ECBB33140C3991A3A7AFB66B2C9581E358F9FD2 ] WinHttpAutoProxySvc C:\windows\system32\winhttp.dll
00:27:52.0423 0x1b54  WinHttpAutoProxySvc - ok
00:27:52.0423 0x1b54  [ F95DE20312ACCA7761446DE152BD1F7C, F6C5ACA500C2182437F4A7402BD81C3A2B77C0BBD78BA31FB574DC1997FCBFE6 ] WinMad          C:\windows\System32\drivers\winmad.sys
00:27:52.0423 0x1b54  WinMad - ok
00:27:52.0439 0x1b54  [ CD49CA8E3280ACEEC5ECF431A59F5EFD, 75F48EFC6DEE9E06B490703EE47602AFDEA51505285B02D2CF884601E71857CC ] Winmgmt         C:\windows\system32\wbem\WMIsvc.dll
00:27:52.0439 0x1b54  Winmgmt - ok
00:27:52.0502 0x1b54  [ B8C0D620219ECAA23A2AC841EAF454D1, FB527C4D36929D7FAE2A837727C557B7823A72069EBCAB7D16C49E8B21E8D952 ] WinRM           C:\windows\system32\WsmSvc.dll
00:27:52.0533 0x1b54  WinRM - ok
00:27:52.0548 0x1b54  [ 4EFB346BFDAEEB29316AA52BBB9852B1, 4BC5554F44BD9549D0A929D77BD410FA3EB502A7D0170303D369268672505494 ] WINUSB          C:\windows\System32\drivers\WinUSB.SYS
00:27:52.0548 0x1b54  WINUSB - ok
00:27:52.0564 0x1b54  [ 8B9AFF5F08E66A6F1F1063DEC9457FB6, 98F2AF6988D125521FD34CAA48B9652922F0C8ECFAE9B0C1DF4B3CE6B9CF500F ] WinVerbs        C:\windows\System32\drivers\winverbs.sys
00:27:52.0564 0x1b54  WinVerbs - ok
00:27:52.0564 0x1b54  [ 3A627A24EAC6CEC3BA59548AA70BAD6E, C4B908CEB2D6F7F14C635AE02E20B16DAF795073975AE3967627D27E8ABAB015 ] WirelessKeyboardFilter C:\windows\System32\drivers\WirelessKeyboardFilter.sys
00:27:52.0564 0x1b54  WirelessKeyboardFilter - ok
00:27:52.0580 0x1b54  [ ECD999D8412A3473C26B118F89DB9908, 5FB9B93E4B5482CCFF01D805DFA386FD8D3441BC81E7BD5DF89EE3078FD724F3 ] wisvc           C:\windows\system32\flightsettings.dll
00:27:52.0595 0x1b54  wisvc - ok
00:27:52.0642 0x1b54  [ 7671078AEF4C0203B053A9642C401FF7, BBFADA89CD31F20ADDBFAFAD2E492C72D82BF2F8B823BB6773F04D229B62534C ] WlanSvc         C:\windows\System32\wlansvc.dll
00:27:52.0673 0x1b54  WlanSvc - ok
00:27:52.0720 0x1b54  [ E15711970C5BE05E8D70B294D0AFF621, 30670CFC4DA57B4A3E0E895E4111100D847BB8041A258A303524CD96DC566482 ] wlidsvc         C:\windows\system32\wlidsvc.dll
00:27:52.0752 0x1b54  wlidsvc - ok
00:27:52.0752 0x1b54  [ 6F4F4F5A007D1710BD76FB311DA97C07, FC0FEA4364F6BA4E31DBC82735D09D429CA3BE9AFCFF5D5E1263D8B27FC2CE3E ] WmiAcpi         C:\windows\System32\drivers\wmiacpi.sys
00:27:52.0767 0x1b54  WmiAcpi - ok
00:27:52.0767 0x1b54  [ 3CDDFF6CAD962C5EF1C52FD667C358B6, F6F09145E9461EB17172988D26749FCF36920A1A683459334D04A6D072B31A92 ] wmiApSrv        C:\windows\system32\wbem\WmiApSrv.exe
00:27:52.0767 0x1b54  wmiApSrv - ok
00:27:52.0767 0x1b54  WMPNetworkSvc - ok
00:27:52.0783 0x1b54  [ 43C8D087B31C592163B33A4BDA540E40, 3A6C4E5E56931B29321DCC723585F2F0E804EF4DCDEAB2A8687F30FC3AE70E43 ] Wof             C:\windows\system32\drivers\Wof.sys
00:27:52.0783 0x1b54  Wof - ok
00:27:52.0830 0x1b54  [ 909CB4BBF7B08E78C363000E09E79A6F, 217205D1B5EE03274AFF9405AED6D2A5665CBA4C3876E84B53DA44920CDF9CB1 ] workfolderssvc  C:\windows\system32\workfolderssvc.dll
00:27:52.0861 0x1b54  workfolderssvc - ok
00:27:52.0861 0x1b54  [ F02930EB91596042F2221397D60AFCE5, 10E2AB0993B67CBAA9E11C68280608965064EC9F7E0C570F5B453FACADB8AB5D ] WPDBusEnum      C:\windows\system32\wpdbusenum.dll
00:27:52.0861 0x1b54  WPDBusEnum - ok
00:27:52.0877 0x1b54  [ 75A9284F01FE7CB1A7D5EAE5C1EB4F33, 390EF23AEA06D8711555F7979FF8BE0620B53C1A551638C4EC6FB7C6678965B3 ] WpdUpFltr       C:\windows\system32\drivers\WpdUpFltr.sys
00:27:52.0877 0x1b54  WpdUpFltr - ok
00:27:52.0877 0x1b54  [ 60E2EB3E7B7F15C25E02462159F90707, D8344B529EEC0D4922CAC3E6897CC9F191ACF1376017BE38ED6BF6019F1ED181 ] WpnService      C:\windows\system32\WpnService.dll
00:27:52.0877 0x1b54  WpnService - ok
00:27:52.0892 0x1b54  [ C7C91FB86A3C6CD7619725A88ED1884C, 132C43C518F37BF303D768BD5FB0AB835F693C43FE693937D804A34E940D770F ] WpnUserService  C:\windows\System32\WpnUserService.dll
00:27:52.0892 0x1b54  WpnUserService - ok
00:27:52.0892 0x1b54  [ 36D7B73ADC3E10607ED6EC874AFB5D1E, 1737B3E4D2CA76BB27903BF460E4960E6A0BC32D35069AC7C5E4B07F625F3282 ] ws2ifsl         C:\windows\system32\drivers\ws2ifsl.sys
00:27:52.0892 0x1b54  ws2ifsl - ok
00:27:52.0908 0x1b54  [ 9A0E0B836413EB0BC885532D2A5389D6, AFEE4A0578D5581E4D72999A33C0DEA6253BD891F611AFF9AFDE4160A60105F3 ] wscsvc          C:\windows\System32\wscsvc.dll
00:27:52.0908 0x1b54  wscsvc - ok
00:27:52.0908 0x1b54  WSearch - ok
00:27:52.0955 0x1b54  [ DDB7E452A99E0E5244105C6D2CF4BC9E, 1364B03AFFD20D339A2EBA303575BCCBC2D122D89810B1E3593CC55F93F9B79A ] wuauserv        C:\windows\system32\wuaueng.dll
00:27:53.0002 0x1b54  wuauserv - ok
00:27:53.0002 0x1b54  [ AED7FE551E8672B824A56324076183EB, FFE543AAEFDEFFE6B20C244DB141A9425BDA88ED36F4870F0B70FEC433BDF0C1 ] WudfPf          C:\windows\system32\drivers\WudfPf.sys
00:27:53.0002 0x1b54  WudfPf - ok
00:27:53.0017 0x1b54  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFRd          C:\windows\System32\drivers\WUDFRd.sys
00:27:53.0017 0x1b54  WUDFRd - ok
00:27:53.0017 0x1b54  [ 47F6450F28BAA32B2AB0D6BE00996249, C8A47D6ADF89AD613AB685C6224B9099DCEFDCD8ABCF703542AFDC356404116E ] wudfsvc         C:\windows\System32\WUDFSvc.dll
00:27:53.0033 0x1b54  wudfsvc - ok
00:27:53.0033 0x1b54  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdFs       C:\windows\system32\DRIVERS\WUDFRd.sys
00:27:53.0033 0x1b54  WUDFWpdFs - ok
00:27:53.0048 0x1b54  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdMtp      C:\windows\system32\DRIVERS\WUDFRd.sys
00:27:53.0048 0x1b54  WUDFWpdMtp - ok
00:27:53.0080 0x1b54  [ E231728BC515A4B85543AF74A1FEDFCB, 5D250D7D789B5BB56BFA2E7A109BCEB3686B7636C54D89F4E9804101D145C955 ] WwanSvc         C:\windows\System32\wwansvc.dll
00:27:53.0095 0x1b54  WwanSvc - ok
00:27:53.0111 0x1b54  [ F39D6915451D9226AC9A5E7AE70E2ABA, E05D678DC0423A4D0EB8B3BB5A942721BB4F3B0BED22748252DBD6053FE956F1 ] XblAuthManager  C:\windows\System32\XblAuthManager.dll
00:27:53.0127 0x1b54  XblAuthManager - ok
00:27:53.0158 0x1b54  [ 765FF96467A26C4C03281ECA426EC2D9, 2526B03C518D72F429C29BA4D4F11707AF277BF71520A1A92238A932950AE161 ] XblGameSave     C:\windows\System32\XblGameSave.dll
00:27:53.0173 0x1b54  XblGameSave - ok
00:27:53.0189 0x1b54  [ 9627BBAA50878F6833A6A7843EE3B1D9, 637566BB56501C4D11E3B6E6AC1C602D880C9D357CCE3DF1DF74EE672744F2B7 ] xboxgip         C:\windows\System32\drivers\xboxgip.sys
00:27:53.0189 0x1b54  xboxgip - ok
00:27:53.0220 0x1b54  [ 335E6F2BE58523B295945C840C185B00, 94ED7E2CB212A3D55B8A2CB90CD1D02A6AF92DC0DDD487CB5B7CAC9883343460 ] XboxNetApiSvc   C:\windows\system32\XboxNetApiSvc.dll
00:27:53.0236 0x1b54  XboxNetApiSvc - ok
00:27:53.0236 0x1b54  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\windows\System32\drivers\xinputhid.sys
00:27:53.0236 0x1b54  xinputhid - ok
00:27:53.0236 0x1b54  ================ Scan global ===============================
00:27:53.0252 0x1b54  [ 0C710DB449712EE13ACE733695DB7780, BBC7875B38D318CE4E88979D083AC72E8993254A466A8A6882DDE9E0C3B687A3 ] C:\windows\system32\basesrv.dll
00:27:53.0252 0x1b54  [ 4C08BF958476A137C78B62B22B5F90A4, 11DDD033896C96F8F7F1A1EDD0F4E0F07AFBB3202DC8A2E5E3ADB51C4D0700D4 ] C:\windows\system32\winsrv.dll
00:27:53.0252 0x1b54  [ 1EE06E957B0B2CA52D26DA7861E160EF, 4B743A1C7010138F5F6684BBCF7CAD6FD05F49920BDD3FDB776347AA6B44AB94 ] C:\windows\system32\sxssrv.dll
00:27:53.0267 0x1b54  [ 3C69CC28665854F1AAB4B4005005FA31, 2750F5ECCD448C07E3402AA64EA625D27C6BC1D000A3FFE57C03D62428BB46C4 ] C:\windows\system32\services.exe
00:27:53.0283 0x1b54  [ Global ] - ok
00:27:53.0283 0x1b54  ================ Scan MBR ==================================
00:27:53.0283 0x1b54  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
00:27:53.0283 0x1b54  \Device\Harddisk0\DR0 - ok
00:27:53.0298 0x1b54  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
00:27:53.0314 0x1b54  \Device\Harddisk1\DR1 - ok
00:27:53.0314 0x1b54  ================ Scan VBR ==================================
00:27:53.0314 0x1b54  [ EA7F4803B9E5317020A3C1E7AE26B878 ] \Device\Harddisk0\DR0\Partition1
00:27:53.0314 0x1b54  \Device\Harddisk0\DR0\Partition1 - ok
00:27:53.0314 0x1b54  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition2
00:27:53.0314 0x1b54  \Device\Harddisk0\DR0\Partition2 - ok
00:27:53.0314 0x1b54  [ 771E8056F5E7DFE2DAFBCC82EB16E7DC ] \Device\Harddisk0\DR0\Partition3
00:27:53.0314 0x1b54  \Device\Harddisk0\DR0\Partition3 - ok
00:27:53.0330 0x1b54  [ EAEF22AF0CDDBDEFC722CDA361BAD50F ] \Device\Harddisk0\DR0\Partition4
00:27:53.0330 0x1b54  \Device\Harddisk0\DR0\Partition4 - ok
00:27:53.0330 0x1b54  [ F23DEDF3C25B4A90862CCC48732BB68E ] \Device\Harddisk1\DR1\Partition1
00:27:53.0330 0x1b54  \Device\Harddisk1\DR1\Partition1 - ok
00:27:53.0330 0x1b54  ================ Scan generic autorun ======================
00:27:53.0330 0x1b54  WindowsDefender - ok
00:27:53.0486 0x1b54  [ 3149385219B0D81E39D9DB77A57DC210, B4A3387F58F390602A1AC0F92012C012F86FC119DC41B8E245ABA870EF7BD578 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
00:27:53.0611 0x1b54  RTHDVCPL - ok
00:27:53.0611 0x1b54  [ D658AB1B55127D18DCFBCAC8CAAEA522, 9FB818F3899542CB7F1B979644423A66842D98D1762B1C38AE04AEE23320DA8E ] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
00:27:53.0627 0x1b54  HP Software Update - ok
00:27:53.0785 0x1b54  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
00:27:53.0910 0x1b54  OneDriveSetup - ok
00:27:54.0082 0x1b54  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
00:27:54.0207 0x1b54  OneDriveSetup - ok
00:27:54.0379 0x1b54  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
00:27:54.0488 0x1b54  OneDriveSetup - ok
00:27:54.0519 0x1b54  [ 1D7DD340E13DF9585EABB849CFC3E11B, 31CCD9753402DC030C641214B4ECB48A757BCD9F427A143A88745C62EFF87766 ] C:\Users\Christian\AppData\Local\Microsoft\OneDrive\OneDrive.exe
00:27:54.0535 0x1b54  OneDrive - ok
00:27:54.0535 0x1b54  [ 46996518AD75D97AD6427B42318936D5, F1609AF205464B7AC8251C4286F0D69A9C1BC745A4FB5D0B9149B12C4C5DCA99 ] C:\Users\Christian\AppData\Roaming\OpenOffice Updater\Updater.exe
00:27:54.0551 0x1b54  OpenOffice Updater - ok
00:27:54.0551 0x1b54  [ B9B7084F7DB3D1B036C0B9178472E96A, 0B41A59DF2115BA96E02538E2803CCE1DDCC417BD952B4E40FE6339EC67DE716 ] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe
00:27:54.0551 0x1b54  LDM - ok
00:27:54.0551 0x1b54  Skype - ok
00:27:54.0551 0x1b54  Waiting for KSN requests completion. In queue: 220
00:27:55.0562 0x1b54  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x61100 ( enabled : updated )
00:27:55.0562 0x1b54  Win FW state via NFP2: enabled ( trusted )
00:27:55.0644 0x1b54  ============================================================
00:27:55.0644 0x1b54  Scan finished
00:27:55.0644 0x1b54  ============================================================
00:27:55.0644 0x1694  Detected object count: 0
00:27:55.0644 0x1694  Actual detected object count: 0
00:28:46.0518 0x0ed8  ============================================================
00:28:46.0518 0x0ed8  Scan started
00:28:46.0518 0x0ed8  Mode: Manual; SigCheck; TDLFS; 
00:28:46.0518 0x0ed8  ============================================================
00:28:46.0518 0x0ed8  KSN ping started
00:28:46.0534 0x0ed8  KSN ping finished: true
00:28:47.0034 0x0ed8  ================ Scan system memory ========================
00:28:47.0034 0x0ed8  System memory - ok
00:28:47.0034 0x0ed8  ================ Scan services =============================
00:28:47.0081 0x0ed8  [ A7901875F89D011C38CF52C98ACF5B29, 782141AB1DD7ACDE6EA08B5BAFDE8BADD05B81D38C18E097D6D9C46102056EB1 ] 1394ohci        C:\windows\System32\drivers\1394ohci.sys
00:28:47.0112 0x0ed8  1394ohci - ok
00:28:47.0128 0x0ed8  [ EE1CCC54F75C24727A218F98FC5349DA, 0B0D26640BFA0F551B7087027E572D0BF2C5EAF50A4187C5A7D839180B7FF589 ] 3ware           C:\windows\system32\drivers\3ware.sys
00:28:47.0128 0x0ed8  3ware - ok
00:28:47.0159 0x0ed8  [ 73C73E1AA0D4D727A04AAAB120B7F56A, 5D311F11022994410DF5C67914D38B1F0D813EFD181EA234750286A272D67A1A ] ACPI            C:\windows\system32\drivers\ACPI.sys
00:28:47.0175 0x0ed8  ACPI - ok
00:28:47.0175 0x0ed8  [ 0935496EF9624B46B935CB35ECE1F205, A22A2A29195505A65E8626D60B00C86C23E0CABC1EB8345EA5ED523516CC21C0 ] AcpiDev         C:\windows\System32\drivers\AcpiDev.sys
00:28:47.0190 0x0ed8  AcpiDev - ok
00:28:47.0206 0x0ed8  [ D6794C31F4077B71433988787BAA926E, F16365C2F195AAE94D4740E6C3DF4C0CECEC6393CAD65425DCCD28CDBA6EC51A ] acpiex          C:\windows\system32\Drivers\acpiex.sys
00:28:47.0206 0x0ed8  acpiex - ok
00:28:47.0221 0x0ed8  [ FE5F656D6B35089DA39112E74EC6A85A, 5D81EE63998232A5B36DE47FE15B9D04D5BD02234CA133A2462AECA8C60A22ED ] acpipagr        C:\windows\System32\drivers\acpipagr.sys
00:28:47.0221 0x0ed8  acpipagr - ok
00:28:47.0237 0x0ed8  [ 2F242941E4DFF69B883D77A16F039557, 45C388365317C720654A659A9326B2BC0E9D84929C704654985597D5D620101C ] AcpiPmi         C:\windows\System32\drivers\acpipmi.sys
00:28:47.0237 0x0ed8  AcpiPmi - ok
00:28:47.0253 0x0ed8  [ C247E35A21682DA8D0DC3AF9F025FCC5, 455415EE3166B3043AD8A4DD50B688DB74242267FB555642441251EFA823E971 ] acpitime        C:\windows\System32\drivers\acpitime.sys
00:28:47.0255 0x0ed8  acpitime - ok
00:28:47.0255 0x0ed8  [ B932E0EE190778D840F1442DFC0F9612, 8780963F14D57279FDD585BE945ED40F24590D32676C7A9EF94002D38B8BA643 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
00:28:47.0271 0x0ed8  AdobeARMservice - ok
00:28:47.0302 0x0ed8  [ 49B9DB97AFC85DCCBDACDAB2E90085B7, 2A6C2A09F74EA15044F442CCFB54A0F24F105ADB915E5C78F02F59652DC29152 ] ADP80XX         C:\windows\system32\drivers\ADP80XX.SYS
00:28:47.0333 0x0ed8  ADP80XX - ok
00:28:47.0349 0x0ed8  [ 323AA1953ED9C01E23F740FA891FE064, 4CED6E3D61749316CDE28965C913E7ED462539DAAD637A29484F62AF47AD650D ] AFD             C:\windows\system32\drivers\afd.sys
00:28:47.0365 0x0ed8  AFD - ok
00:28:47.0380 0x0ed8  [ 23522E5D581F7722B1B5B86737CAE39C, FB81ABD304376A1E87B65F5E1B34477B628CEDB2091C5D754DE97464B6050C5B ] ahcache         C:\windows\system32\DRIVERS\ahcache.sys
00:28:47.0396 0x0ed8  ahcache - ok
00:28:47.0396 0x0ed8  AIDA64Driver - ok
00:28:47.0396 0x0ed8  [ D0905D4A945D01D4B28DB9E1BD5985F7, CF389CBCD3B99D1BAE34A42F723F1005C32213A394F691978076D3DF1727715C ] AJRouter        C:\windows\System32\AJRouter.dll
00:28:47.0412 0x0ed8  AJRouter - ok
00:28:47.0427 0x0ed8  [ 8FD51B3B35707A66080D7C8CB05E792D, FE52F3DC280D208FDDC75F6E3294B8D601E0D86F9BD3DB1ACC8FC296AC74C23B ] ALG             C:\windows\System32\alg.exe
00:28:47.0443 0x0ed8  ALG - ok
00:28:47.0449 0x0ed8  [ DF21E05E41E5AC3F13F304D91457649A, 7F48F2AD1DBE89A261113C76D7C23AD7D87D5599BCC31F8A558A8A10B81BF521 ] AmdK8           C:\windows\System32\drivers\amdk8.sys
00:28:47.0465 0x0ed8  AmdK8 - ok
00:28:47.0465 0x0ed8  [ 45D0AA4BB90B821DF92E8F19ABED0C5E, EA87A6E98DB3C5A88A844C04C6934E870B7004E783AA5211722115382A211B90 ] AmdPPM          C:\windows\System32\drivers\amdppm.sys
00:28:47.0481 0x0ed8  AmdPPM - ok
00:28:47.0481 0x0ed8  [ 74FFBC43B4B899C9A8CA06A892F2CE73, 8D599363C7F3D373F1859BAA4D06DD0F40BE78B56BE52B74DE6EA6EF99452004 ] amdsata         C:\windows\system32\drivers\amdsata.sys
00:28:47.0496 0x0ed8  amdsata - ok
00:28:47.0496 0x0ed8  [ AAB0F1D8D7E54761ABAB13AF161F1680, CF847990EFFA2828F5B1DB1A68F08A6C2C918E9612EDFFCF95C36BCABBBEA272 ] amdsbs          C:\windows\system32\drivers\amdsbs.sys
00:28:47.0512 0x0ed8  amdsbs - ok
00:28:47.0527 0x0ed8  [ F91BAAC4237C40352A807000F3B716F9, F7EFA08E5067C3D419C9D21EDB880BA08883A80DDF35F8B42EC3AB293FE5E03E ] amdxata         C:\windows\system32\drivers\amdxata.sys
00:28:47.0527 0x0ed8  amdxata - ok
00:28:47.0527 0x0ed8  [ BC121C099C6C659126AD2102AFDFF8CF, 42B5EE293BDD7ADCE48173A01B30D8452564B9DA225EAF25E9292FE77C0FCF3E ] AppID           C:\windows\system32\drivers\appid.sys
00:28:47.0543 0x0ed8  AppID - ok
00:28:47.0559 0x0ed8  [ 74A24CF946279111D7F203B36569EC02, FD67D36804744B4FE3E20BA891852575E6C2DA6515643B2F4B4210118B0FCCDA ] AppIDSvc        C:\windows\System32\appidsvc.dll
00:28:47.0574 0x0ed8  AppIDSvc - ok
00:28:47.0574 0x0ed8  [ 73FAA5517CCD1332F00192A303CF2026, 75636222BFF381A3EECA010752DF7DC1603A395B91FF7FBF92127B5CA8EFFEE5 ] Appinfo         C:\windows\System32\appinfo.dll
00:28:47.0590 0x0ed8  Appinfo - ok
00:28:47.0606 0x0ed8  [ 68190E2BADF23BD782344970E5B5DE9E, 95D30EC12C7FDF5822CED8BC2F17669A6687A2FB262B4F0D15C8DCFF4E9AB33D ] applockerfltr   C:\windows\system32\drivers\applockerfltr.sys
00:28:47.0621 0x0ed8  applockerfltr - ok
00:28:47.0621 0x0ed8  [ A0746EF6C5AB7A17A67BC167167499C1, 1D2154D3AFC5219293EDD508C7726E7756FB72BF04F73861C575D1FE5C553411 ] AppReadiness    C:\windows\system32\AppReadiness.dll
00:28:47.0652 0x0ed8  AppReadiness - ok
00:28:47.0699 0x0ed8  [ D70B1453ADA82A92E76EAE72D936A0F6, 439DBC5818025887343D4B5B509C7D2C97ED0FFA4641A5178EA5719C50E5013F ] AppXSvc         C:\windows\system32\appxdeploymentserver.dll
00:28:47.0793 0x0ed8  AppXSvc - ok
00:28:47.0793 0x0ed8  [ E6AB1F0B4C3D4E0D2A88332D76FECD03, 0D3003EB979DA4546DCDD055011E24F13E34F683F02C9801CAC564D1809F11D2 ] arcsas          C:\windows\system32\drivers\arcsas.sys
00:28:47.0809 0x0ed8  arcsas - ok
00:28:47.0809 0x0ed8  [ 3616CEE8DBBC5677F8E76EFC357AA9D9, F58ED13680B0C4B5F6DC445FDE55D5BFB78AAFC57272933573065081EAD68DF5 ] asmthub3        C:\windows\System32\drivers\asmthub3.sys
00:28:47.0824 0x0ed8  asmthub3 - ok
00:28:47.0841 0x0ed8  [ CB5C6A4562A1F9E96887739704A7AA9B, E58E2BCCAA0979B502418384510F13A83F53E43CDEB82517BFF5378816AF496A ] asmtxhci        C:\windows\System32\drivers\asmtxhci.sys
00:28:47.0856 0x0ed8  asmtxhci - ok
00:28:47.0874 0x0ed8  [ 5EE26734A882478AF6696092E2E0F352, 6CACFF521B3B839F73EBEB6EFBFDCCA8A8BC319DDB254BE3EFE29A39040B2C26 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
00:28:47.0874 0x0ed8  aspnet_state - ok
00:28:47.0890 0x0ed8  [ E42B80A2A0E0192626DC3AFCA1B95DE6, 8E8D9AC610B8D6D4CACC863CFAFB98E375632ADF1A6A96ECC2D131817C7564A9 ] asstahci64      C:\windows\system32\drivers\asstahci64.sys
00:28:47.0890 0x0ed8  asstahci64 - ok
00:28:47.0890 0x0ed8  [ 61C5A480C43E7E8E49C42869F49D0D3E, E610F0E4315ABA1D90AD4A1D7A68ABA2ACBB7FCA89E9D1798470365D52592D55 ] AsyncMac        C:\windows\System32\drivers\asyncmac.sys
00:28:47.0905 0x0ed8  AsyncMac - ok
00:28:47.0905 0x0ed8  [ A10F989A812B57B9695F6C305907C9C6, E2B292610079AA1A10696138DE8130905A8A834B75A8DED7EBF8B6732B77A0F4 ] atapi           C:\windows\system32\drivers\atapi.sys
00:28:47.0921 0x0ed8  atapi - ok
00:28:47.0937 0x0ed8  [ 2DC3D53FFA0D10EB8C911AE2DB7BF4CF, 8E0A4B5D610D487A216E70396A99ACC1BEA12C46A6681B1A39CD0FD01EDD406A ] AudioEndpointBuilder C:\windows\System32\AudioEndpointBuilder.dll
00:28:47.0952 0x0ed8  AudioEndpointBuilder - ok
00:28:47.0968 0x0ed8  [ 7B993290E7691C446C16A56A431669BA, 004551934E27E9FC1A939C9BD1DEB850A216CBED9B18CB3317920F5656D9F6BF ] Audiosrv        C:\windows\System32\Audiosrv.dll
00:28:48.0015 0x0ed8  Audiosrv - ok
00:28:48.0015 0x0ed8  [ 6D90FDA2DC364B8EA1420F2F81585CC3, 10E6F23A213CFE49BE04BB7D366ADD4028D61D7114FEC67C30B5467DF6B36D4F ] AxInstSV        C:\windows\System32\AxInstSV.dll
00:28:48.0030 0x0ed8  AxInstSV - ok
00:28:48.0046 0x0ed8  [ 61BAC67048CA5C1D08C48FCC8012B613, 71B2A466FC38DA1029B471FBD2541D8FE359751A7B212AE0F420DB3645916450 ] b06bdrv         C:\windows\system32\drivers\bxvbda.sys
00:28:48.0062 0x0ed8  b06bdrv - ok
00:28:48.0077 0x0ed8  [ 68F72B05EBC6D1779C0D60A147C7CA0B, AA1C857BEE34865C6B901157FC22570D4CF45D950708BAD7AA333F120F2B474C ] BasicDisplay    C:\windows\System32\drivers\BasicDisplay.sys
00:28:48.0093 0x0ed8  BasicDisplay - ok
00:28:48.0093 0x0ed8  [ 23156E7EDAF613D839E2839746B168D3, CAEF8F9C7D3A338BD747AC9D5BFBE730D77B911E87BCF532EBB75E1F80916AFA ] BasicRender     C:\windows\System32\drivers\BasicRender.sys
00:28:48.0109 0x0ed8  BasicRender - ok
00:28:48.0109 0x0ed8  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\windows\System32\drivers\bcmfn.sys
00:28:48.0124 0x0ed8  bcmfn - ok
00:28:48.0124 0x0ed8  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\windows\System32\drivers\bcmfn2.sys
00:28:48.0124 0x0ed8  bcmfn2 - ok
00:28:48.0140 0x0ed8  [ 2B4D3AEAAD02954F8C191BC2D67949AD, 8237C9AD556CFAF7442FF60F78608104BC17CE3134C89D986D49C38CC60B1518 ] BDESVC          C:\windows\System32\bdesvc.dll
00:28:48.0171 0x0ed8  BDESVC - ok
00:28:48.0171 0x0ed8  [ 0A508274355745EEF01C6BE3198D02C4, E2DB08AEE2368FA95FDB357BB31EA4EBF31679C3E72E109DB3D7CD1B5F7B828E ] Beep            C:\windows\system32\drivers\Beep.sys
00:28:48.0187 0x0ed8  Beep - ok
00:28:48.0202 0x0ed8  [ 5125CBB61AC81168366BEB290399CB8E, B2A3095D45E2114DE2BD0E5A3AE20B3CE95EE517A35B9E1EAD05E231F38DBDCF ] BFE             C:\windows\System32\bfe.dll
00:28:48.0234 0x0ed8  BFE - ok
00:28:48.0265 0x0ed8  [ D876C567AB767258036F05E4766189FD, DE8BA67325CB64495BD454B8F9DDCAE82636253844FC68B360C7E1CF5D51DD0E ] BITS            C:\windows\System32\qmgr.dll
00:28:48.0312 0x0ed8  BITS - ok
00:28:48.0312 0x0ed8  [ 9CD2A4821DE379305CACB2E99AD8953A, 89D700DFC3C59ACBBADB48954A28C0EBF8D6A11A9E63837689DD891868E43188 ] bowser          C:\windows\system32\DRIVERS\bowser.sys
00:28:48.0327 0x0ed8  bowser - ok
00:28:48.0343 0x0ed8  [ 7487B46E104303E247F68D485C12326F, BAC6A4FFD5B4009B4B673479630FAA2784618438925DFB6489F07BF163188114 ] BRDriver64_1_3_3_E02B25FC C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys
00:28:48.0343 0x0ed8  BRDriver64_1_3_3_E02B25FC - ok
00:28:48.0359 0x0ed8  [ 2447BD15B41298622CC662249CD0F496, 013A326D2E3BF68D654BBABE2F1E5DF0FF0A153A4B95D570EE28F9BC0F5A78C3 ] BrokerInfrastructure C:\windows\System32\bisrv.dll
00:28:48.0405 0x0ed8  BrokerInfrastructure - ok
00:28:48.0405 0x0ed8  [ B3F32C630DD3F2F6A6091B89CFF13641, 7A9C53EF9AB9FF1DC392FD711B194A101DB36CA5BC799E817BEB446741089B76 ] Browser         C:\windows\System32\browser.dll
00:28:48.0421 0x0ed8  Browser - ok
00:28:48.0437 0x0ed8  [ 448917845F097FCE9D4554C3D2001EF3, BDCBEC01579D7CF28963E4E13CDC5B26E4B69CA24FA2CC4D6E24CAE0DDBCB3FE ] BRSptStub       C:\ProgramData\BitRaider\BRSptStub.exe
00:28:48.0437 0x0ed8  BRSptStub - ok
00:28:48.0452 0x0ed8  [ 722036C26D2C4E50EC2A2EC5FD678846, 999468038AE01F0FF6881F4B2A2CB67BC636641188E95F10729E08ADBC3CB3DE ] BthAvrcpTg      C:\windows\System32\drivers\BthAvrcpTg.sys
00:28:48.0452 0x0ed8  BthAvrcpTg - ok
00:28:48.0468 0x0ed8  [ 77630A51FAF6A07922FEE835F4DED8F6, E096A9DC12885FD19575346A9693A66D0DDFF96C3155AD2040F2BF4249D1D609 ] BthEnum         C:\windows\System32\drivers\BthEnum.sys
00:28:48.0484 0x0ed8  BthEnum - ok
00:28:48.0484 0x0ed8  [ C2E31BE025D46D189E38DD1EDF07837A, 656528DCAAAF485EC57EE5C3021E96736634DE3B9C39CBCD2728E055ABD4C0A5 ] BthHFEnum       C:\windows\System32\drivers\bthhfenum.sys
00:28:48.0499 0x0ed8  BthHFEnum - ok
00:28:48.0499 0x0ed8  [ F7CD605FC0B0B22F3F6F247595E3A655, 1CD9140DE5415DDBEACD8667E63E5C95FD64D693B56302A0474E693E578BEAB0 ] bthhfhid        C:\windows\System32\drivers\BthHFHid.sys
00:28:48.0515 0x0ed8  bthhfhid - ok
00:28:48.0530 0x0ed8  [ B157D72BDA6A6DD6E9DC6BF338CD0CF8, B2AC26AE214151E5AD93DED78256BC0295DBF0133C854E7DEE4CD776D9C9A349 ] BthHFSrv        C:\windows\System32\BthHFSrv.dll
00:28:48.0546 0x0ed8  BthHFSrv - ok
00:28:48.0546 0x0ed8  [ 535DC41A33630AE4C262406F9E981C03, 599332589AA28D04189E19B87A4AE6FEEB60B40A7BC6E3B11240DA363A981C29 ] BTHMODEM        C:\windows\System32\drivers\bthmodem.sys
00:28:48.0562 0x0ed8  BTHMODEM - ok
00:28:48.0562 0x0ed8  [ 224BA1CB1F3C702F0D001D2AFC9793B1, F139F6F78C716E1167E16530AE31E4A26C2A69467BCB08A9A52A101B31DF7771 ] BthPan          C:\windows\System32\drivers\bthpan.sys
00:28:48.0593 0x0ed8  BthPan - ok
00:28:48.0609 0x0ed8  [ 851ED52AE3E62CD5374BD4BBFF7A9DAB, 381281CB7D8FC4026092330B06E24BC84EEF79EE3C97E21900D950D7D9AB2FC3 ] BTHPORT         C:\windows\System32\drivers\BTHport.sys
00:28:48.0640 0x0ed8  BTHPORT - ok
00:28:48.0655 0x0ed8  [ 96932F631F5CB9F5D1C8F99A71568EF3, 5E4C8955A2EE9DC76B4EBC383653EB753D76D6B017E1A5DD553AC16094D7F12A ] bthserv         C:\windows\system32\bthserv.dll
00:28:48.0671 0x0ed8  bthserv - ok
00:28:48.0671 0x0ed8  [ DC5955E589C55E2313D69B64E1A183F3, 06D703246D0813DE53D62885C8B7381135783673FF4BDDD5CC38FEB54901BB76 ] BTHUSB          C:\windows\System32\drivers\BTHUSB.sys
00:28:48.0689 0x0ed8  BTHUSB - ok
00:28:48.0689 0x0ed8  [ 23F9EF739F685E07482116425E7879AA, 0EBDF96A49A319C0BCF6F51FB6C8C392C017E1738B950C19C91FF43E14D73143 ] buttonconverter C:\windows\System32\drivers\buttonconverter.sys
00:28:48.0705 0x0ed8  buttonconverter - ok
00:28:48.0705 0x0ed8  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\windows\System32\drivers\capimg.sys
00:28:48.0736 0x0ed8  CapImg - ok
00:28:48.0736 0x0ed8  [ F8FB51B9EF6372610E9B31A1D86B62FC, 7461584A8B39AC549AD7BAFFA509D4CD81EEE542808BC8EFC285863A0AE6432D ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
00:28:48.0752 0x0ed8  cdfs - ok
00:28:48.0767 0x0ed8  [ 2E6612376D257F74781F2EF1F869D8C3, 908B0DECB9F098F7F11B029A03C06C67FB52E5E8BEA42033A2B579D3B3686AB8 ] CDPSvc          C:\windows\System32\CDPSvc.dll
00:28:48.0783 0x0ed8  CDPSvc - ok
00:28:48.0799 0x0ed8  [ A93C9B9EBE2FDE5A536000D72CC17F7F, 9793CFAE8BE8C6B5B39A1D276577965FBB2CE131325A410B7C68BD23492ADAAF ] CDPUserSvc      C:\windows\System32\CDPUserSvc.dll
00:28:48.0814 0x0ed8  CDPUserSvc - ok
00:28:48.0830 0x0ed8  [ 613D0137C269187FA298A157E3D14A18, 84BC268525F14BB27202CE242BF94D9E83BC91B50A0335908574F31B29A2F04D ] cdrom           C:\windows\System32\drivers\cdrom.sys
00:28:48.0845 0x0ed8  cdrom - ok
00:28:48.0845 0x0ed8  [ C1B5EE58E759C53F9939581709DC70BB, 85095ABC9459A766832373BC3839E573E9A73C967F8427D6B7CAB972551C3191 ] CertPropSvc     C:\windows\System32\certprop.dll
00:28:48.0877 0x0ed8  CertPropSvc - ok
00:28:48.0877 0x0ed8  [ 0AED948DA8D5F08B3D6F12E4E2089736, 95E538E81DDBC83492C5F3820C82C78F050B4D74ACF12D7970EC84F93581AE29 ] cht4iscsi       C:\windows\system32\drivers\cht4sx64.sys
00:28:48.0892 0x0ed8  cht4iscsi - ok
00:28:48.0939 0x0ed8  [ 0002A0FDE087C1657AB31CE73077539C, 4DD6210B67E9633AB3240371590869DC833A4C986C74FC12A5D4FFFFD361848A ] cht4vbd         C:\windows\System32\drivers\cht4vx64.sys
00:28:49.0002 0x0ed8  cht4vbd - ok
00:28:49.0002 0x0ed8  [ 6B4F90A287D75CCD78694F6790C911B2, 73D7C31E9F475FA3FD568FCA9A953F968729AA114F63C06F38BF5198DAD67BD8 ] circlass        C:\windows\System32\drivers\circlass.sys
00:28:49.0017 0x0ed8  circlass - ok
00:28:49.0017 0x0ed8  [ B72D26074E72A757D788FB1BEF8B2F2E, 36847C5315AFB9A5EC66AD3EF2A09C24C0FAF669FDF0831F78600F4609352CB4 ] CLFS            C:\windows\system32\drivers\CLFS.sys
00:28:49.0033 0x0ed8  CLFS - ok
00:28:49.0064 0x0ed8  [ E133CFCBFABB3CB517BE9F42FEA5887C, DA699CDD5F3CC427354540C907BD24CCA7BAC3112C53918EB611CB4EEC7611DA ] ClipSVC         C:\windows\System32\ClipSVC.dll
00:28:49.0080 0x0ed8  ClipSVC - ok
00:28:49.0095 0x0ed8  [ EEC3A4A98AE1A337E3CD1483AD6F2E15, 764DA329984A95E092F5C15116DA34FA7FC27216C0862365D4BF10ADC97EC5C5 ] clreg           C:\windows\System32\drivers\registry.sys
00:28:49.0095 0x0ed8  clreg - ok
00:28:49.0111 0x0ed8  [ 429623E266EF067A44E8CF148E9DFB9B, A48AA85ACC52C7AD73DB2D6148B3F9FB5EAC33C8F8C5BB6D7D0A9D84B7C08E11 ] CmBatt          C:\windows\System32\drivers\CmBatt.sys
00:28:49.0127 0x0ed8  CmBatt - ok
00:28:49.0142 0x0ed8  [ 90C07EB909C42316982E753BDAA7860D, 438581FD3468FAF01D35529672201A920E8821EC80E30E59A43645DA57738F21 ] CNG             C:\windows\system32\Drivers\cng.sys
00:28:49.0158 0x0ed8  CNG - ok
00:28:49.0158 0x0ed8  [ 3DB10C59405931E2C72EFB82C1AF97D1, 100B5450A70988DB1C1F8A5FDBB3553AF1A0D47B42A5AC71460DB92E26010CE6 ] cnghwassist     C:\windows\system32\DRIVERS\cnghwassist.sys
00:28:49.0174 0x0ed8  cnghwassist - ok
00:28:49.0189 0x0ed8  [ 34C935AF2A414572B412B3556586D783, 912981B88B0796576ECCD5EBE0C4728EC02D5D6A96B039447DCBA59B2583F25E ] CompositeBus    C:\windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys
00:28:49.0205 0x0ed8  CompositeBus - ok
00:28:49.0205 0x0ed8  COMSysApp - ok
00:28:49.0205 0x0ed8  [ 44EEEB2382F566999287E13F2067693C, 53A4A0C85EAD38030FF2078C67465E3710ECD03A08FF34E1E67B2E3E1CC70043 ] condrv          C:\windows\system32\drivers\condrv.sys
00:28:49.0220 0x0ed8  condrv - ok
00:28:49.0236 0x0ed8  [ 5DE2049D5F57C1D142F36FA9CE443693, E6C2807C0B1EF90C11EB39634693B76EACE6CC675777776112835212A334F328 ] CoreMessagingRegistrar C:\windows\system32\coremessaging.dll
00:28:49.0252 0x0ed8  CoreMessagingRegistrar - ok
00:28:49.0267 0x0ed8  [ 5F06CAC4B09250CDDDD0180A08162924, A2EB0A57225E65FC264CFC9FAD858D8B54A015CDAE3DC904B1C4E9AAB40B1F06 ] CryptSvc        C:\windows\system32\cryptsvc.dll
00:28:49.0283 0x0ed8  CryptSvc - ok
00:28:49.0283 0x0ed8  [ 039B5A8CBD5C75D1C46DF15F7C74D136, A5C8A41F2D406D37E147939F2058373ED091BFCC00CA7E829F887638CD3A2F64 ] dam             C:\windows\system32\drivers\dam.sys
00:28:49.0299 0x0ed8  dam - ok
00:28:49.0299 0x0ed8  [ A4700D1F78539C0ED32FA50E64F9C692, 5CB03B5F36307BA152245BAD29CB2AC703BBE8197ABC0338A7092ADEA1C3221A ] dc3d            C:\windows\System32\drivers\dc3d.sys
00:28:49.0314 0x0ed8  dc3d - ok
00:28:49.0330 0x0ed8  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] DcomLaunch      C:\windows\system32\rpcss.dll
00:28:49.0377 0x0ed8  DcomLaunch - ok
00:28:49.0377 0x0ed8  [ AE9F09F87755C18904656CB4F59F351D, B352A43B3B68B497D87B49C302AF3F37F36D56D49878AE3785C3D43597E5DC57 ] DcpSvc          C:\windows\system32\dcpsvc.dll
00:28:49.0392 0x0ed8  DcpSvc - ok
00:28:49.0408 0x0ed8  [ 81E2868A789D9C96290240CC03A48E75, 2B57A4FD762601414CB99F942BF11CF43343220EF042A8A6182CEB655DFF076C ] debugregsvc     C:\windows\System32\debugregsvc.dll
00:28:49.0408 0x0ed8  debugregsvc - ok
00:28:49.0424 0x0ed8  [ ABBD3EE724117242E28D31F19FBCFF03, 68EA91A969DD80A5DE28B0A8EAEB308837183713559C2C2FAEF991858C971393 ] defragsvc       C:\windows\System32\defragsvc.dll
00:28:49.0455 0x0ed8  defragsvc - ok
00:28:49.0470 0x0ed8  [ 50ED2523A75F39CA349F88314054FAB3, 8A07BC3BA550387E464BD519004EDAA57813A706B3BE72242E3FD53758B22646 ] DeveloperToolsService C:\Windows\System32\DeveloperToolsSvc.exe
00:28:49.0486 0x0ed8  DeveloperToolsService - ok
00:28:49.0486 0x0ed8  [ DD74F18227ACC837D9856E24282D446D, 6A760E44CD897952538CDFA8895FE11263D51AAA79CFF24C01F3862E919DA478 ] DeviceAssociationService C:\windows\system32\das.dll
00:28:49.0517 0x0ed8  DeviceAssociationService - ok
00:28:49.0517 0x0ed8  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] DeviceInstall   C:\windows\system32\umpnpmgr.dll
00:28:49.0549 0x0ed8  DeviceInstall - ok
00:28:49.0549 0x0ed8  [ CDF1B1B5C5951111791C236B2696C7F8, BF6C4BA545C8827B40DB69890DB4D2B2F9C583C5E3CFBDFD370B05891141458D ] DevQueryBroker  C:\windows\system32\DevQueryBroker.dll
00:28:49.0564 0x0ed8  DevQueryBroker - ok
00:28:49.0564 0x0ed8  [ 0D1D392ED2597F295956D058D33BD7C3, 2F7FE5A06D880F9E2A46C9803DD249DC40C2898C04E946D14E7EECCCC9F2B24F ] Dfsc            C:\windows\system32\Drivers\dfsc.sys
00:28:49.0580 0x0ed8  Dfsc - ok
00:28:49.0595 0x0ed8  [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus      C:\windows\system32\DRIVERS\ssudbus.sys
00:28:49.0595 0x0ed8  dg_ssudbus - ok
00:28:49.0611 0x0ed8  [ F0D4400BA0F08610D9A551B15BF10B76, 83EB8FB272FC2DD2CC0659C2FB90AD0DAE88A88AB3951E03BCD933A25B601E10 ] Dhcp            C:\windows\system32\dhcpcore.dll
00:28:49.0627 0x0ed8  Dhcp - ok
00:28:49.0642 0x0ed8  [ CA7FEDDFCF61EF15A09C54DA2C07C49F, 346EF7709BA9E6BD48592B86FA46F9D956C847EF91F4980EEAD98269D0F0EF67 ] diagnosticshub.standardcollector.service C:\windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
00:28:49.0658 0x0ed8  diagnosticshub.standardcollector.service - ok
00:28:49.0689 0x0ed8  [ CAD14E0AD1F03397E9B1C8733D76BEF4, 0035EF35F6520B1DF0E599C8A06D4163C52576BCE0976BF729B44DECDC506627 ] DiagTrack       C:\windows\system32\diagtrack.dll
00:28:49.0767 0x0ed8  DiagTrack - ok
00:28:49.0767 0x0ed8  [ 35B9D46560339A5A7F0CAC6ED702C817, F70480B01533B7029F90E2DE297E9E829660300DDE7A7D009B0AC2684E7691A7 ] disk            C:\windows\system32\drivers\disk.sys
00:28:49.0783 0x0ed8  disk - ok
00:28:49.0799 0x0ed8  [ 09CF47A74BFB480B8262FCEE222004B6, F5CD0ACA04BCB95984595CC2E17BC9E92865091A0A3BCAD4B06438A1570E7696 ] DmEnrollmentSvc C:\windows\system32\Windows.Internal.Management.dll
00:28:49.0830 0x0ed8  DmEnrollmentSvc - ok
00:28:49.0830 0x0ed8  [ 815F45161A4571C2C44491564F3D5968, 32E7AE8414A178CE429C0CDFCF718E3C11C705FB3155EA5CA0EAD48AAE507B01 ] dmvsc           C:\windows\System32\drivers\dmvsc.sys
00:28:49.0845 0x0ed8  dmvsc - ok
00:28:49.0845 0x0ed8  [ 6E5EE6E420FECD64DE463C5F01CBFE71, F173C56895E80AA03D70CD78B3AB659C2EEAACFF43BE3B6EF3939D6F4AD4F62D ] dmwappushservice C:\windows\system32\dmwappushsvc.dll
00:28:49.0861 0x0ed8  dmwappushservice - ok
00:28:49.0877 0x0ed8  [ 7F8A3ABF7750326E18CE953CCE262670, 5DBD159E8A455A42764FC73CF7DCAC849B5896848C5589B00BD36697804C0A3B ] Dnscache        C:\windows\System32\dnsrslvr.dll
00:28:49.0892 0x0ed8  Dnscache - ok
00:28:49.0892 0x0ed8  [ 8F46B4C3F9BA19C26A26D0A11137B20B, BA0A66DBA98D77FD85A7CD2D4593F2B2A1A3B4D32BBECBCFFBEB5A54DCB0D8ED ] dot3svc         C:\windows\System32\dot3svc.dll
00:28:49.0924 0x0ed8  dot3svc - ok
00:28:49.0924 0x0ed8  [ CA09EAEE92C6FDDC6B05057F11A0372D, 14DB5C186B69644AA93C445BF31CC9670204F95A47B77B6EACB19B4A316378AD ] DPS             C:\windows\system32\dps.dll
00:28:49.0939 0x0ed8  DPS - ok
00:28:49.0939 0x0ed8  [ AE6BD4C879A8C849E53947C92DF3B3A0, 8C29774CB2D30D901C54AAC0C8ACE709351EE40E5C8FB9951B2A18B4A03F28B7 ] drmkaud         C:\windows\system32\DRIVERS\drmkaud.sys
00:28:49.0955 0x0ed8  drmkaud - ok
00:28:49.0955 0x0ed8  [ 7433474BE77F065D2FA628671FE31A3E, 063ADDC68F48036749E6EC7B2F66284DB29F90F62E9468D16B4EF5A0FDC45E35 ] DsmSvc          C:\windows\System32\DeviceSetupManager.dll
00:28:49.0986 0x0ed8  DsmSvc - ok
00:28:49.0986 0x0ed8  [ 5FCA45C24501DA7390065D3706A9FC3F, 093FD840F1502ECC6F05B9723CA523B3F15CF39A5D2B9106E1267739B3F2C52C ] DsSvc           C:\windows\System32\DsSvc.dll
00:28:50.0002 0x0ed8  DsSvc - ok
00:28:50.0049 0x0ed8  [ 19F2B54EE8861D90579BD0E3AE5182F9, FDD4F091C61C8C20550C8F68375ABD7ED718A733F680F0F0367D4796C302BA14 ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
00:28:50.0111 0x0ed8  DXGKrnl - ok
00:28:50.0111 0x0ed8  e1edc438-f640-4184-a443-d2a7c37a01dc - ok
00:28:50.0127 0x0ed8  [ 83E4A14F851341C933C3235BFB882ECA, 152EDEF6B566D010FE519FE4B046050A5281069B48AFF8A2395D7D2BD0519701 ] e1iexpress      C:\windows\System32\drivers\e1i63x64.sys
00:28:50.0158 0x0ed8  e1iexpress - ok
00:28:50.0158 0x0ed8  [ 9FCE4EF7D5E274F862D9A2526B5F4779, 81D42D5475C2801C8E0C233A0BA827569D8A70590017C91C665C8B232D9BFAA9 ] EapHost         C:\windows\System32\eapsvc.dll
00:28:50.0174 0x0ed8  EapHost - ok
00:28:50.0252 0x0ed8  [ 7EC6FC0266D74BD47ABB130A328B70EC, 3856790AF967AB03B1A89F97328DC4D5A6854ACDA6169681A9AFB03D7CF791F9 ] ebdrv           C:\windows\system32\drivers\evbda.sys
00:28:50.0330 0x0ed8  ebdrv - ok
00:28:50.0345 0x0ed8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] EFS             C:\windows\System32\lsass.exe
00:28:50.0345 0x0ed8  EFS - ok
00:28:50.0361 0x0ed8  [ 8D74B8B5D6F7C5BC4C525BAF2B083FF1, DA5656F745B3911F96871887FDFDC40F4D9C820622A0AA27EFE4BA93662833CA ] EhStorClass     C:\windows\system32\drivers\EhStorClass.sys
00:28:50.0361 0x0ed8  EhStorClass - ok
00:28:50.0377 0x0ed8  [ 2A9817B5A9260D8F60D52E36BEF10443, AC1A0203221AFAF584C71317FA07AA1B6E61BE619E918B3B1E4AD57CCED1CF03 ] EhStorTcgDrv    C:\windows\system32\drivers\EhStorTcgDrv.sys
00:28:50.0377 0x0ed8  EhStorTcgDrv - ok
00:28:50.0392 0x0ed8  [ 80A7999DE02CE678B865832E1CE78CD6, 2576EBB6E4D630A906DE724F125099E52A962B5B68B9F9BCA849A7B29D8C8689 ] embeddedmode    C:\windows\System32\embeddedmodesvc.dll
00:28:50.0408 0x0ed8  embeddedmode - ok
00:28:50.0408 0x0ed8  [ 3CE2B6AECB9AF8BC159299EEC46A35CA, E933B28BB6E4D01FCCDF8FBBB134C244B28DA3ECBDFA13333F0D4C24B2551780 ] EntAppSvc       C:\windows\system32\EnterpriseAppMgmtSvc.dll
00:28:50.0424 0x0ed8  EntAppSvc - ok
00:28:50.0439 0x0ed8  [ 77B60DEC7DCB4233E4A69D3F52E5DB24, 3A5C905E37A93899051497C90E5BA8E1D003B56C6906CADFD2F1CDF52052D248 ] ErrDev          C:\windows\System32\drivers\errdev.sys
00:28:50.0439 0x0ed8  ErrDev - ok
00:28:50.0455 0x0ed8  [ F89083AB8B9F51C0031C1CBD0A9A7E35, 9EE973A25134960E62D1A6A1E34AD9B3F7690E71C1AD31A23FA2081A73438754 ] EventSystem     C:\windows\system32\es.dll
00:28:50.0486 0x0ed8  EventSystem - ok
00:28:50.0502 0x0ed8  [ FCD2C63754C2E739A8EEAD9BC63F9DDC, C57A72ABA4C0BD71F914B9C8FF965DCFF585A205498F19A4584A4BAF7674839D ] exfat           C:\windows\system32\drivers\exfat.sys
00:28:50.0517 0x0ed8  exfat - ok
00:28:50.0533 0x0ed8  [ FA918EC296EB410FF02867D008D02421, 23D164A24CB0D212778FA9592A046B6BA1F3628003E04181744A1F891B5B3E5A ] fastfat         C:\windows\system32\drivers\fastfat.sys
00:28:50.0549 0x0ed8  fastfat - ok
00:28:50.0564 0x0ed8  [ 77CE56471AF984800F318F3734D768C7, 72D540072374A56C2C497F0532A50705D3F0637F2C0C96B1D715F2EDFCA3AA2D ] Fax             C:\windows\system32\fxssvc.exe
00:28:50.0595 0x0ed8  Fax - ok
00:28:50.0595 0x0ed8  [ 99598ECA5E41996E005D5B9D9FF1EFA2, 91345CD50EF02431B69093505C1C5F5DC6A1AA6BF192EE9392ED4D5626B60462 ] fdc             C:\windows\System32\drivers\fdc.sys
00:28:50.0611 0x0ed8  fdc - ok
00:28:50.0611 0x0ed8  [ EF0DD43A4CBAB367BCA1AFBDC9971E4F, 73E161C45D63FDDE71EE2438137913724DC513860539D1E7F6BD861F5D1B33F3 ] fdPHost         C:\windows\system32\fdPHost.dll
00:28:50.0627 0x0ed8  fdPHost - ok
00:28:50.0627 0x0ed8  [ 34DAC585994CD3B4E910DE11C584EF3D, A6C6A4CB5413EA61F1A54E2D3AD71A311CEA2C26218544D2D2D4A5CFEC52DE8C ] FDResPub        C:\windows\system32\fdrespub.dll
00:28:50.0642 0x0ed8  FDResPub - ok
00:28:50.0642 0x0ed8  [ B68DA1FE3CA2311AFD38DD6905CA7F71, 4B395DFB1B47D2507CA4D9DC996A70D0A3BDB1A245CD6DA6C42B2A299AFCCF37 ] fhsvc           C:\windows\system32\fhsvc.dll
00:28:50.0674 0x0ed8  fhsvc - ok
00:28:50.0674 0x0ed8  [ F44F666B0EACC3181544FFCF8CA0FFC7, 83F771CF9DAE1C504B30731EEC55355EA1253174252DA2192ADF1D228B3735C3 ] FileCrypt       C:\windows\system32\drivers\filecrypt.sys
00:28:50.0689 0x0ed8  FileCrypt - ok
00:28:50.0689 0x0ed8  [ 78A210DDFDF2C9EC884631D2DAA573F0, 5D39C6EF4AC690A9749EEDBE2478FFF15A22877A2861EDA103C7BF1607B0C1BD ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
00:28:50.0705 0x0ed8  FileInfo - ok
00:28:50.0705 0x0ed8  [ 1A97DB5E701A186989F3795223C3BE39, F7982220D4DF7E104955E63CACE352394E2577DEF49506EA126127F820EB62DF ] Filetrace       C:\windows\system32\drivers\filetrace.sys
00:28:50.0720 0x0ed8  Filetrace - ok
00:28:50.0720 0x0ed8  [ 46626665F0E5906E45619B4EFD6186B8, 37FDD3B8AD49FD29E54DA5567EA77F28A53498AE56348F7A2628E5E5549D638B ] flpydisk        C:\windows\System32\drivers\flpydisk.sys
00:28:50.0736 0x0ed8  flpydisk - ok
00:28:50.0736 0x0ed8  [ FDA72ACA14D516D18C33AFCD0FD9260F, 6509612DEC82EA74614B5C9A7B432305A1A468C97B88BED9E141DF2929B621B1 ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
00:28:50.0752 0x0ed8  FltMgr - ok
00:28:50.0799 0x0ed8  [ 49BF5C8182C3D2D6CD9F7EEDF1CFDB66, 0977EBE86B57FC370D27CA69D58122397D5D5369AF0C8DBCC492AE7AD55CBA2B ] FontCache       C:\windows\system32\FntCache.dll
00:28:50.0861 0x0ed8  FontCache - ok
00:28:50.0877 0x0ed8  [ 59241194DBDF30A2B4029E402F377900, 47A92E9CD8494C403B377799D395670A393766647E24CD83B15338CE2AA50266 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
00:28:50.0877 0x0ed8  FontCache3.0.0.0 - ok
00:28:50.0892 0x0ed8  [ 8B52024D3A5C3A12F1C4D75D30A976C5, 982F1C783966C9A6D255AA7DBAB6D225EBE0050A36176B8DE85E8ADBFE17FDF1 ] FrameServer     C:\windows\system32\FrameServer.dll
00:28:50.0939 0x0ed8  FrameServer - ok
00:28:50.0939 0x0ed8  [ D152CCBFC8251670BF0AAFE00D6BC782, 9DE82D8FC4E1DAF8FF23EE08C0B7CB5051A9224E64544D262CFA4996A41B04E1 ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
00:28:50.0955 0x0ed8  FsDepends - ok
00:28:50.0955 0x0ed8  [ 6D6BB5C7363CD35FA715E826F3D029EE, C214F791EB39E8B25CE57ED9D6C1D56EE1AF6021BCB380980BD42A6338A6C9F7 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
00:28:50.0970 0x0ed8  Fs_Rec - ok
00:28:50.0986 0x0ed8  [ 8EEC4925C03E375C4EC496E45C44139A, 06C5C7BCC28D3E435675F0759A09CAB726E971DF4BFC1DC3DCF503EABCDCCCC6 ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
00:28:51.0002 0x0ed8  fvevol - ok
00:28:51.0002 0x0ed8  [ EF78034773CE506323655A868C949144, DF195BEEE6704FBCC6D2D9E1BF6723E52ED502A1459F495B7D18481E6A79B5BC ] gencounter      C:\windows\System32\drivers\vmgencounter.sys
00:28:51.0017 0x0ed8  gencounter - ok
00:28:51.0017 0x0ed8  [ B55FEBC6A00DAA1FE074F020B6907516, 67071FBAC2ABA47AB71358A5F08E92E034A55343878F00137E90B3B1F7362976 ] genericusbfn    C:\windows\System32\drivers\genericusbfn.sys
00:28:51.0033 0x0ed8  genericusbfn - ok
00:28:51.0033 0x0ed8  [ DDD8A8CDDC7F13EF57D1DAAE71865936, 9D472A8689F72F24D40D5B94849690F53C67849FDF6162A94EF4FB330A3DA566 ] GPIOClx0101     C:\windows\system32\Drivers\msgpioclx.sys
00:28:51.0049 0x0ed8  GPIOClx0101 - ok
00:28:51.0080 0x0ed8  [ 713A176494CEC107E663CAD6C2B27F77, 76871D8CFBA8FCD8CFF96208AE84C658EBEC60270D978898B90EE9451AA1BCE1 ] gpsvc           C:\windows\System32\gpsvc.dll
00:28:51.0127 0x0ed8  gpsvc - ok
00:28:51.0127 0x0ed8  [ 7ACD8F69B5D6EC97E6D2C006E19BED88, FC69214C9308EA64B88EF4C3C95800586DDBB44C8540846B79A161BAD8203B6E ] GpuEnergyDrv    C:\windows\system32\drivers\gpuenergydrv.sys
00:28:51.0142 0x0ed8  GpuEnergyDrv - ok
00:28:51.0142 0x0ed8  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
00:28:51.0158 0x0ed8  gupdate - ok
00:28:51.0158 0x0ed8  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
00:28:51.0174 0x0ed8  gupdatem - ok
00:28:51.0174 0x0ed8  [ 217230B984AB2954E2FA5E36578D7B08, BB7B79EA7501A28EB2A0303FDF66FB9D59D567994C25A1523CD6D2081C403AF6 ] HdAudAddService C:\windows\system32\DRIVERS\HdAudio.sys
00:28:51.0205 0x0ed8  HdAudAddService - ok
00:28:51.0205 0x0ed8  [ 10E3515FE5DBA6656FA62C29342EC4A1, 2051F10F74ED712B1766EB61E87FADE25AB3D0970BABFD320600D1B0D6377F26 ] HDAudBus        C:\windows\System32\drivers\HDAudBus.sys
00:28:51.0220 0x0ed8  HDAudBus - ok
00:28:51.0220 0x0ed8  [ B90D284B97CD4CA9DE7430AAAD887A56, 2F14F985C39B7801ED64590979CF2114924E9547F5B11D2B37A74DBFFDD9E7C5 ] HidBatt         C:\windows\System32\drivers\HidBatt.sys
00:28:51.0236 0x0ed8  HidBatt - ok
00:28:51.0236 0x0ed8  [ B2FE11643CC6ACDEE6C247DD36018FDB, 5796613C7DBF8B2A9E860E006FF1A245B6BE7D10E3F6685AD142B48E5C237B8C ] HidBth          C:\windows\System32\drivers\hidbth.sys
00:28:51.0252 0x0ed8  HidBth - ok
00:28:51.0252 0x0ed8  [ D24355488A2D4D2323518EC1AC7A6D9E, ED2176A2093726087EDDA25B86E9CDD4BA35F4E748E3A6DE0B15C4C97646B5C7 ] hidi2c          C:\windows\System32\drivers\hidi2c.sys
00:28:51.0267 0x0ed8  hidi2c - ok
00:28:51.0267 0x0ed8  [ 0AF9ABBA4F3F55C6C803890D64BC3C29, D3DE6FA308F8E7CD4F16387F46AE4B2F7EC9BBA07BF87652B660A0D645710571 ] hidinterrupt    C:\windows\System32\drivers\hidinterrupt.sys
00:28:51.0283 0x0ed8  hidinterrupt - ok
00:28:51.0283 0x0ed8  [ CDBCF8E9AB06D88A1E1191D32F320C5D, F76963AB7CF2BAB3A220013879AECD3976BFD851CFB66B5A69A9EA2541048861 ] HidIr           C:\windows\System32\drivers\hidir.sys
00:28:51.0299 0x0ed8  HidIr - ok
00:28:51.0299 0x0ed8  [ C900FE0DD6A1E2220084B8F1C427790C, 802194EBEDA1A50EDA300078B0888AAC1F17A42E67147B7B3B9C50AD8D4E5C89 ] hidserv         C:\windows\system32\hidserv.dll
00:28:51.0314 0x0ed8  hidserv - ok
00:28:51.0314 0x0ed8  [ D8536CB438CC4CCDAE047B768EED22B2, 4F666BFA3554F9ACA6B9D436BFA64474D5F30FB3E78F4E66068CCDF283D9867F ] HidUsb          C:\windows\System32\drivers\hidusb.sys
00:28:51.0330 0x0ed8  HidUsb - ok
00:28:51.0345 0x0ed8  [ 0AC1BD5A28FAA371EF34859FE703E515, 1DD1C33AF8D6EBE7C36FCD051F066E4039D2B47ABAECF7C68BC3933D567930B2 ] HomeGroupListener C:\windows\system32\ListSvc.dll
00:28:51.0361 0x0ed8  HomeGroupListener - ok
00:28:51.0377 0x0ed8  [ 86161A89F16851728802590EC7C92608, 3A3B05BB4E115410D27063B30C0EF3F18295F542050F329F1E466C81A9E23A46 ] HomeGroupProvider C:\windows\system32\provsvc.dll
00:28:51.0408 0x0ed8  HomeGroupProvider - ok
00:28:51.0408 0x0ed8  [ F5CA18197B4646E04DB9EB2D6642CC4D, 5BA3342DDF1BCB67E4156169FE9A33E7BC2641C729E9F1A80C0E80953C6AB114 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
00:28:51.0424 0x0ed8  HpSAMD - ok
00:28:51.0424 0x0ed8  [ EC80F3ECC5F8543E22BBCB037D837CA9, 23A4AE80A6C317CE77BD9D352CD9CED8649E3AD98A7C0A2044138BB20B46F398 ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
00:28:51.0424 0x0ed8  HPSupportSolutionsFrameworkService - ok
00:28:51.0455 0x0ed8  [ A10C7C1E69FC90620C7BF2E51302A01F, D725AEAE38255CED73F4922A10F226215528706580B06D01C228488F93AC0397 ] HTTP            C:\windows\system32\drivers\HTTP.sys
00:28:51.0486 0x0ed8  HTTP - ok
00:28:51.0486 0x0ed8  [ 0C84C250F80EAEC2C9768464CC1A9626, 212E1003B78F9B98FEB084FD1FDB59B26A9DE4C9120F24D4361FBBF0F3C035E7 ] HvHost          C:\windows\System32\hvhostsvc.dll
00:28:51.0502 0x0ed8  HvHost - ok
00:28:51.0502 0x0ed8  [ 74FC79C52395B10FFD0B55CF22CF88FC, 94D977DA2092EE8C2A598AC48758A84BB22CB6378BD114C2D3B4172A07A9CACC ] hvservice       C:\windows\system32\drivers\hvservice.sys
00:28:51.0517 0x0ed8  hvservice - ok
00:28:51.0517 0x0ed8  HWiNFO32 - ok
00:28:51.0533 0x0ed8  [ 771EDDA9830A3079F996F34D681FB6E5, F452AD656872A1C8B2D6DCE232CE01EBD456C46F4934A7601E78470F2A2CBF38 ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
00:28:51.0533 0x0ed8  hwpolicy - ok
00:28:51.0533 0x0ed8  [ 3B9F315E7FA72CC25228EB097DD9C694, B26F1E494428EF197A0C97645C05BB3CA093827A005D35C987F1D6778BC4E52C ] hyperkbd        C:\windows\System32\drivers\hyperkbd.sys
00:28:51.0549 0x0ed8  hyperkbd - ok
00:28:51.0549 0x0ed8  [ B54B30992620C97230013A74461C8517, CAF09BDCDD6DE2A39CB8AE2C65E6F8FE12D8E93D84BBEF6C6A98F872BF54A4E3 ] i8042prt        C:\windows\System32\drivers\i8042prt.sys
00:28:51.0564 0x0ed8  i8042prt - ok
00:28:51.0580 0x0ed8  [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio          C:\windows\System32\drivers\iagpio.sys
00:28:51.0580 0x0ed8  iagpio - ok
00:28:51.0595 0x0ed8  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\windows\System32\drivers\iai2c.sys
00:28:51.0595 0x0ed8  iai2c - ok
00:28:51.0611 0x0ed8  [ 5A0E850F8CD17791A3E6A3CF81D0CA28, 10A965A49D53360DD250E0758B6BB142872298A21C732EB026ACB93492C5C6CF ] iaLPSS2i_GPIO2  C:\windows\System32\drivers\iaLPSS2i_GPIO2.sys
00:28:51.0611 0x0ed8  iaLPSS2i_GPIO2 - ok
00:28:51.0627 0x0ed8  [ 7508F1096803385D6376BFD0BD473AC4, 1F32EC23CDC94DCB9710E6663B5C3BD83568545DDC2C741CFC13550A4E4DD2BE ] iaLPSS2i_I2C    C:\windows\System32\drivers\iaLPSS2i_I2C.sys
00:28:51.0642 0x0ed8  iaLPSS2i_I2C - ok
00:28:51.0642 0x0ed8  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\windows\System32\drivers\iaLPSSi_GPIO.sys
00:28:51.0642 0x0ed8  iaLPSSi_GPIO - ok
00:28:51.0658 0x0ed8  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\windows\System32\drivers\iaLPSSi_I2C.sys
00:28:51.0674 0x0ed8  iaLPSSi_I2C - ok
00:28:51.0689 0x0ed8  [ 97E553D03219D3D51705C7235D9EAEBD, 5D4578C8804AF32D1DC0868E34D6538138DC15F9568CA7E21051B1C82C0D8D55 ] iaStorAV        C:\windows\system32\drivers\iaStorAV.sys
00:28:51.0705 0x0ed8  iaStorAV - ok
00:28:51.0720 0x0ed8  [ 8350FE3BCDE3428BC040877BB7E9EAEB, 77F9456351CA640C6B7862907C0580627E761EC807B551976A95657EB4D6CC20 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
00:28:51.0736 0x0ed8  iaStorV - ok
00:28:51.0752 0x0ed8  [ 3BA03F7C7700DDF4C383DDE9252F5817, 3E90F69D0010E7764349D9AE865D577E431FEBC67DA554B400BC808DD286E203 ] ibbus           C:\windows\System32\drivers\ibbus.sys
00:28:51.0767 0x0ed8  ibbus - ok
00:28:51.0783 0x0ed8  [ 937AC47F7356554DA05D9722C356EB55, 9EABC9F19B4E1193B669D2674967F5C6F03FAD348EDF0615E3F78554FF9A83CC ] icssvc          C:\windows\System32\tetheringservice.dll
00:28:51.0799 0x0ed8  icssvc - ok
00:28:51.0814 0x0ed8  [ F2934208C0E50C0B971A7981AB90BED2, B936BFBBD71E731CC2CDB8B47D262F2EF09726FF921C2DA0841910CA2401423D ] IKEEXT          C:\windows\System32\ikeext.dll
00:28:51.0845 0x0ed8  IKEEXT - ok
00:28:51.0861 0x0ed8  [ 2A01C96DF5802D3434634E55C91232D8, A3ABEF36E2FD2CF5C371ADBF92566A09669A1D990ABE4677370F57F2EEAF8121 ] IndirectKmd     C:\windows\System32\drivers\IndirectKmd.sys
00:28:51.0877 0x0ed8  IndirectKmd - ok
00:28:51.0970 0x0ed8  [ A37DE13FA45FC4025A1497B1B721A730, 2E928BBF18DABB96E2C6898AD903F46BA80EE796056FC59240E6EF3DCE52BF25 ] IntcAzAudAddService C:\windows\system32\drivers\RTKVHD64.sys
00:28:52.0064 0x0ed8  IntcAzAudAddService - ok
00:28:52.0080 0x0ed8  [ 9F7E87F6595D065A8A200A291043045E, 6944F72F73EADC6C9B7691F2C1C6DF1898F22C88EFA78EC0BA8CB5FFD9CE057B ] intelide        C:\windows\system32\drivers\intelide.sys
00:28:52.0095 0x0ed8  intelide - ok
00:28:52.0095 0x0ed8  [ A6BD2E20AE1BC5CB2776C87C28E4F4CA, BD8BE67CED9A4982D785CE9ECBEFE868C3A2E37DF7F9592B9F9049B807A1554B ] intelpep        C:\windows\system32\drivers\intelpep.sys
00:28:52.0111 0x0ed8  intelpep - ok
00:28:52.0111 0x0ed8  [ 2A48DA39542636DB0FA3BA915385D1B3, 6CA0916F5F4B1E81AE6A6233276320599BFA7C129267177703E3BB6468FB4683 ] intelppm        C:\windows\System32\drivers\intelppm.sys
00:28:52.0127 0x0ed8  intelppm - ok
00:28:52.0127 0x0ed8  [ DB32758F3A7F6CCE81A5430080A2EA65, 36A26BAA884E96804F8EA0B12BB3E81BBE6D4EE704809904091445F36CAB5A29 ] iorate          C:\windows\system32\drivers\iorate.sys
00:28:52.0142 0x0ed8  iorate - ok
00:28:52.0142 0x0ed8  [ FE85D0A86CA7A5A99CF8CD04DE7F80AE, 544C01FC01EE728EB5667158207E5F4418FE77A88BA318192A834722DB766F4E ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
00:28:52.0158 0x0ed8  IpFilterDriver - ok
00:28:52.0174 0x0ed8  [ EF1BB0EF8A12C32DD88C409706B8145E, 7AEDE717C258C29592CC8AEC40F61617E5382646E5141E1C0941882ACE5C5758 ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
00:28:52.0220 0x0ed8  iphlpsvc - ok
00:28:52.0220 0x0ed8  [ 450DBDD716C7911F83E05F78EE18BFA2, 43C0DA172F632131898F315A53DEDD1AE99FB0620AB32B3A5B99FEC498C9AAE5 ] IPMIDRV         C:\windows\System32\drivers\IPMIDrv.sys
00:28:52.0236 0x0ed8  IPMIDRV - ok
00:28:52.0252 0x0ed8  [ F1DAECC3B3D6399875D4F10529D6A77C, 6533D2F858816BE6570C998510919FCA2904EC6EF806F61C1FD325E88133111B ] IPNAT           C:\windows\system32\drivers\ipnat.sys
00:28:52.0267 0x0ed8  IPNAT - ok
00:28:52.0267 0x0ed8  [ 7475A2903BB704B446AA6309E34D3362, C94643A1626A9716015EBA7041A1224098501EB7DAA704CBFCAD3DC6F3CFC6AF ] irda            C:\windows\system32\drivers\irda.sys
00:28:52.0283 0x0ed8  irda - ok
00:28:52.0283 0x0ed8  [ 9725E7F0C64CE9916A5CDABE8D6E13C3, 04AF9E48FEF208A2850DF28352E8FDCBF4018982C72C0F67EE12C048C4070116 ] IRENUM          C:\windows\system32\drivers\irenum.sys
00:28:52.0299 0x0ed8  IRENUM - ok
00:28:52.0299 0x0ed8  [ 8C604213A2E73088BFFE6CD2E6F1AE53, B4C4FEE4D398A29F72EC27D5668071D7E68CD943FFFC38624DD5DF5BEBDF46D3 ] irmon           C:\windows\System32\irmon.dll
00:28:52.0314 0x0ed8  irmon - ok
00:28:52.0314 0x0ed8  [ 58040898883A96160D41739C80328BBF, 7F85C91C905811416E266A263DDEFCDCB0B45376AAE51B551AB636C16577DB9F ] isapnp          C:\windows\system32\drivers\isapnp.sys
00:28:52.0330 0x0ed8  isapnp - ok
00:28:52.0330 0x0ed8  [ C9FD02D62E09337B67B0C61EC8CA38CC, DC77E935ECC8474BE9018F0937CB11C137073582B20A0EE107CE247FD9E1F9C1 ] iScsiPrt        C:\windows\System32\drivers\msiscsi.sys
00:28:52.0345 0x0ed8  iScsiPrt - ok
00:28:52.0345 0x0ed8  [ 210808437570BDDEE71A43535E3A2D30, EF5DE6EE4FF58F44CDE4D4E7F298ABBC9086EC05CC3AE4903060DA878115AC1E ] kbdclass        C:\windows\System32\drivers\kbdclass.sys
00:28:52.0361 0x0ed8  kbdclass - ok
00:28:52.0361 0x0ed8  [ 0B779E9FC426CA2268D28181FA6C222F, 83292023A688C3044D096F22242EB954B7F7511BE8341D45FF0AFBD9CB9BCB4E ] kbdhid          C:\windows\System32\drivers\kbdhid.sys
00:28:52.0377 0x0ed8  kbdhid - ok
00:28:52.0377 0x0ed8  [ 813BA3EB2CE038F2A5382DDD75CAD60B, 99FA444027CAC247B54317730D54AB0C4C000AE076B97E47470FDA9834594312 ] kdnic           C:\windows\System32\drivers\kdnic.sys
00:28:52.0392 0x0ed8  kdnic - ok
00:28:52.0392 0x0ed8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] KeyIso          C:\windows\system32\lsass.exe
00:28:52.0408 0x0ed8  KeyIso - ok
00:28:52.0424 0x0ed8  [ 705C0F8BCCEF6E7CB704CCB454192D7E, FC608C708E2C3BF7A66E57B95E19E71E5F5C87EF359D8BC1A817500B45DF9338 ] KSecDD          C:\windows\system32\Drivers\ksecdd.sys
00:28:52.0439 0x0ed8  KSecDD - ok
00:28:52.0439 0x0ed8  [ 55AD13E2BAFC5AB53A10F8C271F5D242, 058BEF14DCB95574BCAB985F04737BA89483937E8D8A74F7B4CEAFB7400C2397 ] KSecPkg         C:\windows\system32\Drivers\ksecpkg.sys
00:28:52.0455 0x0ed8  KSecPkg - ok
00:28:52.0455 0x0ed8  [ 4ED115CD1A1099705F56B5E0FFF97CC6, 9CC49DF2CD6AAAE405BA661D13EFC1E05111D1DE3D1E50C39C425AF1F075610B ] ksthunk         C:\windows\system32\drivers\ksthunk.sys
00:28:52.0470 0x0ed8  ksthunk - ok
00:28:52.0486 0x0ed8  [ 8125BDF7ADC261F75EF0CAD92456E350, 184797AA1D58C4FF743BA60D48590B88B781EE7779205E45E0679DEC79F3E185 ] KtmRm           C:\windows\system32\msdtckrm.dll
00:28:52.0517 0x0ed8  KtmRm - ok
00:28:52.0517 0x0ed8  [ 8CCAB08815B50AD78B823DB3F96C8604, 265E6D582EB7207B5CC577D61CB7BC3646F613047F168CD69BB776C37780EBF5 ] LanmanServer    C:\windows\system32\srvsvc.dll
00:28:52.0549 0x0ed8  LanmanServer - ok
00:28:52.0549 0x0ed8  [ 33DBBCF71F68EA97D9FD34E4C9AB5AC6, 104F04A1560E75EB224A3825707CE51E8798ABD764F5CC3B854FFFC93A39AF60 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
00:28:52.0564 0x0ed8  LanmanWorkstation - ok
00:28:52.0580 0x0ed8  [ F8EBAA1FE6D3BF84752931DE1BFA0E2A, 2F3C512712BA709BBBBD779D9E792DBE324876C402CDCEF0345B8B7ABE1D232A ] lfsvc           C:\windows\System32\lfsvc.dll
00:28:52.0595 0x0ed8  lfsvc - ok
00:28:52.0595 0x0ed8  [ 5A23E4BE0CCF49663C4CF7EB74C20278, 9DF91014B13B7CED1C3D409F90858FD03EFC5C4347C98901B4DF0AFF2B77845D ] LicenseManager  C:\windows\system32\LicenseManagerSvc.dll
00:28:52.0611 0x0ed8  LicenseManager - ok
00:28:52.0611 0x0ed8  [ 5933A6673F00D8255C52957E40C2D601, 0AA1281F8B3F97E360592D1B35EE7D3D614F1AB46007F9884CFFB1C5E647575E ] lltdio          C:\windows\system32\drivers\lltdio.sys
00:28:52.0627 0x0ed8  lltdio - ok
00:28:52.0642 0x0ed8  [ 88A3C935725FA6EA1A228DCC26CF9C6F, 9B1F70644EEFA1EE7CE151A8A970430087339B7A6345F2E0252370929D4AFAC6 ] lltdsvc         C:\windows\System32\lltdsvc.dll
00:28:52.0658 0x0ed8  lltdsvc - ok
00:28:52.0658 0x0ed8  [ 3F858E28AEE6545FA1B64134DFD5C2CE, FFD7B4FB0A7B61BC6B76A172134673842F2CF00E96FA3ED4A8273DC525B6BB92 ] lmhosts         C:\windows\System32\lmhsvc.dll
00:28:52.0674 0x0ed8  lmhosts - ok
00:28:52.0674 0x0ed8  [ 8E1B0946948CCC0BC1FA3CB70374A795, 0B894C129A35E223FF9594725AC90916CBD597FAD2211A18FC2AE03EA8679597 ] LSI_SAS         C:\windows\system32\drivers\lsi_sas.sys
00:28:52.0689 0x0ed8  LSI_SAS - ok
00:28:52.0689 0x0ed8  [ 4F68163FC04C973500DC4DA0946917B0, DF060C29109EB3978CEDFE781999B0C4C1E8C0FDB133428058D8400C53315EEC ] LSI_SAS2i       C:\windows\system32\drivers\lsi_sas2i.sys
00:28:52.0705 0x0ed8  LSI_SAS2i - ok
00:28:52.0705 0x0ed8  [ E5AC5F2815938651CDCC27F425474673, 3AF0598982153C36A766506FA088F7B84333CC96FEBB050402547AFC613AF9F7 ] LSI_SAS3i       C:\windows\system32\drivers\lsi_sas3i.sys
00:28:52.0720 0x0ed8  LSI_SAS3i - ok
00:28:52.0720 0x0ed8  [ CCF6EC9FB9B8F18E05B4253E81013E48, EBE8D77FEE8B99BD8C29702404774D554673C96DF3FDF3DCEA9C99E22C2709FC ] LSI_SSS         C:\windows\system32\drivers\lsi_sss.sys
00:28:52.0736 0x0ed8  LSI_SSS - ok
00:28:52.0752 0x0ed8  [ D5EFC0BAEC21EDE6FE03D377D403B421, 41BE71AF7C896FD4C51EF7E3871AAB769164DFB8050DA43E48C7A100711414B4 ] LSM             C:\windows\System32\lsm.dll
00:28:52.0783 0x0ed8  LSM - ok
00:28:52.0799 0x0ed8  [ C9579D32219E5B936AC3A48D470117EC, E61A77191B6BA25D29B1221FEBBE826BBC11F825C0E35A72B4CEFFF8B7FE59A8 ] luafv           C:\windows\system32\drivers\luafv.sys
00:28:52.0814 0x0ed8  luafv - ok
00:28:52.0814 0x0ed8  [ 4CB64D7458ABD8396BCD389A69C8FC80, 99B363E6A3C3920002F9FA98E2AAE42C24F072CA03CD5DD9DC8881EC495F3C93 ] lvpepf64        C:\windows\system32\DRIVERS\lv302a64.sys
00:28:52.0814 0x0ed8  lvpepf64 - ok
00:28:52.0830 0x0ed8  [ 0034F69D0007D3F77F6B96FA51228E85, 2A8B4ABF4AFE5E5F272678053399E3664D32F6CE2AEE34C8944C4E79973712A3 ] LVUSBS64        C:\windows\system32\drivers\LVUSBS64.sys
00:28:52.0830 0x0ed8  LVUSBS64 - ok
00:28:52.0830 0x0ed8  [ CAAF0CD70FEE7C5110B1E62804E41B17, 48482A6C8D2296C4DC613304637C8DBB7DD1DB39326F27650EBCA6FD2793BCFD ] MapsBroker      C:\windows\System32\moshost.dll
00:28:52.0845 0x0ed8  MapsBroker - ok
00:28:52.0861 0x0ed8  [ C3CDCCF07486BD2616A7B82946E07AC0, 1EF95DAB2DA856BC7D7573B2EB2D9006DF337F827F0B56A161D0C97F45DB755E ] megasas         C:\windows\system32\drivers\megasas.sys
00:28:52.0861 0x0ed8  megasas - ok
00:28:52.0877 0x0ed8  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\windows\system32\drivers\MegaSas2i.sys
00:28:52.0877 0x0ed8  megasas2i - ok
00:28:52.0892 0x0ed8  [ FADB2FE017E69EECE0E1BA78661C2E8C, BE99B49031D8B4B670B6F6B6E829E54406779CF6F1D8AFE8AB79A73E6764AB2F ] megasr          C:\windows\system32\drivers\megasr.sys
00:28:52.0908 0x0ed8  megasr - ok
00:28:52.0924 0x0ed8  [ 55A417C3E41F2A98666CF929EC19108E, A38C262B2863C87E4151525BF26D6AC16E7982D370E2C6998EB15C88C4BC8254 ] MessagingService C:\windows\System32\MessagingService.dll
00:28:52.0939 0x0ed8  MessagingService - ok
00:28:52.0955 0x0ed8  [ FD60818B66B2E8A5415EA840E99A9D8F, 5D2F22909354534B821D958FBEF6A40EB4F642F53C7B509D00949096EF716F36 ] mlx4_bus        C:\windows\System32\drivers\mlx4_bus.sys
00:28:52.0986 0x0ed8  mlx4_bus - ok
00:28:52.0986 0x0ed8  [ 68F6977F1CFBAAC770D940A8C0326FA1, 90EE1E7DAC680EAA5AD50E9B0B9FD8FCE8DD6A02D5EF941B5AA5084CBD40BB80 ] MMCSS           C:\windows\system32\drivers\mmcss.sys
00:28:53.0002 0x0ed8  MMCSS - ok
00:28:53.0002 0x0ed8  [ 0D50B3F3AB32D416786B58D4553859CE, 9DA4D7A30982E8B31C45BDB721AEF5240EAD9DA6839CF34FDDBCF123BF104F2C ] Modem           C:\windows\system32\drivers\modem.sys
00:28:53.0017 0x0ed8  Modem - ok
00:28:53.0017 0x0ed8  [ 9CCCB7FC3EDADEBA461D78615A6011A6, C120B58F25E8CCFD971EB78645C0682F367AD56DC15F2D8C1980CE75B04719DF ] monitor         C:\windows\System32\drivers\monitor.sys
00:28:53.0033 0x0ed8  monitor - ok
00:28:53.0033 0x0ed8  [ 27A07B2FB2E3057DA8DAEA4F25D843C7, 09D2B39E6B9AAEC879E5871DD6BCFF2AEF0B894F3B44649665A685F8B3CA6F27 ] mouclass        C:\windows\System32\drivers\mouclass.sys
00:28:53.0049 0x0ed8  mouclass - ok
00:28:53.0049 0x0ed8  [ 7BD6E7F7C9001AB21B8362CFFEE80B25, C470C3363EEF3A60409A5934988BFB9B72AE7C2BB63CC2C2D006D7EB1C797F6A ] mouhid          C:\windows\System32\drivers\mouhid.sys
00:28:53.0064 0x0ed8  mouhid - ok
00:28:53.0064 0x0ed8  [ F5BDAEE4B7D369D4C74668DCFBA3FF10, 100F39288E56AFE0D39D1CC235BDC9F3727C873CD3114E092DA7A08810BD3EB2 ] mountmgr        C:\windows\system32\drivers\mountmgr.sys
00:28:53.0080 0x0ed8  mountmgr - ok
00:28:53.0080 0x0ed8  [ E464A0A92E2E354D07DDA713D3E10DE4, D5CF213F03DF54EF9933027A7A7D4413371C1ECBFF61E4DE818D50FA72C8C5FC ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
00:28:53.0095 0x0ed8  MozillaMaintenance - ok
00:28:53.0095 0x0ed8  [ 30844BD376F9D01E62C820BEF446F1F8, 910D672EDB544A20AEB4450B4D89830F46EDD28CE0021156176315C5D068A1B4 ] mpsdrv          C:\windows\system32\drivers\mpsdrv.sys
00:28:53.0111 0x0ed8  mpsdrv - ok
00:28:53.0127 0x0ed8  [ 779CFDB17EA07A6D26FEBBAC95B65772, 74D9542E8DCCD07396A45A45D2F500AA6F9DCC1DB785A6153EB3067E42F576A4 ] MpsSvc          C:\windows\system32\mpssvc.dll
00:28:53.0174 0x0ed8  MpsSvc - ok
00:28:53.0174 0x0ed8  [ 25D32BE04FE0A23FDF57FD5382757672, 64E39E3E21D9173FB1116B989D80C244C49DA827698A05AF5CC5CD1C6AE155DE ] MRxDAV          C:\windows\system32\drivers\mrxdav.sys
00:28:53.0189 0x0ed8  MRxDAV - ok
00:28:53.0205 0x0ed8  [ E671EDAB0726E05ECEF4058B4CD73C4D, 9F4C50E635CE2204E3291C8D3D7F658A969E80722B8B6F0304228D9B434C20EA ] mrxsmb          C:\windows\system32\DRIVERS\mrxsmb.sys
00:28:53.0220 0x0ed8  mrxsmb - ok
00:28:53.0236 0x0ed8  [ D4D12BC29DE0F09280868FDCA65B3474, A6FE89ABD52087FEE52FDF31DDF4CB627ED400E94FDA86BEBF1D4763F1E42518 ] mrxsmb10        C:\windows\system32\DRIVERS\mrxsmb10.sys
00:28:53.0252 0x0ed8  mrxsmb10 - ok
00:28:53.0267 0x0ed8  [ 93A77008A8932FC84A173C4E97E52874, B7510CF7998C538D68BD2ECDC512A0BFC7CB7362F598EE4110F728427AFF0F5A ] mrxsmb20        C:\windows\system32\DRIVERS\mrxsmb20.sys
00:28:53.0267 0x0ed8  mrxsmb20 - ok
00:28:53.0283 0x0ed8  [ 74C9D21523DAE0C18F413C196DF0058A, 3DB4B8CA368D9DD82FAE2C2BC828A21142C8D29780A7C8667188C447519FF702 ] MsBridge        C:\windows\system32\drivers\bridge.sys
00:28:53.0299 0x0ed8  MsBridge - ok
00:28:53.0299 0x0ed8  [ 308F08347923DEEDE7BC03EC7D485841, 72DB45CA11FE635DF9F8273C38CBEFB8DF5362ADA0CBF6D2B1E570365DC700C0 ] MSDTC           C:\windows\System32\msdtc.exe
00:28:53.0314 0x0ed8  MSDTC - ok
00:28:53.0330 0x0ed8  [ F01B849D9D4A8CEAF32D4FDBD0B83C92, D2473AC4C6E6C03DEF13EA73EC78FB878BDC95C047651BF79A16C9DEA82AD046 ] Msfs            C:\windows\system32\drivers\Msfs.sys
00:28:53.0330 0x0ed8  Msfs - ok
00:28:53.0345 0x0ed8  [ 22ECD8F5D1DFADF2011BBB1700CB871D, 8F9EFF51137394EFA5471B8A29C541710063B65806B075B4925A84D5B6BC3BBB ] msgpiowin32     C:\windows\System32\drivers\msgpiowin32.sys
00:28:53.0345 0x0ed8  msgpiowin32 - ok
00:28:53.0345 0x0ed8  [ FD870F6968A145E4D2BA8A8842686B03, 34B8F601F3B5E42B4D0A41E2AF7DB4EB4E5B627DA8DA9A2A2D46B153AF23AEB1 ] mshidkmdf       C:\windows\System32\drivers\mshidkmdf.sys
00:28:53.0361 0x0ed8  mshidkmdf - ok
00:28:53.0361 0x0ed8  [ 30364757963A028CE5DF0FBAAC270173, C72588A6A52FF8E418A15D2C407A4DB7EA768585423720145F8253D5CA519DC2 ] mshidumdf       C:\windows\System32\drivers\mshidumdf.sys
00:28:53.0377 0x0ed8  mshidumdf - ok
00:28:53.0377 0x0ed8  [ 6BB0FEDDAE7135FA37FFAFF4D9E0E876, B41A3C0FFDFC493D6325ED493445AFCED04EC9DFF2B38125616FC5419AD1ACC4 ] msisadrv        C:\windows\system32\drivers\msisadrv.sys
00:28:53.0392 0x0ed8  msisadrv - ok
00:28:53.0392 0x0ed8  [ 07E3E54734B14F43A4A95A849C0A0DE2, 314AA02EA84D267B32DBAEBEA6C1AC1A266DED1E8D35A17B41D1D2AC75E8049E ] MSiSCSI         C:\windows\system32\iscsiexe.dll
00:28:53.0408 0x0ed8  MSiSCSI - ok
00:28:53.0424 0x0ed8  msiserver - ok
00:28:53.0424 0x0ed8  [ 13D614E6B51ECF36746C48CE829FA7F6, CAD63C0A4F7110093F84C58252C5803F14E3FC46584B79DA17EC86D49FEAEA64 ] MSKSSRV         C:\windows\system32\DRIVERS\MSKSSRV.sys
00:28:53.0439 0x0ed8  MSKSSRV - ok
00:28:53.0439 0x0ed8  [ 642CDE46351D5D2D90311E77072AB46D, B2D3033E607BA2F6E6B9CFB1CBF154CD0CE910EA473C56343EC81B9B94044CCA ] MsLldp          C:\windows\system32\drivers\mslldp.sys
00:28:53.0455 0x0ed8  MsLldp - ok
00:28:53.0455 0x0ed8  [ F2302A5CE63CA7673200FAFCEEEDB6AF, B8C44FC2DC0332183DE325CDBF511101F3307225295EDD428CE575A8DE15C223 ] MSPCLOCK        C:\windows\system32\DRIVERS\MSPCLOCK.sys
00:28:53.0470 0x0ed8  MSPCLOCK - ok
00:28:53.0486 0x0ed8  [ 6114512EA26E835BA522C63635429DB5, 0F91CE41B4555316A79AEF3047C152D538CC9C7C329987C9FD0E3D961AFC87C8 ] MSPQM           C:\windows\system32\DRIVERS\MSPQM.sys
00:28:53.0502 0x0ed8  MSPQM - ok
00:28:53.0502 0x0ed8  [ AA538E16E644D00E3BA5349BBA9598EC, 64A68B06883FE7ED34E04AB119BA819753F1222923EDD4E802C35D402B89D075 ] MsRPC           C:\windows\system32\drivers\MsRPC.sys
00:28:53.0517 0x0ed8  MsRPC - ok
00:28:53.0533 0x0ed8  [ 7ACFE7435317E791FF9EED2F49B402F2, EAF2CE12403A9D975112A22EDBC313EE63B926C070B35E62D515403DD34BD88D ] MsSecFlt        C:\windows\system32\drivers\mssecflt.sys
00:28:53.0549 0x0ed8  MsSecFlt - ok
00:28:53.0549 0x0ed8  [ 0543BEFD41EC4D25C7F7CF36409CEC7D, 631622CFEC49952C0470531B23FFFFF483DC0EFFEF7A97B1179A600392C05DDD ] mssmbios        C:\windows\System32\drivers\mssmbios.sys
00:28:53.0549 0x0ed8  mssmbios - ok
00:28:53.0564 0x0ed8  [ C1569E4DB8EFE3617847BF041A3C842F, 99ADE5E7F50E04CAEC737F7F90741CCA8EE628996BA5EB6C6BC62184884429B6 ] MSTEE           C:\windows\system32\DRIVERS\MSTEE.sys
00:28:53.0580 0x0ed8  MSTEE - ok
00:28:53.0580 0x0ed8  [ 130B16970154BA9876B09E5C4BAC63BE, BE3AF8FC5A26AB9C9DBA9C015C2E1FD3C4CD9CB423A2BBDABA91428BF8620553 ] MTConfig        C:\windows\System32\drivers\MTConfig.sys
00:28:53.0595 0x0ed8  MTConfig - ok
00:28:53.0595 0x0ed8  [ 15D987C8F6CCD4AC94E070C5986762CB, 452FB0C48B86C7F8F53794CC2DDBF2B900B03A0383B2DE8F6A830F8CB0AFBAD8 ] Mup             C:\windows\system32\Drivers\mup.sys
00:28:53.0611 0x0ed8  Mup - ok
00:28:53.0611 0x0ed8  [ 3D2C5B4995CA0751D32DEA0DE9FDFE44, A26958785FD9E05E2CA97078C9BB277CD44222BF5F7D9E8DC2F3F6AAAFFC6483 ] mvumis          C:\windows\system32\drivers\mvumis.sys
00:28:53.0627 0x0ed8  mvumis - ok
00:28:53.0627 0x0ed8  [ DB31EBB04C871F422C36A0962DA7D38B, B1BC2344744F537FB2C7D07B415F860195B7795E185253F05C0817A3764FEC10 ] NativeWifiP     C:\windows\system32\DRIVERS\nwifi.sys
00:28:53.0658 0x0ed8  NativeWifiP - ok
00:28:53.0674 0x0ed8  [ C3D9870E680D9D843B18F4626C3858FE, 43596CAC9FB488F810FBA954C52BC4D13F7D32028C40ACFE33DFD7EE36A65C17 ] NcaSvc          C:\windows\System32\ncasvc.dll
00:28:53.0689 0x0ed8  NcaSvc - ok
00:28:53.0689 0x0ed8  [ 04CE2C0F0759EACD886BA4B658B60D5D, E34D0976FC5936C8629800D826DB127072D1DFC3D350EFACA3AA1B8119551762 ] NcbService      C:\windows\System32\ncbservice.dll
00:28:53.0720 0x0ed8  NcbService - ok
00:28:53.0720 0x0ed8  [ E6094065008FE423377294050E7CEA2D, 86E200227256407530E2C28243DEFBC3CB6E9497644404D9AD79DA242286DF7B ] NcdAutoSetup    C:\windows\System32\NcdAutoSetup.dll
00:28:53.0736 0x0ed8  NcdAutoSetup - ok
00:28:53.0752 0x0ed8  [ 629CB21AC49C8867E0F29DF1C16DB7B4, 20663E68C69D0A1A2FE99A0C2A9DEFABF49786A1DC8F7F4E1699458AF57D7E79 ] ndfltr          C:\windows\System32\drivers\ndfltr.sys
00:28:53.0752 0x0ed8  ndfltr - ok
00:28:53.0783 0x0ed8  [ D5564FC81350458ED570528C4E3B1CCF, DD3C5012492EF9BCE3BE635BBB3AA40B3C5F5FDBD795A76B327D9C994102AC2B ] NDIS            C:\windows\system32\drivers\ndis.sys
00:28:53.0814 0x0ed8  NDIS - ok
00:28:53.0814 0x0ed8  [ 6DD605338FAAF6BA17662AA874E0D162, 636607829F5D7C3B7A4683C0A2DD594360D72F2AA3F8710153BE32575AE34A15 ] NdisCap         C:\windows\system32\drivers\ndiscap.sys
00:28:53.0830 0x0ed8  NdisCap - ok
00:28:53.0845 0x0ed8  [ E34196F285F8B8879E1FF36C31F7179E, 77A4F24F995D4C0689C43F9956E08DCEC62517E4F8B1B9EAA1852B5293DB5B9A ] NdisImPlatform  C:\windows\system32\drivers\NdisImPlatform.sys
00:28:53.0861 0x0ed8  NdisImPlatform - ok
00:28:53.0861 0x0ed8  [ 1FAD2398673F30CEC616B89C46B7DCBA, 70302049E6AE2BC6B3A7A9DE54D3F940AD6A9771CC2EBCCEC65994E67A25ECB5 ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
00:28:53.0877 0x0ed8  NdisTapi - ok
00:28:53.0877 0x0ed8  [ AEB8ECBE66CC46854066CB1F5623E179, 2F650A85A9DAE38887610C0B876621035616CEDB65D4BBBD7F1405616D218AAF ] Ndisuio         C:\windows\system32\drivers\ndisuio.sys
00:28:53.0892 0x0ed8  Ndisuio - ok
00:28:53.0892 0x0ed8  [ 7340104C2BF2F126714F7CDE85E63610, 45B64EC6F3A4C43F7D74806789067658C6EF0D44D36B841F4D26E1EBC95AF66C ] NdisVirtualBus  C:\windows\System32\drivers\NdisVirtualBus.sys
00:28:53.0908 0x0ed8  NdisVirtualBus - ok
00:28:53.0924 0x0ed8  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] NdisWan         C:\windows\System32\drivers\ndiswan.sys
00:28:53.0939 0x0ed8  NdisWan - ok
00:28:53.0939 0x0ed8  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] ndiswanlegacy   C:\windows\system32\DRIVERS\ndiswan.sys
00:28:53.0970 0x0ed8  ndiswanlegacy - ok
00:28:53.0970 0x0ed8  [ 78A12E3DF035B5D054986949B19BE43C, AD9B34F89B9F27D473BD5FCE6694A40FCCB808B61ABEDD6F70F1AF6C7E73ABF8 ] ndproxy         C:\windows\system32\DRIVERS\NDProxy.sys
00:28:53.0986 0x0ed8  ndproxy - ok
00:28:53.0986 0x0ed8  [ 04C8859355C1DC9C0FA198D1894D71C2, E7C67E73009341B5D402470C686781B3C7BBE2531CE26665E08E711B990B1A77 ] Ndu             C:\windows\system32\drivers\Ndu.sys
00:28:54.0017 0x0ed8  Ndu - ok
00:28:54.0017 0x0ed8  [ 6C76780A01FC2B885BD6E957B5C36B02, DB7834F03A765F65C773E772D8051AFADB22CA4B5074180AA397857A0C47A068 ] NetAdapterCx    C:\windows\system32\drivers\NetAdapterCx.sys
00:28:54.0033 0x0ed8  NetAdapterCx - ok
00:28:54.0033 0x0ed8  [ 5D1513BD6430307C9DB86C6E351372ED, D2AB709CF7CFA5B857B084AFC821914A975B7DDDCE154229981F19448973BD6D ] NetBIOS         C:\windows\system32\drivers\netbios.sys
00:28:54.0049 0x0ed8  NetBIOS - ok
00:28:54.0049 0x0ed8  [ 6FEBB0A847FFD5F057B9AC8889F1B9A7, 558BCC64C59079E6569F61CCE1219A124B3313FC4E6CB5CBCC94124D202FF19D ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
00:28:54.0064 0x0ed8  NetBT - ok
         

Alt 14.01.2017, 12:08   #7
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Code:
ATTFilter
00:28:54.0080 0x0ed8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] Netlogon        C:\windows\system32\lsass.exe
00:28:54.0080 0x0ed8  Netlogon - ok
00:28:54.0095 0x0ed8  [ D3BF2DA9216A4CF22A97820A50A67EFF, D00CBE0A7ECFB449D9B48967A01EE56141404EBE229893D5A1710781AD5F2551 ] Netman          C:\windows\System32\netman.dll
00:28:54.0111 0x0ed8  Netman - ok
00:28:54.0127 0x0ed8  [ F2645D51DD8AABC8BC72358409410437, 8CB97628923D6CEA6EFAD7E666BE92C154060BD108C28D46287A520A14B18ADA ] netprofm        C:\windows\System32\netprofmsvc.dll
00:28:54.0158 0x0ed8  netprofm - ok
00:28:54.0158 0x0ed8  [ D65F295A049473E6A39EA9A0EA76CA32, 274FC0BA044EB2D14093AB0E561F7FACEE06A3F433C81343C8B926FA2F9BD251 ] NetSetupSvc     C:\windows\System32\NetSetupSvc.dll
00:28:54.0189 0x0ed8  NetSetupSvc - ok
00:28:54.0205 0x0ed8  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
00:28:54.0205 0x0ed8  NetTcpPortSharing - ok
00:28:54.0220 0x0ed8  [ B996DE26A2E16053C9485F5905B05320, 30EB2CEB466A4F05A44F7CBFCDFD8CC3C27B5FCF1269C1B9410C48AB362D2A75 ] NgcCtnrSvc      C:\windows\System32\NgcCtnrSvc.dll
00:28:54.0236 0x0ed8  NgcCtnrSvc - ok
00:28:54.0267 0x0ed8  [ 54C31C2B815E2E26BB8158022F837C9C, CED660D1A58F635C6452F82FCB2EF8ACEEB7785E31617B2ADFD9EE69A2BDF2B8 ] NgcSvc          C:\windows\system32\ngcsvc.dll
00:28:54.0299 0x0ed8  NgcSvc - ok
00:28:54.0314 0x0ed8  [ 9B9F520C72EE33EAEC857124BB800243, DFA9386B272F4D86F3E4BE861A2FC4617261E1AA40576DDA610FC24AB4961A63 ] NlaSvc          C:\windows\System32\nlasvc.dll
00:28:54.0345 0x0ed8  NlaSvc - ok
00:28:54.0345 0x0ed8  [ 001CBD7A2CD45C4EB39C01C3C677EF73, F4AAF4D60DB1232921C7811A62287B55C7C098B7A1FF9A40D88AF58A5ABECBA2 ] Npfs            C:\windows\system32\drivers\Npfs.sys
00:28:54.0361 0x0ed8  Npfs - ok
00:28:54.0361 0x0ed8  [ 90F5DC9802AAA00CD0B6E2AD9E7FFADC, 71C0777829299DECA6ACD42F38802DBE3C29A42CFBD8A396F39DFA44D1F55B6C ] npsvctrig       C:\windows\System32\drivers\npsvctrig.sys
00:28:54.0377 0x0ed8  npsvctrig - ok
00:28:54.0377 0x0ed8  [ 1993C85962692EF7024501E7FE92D466, F5BCAA8308495EBF8BB061C2015E07C202A779668D171364D7E312975BC18B10 ] nsi             C:\windows\system32\nsisvc.dll
00:28:54.0392 0x0ed8  nsi - ok
00:28:54.0392 0x0ed8  [ 0C6218321A09A7B51BA7FFAFBA4CCB21, 330B3FA793A78410B28DFC8250BBF24442E3BB80434A7938BB96F02337614E0D ] nsiproxy        C:\windows\system32\drivers\nsiproxy.sys
00:28:54.0408 0x0ed8  nsiproxy - ok
00:28:54.0455 0x0ed8  [ DB69C6DA8B3DDFDC547D455CA23A8250, AE495CEB18924C8B21F7F150FF17CD00880F2E222D7B5155661798E0535D63C4 ] NTFS            C:\windows\system32\drivers\NTFS.sys
00:28:54.0502 0x0ed8  NTFS - ok
00:28:54.0517 0x0ed8  [ 6E6DD6F9DD2A034CF85E94047DBDB992, 63D0A0756F551B7668D1CBAB24B29FD462C706E8A81690BC248D6C92061FE215 ] Null            C:\windows\system32\drivers\Null.sys
00:28:54.0517 0x0ed8  Null - ok
00:28:54.0533 0x0ed8  [ 094E32EE15A77155A259A4B76B612FF1, E9EAD40E49B9DBEF5F30C2293AA1C122503BC184FBB17BDB1E946A1DDFFAAEE2 ] NVHDA           C:\windows\system32\drivers\nvhda64v.sys
00:28:54.0549 0x0ed8  NVHDA - ok
00:28:54.0814 0x0ed8  [ 9C4D3EAD5CE9A02576E0588FDB4A33C1, 1EF933435F2F77FE30E95636C2314E0AD6AA6F7FF40F07D1E531A18D1F0BDD9B ] nvlddmkm        C:\windows\System32\DriverStore\FileRepository\nv_dispiwu.inf_amd64_bf2d88c4ea749bb8\nvlddmkm.sys
00:28:55.0080 0x0ed8  nvlddmkm - ok
00:28:55.0127 0x0ed8  [ D261DF41F0840F734856A2B4F5E072C7, 2E703556D0C919375D0B7770513456844B13362190643D5524663EC8546E0FF5 ] nvraid          C:\windows\system32\drivers\nvraid.sys
00:28:55.0127 0x0ed8  nvraid - ok
00:28:55.0142 0x0ed8  [ 23B702B555EB0436B9DAA0BC63DA65CE, D454F80D9657CFEC852F022C12D7B2C1A2D7D247ECC591EDB07B9369DFD8C99E ] nvstor          C:\windows\system32\drivers\nvstor.sys
00:28:55.0142 0x0ed8  nvstor - ok
00:28:55.0174 0x0ed8  [ BF83A0A7BF998693691349175CF8AC7D, 743DB4DED1372DEB48ACD741CCC4DC01A9755A6D3CDF4F3CB8F68AB1F69D2BFF ] nvsvc           C:\windows\system32\nvvsvc.exe
00:28:55.0205 0x0ed8  nvsvc - ok
00:28:55.0220 0x0ed8  [ 17997DC2441F7E29CDFC6458E0392764, 636CCE2DA1EF8195B33F8D6D5C8CC151D58EBF08DC9AD8ACCCE7ABD41A69639F ] OneSyncSvc      C:\windows\System32\APHostService.dll
00:28:55.0252 0x0ed8  OneSyncSvc - ok
00:28:55.0252 0x0ed8  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] p2pimsvc        C:\windows\system32\pnrpsvc.dll
00:28:55.0283 0x0ed8  p2pimsvc - ok
00:28:55.0299 0x0ed8  [ 2BBCED66D7AFC968BDBB0E4D8524DF0A, 762D916390F9DE69B3EA1D31244224F910645F8E5CEF4C505B76B215BFDFCD9A ] p2psvc          C:\windows\system32\p2psvc.dll
00:28:55.0314 0x0ed8  p2psvc - ok
00:28:55.0314 0x0ed8  [ 6B81BF7853D161DB8AC62CD8B9C2DE6B, B2DC06D135FD2501217DDA7349556EB873309E02188D4C3901807BA24FAB30C7 ] Parport         C:\windows\System32\drivers\parport.sys
00:28:55.0330 0x0ed8  Parport - ok
00:28:55.0345 0x0ed8  [ CDBD029BAEC8D09F6FBD404632D9AF28, 71F4401150CD4C9C6BBF2DA854CF07EA2F8C9BBE900833858F49134DDAF14414 ] partmgr         C:\windows\system32\drivers\partmgr.sys
00:28:55.0345 0x0ed8  partmgr - ok
00:28:55.0361 0x0ed8  [ CDD8EDF4C35BE6D6137112F5CC7A70DA, 80EECA6BC2E668E5652A5CA9B119CCCE2A2E421F0EED1FD0EAC20C42E77C02ED ] PcaSvc          C:\windows\System32\pcasvc.dll
00:28:55.0377 0x0ed8  PcaSvc - ok
00:28:55.0392 0x0ed8  [ 29AF16726F4DD84376ECA85AB6AFF2C6, BEF9EA10637065365ED343C4EBA51191B9BEADD8F1F3362D3EFE75F40BE9A027 ] pci             C:\windows\system32\drivers\pci.sys
00:28:55.0408 0x0ed8  pci - ok
00:28:55.0408 0x0ed8  [ 214DCC87E3898F738075D1341252A552, E721FBBC3510DDB848A8CAEA3B6031EE988F42252DBC3BF7BDB6ABD9A0D9FABD ] pciide          C:\windows\system32\drivers\pciide.sys
00:28:55.0424 0x0ed8  pciide - ok
00:28:55.0424 0x0ed8  [ AED76A3333B3A31536E430020E0226FC, EC255B79B0908E3C142D92E35B79D90A3F2594BA012CA2B1B04A6A8745153430 ] pcmcia          C:\windows\system32\drivers\pcmcia.sys
00:28:55.0439 0x0ed8  pcmcia - ok
00:28:55.0439 0x0ed8  [ E63FB38B6E75B39467492FBAD2CD512A, DB406C92BA2460C833A49B98EB5BD58348E868F643A0123B0C9B5315FFC6A124 ] pcw             C:\windows\system32\drivers\pcw.sys
00:28:55.0455 0x0ed8  pcw - ok
00:28:55.0455 0x0ed8  [ 9EA203A07EFA6D74F07F32EF0DAB5CA6, D851F1CC748B4CD0E263931668FFF2FE20D5778267F4FF2237D565CFC171B5AF ] pdc             C:\windows\system32\drivers\pdc.sys
00:28:55.0470 0x0ed8  pdc - ok
00:28:55.0486 0x0ed8  [ 1509A77F840AA9E72CF8247D0CF2FBDE, 2D47AD4D8F5C2D871E603FB6D72D25EFD0E63FA3A542DAADAB9D82ED074C0E0B ] PEAUTH          C:\windows\system32\drivers\peauth.sys
00:28:55.0517 0x0ed8  PEAUTH - ok
00:28:55.0517 0x0ed8  [ 540116170E2135FCD5DDE77702166B67, CBEC51C2D47532F1781B3255040F303263420B204C2F8BB2B5D1EC342F57B285 ] percsas2i       C:\windows\system32\drivers\percsas2i.sys
00:28:55.0533 0x0ed8  percsas2i - ok
00:28:55.0533 0x0ed8  [ 8356F87553BF49C703CF382033815898, 245EB941566D848F134629690BF271B1CBEAB6440771D3D8D7AED3756835354E ] percsas3i       C:\windows\system32\drivers\percsas3i.sys
00:28:55.0549 0x0ed8  percsas3i - ok
00:28:55.0564 0x0ed8  [ CB5343FF52A702A9ACFAAE6BE972FE09, EAA5362D91D05D382DF4EBBAA3FD575456F23CAD531CC6F1270F8254892DBF02 ] PerfHost        C:\windows\SysWow64\perfhost.exe
00:28:55.0580 0x0ed8  PerfHost - ok
00:28:55.0595 0x0ed8  [ D0D57322ABC7473E54472D8374169CC5, BD14A13D6908C8669E56EF9401FD8A3D7C618E8B6556B36E634864E733BCA4B2 ] PhoneSvc        C:\windows\System32\PhoneService.dll
00:28:55.0642 0x0ed8  PhoneSvc - ok
00:28:55.0658 0x0ed8  [ 37EA62238E17AE88E4713D9246CA1C1C, 3D0D62472C00526702F4FF699A06A9C944DF7618EBF59A44CBBC0EE6154BE64B ] PID_PEPI        C:\windows\system32\DRIVERS\LV302V64.SYS
00:28:55.0689 0x0ed8  PID_PEPI - ok
00:28:55.0705 0x0ed8  [ B4AB2C0177715FFAED88A1223212043A, 1920792ADC78DD51EF98B6A9634D686EAED0848FB7EF74A0DCD3AEBA5AF41EC6 ] PimIndexMaintenanceSvc C:\windows\System32\PimIndexMaintenance.dll
00:28:55.0720 0x0ed8  PimIndexMaintenanceSvc - ok
00:28:55.0752 0x0ed8  [ F931F21E4287FE3ECCF09B54A232BBA2, CEB7AB3236E5F30214027092B7B695ED35F7A1E007DF4046797D1E4DFEF49EC8 ] pla             C:\windows\system32\pla.dll
00:28:55.0799 0x0ed8  pla - ok
00:28:55.0814 0x0ed8  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] PlugPlay        C:\windows\system32\umpnpmgr.dll
00:28:55.0830 0x0ed8  PlugPlay - ok
00:28:55.0830 0x0ed8  [ 48FEC6E1A1171DFE9633FD628C99B548, 8211CE48677CEEFFB17C857F112205FC104B56D4798EC2133C55B9BB3328D03F ] PNPMEM          C:\windows\System32\drivers\pnpmem.sys
00:28:55.0845 0x0ed8  PNPMEM - ok
00:28:55.0845 0x0ed8  [ 56D7A89423325121C4A9BD5C326414F3, 649048C23D1973C3504E26B35362AC99DFE9BF31FFE73F45B43306A212AEA34C ] PNRPAutoReg     C:\windows\system32\pnrpauto.dll
00:28:55.0861 0x0ed8  PNRPAutoReg - ok
00:28:55.0877 0x0ed8  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] PNRPsvc         C:\windows\system32\pnrpsvc.dll
00:28:55.0892 0x0ed8  PNRPsvc - ok
00:28:55.0892 0x0ed8  [ 4C2985DAAF5859A670AE2AF478AF58C6, 3B62D04255FC9C9D46B76B740D9DEFB6F382ADB1C5D27948FABDE71E9F7CA768 ] Point64         C:\windows\System32\drivers\point64.sys
00:28:55.0908 0x0ed8  Point64 - ok
00:28:55.0908 0x0ed8  [ F70CAC34B455D05EAA04B2F8FB58E1CB, 295BFFB3DA03C5CE5462C11D3240024B68AC06E8DEA9062A739BE2CCEE19EB5D ] PolicyAgent     C:\windows\System32\ipsecsvc.dll
00:28:55.0939 0x0ed8  PolicyAgent - ok
00:28:55.0939 0x0ed8  [ 60C8376B48BA96F07AEA536527433D44, EB988C119C3E71169B91ED2A744C71933DD35447DC4A8249E80EC24E9E7077D4 ] Power           C:\windows\system32\umpo.dll
00:28:55.0955 0x0ed8  Power - ok
00:28:55.0970 0x0ed8  [ 5645B9D9788CCA2C88B9534996ED2D6D, 4988942DF163DB5B9B1A08CE6B628D2C47C2E2EAA30AEAE4EFE21C8CF4C8DC5D ] PptpMiniport    C:\windows\System32\drivers\raspptp.sys
00:28:55.0986 0x0ed8  PptpMiniport - ok
00:28:56.0049 0x0ed8  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\windows\system32\spool\drivers\x64\3\PrintConfig.dll
00:28:56.0158 0x0ed8  PrintNotify - ok
00:28:56.0158 0x0ed8  [ 372913E12677A8CBBBABDD8311894F9D, A5233D95A0D22D2A9DB214E7CB79A99D389B67189FF6A87D0AD4610A333A637F ] Processor       C:\windows\System32\drivers\processr.sys
00:28:56.0174 0x0ed8  Processor - ok
00:28:56.0189 0x0ed8  [ 1F115AF75EFBAC28479B4F94A3F8D4A3, BE8D8C50D985F6AF9DDC0F13BDBE2D55D600E1F5E344982536538B14EC484AA6 ] ProfSvc         C:\windows\system32\profsvc.dll
00:28:56.0205 0x0ed8  ProfSvc - ok
00:28:56.0220 0x0ed8  [ FC98407B85A31161851FDE245517574F, 2CCD706CF243934FCDA32B24CE0C385EA2E67F206E0306FA584496F583A20CD1 ] Psched          C:\windows\system32\drivers\pacer.sys
00:28:56.0220 0x0ed8  Psched - ok
00:28:56.0236 0x0ed8  [ 7A68710BAC9B6809314B86C0CB1CBC4A, C02D97993D1F6FE6EFBA5B1366B3A4FE8CE1136A95F3A2DA07BA59554C163501 ] QWAVE           C:\windows\system32\qwave.dll
00:28:56.0252 0x0ed8  QWAVE - ok
00:28:56.0267 0x0ed8  [ 819602BBBFDB0BD46DEA3715BF0DD452, D4007FF1E5296316B53436CA3598D6B1CF4F60AB77D5B02F3E595081EDD5D879 ] QWAVEdrv        C:\windows\system32\drivers\qwavedrv.sys
00:28:56.0267 0x0ed8  QWAVEdrv - ok
00:28:56.0283 0x0ed8  [ CDF47037A0939F56D11F699629C276AD, A63F2A3FE80FB8084E3870E907505694B79EE1D9E56E292C01D481FEFD2534B0 ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
00:28:56.0283 0x0ed8  RasAcd - ok
00:28:56.0299 0x0ed8  [ 28C2EA278070EE12701D0EDF8CB0EC36, F10288C1C6835840026DB30285345EF892DE989F43C948E7F4760B8895FF675F ] RasAgileVpn     C:\windows\System32\drivers\AgileVpn.sys
00:28:56.0314 0x0ed8  RasAgileVpn - ok
00:28:56.0314 0x0ed8  [ 7B82197BF35CC3BE59AEF8B706AB8A16, AB0216164A548A48CD21F5F035E57E867584A96890B9887EC08F8DABDD89F990 ] RasAuto         C:\windows\System32\rasauto.dll
00:28:56.0330 0x0ed8  RasAuto - ok
00:28:56.0330 0x0ed8  [ 17E565710172ED71B8531D8822E1C5D1, 0CA39ABD9E544DDAD9D9D7D1FC50444274C31E18F9BF73069051D9F62833698F ] Rasl2tp         C:\windows\System32\drivers\rasl2tp.sys
00:28:56.0345 0x0ed8  Rasl2tp - ok
00:28:56.0361 0x0ed8  [ F79BFB5588B777C71734C1D1EC129D07, 9B9D70EC8978AAC19B2B94694EE1B9957C13DFDDFCBE8AA82C5F0D0EA04CDBDF ] RasMan          C:\windows\System32\rasmans.dll
00:28:56.0408 0x0ed8  RasMan - ok
00:28:56.0408 0x0ed8  [ 9387DF155233D45D4E010F4F2FB52A57, CABC25DA4E512809AED0085767BDD94BF3C1DA792BFF8A009B5465D9110E7060 ] RasPppoe        C:\windows\System32\drivers\raspppoe.sys
00:28:56.0424 0x0ed8  RasPppoe - ok
00:28:56.0424 0x0ed8  [ F0F4EEDEEBEE7A4244FAFB96A16B5712, F64717E601BD5EB674003009507B8CDD6F69F00E8670D6895EC64786166A0E8D ] RasSstp         C:\windows\System32\drivers\rassstp.sys
00:28:56.0439 0x0ed8  RasSstp - ok
00:28:56.0455 0x0ed8  [ AF6963414B820B7C45578ED3300438A7, C00F60FD72608E6983D32642768AECE891DD816FADFA7B872BA88091C16B95D7 ] rdbss           C:\windows\system32\DRIVERS\rdbss.sys
00:28:56.0470 0x0ed8  rdbss - ok
00:28:56.0486 0x0ed8  [ 79A415E6FA915EFC00297DAB16EC2635, 47BB49F6D756214193D38A4AB182B541AAC180381C3111FF7F9B0AD4C44D8733 ] rdpbus          C:\windows\System32\drivers\rdpbus.sys
00:28:56.0486 0x0ed8  rdpbus - ok
00:28:56.0502 0x0ed8  [ 7135785C21CA79D270D11037C43D3F19, 654A3C65CF891ED8C82A740D10CF607FC7D709185E664DE03288CEB5B25F03A6 ] RDPDR           C:\windows\system32\drivers\rdpdr.sys
00:28:56.0517 0x0ed8  RDPDR - ok
00:28:56.0517 0x0ed8  [ 97A61A3CB2B5CB4FC32B3224EF333448, E4F2E8BCEE3639BE57BBC8A8E67FDE42C3A5158F1204684B0ECD216F4AA044A3 ] RdpVideoMiniport C:\windows\system32\drivers\rdpvideominiport.sys
00:28:56.0533 0x0ed8  RdpVideoMiniport - ok
00:28:56.0533 0x0ed8  [ 69BB204AE07EE84ECFAB1BF13C4BD04B, 1CA832CBF4AE4821EEA2A19F9519C2D1D00406B8CCE2A86FE3B33A5F293DB218 ] rdyboost        C:\windows\system32\drivers\rdyboost.sys
00:28:56.0549 0x0ed8  rdyboost - ok
00:28:56.0580 0x0ed8  [ 940D6F5A2B0A61EE4170DF84F6C95C20, F8EE846DC8015EDFE7CB5BEEDC977EAA9C586BAC2216DE69D8ECCBDBC7408649 ] ReFSv1          C:\windows\system32\drivers\ReFSv1.sys
00:28:56.0595 0x0ed8  ReFSv1 - ok
00:28:56.0611 0x0ed8  [ 13F6B64235C60167052364BF7D99E4CA, BC12EE00775F7456FB922FBD684BF3F0CFABA5BEBB6E162C23B41DED5C20A978 ] RemoteAccess    C:\windows\System32\mprdim.dll
00:28:56.0642 0x0ed8  RemoteAccess - ok
00:28:56.0658 0x0ed8  [ 3183B161B1F05333F6C325577FEF3596, D6A89B2A021377B6F371E5B9EFC36FF018822B28F0ED41F8CD2F00C5C8605707 ] RemoteRegistry  C:\windows\system32\regsvc.dll
00:28:56.0674 0x0ed8  RemoteRegistry - ok
00:28:56.0689 0x0ed8  [ 0660F4A14F9D2A2F59B26B1D74F1A6D0, A9443B6B7ED1ECA22AC960A2C6A2BE18C0BA58CD7BCF60E7AA617CD3662D122D ] RetailDemo      C:\windows\system32\RDXService.dll
00:28:56.0720 0x0ed8  RetailDemo - ok
00:28:56.0736 0x0ed8  [ E82F3B1918C6A5FE6EB761CDF1E772AF, 0C993FCB7BFD6E01B70A1821E0DEAFA2CB241AF8C2E6D4CC120F59C1B5F6FF5F ] RFCOMM          C:\windows\System32\drivers\rfcomm.sys
00:28:56.0752 0x0ed8  RFCOMM - ok
00:28:56.0752 0x0ed8  [ 5DAA644F17780FC4E3F4820A46D38FEC, 32C27FFA0A4608B164F4E709CD0D998AB73CA9713BE3E47F9DBC7B3D1B6C7453 ] RmSvc           C:\windows\System32\RMapi.dll
00:28:56.0767 0x0ed8  RmSvc - ok
00:28:56.0767 0x0ed8  [ 672724C8B21B7DC56646045DE4D5B860, 79986E80A92C949C543959F1E35647A9788DAB2892AC20B6DEA5C0BBC0CEDE9E ] RpcEptMapper    C:\windows\System32\RpcEpMap.dll
00:28:56.0783 0x0ed8  RpcEptMapper - ok
00:28:56.0783 0x0ed8  [ 109C1D609951E886D3643B15C1EDD1C2, 347D8E7C50EC7F96217C7421D9BC8A42C9DF50B94169CB58DCF857A63C33C2EA ] RpcLocator      C:\windows\system32\locator.exe
00:28:56.0799 0x0ed8  RpcLocator - ok
00:28:56.0814 0x0ed8  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] RpcSs           C:\windows\system32\rpcss.dll
00:28:56.0861 0x0ed8  RpcSs - ok
00:28:56.0861 0x0ed8  [ 5FF28F097C9699097B473F8FC7C1AA7D, 695560F1DBD85073F3D6CB1FF16F16504CA044EA62E940E463A16BBA8B86E2FA ] rspndr          C:\windows\system32\drivers\rspndr.sys
00:28:56.0877 0x0ed8  rspndr - ok
00:28:56.0892 0x0ed8  [ C1EC85A1518B94AF10E04A9388FF835F, C58B5539E3B85B0AFB5F9F29114439E26C930AC19D27FB9712174F39CE0C7DDE ] rt640x64        C:\windows\System32\drivers\rt640x64.sys
00:28:56.0924 0x0ed8  rt640x64 - ok
00:28:56.0924 0x0ed8  [ B5DAEE69BACA64D2BB004568E22D8756, C0072CF6B438ED756435A182D55AC55F3AD356ACBD483DE06A94893D3CA8CCC5 ] s3cap           C:\windows\System32\drivers\vms3cap.sys
00:28:56.0939 0x0ed8  s3cap - ok
00:28:56.0939 0x0ed8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] SamSs           C:\windows\system32\lsass.exe
00:28:56.0955 0x0ed8  SamSs - ok
00:28:56.0955 0x0ed8  [ 5E73FB63E2DBC75FE0C17DEB0010CE0E, 9DAC47486262397D03BC01F7438CAB62CF33BD7B5283F5B9548C770A3D6D0ADC ] sbp2port        C:\windows\system32\drivers\sbp2port.sys
00:28:56.0970 0x0ed8  sbp2port - ok
00:28:56.0986 0x0ed8  [ 3CD0130FFDEAEACF0905B482F3934EA3, 1EC355B63135FD2563093EBB206741C0C4CCE0551A662F6DC86C875146A88B06 ] SCardSvr        C:\windows\System32\SCardSvr.dll
00:28:57.0002 0x0ed8  SCardSvr - ok
00:28:57.0002 0x0ed8  [ 5E8ECCE130A72107B6DFDBE26185A7FB, 811E2CE485BC14161FF629069BCCF53B2B8C6F8B1E1A6B3A3C86DBE4F85A5577 ] ScDeviceEnum    C:\windows\System32\ScDeviceEnum.dll
00:28:57.0017 0x0ed8  ScDeviceEnum - ok
00:28:57.0033 0x0ed8  [ 3D9A82B03C92D1FEC42CB171D6F57778, DC027F02F5EB5F1D10DB6F405FB0C15D4D5C922445F5F3C916624113278AF072 ] scfilter        C:\windows\system32\DRIVERS\scfilter.sys
00:28:57.0033 0x0ed8  scfilter - ok
00:28:57.0064 0x0ed8  [ D4DB6B318A0A0C74A90260725A228C0B, 57BA2EF9D880488C785C806ABF9EE753A48E589129442D72F815CD6EFFA07B22 ] Schedule        C:\windows\system32\schedsvc.dll
00:28:57.0095 0x0ed8  Schedule - ok
00:28:57.0111 0x0ed8  [ 9055ADDFBA4C8B914C914CE693B55C0A, DB213AC36E14D856B81D2AFE46815402537A2ABEEA15032A9FF436F953129441 ] scmbus          C:\windows\system32\drivers\scmbus.sys
00:28:57.0127 0x0ed8  scmbus - ok
00:28:57.0127 0x0ed8  [ B6F2363584E62960846F7C3F00124A4F, 252189FF9D623CF69BF415FF7C7FE74B0BBF756B632420578BFAFF6595616CF7 ] scmdisk0101     C:\windows\System32\drivers\scmdisk0101.sys
00:28:57.0142 0x0ed8  scmdisk0101 - ok
00:28:57.0142 0x0ed8  [ C1B5EE58E759C53F9939581709DC70BB, 85095ABC9459A766832373BC3839E573E9A73C967F8427D6B7CAB972551C3191 ] SCPolicySvc     C:\windows\System32\certprop.dll
00:28:57.0158 0x0ed8  SCPolicySvc - ok
00:28:57.0174 0x0ed8  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\windows\System32\drivers\sdbus.sys
00:28:57.0189 0x0ed8  sdbus - ok
00:28:57.0189 0x0ed8  [ F3714DBAA42C15F78FFCDFE4273214EB, 2D018970B92C5F0744FAE10A2FC298F3DCEA5C2EDEB760F4F0651337B9878ABF ] SDRSVC          C:\windows\System32\SDRSVC.dll
00:28:57.0205 0x0ed8  SDRSVC - ok
00:28:57.0205 0x0ed8  [ 120DFCB71D6C502613A9E2D50E16850C, 2C294010AD1C9C380CD5221A37720544178B7358C8C8553AF44055E4CEE5DAF5 ] sdstor          C:\windows\System32\drivers\sdstor.sys
00:28:57.0220 0x0ed8  sdstor - ok
00:28:57.0220 0x0ed8  [ EFD644DD091E1D94555FC3BBC95EA66D, FBDDA6680BEC378CCF12A32D9186020E884DA15A1E789D1531B1E687FC7B54B1 ] seclogon        C:\windows\system32\seclogon.dll
00:28:57.0236 0x0ed8  seclogon - ok
00:28:57.0252 0x0ed8  [ F48535714BED7DD784853889B4594B26, 9B4AB7E7293E79A8F6CC46C84F23E62AD3BD6E958FCE078CDBB125A69FAC7E50 ] SENS            C:\windows\System32\sens.dll
00:28:57.0267 0x0ed8  SENS - ok
00:28:57.0267 0x0ed8  Sense - ok
00:28:57.0299 0x0ed8  [ 2B4E090D06C60853C5C00CF255F9E02A, 4D4DBA7B04519622612BD4A4F28318CA2F5646C84CAFF8C5ACC9BF4C6031894E ] SensorDataService C:\windows\System32\SensorDataService.exe
00:28:57.0345 0x0ed8  SensorDataService - ok
00:28:57.0361 0x0ed8  [ C09A42163878A082C3F0D0A3DFE95714, 8033DC38D0EDED3758DA6BF8C1955BE5FFE48863C079C589660B37D0E461300F ] SensorService   C:\windows\system32\SensorService.dll
00:28:57.0392 0x0ed8  SensorService - ok
00:28:57.0392 0x0ed8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] SensorsHIDClassDriver C:\windows\System32\drivers\WUDFRd.sys
00:28:57.0408 0x0ed8  SensorsHIDClassDriver - ok
00:28:57.0424 0x0ed8  [ E6F00415DADCEEC860E7AB42BFD19A65, 274CAF22F93D43B6DB6953730E3DF8DA94776B24EEE74B80AB4CD780BC1366A9 ] SensrSvc        C:\windows\system32\sensrsvc.dll
00:28:57.0439 0x0ed8  SensrSvc - ok
00:28:57.0439 0x0ed8  [ 401D706DDC0A7AF18C3DD228ADF74551, 27C0B38D7C2E3F6FF06201124E63483931F6071954B2B99EC0143C464238C0B7 ] SerCx           C:\windows\system32\drivers\SerCx.sys
00:28:57.0455 0x0ed8  SerCx - ok
00:28:57.0455 0x0ed8  [ 7084D11083F0CDCA8B5C76F9846ABF5D, F639920882B0E784D8CFAF0D4C0F0C411937B6831E5DD99B0ABFBFE06BA4742F ] SerCx2          C:\windows\system32\drivers\SerCx2.sys
00:28:57.0470 0x0ed8  SerCx2 - ok
00:28:57.0470 0x0ed8  [ 3FF478A8ED32A83C36581425F6282B6C, 787646A17098EA7CF36064D0A950C1D470D4A280C8C5AC40023D566E53860EAE ] Serenum         C:\windows\System32\drivers\serenum.sys
00:28:57.0486 0x0ed8  Serenum - ok
00:28:57.0486 0x0ed8  [ 92509187AA171A80521528B36F753E1D, FE0DA272B8A155ECC161E99586C4AE7EE17B1C84BC330DA1566C83B8E03FA825 ] Serial          C:\windows\System32\drivers\serial.sys
00:28:57.0502 0x0ed8  Serial - ok
00:28:57.0502 0x0ed8  [ 433D38FF6D08B993847EA2A10EB8CB52, 29BA75DB6D1AC761BBDFB5AC8874FC7D763E1CD10D290E369063B34CE951270F ] sermouse        C:\windows\System32\drivers\sermouse.sys
00:28:57.0517 0x0ed8  sermouse - ok
00:28:57.0533 0x0ed8  [ 82CF273F0E8F243789683DEB40757569, 5433D93A41C4BF04494E6158931C6AC3154888F7CD3A417253EC02FF7EA6D00E ] SessionEnv      C:\windows\system32\sessenv.dll
00:28:57.0549 0x0ed8  SessionEnv - ok
00:28:57.0564 0x0ed8  [ 697D3EE0740AEAB62B66ABCA1C83D13B, FCF54A0071ED04AD3FC8551C67FE5FD49089DC0510F753052CAC5972A65C9E3D ] sfloppy         C:\windows\System32\drivers\sfloppy.sys
00:28:57.0564 0x0ed8  sfloppy - ok
00:28:57.0580 0x0ed8  [ 832E933AA8DB9FD4733B96D8B6484D3F, 3A8E3D7ECA192EEE154CB568073B7211FDA06078EFC3BC7E961563A1BFDD0CAA ] SharedAccess    C:\windows\System32\ipnathlp.dll
00:28:57.0611 0x0ed8  SharedAccess - ok
00:28:57.0627 0x0ed8  [ 482E6BE8A07832E824080D352075ACA1, 4123A76C8E805AF4FE229C53E9C174095C0937913BA81A63FE9B45C44AA5B15F ] ShellHWDetection C:\windows\System32\shsvcs.dll
00:28:57.0674 0x0ed8  ShellHWDetection - ok
00:28:57.0674 0x0ed8  [ CF3BDF9EAD8D3EF671E9339B44B185BA, C17EC6D5B00F49D9C8B5B6C262A85F34ED71C58450659F006B3632AA84F68E23 ] shpamsvc        C:\windows\system32\Windows.SharedPC.AccountManager.dll
00:28:57.0689 0x0ed8  shpamsvc - ok
00:28:57.0689 0x0ed8  [ A34CE1830E45DA98932295FDE4B7908A, FC553ECF4D64B4B10B7FDE5352707785517A18D487A80665BAFC7261E3F35CDC ] SiSRaid2        C:\windows\system32\drivers\SiSRaid2.sys
00:28:57.0705 0x0ed8  SiSRaid2 - ok
00:28:57.0705 0x0ed8  [ A7B5C670770E908DA5FEF5BF1136E933, 8D3BB6FF65E631C34BE8EA766481B2FDB2E1E916A4FD67F86705A8975A136E6C ] SiSRaid4        C:\windows\system32\drivers\sisraid4.sys
00:28:57.0720 0x0ed8  SiSRaid4 - ok
00:28:57.0736 0x0ed8  [ F3AAB7DF6408431C762D8721B68F46E4, 56ED764AA660955B8B06322703D086B3A52106625A83CCAF195B08BCBDEDA88F ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
00:28:57.0736 0x0ed8  SkypeUpdate - ok
00:28:57.0752 0x0ed8  [ D233EAE2A9D48485321816486ED635EF, 03AB49BE9CF15EB7EDC50C400E673B4DF0E5BFDA9A7811E157F2AF2F3CF38D49 ] smphost         C:\windows\System32\smphost.dll
00:28:57.0767 0x0ed8  smphost - ok
00:28:57.0783 0x0ed8  [ 0B217141AC1283655402CDB356577735, 6EFA4CA46CFC8B7156CE7E5CA89B7F7073E16D66C2FC13F4DB95FEB78CCF698F ] SmsRouter       C:\windows\system32\SmsRouterSvc.dll
00:28:57.0814 0x0ed8  SmsRouter - ok
00:28:57.0814 0x0ed8  [ 6F4CE07D420FB657B5936F71101ABD41, CEC52984C56E578E0FFE12BE1B8148335F788B7D1751F2D0E79B944A41113C20 ] SNMPTRAP        C:\windows\System32\snmptrap.exe
00:28:57.0830 0x0ed8  SNMPTRAP - ok
00:28:57.0845 0x0ed8  [ C994DF90427103CCB80F893FFD2B1CE8, 7E4B08095C77E68D337A3425EEA38F8FEC4D103CA7661E34FD96BF518DFB4BCB ] spaceport       C:\windows\system32\drivers\spaceport.sys
00:28:57.0861 0x0ed8  spaceport - ok
00:28:57.0877 0x0ed8  [ E03264C4C25B568F92ED1656AD541E64, D42942BFFBC7213D204FAF84F4FE015FC23A6ACB29B5E752834EDBC17A3AC20D ] SpbCx           C:\windows\system32\drivers\SpbCx.sys
00:28:57.0877 0x0ed8  SpbCx - ok
00:28:57.0892 0x0ed8  [ 79DCE27E8C4CF6701BFE49EC2446BBF6, F51CBB7A45C3C878F41653FD5FBDC93CC302712B7725DAAB4D3475A1F4771E3D ] Spooler         C:\windows\System32\spoolsv.exe
00:28:57.0939 0x0ed8  Spooler - ok
00:28:58.0049 0x0ed8  [ 23529A00195CE71252FEBF647E56E27D, 8ADF7A1C96DAE005E9A974D90BE8954F88D49B6848252B88513C49E0A3BD9774 ] sppsvc          C:\windows\system32\sppsvc.exe
00:28:58.0174 0x0ed8  sppsvc - ok
00:28:58.0189 0x0ed8  [ E83830BB74AE8CBECEA0ECD94DE436F9, 4A34569A34260324EBD629039E1BF45A3527FC75B22D9A3DB6360A6EB365483A ] srv             C:\windows\system32\DRIVERS\srv.sys
00:28:58.0220 0x0ed8  srv - ok
00:28:58.0236 0x0ed8  [ 55CA5329D1ADEB8F8034045930147AE4, D4F31BC82700D166564C7F9CDCEA3ABAB4A37B55137C34572768DF46FDA9320A ] srv2            C:\windows\system32\DRIVERS\srv2.sys
00:28:58.0267 0x0ed8  srv2 - ok
00:28:58.0267 0x0ed8  [ F13EE0DB1FB1D6946AC3228D7EFCFC8F, 109A809F0338FAB0F4045FA5EE33C6F0A994A9F586B2FBD8920A6AABA0E0EF66 ] srvnet          C:\windows\system32\DRIVERS\srvnet.sys
00:28:58.0299 0x0ed8  srvnet - ok
00:28:58.0299 0x0ed8  [ 44758105AB3EA34E815D4B6CA1153311, 7F223A20D2538C123BAC6F75BE0E126876A116F09502FD980C05B8916E26E1B7 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
00:28:58.0314 0x0ed8  SSDPSRV - ok
00:28:58.0330 0x0ed8  [ BE9AD856DC28955E5933553421F99DFD, F60B5429B50CFAA6D336D8384BCD16FF262ADBCD997A5CB9CD9BCC06B67C96F8 ] SshBroker       C:\windows\System32\SshBroker.dll
00:28:58.0361 0x0ed8  SshBroker - ok
00:28:58.0361 0x0ed8  [ 284FB23A402836877FBCD735E0C07A7E, EA47FD98220DFA80B78D4E747602FD6D39DCAD54030EB8E478DA4EA6C9B1DC68 ] SshProxy        C:\windows\System32\SshProxy.dll
00:28:58.0377 0x0ed8  SshProxy - ok
00:28:58.0392 0x0ed8  [ B97C7EC07218A8002323718202BF5E77, 39D3254383E3F49FD3E2DFF8212F4B5744D8D5E0A6BB320516C5EE525AD211EB ] SstpSvc         C:\windows\system32\sstpsvc.dll
00:28:58.0408 0x0ed8  SstpSvc - ok
00:28:58.0424 0x0ed8  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\windows\system32\DRIVERS\ssudmdm.sys
00:28:58.0424 0x0ed8  ssudmdm - ok
00:28:58.0502 0x0ed8  [ 4E330AD1EED4A5D582EE415FD55953A2, 2C02E1F45F74D250110BA5117AA942495CB2EBAC7F2CCECC284B4FB8F47B13E1 ] StateRepository C:\windows\system32\windows.staterepository.dll
00:28:58.0642 0x0ed8  StateRepository - ok
00:28:58.0658 0x0ed8  [ 1C11C1E4578CDC4363CB2E911D53E7E2, BD7D453B8F981A717F56D26DFCB54CA1B666672E03B0AAAF1A39D8330BB1638C ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
00:28:58.0674 0x0ed8  Stereo Service - ok
00:28:58.0674 0x0ed8  [ 29D26E1347AE1BBD4201014E19880B2C, 9E2153AD96CE4F189EEE43BB02515532C619FB1CA02D8F6DEF517AC3347AAA14 ] stexstor        C:\windows\system32\drivers\stexstor.sys
00:28:58.0689 0x0ed8  stexstor - ok
00:28:58.0705 0x0ed8  [ 91CB95B35481155BFE29C217CD237F27, CA66957DF1441D991453BEF02D768D44E5D9A484BC23C8874E8A7AC20904CB06 ] stisvc          C:\windows\System32\wiaservc.dll
00:28:58.0736 0x0ed8  stisvc - ok
00:28:58.0736 0x0ed8  [ 53EB8CE34B55A1EE63424C8DB7388BFC, 5AB59117BA8A2844EB8693CCC19B217AE039B28C87519F96E1C845FE9BF456C2 ] storahci        C:\windows\system32\drivers\storahci.sys
00:28:58.0752 0x0ed8  storahci - ok
00:28:58.0752 0x0ed8  [ C5E0ACE4771F5575D9D5B457ABF3AD03, 365880BC5AC313F25C313EFB7758301F98D9B2BF4C5FC9499F98C2B7F8407D96 ] storflt         C:\windows\system32\drivers\vmstorfl.sys
00:28:58.0767 0x0ed8  storflt - ok
00:28:58.0767 0x0ed8  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\windows\system32\drivers\stornvme.sys
00:28:58.0783 0x0ed8  stornvme - ok
00:28:58.0783 0x0ed8  [ BEBF85EB4D90E6996047DA027D0ED26E, DF109CF0F07CDD1B9B702C2A076D4DD5366DAAD971CC9359AF0358E79981706F ] storqosflt      C:\windows\system32\drivers\storqosflt.sys
00:28:58.0799 0x0ed8  storqosflt - ok
00:28:58.0814 0x0ed8  [ B91FBE7CB4633FEB32AFBD0B48576396, 9EFDD92E8096CE5555F8DC3C870864E5515469603C2373B99B3607234633CA66 ] StorSvc         C:\windows\system32\storsvc.dll
00:28:58.0830 0x0ed8  StorSvc - ok
00:28:58.0845 0x0ed8  [ 8E73037A6F8938475692FFCC26EBF385, F78C5CD1A3CD17AA831EEC82426B14006B4DDBC9085A4814E04E8C37FD6B05F7 ] storufs         C:\windows\system32\drivers\storufs.sys
00:28:58.0845 0x0ed8  storufs - ok
00:28:58.0845 0x0ed8  [ 9D9DED47DA10E845EFF2DD57C94C809B, 520D0CE7A867051B80C8141E351FE5A5BCE3C99776093F234DB77D3407B1F104 ] storvsc         C:\windows\system32\drivers\storvsc.sys
00:28:58.0861 0x0ed8  storvsc - ok
00:28:58.0861 0x0ed8  [ 224C92E442B1B8C20C274332F1ACF00D, CDE5DCFB7A21089464A6E2ABB29BBE08B184C3433C218756AA5902A8F67C0B2C ] svsvc           C:\windows\system32\svsvc.dll
00:28:58.0877 0x0ed8  svsvc - ok
00:28:58.0877 0x0ed8  [ 505E0C40B5D0ADDCBB414640F59BD2E0, DF4B5E65FE6FF2224F298A2A2FAC9B648C082DFF8463148633647580A9FAD34D ] swenum          C:\windows\System32\drivers\swenum.sys
00:28:58.0892 0x0ed8  swenum - ok
00:28:58.0908 0x0ed8  [ 2EE27411B5904C63D723BEA391819F58, C88C11D460E90398E16011B8A2CED5EE5626084F24790EA6115532F8F70060C6 ] swprv           C:\windows\System32\swprv.dll
00:28:58.0924 0x0ed8  swprv - ok
00:28:58.0939 0x0ed8  [ 32F46FB0F290D16DAA452B289C985795, 73F88AAAA6026DB4C27F1D054145216DCC3F1960946FB2A7A90518DD1D5737CB ] Synth3dVsc      C:\windows\System32\drivers\Synth3dVsc.sys
00:28:58.0955 0x0ed8  Synth3dVsc - ok
00:28:58.0970 0x0ed8  [ FED48B19D6F55D7A3AB498D85729D1BA, FA5E0E02BC2E2DE108C55991E3B063CC947072228B53539F42F922661510DE7C ] SysMain         C:\windows\system32\sysmain.dll
00:28:59.0017 0x0ed8  SysMain - ok
00:28:59.0033 0x0ed8  [ D9FEA79BF6AF136F8E656AE045C2FEC8, E6F08A93348E035185F0F1C6B6277E636F4F25D1136E3ACCA63488DAEEC7114B ] SystemEventsBroker C:\windows\System32\SystemEventsBrokerServer.dll
00:28:59.0049 0x0ed8  SystemEventsBroker - ok
00:28:59.0049 0x0ed8  [ 86E7FD5C8DBEC1EB51C4368561402B75, 86EE61414CD5854E39E33F67BF5DA4377B569B3ED4D18882C470BC6784891DA1 ] TabletInputService C:\windows\System32\TabSvc.dll
00:28:59.0080 0x0ed8  TabletInputService - ok
00:28:59.0080 0x0ed8  [ 3929C8FC134AC672C4F3F85160956257, CD3195CA58BA6F55EA0DDA2BE6AB58280AD1CA488D7AAA1539DD05FB99374F36 ] TapiSrv         C:\windows\System32\tapisrv.dll
00:28:59.0095 0x0ed8  TapiSrv - ok
00:28:59.0158 0x0ed8  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip           C:\windows\system32\drivers\tcpip.sys
00:28:59.0220 0x0ed8  Tcpip - ok
00:28:59.0267 0x0ed8  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip6          C:\windows\system32\drivers\tcpip.sys
00:28:59.0330 0x0ed8  Tcpip6 - ok
00:28:59.0345 0x0ed8  [ 8DBB1BE20C36E6D19BCC89EEA00B953C, 8B97A7E53E1D77363AFF6A5AAEAD89EBAE28DCB8D82753C804FD7CD5646500AF ] tcpipreg        C:\windows\system32\drivers\tcpipreg.sys
00:28:59.0361 0x0ed8  tcpipreg - ok
00:28:59.0361 0x0ed8  [ 9D2DD64A0B51C56285512DC9454340F6, ABB90CE6A55269F71AFB08E04969CF9A4EFD93F7A7189AF920EEE3E005214DDD ] tdx             C:\windows\system32\DRIVERS\tdx.sys
00:28:59.0377 0x0ed8  tdx - ok
00:28:59.0377 0x0ed8  [ 06130AFFECEB94525FC2352936576B70, 10EBE2C8FDC087D29E2FFB328F0F7905A5374AB8CC9FAE8699E7676DBC8CBF91 ] terminpt        C:\windows\System32\drivers\terminpt.sys
00:28:59.0392 0x0ed8  terminpt - ok
00:28:59.0408 0x0ed8  [ FB68E5F02316C42BE7282DA492351C6F, AC31D841FEA58B776127E138DB20F8D48E26FD8C00CE2FA9695EA14EBF159A0A ] TermService     C:\windows\System32\termsrv.dll
00:28:59.0455 0x0ed8  TermService - ok
00:28:59.0455 0x0ed8  [ 2AF438EC0D361A7BBB70E604A686602C, 4BE6A0461EB2CB94288614434A1CEC81C2ED46241721FD5BBD8ABE0680F7C804 ] Themes          C:\windows\system32\themeservice.dll
00:28:59.0470 0x0ed8  Themes - ok
00:28:59.0486 0x0ed8  [ 1482B8ED5CACA87992A882B853B83CEE, 613247F0E362A109090E8563D977DECC50C64D45D6962905FA84A2D59329045C ] TieringEngineService C:\windows\system32\TieringEngineService.exe
00:28:59.0502 0x0ed8  TieringEngineService - ok
00:28:59.0517 0x0ed8  [ 3B3C607C3C62DFBEF61938DA2CAB94DF, E5EEA7F45A7BBFDF6F0003CD77E39958C451DD1B4B401876B5619A3C20F5C370 ] tiledatamodelsvc C:\windows\system32\tileobjserver.dll
00:28:59.0549 0x0ed8  tiledatamodelsvc - ok
00:28:59.0564 0x0ed8  [ C1F8CBE2D4843E0CCC3EFEA2EC60D4AB, 9D07527D982066922318C77AECE99280DE55034C375ACE145E827A6BEB5C3B70 ] TimeBrokerSvc   C:\windows\System32\TimeBrokerServer.dll
00:28:59.0580 0x0ed8  TimeBrokerSvc - ok
00:28:59.0580 0x0ed8  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\windows\System32\drivers\tpm.sys
00:28:59.0595 0x0ed8  TPM - ok
00:28:59.0595 0x0ed8  [ 3B91F35089240F6187AD681A5EC28BDE, 3D035CB73BC8E7831DCD0FB7D9DAD91CE51D3D0F9D9C8B866A0009BD508B6702 ] TrkWks          C:\windows\System32\trkwks.dll
00:28:59.0611 0x0ed8  TrkWks - ok
00:28:59.0627 0x0ed8  [ 09440FA30C020B4443391FAFCF4876E3, 208C7725F70C75D8C96CCAF5B22F83B8B1C66D8C9FFF48465B1C9F4A77425569 ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
00:28:59.0642 0x0ed8  TrustedInstaller - ok
00:28:59.0642 0x0ed8  [ A6F4025664C9D4BC2A9EDAB4092706D7, 89808A1679C0E716F86F06EE7701DCC289200894F0FA1F120DA2AC3A45FDB312 ] tsusbflt        C:\windows\system32\drivers\TsUsbFlt.sys
00:28:59.0658 0x0ed8  tsusbflt - ok
00:28:59.0658 0x0ed8  [ 37A96AD493E110C0BF1EE0AC0F9E7DBD, F2A6894A4AEE18DF2B92222CDB0801A13AEEB7212071F0431430788339B30E23 ] TsUsbGD         C:\windows\System32\drivers\TsUsbGD.sys
00:28:59.0674 0x0ed8  TsUsbGD - ok
00:28:59.0674 0x0ed8  [ 79E264287F17D56D768440B0270466DE, ABF9DC95C5E939B30BFD9BF9EDFDB3BD78A9DFCB055B945965303B6A60E6D7A7 ] tunnel          C:\windows\System32\drivers\tunnel.sys
00:28:59.0689 0x0ed8  tunnel - ok
00:28:59.0705 0x0ed8  [ F723552F65D44FE693DB1A383825B3A8, EF8C343C4EB5EEA4EC830378EF576CCD6CD4EEDEDD486C0F29697044E8C71F45 ] tzautoupdate    C:\windows\system32\tzautoupdate.dll
00:28:59.0720 0x0ed8  tzautoupdate - ok
00:28:59.0720 0x0ed8  [ AA65954F512BA097DD190790876DD991, C1BB2B8F54F064D01190327B5E7949EBBDA21D6FC6F94D9FCD20F685C2F855FA ] UASPStor        C:\windows\System32\drivers\uaspstor.sys
00:28:59.0736 0x0ed8  UASPStor - ok
00:28:59.0736 0x0ed8  [ AB6268022C3A5B529075A39C33904DA6, 2717F1704640201F2681711543EA39A74C3E89C7DB232EC5DD89FD8AA6F07846 ] UcmCx0101       C:\windows\system32\Drivers\UcmCx.sys
00:28:59.0752 0x0ed8  UcmCx0101 - ok
00:28:59.0752 0x0ed8  [ 7ED2EDA43D21C7A5F589A7960E265C52, 7DB8A595236FBB8A264D7AB155201357212855050ABB5B1036EF32F1223FDCC2 ] UcmTcpciCx0101  C:\windows\system32\Drivers\UcmTcpciCx.sys
00:28:59.0767 0x0ed8  UcmTcpciCx0101 - ok
00:28:59.0783 0x0ed8  [ 169351463039B45F5CDED9768879F712, 990C8C4AEF9ED7FF6BCEAE67F7BDAA037777B142B8D96A74F8715C941A5C63C6 ] UcmUcsi         C:\windows\System32\drivers\UcmUcsi.sys
00:28:59.0783 0x0ed8  UcmUcsi - ok
00:28:59.0799 0x0ed8  [ 08A9E3AD29B215484FBB68CDC175DF3A, 3EFFF99C3BC4A1454E3D2B5177AE587ED3041AB4CE2A95BA7E28A2124E38E1E5 ] Ucx01000        C:\windows\system32\drivers\ucx01000.sys
00:28:59.0814 0x0ed8  Ucx01000 - ok
00:28:59.0814 0x0ed8  [ DA70AEE267491AA56BC63AA0C0C96CA2, 0A0AADB27607F9292BB3CE000CFDDB19BD4CA09EAAD926C4925CB43B17817AD9 ] UdeCx           C:\windows\system32\drivers\udecx.sys
00:28:59.0830 0x0ed8  UdeCx - ok
00:28:59.0830 0x0ed8  [ FBC5ECF6D5A868D0B116C2DBB02B8168, 945AA76C60ABAD6075B5C8F9172C018F75BCF393A1CB8B329F5E68E664627775 ] udfs            C:\windows\system32\DRIVERS\udfs.sys
00:28:59.0861 0x0ed8  udfs - ok
00:28:59.0861 0x0ed8  [ B918E40FAA9CD118CCA4AD388B748C98, 4B539B7B656F02C5E5BAEE52A677757B05CC11C5500D619850A564C28FAB8115 ] UEFI            C:\windows\System32\drivers\UEFI.sys
00:28:59.0877 0x0ed8  UEFI - ok
00:28:59.0877 0x0ed8  [ 0FD75222C1AD2687AB365BEBEA400DD4, AD10DBCA59EB7D34FD8F963CE267F36774A9BC613F8D637903B12AC88C328E8A ] Ufx01000        C:\windows\system32\drivers\ufx01000.sys
00:28:59.0892 0x0ed8  Ufx01000 - ok
00:28:59.0892 0x0ed8  [ C1A78C53E01C641AE41BFA65797819F5, 0B9FE1BD724B3315199A1B1DA2F03255E4FE744DA3CE6CD0F77699A8E42E9359 ] UfxChipidea     C:\windows\System32\drivers\UfxChipidea.sys
00:28:59.0908 0x0ed8  UfxChipidea - ok
00:28:59.0908 0x0ed8  [ 767307212110EBEFB93EC9A5BE9E85B9, 368797400FE54802CE74F34B773CE2AF09EB8DEA6C035B55419A52F0B5A6FAD0 ] ufxsynopsys     C:\windows\System32\drivers\ufxsynopsys.sys
00:28:59.0924 0x0ed8  ufxsynopsys - ok
00:28:59.0939 0x0ed8  [ 8578F83EC5175920F2D8586FFF9DCE47, 049A16AC87F93E761150C8286633FFCA62EE85F5645DDE77D36BD0EB6481FF83 ] UI0Detect       C:\windows\system32\UI0Detect.exe
00:28:59.0939 0x0ed8  UI0Detect - ok
00:28:59.0955 0x0ed8  [ DC460AAA18CA2342FBBFB2DF9B044472, 14D45E059C596AE97506D26705F248CA1C2269160B31A60341060E8A93146CBD ] umbus           C:\windows\System32\drivers\umbus.sys
00:28:59.0970 0x0ed8  umbus - ok
00:28:59.0970 0x0ed8  [ C3CF0377917ECE6D65D7623E1E61568F, 4909695E04CBC86BFCFFBC15F332C367521054B7B4D3C141C7CA6B2E40E090B9 ] UmPass          C:\windows\System32\drivers\umpass.sys
00:28:59.0986 0x0ed8  UmPass - ok
00:28:59.0986 0x0ed8  [ 640CF093C1CF16D5FD317616CA348F31, BEC34D1AACA83BF5A84CE01F6A668E3CA5A33C56A446DC42EFFF7C43D22E1AE6 ] UmRdpService    C:\windows\System32\umrdp.dll
00:29:00.0002 0x0ed8  UmRdpService - ok
00:29:00.0033 0x0ed8  [ B8272BB8D4982C496FDC704809C38E02, F93855D932FB1DBBCC86E82C0FE0DC9ECF93BBD629D2CA9D0BE7E075E114B7FF ] UnistoreSvc     C:\windows\System32\unistore.dll
00:29:00.0080 0x0ed8  UnistoreSvc - ok
00:29:00.0095 0x0ed8  [ 6CDA3536F6BAB7896A57EAB7DC07F379, 8FBE6457ECD1ABB518D9800EBA8A017774FFAA8EABD2EDC0825181A12FE9AEF6 ] upnphost        C:\windows\System32\upnphost.dll
00:29:00.0127 0x0ed8  upnphost - ok
00:29:00.0127 0x0ed8  [ 6B46FC140C9AF68E6E7697D66D59CB4D, F018B4784D65F1A8140A6EA69C35D6A7ECE01738694052FD54AFD2B81A8F2FF8 ] UrsChipidea     C:\windows\System32\drivers\urschipidea.sys
00:29:00.0142 0x0ed8  UrsChipidea - ok
00:29:00.0142 0x0ed8  [ B4402E7F0923F660270442CE76877ABE, 1C2DD26EAB71F75EA576E8DAABAF71FD7DC3DF807CF025617C774CEF33C0B718 ] UrsCx01000      C:\windows\system32\drivers\urscx01000.sys
00:29:00.0158 0x0ed8  UrsCx01000 - ok
00:29:00.0158 0x0ed8  [ 9DD431F1B94789CFB527E5D19261F124, 8F5A249A97C5B14B282E3147DD21951D2AD34B651E762814C12F4C26D74EC70C ] UrsSynopsys     C:\windows\System32\drivers\urssynopsys.sys
00:29:00.0174 0x0ed8  UrsSynopsys - ok
00:29:00.0174 0x0ed8  [ 93F169DE94DBAC5DAF4755AFF10193DD, 381E6751EB97426B9BF30929E4B82A665D1ED985DA60BE18D3C17CF2BB41F848 ] usbaudio        C:\windows\system32\drivers\usbaudio.sys
00:29:00.0189 0x0ed8  usbaudio - ok
00:29:00.0189 0x0ed8  [ C87E32B90F085970D9637FBAD45EF6FE, C180EACD2EE479277DA5DBF39E43B428BD7945141B2451CB3946B0C1E495E76F ] usbccgp         C:\windows\System32\drivers\usbccgp.sys
00:29:00.0205 0x0ed8  usbccgp - ok
00:29:00.0205 0x0ed8  [ 0B663856474AC41924D9E9112203858F, 9E09F2A6279B48CAC09F8C7AA1F1BE02864D540C2ED1460CBA9FABCF0A546A1E ] usbcir          C:\windows\System32\drivers\usbcir.sys
00:29:00.0220 0x0ed8  usbcir - ok
00:29:00.0236 0x0ed8  [ F83D2250256203AC5DA5E8601C1AFDD7, AC0D90E2DB3051798B9D287CF3D0E92FED4000822E65A82775A29CF896B76F04 ] usbehci         C:\windows\System32\drivers\usbehci.sys
00:29:00.0236 0x0ed8  usbehci - ok
00:29:00.0236 0x0ed8  [ 784AA5D976C5B7F716E1B3770A82CB1F, D446850C3C6C84567809499365AF4921CE8CB8BAADAED22571F0E4111F579E70 ] usbfilter       C:\windows\system32\DRIVERS\usbfilter.sys
00:29:00.0252 0x0ed8  usbfilter - ok
00:29:00.0267 0x0ed8  [ 7FFD26742321919590ED77FCA556D65F, F7FAB63C36F8519F5A7B9091C507F3CB580C390322FAF9155CCE7F66C965B968 ] usbhub          C:\windows\System32\drivers\usbhub.sys
00:29:00.0283 0x0ed8  usbhub - ok
00:29:00.0299 0x0ed8  [ 7A749B2863B5561BE34B39E8E249AD8F, E5B67DFAF5407007FD0CC408D6B4BA19DF59584819FC715E9F9E0FBF3EA00AAB ] USBHUB3         C:\windows\System32\drivers\UsbHub3.sys
00:29:00.0314 0x0ed8  USBHUB3 - ok
00:29:00.0330 0x0ed8  [ D2109F1F4FEBF1DAC415CDC5DE876479, C8A871EBD0E5EF004BA622A73DAC36C03608CD317FDCD0A6A98608DF4CC10D55 ] usbohci         C:\windows\System32\drivers\usbohci.sys
00:29:00.0330 0x0ed8  usbohci - ok
00:29:00.0345 0x0ed8  [ 29C9572F2D061CFC3C0BD48A3163E343, 2527DCC9E6D421F5DC40051C787A5270EB077746785465C9AA2A2AEEF47307D5 ] usbprint        C:\windows\System32\drivers\usbprint.sys
00:29:00.0361 0x0ed8  usbprint - ok
00:29:00.0361 0x0ed8  [ 2EC7B2C8123236B1233A77281D378DF7, D97DB59C9CAE2B8B33C707E8CEA7A65BF88712842CC715D270F7432A99D21BB6 ] usbscan         C:\windows\system32\DRIVERS\usbscan.sys
00:29:00.0377 0x0ed8  usbscan - ok
00:29:00.0377 0x0ed8  [ 429477D6DEF3321FF7D3EF23CAAADA00, BB7D2AFE99736AAFFA8B0B2DABF7D6A6D5CB9563B1DE6A7E86CE7DC9D27F31C0 ] usbser          C:\windows\System32\drivers\usbser.sys
00:29:00.0392 0x0ed8  usbser - ok
00:29:00.0392 0x0ed8  [ 0CC16F7B91C57AE9A4E44425A295FDAA, 7CEE11955E5742DA390601F565412C14A7481B8747C495CCD246696C56B426DC ] USBSTOR         C:\windows\System32\drivers\USBSTOR.SYS
00:29:00.0408 0x0ed8  USBSTOR - ok
00:29:00.0408 0x0ed8  [ C917D09064CDBD18F75ADC9B2C48F847, A7F6223346CCD7E84186CD0C0715014F8E3A4398298925A43290224678620D23 ] usbuhci         C:\windows\System32\drivers\usbuhci.sys
00:29:00.0424 0x0ed8  usbuhci - ok
00:29:00.0424 0x0ed8  [ 95BCCEFBC40D06484CF16144FE79B8A5, 8ABA73C5FFEDD319FB96B807AD08716698E557522478DF1A2C5D662675636AE0 ] USBXHCI         C:\windows\System32\drivers\USBXHCI.SYS
00:29:00.0455 0x0ed8  USBXHCI - ok
00:29:00.0486 0x0ed8  [ 4CC81AB9D380A6264FF4C0C1512CF965, 76C33053D1C9155B0F3F8392FF982AD4EABEE2BBBEE89EA41DBFE8E436973EB0 ] UserDataSvc     C:\windows\System32\userdataservice.dll
00:29:00.0533 0x0ed8  UserDataSvc - ok
00:29:00.0564 0x0ed8  [ AA24C61D88E36BA1144072227922173D, 2EBBC827E740F72EA2E75745E585378189BC0DEE91CACD7FA31BDBC5EFCF8733 ] UserManager     C:\windows\System32\usermgr.dll
00:29:00.0611 0x0ed8  UserManager - ok
00:29:00.0627 0x0ed8  [ EBF9E40845362DBE2AD0DB3077269488, A6363006350D097F95B03A2F44E1D3FBD3BC40048BE57C715CD7CBC22D1EE70B ] UsoSvc          C:\windows\system32\usocore.dll
00:29:00.0658 0x0ed8  UsoSvc - ok
00:29:00.0658 0x0ed8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] VaultSvc        C:\windows\system32\lsass.exe
00:29:00.0674 0x0ed8  VaultSvc - ok
00:29:00.0674 0x0ed8  [ 0CBDE344FB48E42D78E29469F202ADBC, A1C3FBA5409DD3BBEAF1D3CE2583D6C8A621C0E4F534155EC540AFD67BC9E8CA ] vdrvroot        C:\windows\system32\drivers\vdrvroot.sys
00:29:00.0689 0x0ed8  vdrvroot - ok
00:29:00.0705 0x0ed8  [ 0783EDE1FA94649ED7F3CEF6A734041A, 1A13A613EF6B67459031C7994FFC6F32F73E02E0F123A171618E4F011C635684 ] vds             C:\windows\System32\vds.exe
00:29:00.0736 0x0ed8  vds - ok
00:29:00.0736 0x0ed8  [ 723195568C8755CAD57F7933C5F2C5C2, 5C403799F67223605F825BC16D217C1EF5E1A0DDF00AC6380FE8976339B67D9B ] VerifierExt     C:\windows\system32\drivers\VerifierExt.sys
00:29:00.0752 0x0ed8  VerifierExt - ok
00:29:00.0767 0x0ed8  [ 3BB8D153A9A514EC9FFCB586251A1925, 5E4B46511F9791699826DC63B35528544347166BDE9981FB93F1F7F2A09599C7 ] vhdmp           C:\windows\System32\drivers\vhdmp.sys
00:29:00.0799 0x0ed8  vhdmp - ok
00:29:00.0799 0x0ed8  [ 7929228F0E8B0C2FA0495A17A4FC27F6, 1F1667B10A96B1D85ED165F62A5C0EF28C37F828B8280EA08BFCC1BAC03F2C90 ] vhf             C:\windows\System32\drivers\vhf.sys
00:29:00.0814 0x0ed8  vhf - ok
00:29:00.0814 0x0ed8  [ AEE432ED868831B1F068E373598F6D93, BAE91F47B0CB94B826CA010B490AD924D7B715911DF3FCE62F9165F3B571105C ] vmbus           C:\windows\system32\drivers\vmbus.sys
00:29:00.0830 0x0ed8  vmbus - ok
00:29:00.0830 0x0ed8  [ 9444B23FC694B5F90F21B0FC7F10D8DD, 86F92856F5C985DD8E5993B51E85E1F47EF8C9B2FB37468998C94266963BB4BD ] VMBusHID        C:\windows\System32\drivers\VMBusHID.sys
00:29:00.0845 0x0ed8  VMBusHID - ok
00:29:00.0845 0x0ed8  [ 4D0287F566B36536DD812A54C015FC4A, 01D6508CA59CF04A47902B1F7C202FD14A81240E0B447588D919DD1072B040CF ] vmgid           C:\windows\System32\drivers\vmgid.sys
00:29:00.0861 0x0ed8  vmgid - ok
00:29:00.0861 0x0ed8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicguestinterface C:\windows\System32\icsvc.dll
00:29:00.0892 0x0ed8  vmicguestinterface - ok
00:29:00.0908 0x0ed8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicheartbeat   C:\windows\System32\icsvc.dll
00:29:00.0924 0x0ed8  vmicheartbeat - ok
00:29:00.0924 0x0ed8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmickvpexchange C:\windows\System32\icsvc.dll
00:29:00.0939 0x0ed8  vmickvpexchange - ok
00:29:00.0955 0x0ed8  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicrdv         C:\windows\System32\icsvcext.dll
00:29:00.0986 0x0ed8  vmicrdv - ok
00:29:00.0986 0x0ed8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicshutdown    C:\windows\System32\icsvc.dll
00:29:01.0017 0x0ed8  vmicshutdown - ok
00:29:01.0017 0x0ed8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmictimesync    C:\windows\System32\icsvc.dll
00:29:01.0033 0x0ed8  vmictimesync - ok
00:29:01.0049 0x0ed8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicvmsession   C:\windows\System32\icsvc.dll
00:29:01.0064 0x0ed8  vmicvmsession - ok
00:29:01.0080 0x0ed8  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicvss         C:\windows\System32\icsvcext.dll
00:29:01.0095 0x0ed8  vmicvss - ok
00:29:01.0095 0x0ed8  [ 29075915F9BDC3437F8BED71C067D399, 2C7718080C11DFDD4C9A2085537F78F5633369B4A27D9C64168F0249594A4AA2 ] volmgr          C:\windows\system32\drivers\volmgr.sys
00:29:01.0111 0x0ed8  volmgr - ok
00:29:01.0127 0x0ed8  [ 6BDB6CE6D2D9E3D3F28F1C97E12B62E2, 5E77D7AF858D7B90FF395F39B86D6F96413D1DDEA28BC9FB40C5524A4DF6DAD0 ] volmgrx         C:\windows\system32\drivers\volmgrx.sys
00:29:01.0142 0x0ed8  volmgrx - ok
00:29:01.0142 0x0ed8  [ BF2546583BB75F01DDA60A7921DFB230, 579BD0BC55F4F03CD8D1FCDAC3975A1649C688820F2F7FC1AD354132D9E3BEE9 ] volsnap         C:\windows\system32\drivers\volsnap.sys
00:29:01.0158 0x0ed8  volsnap - ok
00:29:01.0174 0x0ed8  [ AC2E20A74D09D24485BE8396CE04F07B, 23FCE8BEE01B89E5CDCA536D75DBA6DCE3E92E13178A66836CEB7829310A89D1 ] volume          C:\windows\system32\drivers\volume.sys
00:29:01.0174 0x0ed8  volume - ok
00:29:01.0174 0x0ed8  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\windows\System32\drivers\vpci.sys
00:29:01.0189 0x0ed8  vpci - ok
00:29:01.0205 0x0ed8  [ FD9BCB8920973CEAD4D49DC7A6D8A618, 34AB4A485FB40DF737600006D8323BE927FB0BDA2BC170F4C123BE775EAE7CC8 ] vsmraid         C:\windows\system32\drivers\vsmraid.sys
00:29:01.0205 0x0ed8  vsmraid - ok
00:29:01.0236 0x0ed8  [ 01FFD5AF533F2CFDF26DDDC9313731C1, BFF0F2E57CD2358AC8F519F6F5692A46D97EC4E9B763D47101CEF31712FD4738 ] VSS             C:\windows\system32\vssvc.exe
00:29:01.0299 0x0ed8  VSS - ok
00:29:01.0314 0x0ed8  [ 0C111F220798CCE80484026E06822379, B98A5E44D3ABA67E6DE99E18BF3C2C606923E6269E262665C721F672ACBBED2A ] VSTXRAID        C:\windows\system32\drivers\vstxraid.sys
00:29:01.0330 0x0ed8  VSTXRAID - ok
00:29:01.0330 0x0ed8  [ 607639716E9DB1CEF4E18B5B229293B4, 1D997177093F907EFE8A04AD10443BB9C355C0D7657DBD449E7EE7FCABC3ECBC ] vwifibus        C:\windows\System32\drivers\vwifibus.sys
00:29:01.0345 0x0ed8  vwifibus - ok
00:29:01.0345 0x0ed8  [ B1ED64E628763148BF84FBE23F2AD711, 6182A39675E6049BC3DD353694720795A8E3D0331509AA8ABA4883D5C569AD5E ] vwififlt        C:\windows\system32\drivers\vwififlt.sys
00:29:01.0361 0x0ed8  vwififlt - ok
00:29:01.0377 0x0ed8  [ 76C1CC611352499326001F25A3ED15F8, 228BFA8A01BB1B3868576D509A2EA6F3D37FEDC8F12D4DC4E0A84CE926C6D1B1 ] W32Time         C:\windows\system32\w32time.dll
00:29:01.0408 0x0ed8  W32Time - ok
00:29:01.0408 0x0ed8  [ 55D00B785A7587F4263D125817871283, B92400B229099C1E243F2B149881A1423A2E9C8CA2D77D868B9B923BFDEC7FF2 ] WacomPen        C:\windows\System32\drivers\wacompen.sys
00:29:01.0424 0x0ed8  WacomPen - ok
00:29:01.0424 0x0ed8  [ 1483BE4D0135C378CB61D3CD73AB3E03, B7309C9E4F370860C507BF52D17234CDF4A7FAE95D2D822714E07EF5DEC0249B ] WalletService   C:\windows\system32\WalletService.dll
00:29:01.0455 0x0ed8  WalletService - ok
00:29:01.0455 0x0ed8  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarp          C:\windows\system32\DRIVERS\wanarp.sys
00:29:01.0470 0x0ed8  wanarp - ok
00:29:01.0486 0x0ed8  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarpv6        C:\windows\system32\DRIVERS\wanarp.sys
00:29:01.0502 0x0ed8  wanarpv6 - ok
00:29:01.0533 0x0ed8  [ 30B8286F8FE1AE90A583100D45E02247, 3C86A4A5E21F9A1267EA231B20914E0A162BA4C25FE8917AD3AB6D504DA5BE0C ] wbengine        C:\windows\system32\wbengine.exe
00:29:01.0580 0x0ed8  wbengine - ok
00:29:01.0611 0x0ed8  [ 8C521D161445C3E1F38A494E7649E70D, F00990B2FE1FB52C74A2057E6480C5EBF2BDBC32955CC03C6B63360F20A49A18 ] WbioSrvc        C:\windows\System32\wbiosrvc.dll
00:29:01.0642 0x0ed8  WbioSrvc - ok
00:29:01.0658 0x0ed8  [ E330144B97D493AA886000DCAAA8DAF5, ED86F46F5A76FD8F06CA98BD61B174ADB9AD4B065394356872708DF8B614E4F9 ] wcifs           C:\windows\system32\drivers\wcifs.sys
00:29:01.0674 0x0ed8  wcifs - ok
00:29:01.0689 0x0ed8  [ 32960EA9CF836D7DD77767DCB68CE230, 679446A4FAB0331C181D2716CAEA225267C6164BB9867E360C5B3D6AB1083195 ] Wcmsvc          C:\windows\System32\wcmsvc.dll
00:29:01.0720 0x0ed8  Wcmsvc - ok
00:29:01.0736 0x0ed8  [ D50645235A507B0546B1B5CF7D0B8849, 19F5FE10C953B8EE8EEDA9A9F7F2E97AA193BB085E7FC364066686089ADD1C9F ] wcncsvc         C:\windows\System32\wcncsvc.dll
00:29:01.0767 0x0ed8  wcncsvc - ok
00:29:01.0767 0x0ed8  [ AEA1093B751339267D8C8C1EF3D669CF, 8F3325E7FB16BD856A0593C36F2E3E018909038C52CD5F92E116E0C1366F31CB ] wcnfs           C:\windows\system32\drivers\wcnfs.sys
00:29:01.0783 0x0ed8  wcnfs - ok
00:29:01.0783 0x0ed8  [ D520B1B849B6D4D707AB31722B952C2D, 149BABB7BD63C1F212ADD9306C84FFB2A5CE6DC435BD3213EAB787E9B222C61F ] WdBoot          C:\windows\system32\drivers\WdBoot.sys
00:29:01.0799 0x0ed8  WdBoot - ok
00:29:01.0814 0x0ed8  [ 5030C76047D756263093A47B82970868, E772F15973F6DE36851DD230F1F4190746CD81CA1E7284DC074711C4BF45CAF0 ] Wdf01000        C:\windows\system32\drivers\Wdf01000.sys
00:29:01.0830 0x0ed8  Wdf01000 - ok
00:29:01.0845 0x0ed8  [ 29FF9199EDEB4F5470BB134D1A2563D2, 94713F98A6EA6042203D5DD0DE6758F5F0F331F7D4BB05E91EF20CEEEBD6780F ] WdFilter        C:\windows\system32\drivers\WdFilter.sys
00:29:01.0861 0x0ed8  WdFilter - ok
00:29:01.0861 0x0ed8  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiServiceHost  C:\windows\system32\wdi.dll
00:29:01.0892 0x0ed8  WdiServiceHost - ok
00:29:01.0892 0x0ed8  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiSystemHost   C:\windows\system32\wdi.dll
00:29:01.0908 0x0ed8  WdiSystemHost - ok
00:29:01.0924 0x0ed8  [ 8CB606A3057355FD5A9DBDD1A0AC94EF, 6DD0B4A2270633086EBB569A00B87430EE6EF173525E341404B15845B57BE86D ] wdiwifi         C:\windows\system32\DRIVERS\wdiwifi.sys
00:29:01.0955 0x0ed8  wdiwifi - ok
00:29:01.0970 0x0ed8  [ 17CF416CFF408190F5A4CBD79AB12E55, E376C8865C7EA633AE20D2CF940E4C7584AC783BAAF7941780FB6C4C84802F33 ] WdNisDrv        C:\windows\system32\Drivers\WdNisDrv.sys
00:29:01.0970 0x0ed8  WdNisDrv - ok
00:29:01.0970 0x0ed8  WdNisSvc - ok
00:29:01.0986 0x0ed8  [ 3570C4E14F85CE0B537D126727ACA91C, A474C9E6B6E4E5945C63367C1D3D24D4782C4A4FEB00FAE15DFED099D8283078 ] WebClient       C:\windows\System32\webclnt.dll
00:29:02.0002 0x0ed8  WebClient - ok
00:29:02.0033 0x0ed8  [ 2D1C892A586B9EF5B9DB2E26D744AB0E, B61173946A3784A503940FD8F231CFEA4D47ADE3E28E6F2853D5A5473EB775F8 ] WebManagement   C:\windows\system32\WebManagement.exe
00:29:02.0080 0x0ed8  WebManagement - ok
00:29:02.0080 0x0ed8  [ 1785F9C96A0BDEC1F6E0C79EF412F342, D6D4EDA69457BEDDA69C2F60FC4C2FAC97D46CD8E9C1804CCD68F169383583E3 ] Wecsvc          C:\windows\system32\wecsvc.dll
00:29:02.0095 0x0ed8  Wecsvc - ok
00:29:02.0111 0x0ed8  [ B9175D63527B05131F2FA504CF0265F2, 1E43A17788F1B6A29E2889C81E0BE100D64BD3A9DEE7C154D9581F01D2D7D05F ] WEPHOSTSVC      C:\windows\system32\wephostsvc.dll
00:29:02.0127 0x0ed8  WEPHOSTSVC - ok
00:29:02.0127 0x0ed8  [ 5C58EC0C9D4DE04DCDE56F6DCEA62080, 8ED386EDF4C39C339CE0BB2AC7E199C38705E5A6B3F56A4987B9A8ABD19BB59F ] wercplsupport   C:\windows\System32\wercplsupport.dll
00:29:02.0142 0x0ed8  wercplsupport - ok
00:29:02.0158 0x0ed8  [ F899B355CC95AF26AB36E84E8A0DD685, C400F2F80FFF6473FEF066943C4A2AFF0FFE988A4F755757A2E5005C2A10DAD8 ] WerSvc          C:\windows\System32\WerSvc.dll
00:29:02.0174 0x0ed8  WerSvc - ok
00:29:02.0174 0x0ed8  [ E1785942AC51FEE6826CDF02075C5AA9, 56FE7017684086F4F9C3A2C0D3AC00369BA0938BA3987EEBEE9A75B8E3CA0AE1 ] WFPLWFS         C:\windows\system32\drivers\wfplwfs.sys
00:29:02.0189 0x0ed8  WFPLWFS - ok
00:29:02.0189 0x0ed8  [ B154618505A6A9026EFA6AB8C4123BF1, 713648D71AA027B4472E7E75B942630DBE7383687984B02A5E99C9E4192C95EB ] WiaRpc          C:\windows\System32\wiarpc.dll
00:29:02.0205 0x0ed8  WiaRpc - ok
00:29:02.0220 0x0ed8  [ 0CF79A0EACFFBB75A50A469A27696D02, E112BF7B5A8D0B0AD2EA0E7B9FD4E8CFEC9371C8E94A60248292D688AFE715C4 ] WIMMount        C:\windows\system32\drivers\wimmount.sys
00:29:02.0220 0x0ed8  WIMMount - ok
00:29:02.0220 0x0ed8  WinDefend - ok
00:29:02.0236 0x0ed8  [ 0DE131733317EB4BE67028366B0CAAC6, AC7DADBF03A3752B4D33CA19F03DBCEDD6F56893C2DA25C98B0AB07063D990E3 ] WindowsTrustedRT C:\windows\system32\drivers\WindowsTrustedRT.sys
00:29:02.0252 0x0ed8  WindowsTrustedRT - ok
00:29:02.0252 0x0ed8  [ 92EB5D38BDF10C790450F3E46BF93A0E, 0FC027398DBD43EDC1F7D703C0B6DB20294DF34E67C9288442039B1A5663CE1B ] WindowsTrustedRTProxy C:\windows\system32\drivers\WindowsTrustedRTProxy.sys
00:29:02.0252 0x0ed8  WindowsTrustedRTProxy - ok
00:29:02.0283 0x0ed8  [ C2A3B07F0118D61086C99BDCBAB6A6A3, 04D646BEF1C6F427503C594F0ECBB33140C3991A3A7AFB66B2C9581E358F9FD2 ] WinHttpAutoProxySvc C:\windows\system32\winhttp.dll
00:29:02.0314 0x0ed8  WinHttpAutoProxySvc - ok
00:29:02.0314 0x0ed8  [ F95DE20312ACCA7761446DE152BD1F7C, F6C5ACA500C2182437F4A7402BD81C3A2B77C0BBD78BA31FB574DC1997FCBFE6 ] WinMad          C:\windows\System32\drivers\winmad.sys
00:29:02.0330 0x0ed8  WinMad - ok
00:29:02.0330 0x0ed8  [ CD49CA8E3280ACEEC5ECF431A59F5EFD, 75F48EFC6DEE9E06B490703EE47602AFDEA51505285B02D2CF884601E71857CC ] Winmgmt         C:\windows\system32\wbem\WMIsvc.dll
00:29:02.0361 0x0ed8  Winmgmt - ok
00:29:02.0408 0x0ed8  [ B8C0D620219ECAA23A2AC841EAF454D1, FB527C4D36929D7FAE2A837727C557B7823A72069EBCAB7D16C49E8B21E8D952 ] WinRM           C:\windows\system32\WsmSvc.dll
00:29:02.0502 0x0ed8  WinRM - ok
00:29:02.0517 0x0ed8  [ 4EFB346BFDAEEB29316AA52BBB9852B1, 4BC5554F44BD9549D0A929D77BD410FA3EB502A7D0170303D369268672505494 ] WINUSB          C:\windows\System32\drivers\WinUSB.SYS
00:29:02.0533 0x0ed8  WINUSB - ok
00:29:02.0533 0x0ed8  [ 8B9AFF5F08E66A6F1F1063DEC9457FB6, 98F2AF6988D125521FD34CAA48B9652922F0C8ECFAE9B0C1DF4B3CE6B9CF500F ] WinVerbs        C:\windows\System32\drivers\winverbs.sys
00:29:02.0549 0x0ed8  WinVerbs - ok
00:29:02.0549 0x0ed8  [ 3A627A24EAC6CEC3BA59548AA70BAD6E, C4B908CEB2D6F7F14C635AE02E20B16DAF795073975AE3967627D27E8ABAB015 ] WirelessKeyboardFilter C:\windows\System32\drivers\WirelessKeyboardFilter.sys
00:29:02.0564 0x0ed8  WirelessKeyboardFilter - ok
00:29:02.0580 0x0ed8  [ ECD999D8412A3473C26B118F89DB9908, 5FB9B93E4B5482CCFF01D805DFA386FD8D3441BC81E7BD5DF89EE3078FD724F3 ] wisvc           C:\windows\system32\flightsettings.dll
00:29:02.0611 0x0ed8  wisvc - ok
00:29:02.0658 0x0ed8  [ 7671078AEF4C0203B053A9642C401FF7, BBFADA89CD31F20ADDBFAFAD2E492C72D82BF2F8B823BB6773F04D229B62534C ] WlanSvc         C:\windows\System32\wlansvc.dll
00:29:02.0736 0x0ed8  WlanSvc - ok
00:29:02.0783 0x0ed8  [ E15711970C5BE05E8D70B294D0AFF621, 30670CFC4DA57B4A3E0E895E4111100D847BB8041A258A303524CD96DC566482 ] wlidsvc         C:\windows\system32\wlidsvc.dll
00:29:02.0861 0x0ed8  wlidsvc - ok
00:29:02.0861 0x0ed8  [ 6F4F4F5A007D1710BD76FB311DA97C07, FC0FEA4364F6BA4E31DBC82735D09D429CA3BE9AFCFF5D5E1263D8B27FC2CE3E ] WmiAcpi         C:\windows\System32\drivers\wmiacpi.sys
00:29:02.0877 0x0ed8  WmiAcpi - ok
00:29:02.0892 0x0ed8  [ 3CDDFF6CAD962C5EF1C52FD667C358B6, F6F09145E9461EB17172988D26749FCF36920A1A683459334D04A6D072B31A92 ] wmiApSrv        C:\windows\system32\wbem\WmiApSrv.exe
00:29:02.0908 0x0ed8  wmiApSrv - ok
00:29:02.0908 0x0ed8  WMPNetworkSvc - ok
00:29:02.0908 0x0ed8  [ 43C8D087B31C592163B33A4BDA540E40, 3A6C4E5E56931B29321DCC723585F2F0E804EF4DCDEAB2A8687F30FC3AE70E43 ] Wof             C:\windows\system32\drivers\Wof.sys
00:29:02.0924 0x0ed8  Wof - ok
00:29:02.0970 0x0ed8  [ 909CB4BBF7B08E78C363000E09E79A6F, 217205D1B5EE03274AFF9405AED6D2A5665CBA4C3876E84B53DA44920CDF9CB1 ] workfolderssvc  C:\windows\system32\workfolderssvc.dll
00:29:03.0033 0x0ed8  workfolderssvc - ok
00:29:03.0049 0x0ed8  [ F02930EB91596042F2221397D60AFCE5, 10E2AB0993B67CBAA9E11C68280608965064EC9F7E0C570F5B453FACADB8AB5D ] WPDBusEnum      C:\windows\system32\wpdbusenum.dll
00:29:03.0064 0x0ed8  WPDBusEnum - ok
00:29:03.0064 0x0ed8  [ 75A9284F01FE7CB1A7D5EAE5C1EB4F33, 390EF23AEA06D8711555F7979FF8BE0620B53C1A551638C4EC6FB7C6678965B3 ] WpdUpFltr       C:\windows\system32\drivers\WpdUpFltr.sys
00:29:03.0064 0x0ed8  WpdUpFltr - ok
00:29:03.0080 0x0ed8  [ 60E2EB3E7B7F15C25E02462159F90707, D8344B529EEC0D4922CAC3E6897CC9F191ACF1376017BE38ED6BF6019F1ED181 ] WpnService      C:\windows\system32\WpnService.dll
00:29:03.0095 0x0ed8  WpnService - ok
00:29:03.0111 0x0ed8  [ C7C91FB86A3C6CD7619725A88ED1884C, 132C43C518F37BF303D768BD5FB0AB835F693C43FE693937D804A34E940D770F ] WpnUserService  C:\windows\System32\WpnUserService.dll
00:29:03.0127 0x0ed8  WpnUserService - ok
00:29:03.0127 0x0ed8  [ 36D7B73ADC3E10607ED6EC874AFB5D1E, 1737B3E4D2CA76BB27903BF460E4960E6A0BC32D35069AC7C5E4B07F625F3282 ] ws2ifsl         C:\windows\system32\drivers\ws2ifsl.sys
00:29:03.0142 0x0ed8  ws2ifsl - ok
00:29:03.0142 0x0ed8  [ 9A0E0B836413EB0BC885532D2A5389D6, AFEE4A0578D5581E4D72999A33C0DEA6253BD891F611AFF9AFDE4160A60105F3 ] wscsvc          C:\windows\System32\wscsvc.dll
00:29:03.0158 0x0ed8  wscsvc - ok
00:29:03.0174 0x0ed8  WSearch - ok
00:29:03.0220 0x0ed8  [ DDB7E452A99E0E5244105C6D2CF4BC9E, 1364B03AFFD20D339A2EBA303575BCCBC2D122D89810B1E3593CC55F93F9B79A ] wuauserv        C:\windows\system32\wuaueng.dll
00:29:03.0299 0x0ed8  wuauserv - ok
00:29:03.0314 0x0ed8  [ AED7FE551E8672B824A56324076183EB, FFE543AAEFDEFFE6B20C244DB141A9425BDA88ED36F4870F0B70FEC433BDF0C1 ] WudfPf          C:\windows\system32\drivers\WudfPf.sys
00:29:03.0330 0x0ed8  WudfPf - ok
00:29:03.0330 0x0ed8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFRd          C:\windows\System32\drivers\WUDFRd.sys
00:29:03.0345 0x0ed8  WUDFRd - ok
00:29:03.0361 0x0ed8  [ 47F6450F28BAA32B2AB0D6BE00996249, C8A47D6ADF89AD613AB685C6224B9099DCEFDCD8ABCF703542AFDC356404116E ] wudfsvc         C:\windows\System32\WUDFSvc.dll
00:29:03.0361 0x0ed8  wudfsvc - ok
00:29:03.0377 0x0ed8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdFs       C:\windows\system32\DRIVERS\WUDFRd.sys
00:29:03.0392 0x0ed8  WUDFWpdFs - ok
00:29:03.0392 0x0ed8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdMtp      C:\windows\system32\DRIVERS\WUDFRd.sys
00:29:03.0408 0x0ed8  WUDFWpdMtp - ok
00:29:03.0439 0x0ed8  [ E231728BC515A4B85543AF74A1FEDFCB, 5D250D7D789B5BB56BFA2E7A109BCEB3686B7636C54D89F4E9804101D145C955 ] WwanSvc         C:\windows\System32\wwansvc.dll
00:29:03.0502 0x0ed8  WwanSvc - ok
00:29:03.0517 0x0ed8  [ F39D6915451D9226AC9A5E7AE70E2ABA, E05D678DC0423A4D0EB8B3BB5A942721BB4F3B0BED22748252DBD6053FE956F1 ] XblAuthManager  C:\windows\System32\XblAuthManager.dll
00:29:03.0564 0x0ed8  XblAuthManager - ok
00:29:03.0595 0x0ed8  [ 765FF96467A26C4C03281ECA426EC2D9, 2526B03C518D72F429C29BA4D4F11707AF277BF71520A1A92238A932950AE161 ] XblGameSave     C:\windows\System32\XblGameSave.dll
00:29:03.0642 0x0ed8  XblGameSave - ok
00:29:03.0642 0x0ed8  [ 9627BBAA50878F6833A6A7843EE3B1D9, 637566BB56501C4D11E3B6E6AC1C602D880C9D357CCE3DF1DF74EE672744F2B7 ] xboxgip         C:\windows\System32\drivers\xboxgip.sys
00:29:03.0674 0x0ed8  xboxgip - ok
00:29:03.0689 0x0ed8  [ 335E6F2BE58523B295945C840C185B00, 94ED7E2CB212A3D55B8A2CB90CD1D02A6AF92DC0DDD487CB5B7CAC9883343460 ] XboxNetApiSvc   C:\windows\system32\XboxNetApiSvc.dll
00:29:03.0736 0x0ed8  XboxNetApiSvc - ok
00:29:03.0752 0x0ed8  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\windows\System32\drivers\xinputhid.sys
00:29:03.0752 0x0ed8  xinputhid - ok
00:29:03.0752 0x0ed8  ================ Scan global ===============================
00:29:03.0767 0x0ed8  [ 0C710DB449712EE13ACE733695DB7780, BBC7875B38D318CE4E88979D083AC72E8993254A466A8A6882DDE9E0C3B687A3 ] C:\windows\system32\basesrv.dll
00:29:03.0767 0x0ed8  [ 4C08BF958476A137C78B62B22B5F90A4, 11DDD033896C96F8F7F1A1EDD0F4E0F07AFBB3202DC8A2E5E3ADB51C4D0700D4 ] C:\windows\system32\winsrv.dll
00:29:03.0783 0x0ed8  [ 1EE06E957B0B2CA52D26DA7861E160EF, 4B743A1C7010138F5F6684BBCF7CAD6FD05F49920BDD3FDB776347AA6B44AB94 ] C:\windows\system32\sxssrv.dll
00:29:03.0783 0x0ed8  [ 3C69CC28665854F1AAB4B4005005FA31, 2750F5ECCD448C07E3402AA64EA625D27C6BC1D000A3FFE57C03D62428BB46C4 ] C:\windows\system32\services.exe
00:29:03.0799 0x0ed8  [ Global ] - ok
00:29:03.0799 0x0ed8  ================ Scan MBR ==================================
00:29:03.0799 0x0ed8  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
00:29:03.0830 0x0ed8  \Device\Harddisk0\DR0 - ok
00:29:03.0830 0x0ed8  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
00:29:03.0924 0x0ed8  \Device\Harddisk1\DR1 - ok
00:29:03.0924 0x0ed8  ================ Scan VBR ==================================
00:29:03.0924 0x0ed8  [ EA7F4803B9E5317020A3C1E7AE26B878 ] \Device\Harddisk0\DR0\Partition1
00:29:03.0924 0x0ed8  \Device\Harddisk0\DR0\Partition1 - ok
00:29:03.0924 0x0ed8  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition2
00:29:03.0924 0x0ed8  \Device\Harddisk0\DR0\Partition2 - ok
00:29:03.0939 0x0ed8  [ 771E8056F5E7DFE2DAFBCC82EB16E7DC ] \Device\Harddisk0\DR0\Partition3
00:29:03.0939 0x0ed8  \Device\Harddisk0\DR0\Partition3 - ok
00:29:03.0939 0x0ed8  [ EAEF22AF0CDDBDEFC722CDA361BAD50F ] \Device\Harddisk0\DR0\Partition4
00:29:03.0939 0x0ed8  \Device\Harddisk0\DR0\Partition4 - ok
00:29:03.0939 0x0ed8  [ F23DEDF3C25B4A90862CCC48732BB68E ] \Device\Harddisk1\DR1\Partition1
00:29:03.0939 0x0ed8  \Device\Harddisk1\DR1\Partition1 - ok
00:29:03.0939 0x0ed8  ================ Scan generic autorun ======================
00:29:03.0939 0x0ed8  WindowsDefender - ok
00:29:04.0095 0x0ed8  [ 3149385219B0D81E39D9DB77A57DC210, B4A3387F58F390602A1AC0F92012C012F86FC119DC41B8E245ABA870EF7BD578 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
00:29:04.0267 0x0ed8  RTHDVCPL - ok
00:29:04.0283 0x0ed8  [ D658AB1B55127D18DCFBCAC8CAAEA522, 9FB818F3899542CB7F1B979644423A66842D98D1762B1C38AE04AEE23320DA8E ] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
00:29:04.0283 0x0ed8  HP Software Update - ok
00:29:04.0455 0x0ed8  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
00:29:04.0627 0x0ed8  OneDriveSetup - ok
00:29:04.0803 0x0ed8  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
00:29:04.0975 0x0ed8  OneDriveSetup - ok
00:29:05.0131 0x0ed8  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
00:29:05.0303 0x0ed8  OneDriveSetup - ok
00:29:05.0334 0x0ed8  [ 1D7DD340E13DF9585EABB849CFC3E11B, 31CCD9753402DC030C641214B4ECB48A757BCD9F427A143A88745C62EFF87766 ] C:\Users\Christian\AppData\Local\Microsoft\OneDrive\OneDrive.exe
00:29:05.0350 0x0ed8  OneDrive - ok
00:29:05.0365 0x0ed8  [ 46996518AD75D97AD6427B42318936D5, F1609AF205464B7AC8251C4286F0D69A9C1BC745A4FB5D0B9149B12C4C5DCA99 ] C:\Users\Christian\AppData\Roaming\OpenOffice Updater\Updater.exe
00:29:05.0381 0x0ed8  OpenOffice Updater - ok
00:29:05.0381 0x0ed8  [ B9B7084F7DB3D1B036C0B9178472E96A, 0B41A59DF2115BA96E02538E2803CCE1DDCC417BD952B4E40FE6339EC67DE716 ] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe
00:29:05.0381 0x0ed8  LDM - detected UnsignedFile.Multi.Generic ( 1 )
00:29:05.0381 0x0ed8  Detect skipped due to KSN trusted
00:29:05.0381 0x0ed8  LDM - ok
00:29:05.0381 0x0ed8  Skype - ok
00:29:05.0396 0x0ed8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x61100 ( enabled : updated )
00:29:05.0396 0x0ed8  Win FW state via NFP2: enabled ( trusted )
00:29:05.0475 0x0ed8  ============================================================
00:29:05.0475 0x0ed8  Scan finished
00:29:05.0475 0x0ed8  ============================================================
00:29:05.0475 0x1160  Detected object count: 0
00:29:05.0475 0x1160  Actual detected object count: 0
         
Beim Hochfahren des Rechners erhielt ich heute die Nachricht über 3 erfolgreich automatisch installierte Updates:

- Kumulatives Update für Windows 10 Version 1607 für x64-basierte Systeme (KB3213986)
- Windows-Tool zum Entfernen bösartiger Software für Windows 8, 8.1, 10 und Windows Server 2012, 2012 R2, 2016 x64 Edition - Januar 2017 (KB890830)
- Sicherheitsupdate für Adobe Flash Player für Windows 10 Version 1607 für x64-Systeme (KB3214628)

Der PC ist heute gestartet ohne das eine von mir gestartete Anwendung (z.B. Firefox) blockiert wurde.

Alt 14.01.2017, 14:28   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.01.2017, 15:59   #9
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Hallo,

1. Schritt: adwCleaner ergab 3 Treffer. Anbei die txt:

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Bericht erstellt am 14/01/2017 um 15:41:45
# Aktualisiert am 06/01/2017 von Malwarebytes
# Datenbank : 2017-01-11.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Christian - THUNDERBIRD
# Gestartet von : C:\Users\Christian\Desktop\AdwCleaner_6.042.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****

[-] Datei gelöscht: C:\END


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\BackWeb.Client.ScriptHelper-8876480
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\BackWeb.Client.ScriptHelper-8876480


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1151 Bytes] - [14/01/2017 15:41:45]
C:\AdwCleaner\AdwCleaner[S0].txt - [1432 Bytes] - [14/01/2017 15:41:03]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1297 Bytes] ##########
         
--- --- ---

[/CODE]

2. Schritt: JRT - Junkware Removal Tool ergab ebenfalls 1 Befund:

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.0 (12.05.2016)
Operating System: Windows 10 Home x64 
Ran by Christian (Administrator) on 14.01.2017 at 15:51:29,42
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0 




Registry: 1 

Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\e1edc438-f640-4184-a443-d2a7c37a01dc (Registry Key) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.01.2017 at 15:52:54,26
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

Windows Defender habe ich anschließend wieder aktiviert.

Alt 14.01.2017, 16:04   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.01.2017, 16:13   #11
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Gerne doch:
Hier die FRST:


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14-01-2017
durchgeführt von Christian (Administrator) auf THUNDERBIRD (14-01-2017 16:06:42)
Gestartet von C:\Users\Christian\Desktop
Geladene Profile: Christian (Verfügbare Profile: defaultuser0 & Christian)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Software 2000 Limited) C:\Windows\System32\spool\drivers\x64\3\HP1006MC.EXE
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8824064 2016-05-20] (Realtek Semiconductor)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\Run: [OpenOffice Updater] => C:\Users\Christian\AppData\Roaming\OpenOffice Updater\Updater.exe [387640 2016-10-13] ()
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\Run: [LDM] => C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe [20480 2016-11-19] (Logitech)
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27219928 2016-11-15] (Skype Technologies S.A.)
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\MountPoints2: {a6b3b320-a52e-11e6-8614-806e6f6e6963} - "C:\windows\system32\RunDLL32.EXE" Shell32.DLL,ShellExec_RunDLL J:\P1000_P1500.exe
HKU\S-1-5-18\...\Run: [KSS] => "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan\kss.exe" autorun
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk [2016-11-19]
ShortcutTarget: Logitech Desktop Messenger.lnk -> C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe (Logitech)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a8834a28-cf3b-4160-ba8a-1f8b12ffccd8}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\Software\Microsoft\Internet Explorer\Main,Start Page = www.mifcom.de
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.mifcom.de

FireFox:
========
FF DefaultProfile: va34jtfk.default
FF ProfilePath: C:\Users\Christian\AppData\Roaming\Mozilla\Firefox\Profiles\va34jtfk.default [2017-01-14]
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-09-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-09-16] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-12-23] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultSearchURL: Default -> hxxps://de.search.yahoo.com/search?ei={inputEncoding}&fr=crmas&p={searchTerms}
CHR DefaultSearchKeyword: Default -> de.yahoo.com
CHR DefaultSuggestURL: Default -> hxxps://de.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command={searchTerms}
CHR Profile: C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default [2017-01-14]
CHR Extension: (Google Präsentationen) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-19]
CHR Extension: (Google Docs) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-20]
CHR Extension: (Google Drive) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-20]
CHR Extension: (YouTube) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-20]
CHR Extension: (Google Tabellen) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-19]
CHR Extension: (Google Docs Offline) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-11-19]
CHR Extension: (Google Mail) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-20]
CHR Extension: (Chrome Media Router) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-01-12]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2016-11-19] (BitRaider, LLC)
S4 debugregsvc; C:\windows\System32\debugregsvc.dll [29184 2016-07-15] (Microsoft Corporation)
S3 DeveloperToolsService; C:\Windows\System32\DeveloperToolsSvc.exe [104448 2016-07-15] (Microsoft Corporation)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [31776 2016-12-07] (HP Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
S3 SshBroker; C:\windows\System32\SshBroker.dll [360960 2016-12-21] (Microsoft Corporation)
S3 SshProxy; C:\windows\System32\SshProxy.dll [275456 2016-12-21] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S4 WebManagement; C:\windows\system32\WebManagement.exe [1000448 2016-09-07] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asstahci64; C:\windows\System32\drivers\asstahci64.sys [88936 2015-06-17] (Asmedia Technology)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2016-11-19] (BitRaider)
S3 dg_ssudbus; C:\windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 NetAdapterCx; C:\windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\windows\System32\DriverStore\FileRepository\nv_dispiwu.inf_amd64_bf2d88c4ea749bb8\nvlddmkm.sys [14242880 2016-09-23] (NVIDIA Corporation)
R3 rt640x64; C:\windows\System32\drivers\rt640x64.sys [888064 2015-07-28] (Realtek                                            )
S3 ssudmdm; C:\windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\windows\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\windows\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 WirelessKeyboardFilter; C:\windows\System32\drivers\WirelessKeyboardFilter.sys [49896 2016-07-22] (Microsoft Corporation)
S3 AIDA64Driver; \??\C:\Users\Administrator\Desktop\X13\Apps\AIDA64\kerneld.x64 [X]
S3 HWiNFO32; \??\C:\Users\ADMINI~1\AppData\Local\Temp\HWiNFO64A.SYS [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: debugregsvc -> C:\Windows\System32\debugregsvc.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-14 16:06 - 2017-01-14 16:06 - 00010838 _____ C:\Users\Christian\Desktop\FRST.txt
2017-01-14 16:06 - 2017-01-14 16:06 - 00000000 ____D C:\Users\Christian\Desktop\FRST-OlderVersion
2017-01-14 15:52 - 2017-01-14 15:52 - 00000666 _____ C:\Users\Christian\Desktop\JRT.txt
2017-01-14 15:51 - 2017-01-14 15:51 - 01663040 _____ (Malwarebytes) C:\Users\Christian\Desktop\JRT.exe
2017-01-14 15:38 - 2017-01-14 15:41 - 00000000 ____D C:\AdwCleaner
2017-01-14 15:37 - 2017-01-14 15:38 - 03988944 _____ C:\Users\Christian\Desktop\AdwCleaner_6.042.exe
2017-01-14 00:27 - 2017-01-14 00:38 - 00506516 _____ C:\TDSSKiller.3.1.0.12_14.01.2017_00.27.28_log.txt
2017-01-14 00:27 - 2017-01-14 00:27 - 04747704 _____ (AO Kaspersky Lab) C:\Users\Christian\Desktop\tdsskiller.exe
2017-01-13 23:53 - 2017-01-14 12:01 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-01-13 23:53 - 2017-01-14 00:07 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2017-01-13 23:53 - 2017-01-13 23:53 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-01-13 23:51 - 2017-01-14 00:27 - 00000000 ____D C:\Users\Christian\Desktop\mbar
2017-01-13 23:51 - 2017-01-14 00:07 - 00109272 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamchameleon.sys
2017-01-13 23:51 - 2017-01-13 23:51 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Christian\Desktop\mbar-1.09.3.1001.exe
2017-01-13 18:17 - 2017-01-14 16:06 - 00000000 ____D C:\FRST
2017-01-13 18:16 - 2017-01-14 16:06 - 02419200 _____ (Farbar) C:\Users\Christian\Desktop\FRST64.exe
2017-01-12 23:38 - 2017-01-12 23:38 - 00006723 _____ C:\Users\Christian\Downloads\Vergl. an Gegenseite.pdf
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\AppData\Roaming\NVIDIA
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\AppData\Local\TeamSpeak 3
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\.TeamSpeak 3
2017-01-11 19:47 - 2017-01-11 19:47 - 00000000 ____D C:\Users\Christian\.QtWebEngineProcess
2017-01-10 23:03 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\windows\system32\offlinesam.dll
2017-01-10 23:03 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\windows\system32\ImplatSetup.dll
2017-01-10 23:03 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2017-01-10 23:03 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\windows\system32\Windows.Storage.ApplicationData.dll
2017-01-10 23:03 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2017-01-10 23:03 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\windows\system32\mfcore.dll
2017-01-10 23:03 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\windows\system32\mfnetsrc.dll
2017-01-10 23:03 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\windows\system32\mfnetcore.dll
2017-01-10 23:03 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2017-01-10 23:03 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2017-01-10 23:03 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2017-01-10 23:03 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\windows\system32\mfasfsrcsnk.dll
2017-01-10 23:03 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\windows\system32\mfmpeg2srcsnk.dll
2017-01-10 23:03 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\windows\system32\CloudExperienceHost.dll
2017-01-10 23:03 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\windows\system32\sppobjs.dll
2017-01-10 23:03 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\windows\system32\securekernel.exe
2017-01-10 23:03 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\windows\system32\edgehtml.dll
2017-01-10 23:03 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\LaunchWinApp.exe
2017-01-10 23:03 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\windows\system32\KnobsCsp.dll
2017-01-10 23:03 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\ProvPluginEng.dll
2017-01-10 23:03 - 2016-12-21 08:10 - 00275456 _____ (Microsoft Corporation) C:\windows\system32\SshProxy.dll
2017-01-10 23:03 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\windows\system32\KnobsCore.dll
2017-01-10 23:03 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\windows\system32\OneBackupHandler.dll
2017-01-10 23:03 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.BioFeedback.dll
2017-01-10 23:03 - 2016-12-21 08:09 - 00360960 _____ (Microsoft Corporation) C:\windows\system32\SshBroker.dll
2017-01-10 23:03 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\windows\system32\MSVPXENC.dll
2017-01-10 23:03 - 2016-12-21 08:08 - 00509440 _____ (Microsoft Corporation) C:\windows\system32\SshSession.exe
2017-01-10 23:03 - 2016-12-21 08:08 - 00427520 _____ (Microsoft Corporation) C:\windows\system32\SshSftp.exe
2017-01-10 23:03 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.BlockedShutdown.dll
2017-01-10 23:03 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\windows\system32\rdpencom.dll
2017-01-10 23:03 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\windows\system32\provengine.dll
2017-01-10 23:03 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-10 23:03 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\windows\system32\InstallAgent.exe
2017-01-10 23:03 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\windows\system32\StoreAgent.dll
2017-01-10 23:03 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.dll
2017-01-10 23:03 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\windows\system32\SyncSettings.dll
2017-01-10 23:03 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\windows\system32\InstallAgentUserBroker.exe
2017-01-10 23:03 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2017-01-10 23:03 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\windows\system32\aadcloudap.dll
2017-01-10 23:03 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\windows\system32\indexeddbserver.dll
2017-01-10 23:03 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Shell.dll
2017-01-10 23:03 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2017-01-10 23:03 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\windows\system32\fhcfg.dll
2017-01-10 23:03 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\windows\system32\AzureSettingSyncProvider.dll
2017-01-10 23:03 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\windows\system32\samsrv.dll
2017-01-10 23:03 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2017-01-10 23:03 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\windows\system32\fhsettingsprovider.dll
2017-01-10 23:03 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\windows\system32\MSVP9DEC.dll
2017-01-10 23:03 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\windows\system32\MCRecvSrc.dll
2017-01-10 23:03 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\windows\system32\Chakra.dll
2017-01-10 23:03 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_nt.dll
2017-01-10 23:03 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\windows\system32\aclui.dll
2017-01-10 23:03 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\windows\system32\mspaint.exe
2017-01-10 23:03 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\windows\system32\D3DCompiler_47.dll
2017-01-10 23:03 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\windows\system32\AppXDeploymentExtensions.onecore.dll
2017-01-10 23:03 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\windows\system32\mstscax.dll
2017-01-10 23:03 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\windows\system32\d2d1.dll
2017-01-10 23:03 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\windows\system32\AppXDeploymentServer.dll
2017-01-10 23:03 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2017-01-10 23:03 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2017-01-10 23:03 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Logon.dll
2017-01-10 23:03 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\windows\system32\SettingSyncCore.dll
2017-01-10 23:03 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\windows\system32\aadtb.dll
2017-01-10 23:03 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\windows\SysWOW64\offlinesam.dll
2017-01-10 23:03 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-10 23:03 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfcore.dll
2017-01-10 23:03 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2017-01-10 23:03 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfnetsrc.dll
2017-01-10 23:03 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfasfsrcsnk.dll
2017-01-10 23:03 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmpeg2srcsnk.dll
2017-01-10 23:03 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfnetcore.dll
2017-01-10 23:03 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2017-01-10 23:03 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\windows\SysWOW64\LaunchWinApp.exe
2017-01-10 23:03 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-10 23:03 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-10 23:03 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-10 23:03 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\windows\SysWOW64\StoreAgent.dll
2017-01-10 23:03 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpencom.dll
2017-01-10 23:03 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\windows\SysWOW64\SyncSettings.dll
2017-01-10 23:03 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\windows\SysWOW64\InstallAgent.exe
2017-01-10 23:03 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSVPXENC.dll
2017-01-10 23:03 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\windows\SysWOW64\InstallAgentUserBroker.exe
2017-01-10 23:03 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Cred.dll
2017-01-10 23:03 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.dll
2017-01-10 23:03 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\windows\SysWOW64\indexeddbserver.dll
2017-01-10 23:03 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2017-01-10 23:03 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\windows\SysWOW64\edgehtml.dll
2017-01-10 23:03 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2017-01-10 23:03 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\windows\SysWOW64\aclui.dll
2017-01-10 23:03 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\windows\SysWOW64\AzureSettingSyncProvider.dll
2017-01-10 23:03 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MCRecvSrc.dll
2017-01-10 23:03 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSVP9DEC.dll
2017-01-10 23:03 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstscax.dll
2017-01-10 23:03 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\windows\SysWOW64\mspaint.exe
2017-01-10 23:03 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\windows\SysWOW64\Chakra.dll
2017-01-10 23:03 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\windows\SysWOW64\d2d1.dll
2017-01-10 23:03 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\windows\SysWOW64\D3DCompiler_47.dll
2017-01-10 23:03 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\windows\SysWOW64\aadtb.dll
2017-01-10 23:03 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Logon.dll
2017-01-10 23:03 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\windows\SysWOW64\SettingSyncCore.dll
2017-01-10 23:03 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2017-01-10 23:03 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2017-01-10 23:03 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\windows\system32\msmpeg2vdec.dll
2017-01-10 23:03 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\windows\system32\ClipUp.exe
2017-01-10 23:03 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2017-01-10 23:03 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\windows\SysWOW64\msmpeg2vdec.dll
2017-01-10 23:03 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\windows\system32\SettingSyncHost.exe
2017-01-10 23:03 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\windows\system32\Drivers\vhdmp.sys
2017-01-10 23:03 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\windows\system32\Drivers\pci.sys
2017-01-10 23:03 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2017-01-10 23:03 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\windows\system32\winmde.dll
2017-01-10 23:03 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2017-01-10 23:03 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\windows\system32\remoteaudioendpoint.dll
2017-01-10 23:03 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2017-01-10 23:03 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\windows\SysWOW64\SettingSyncHost.exe
2017-01-10 23:03 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmde.dll
2017-01-10 23:03 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2017-01-10 23:03 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\windows\SysWOW64\remoteaudioendpoint.dll
2017-01-10 23:03 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Xaml.Resources.dll
2017-01-10 23:03 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-10 23:03 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2017-01-10 23:03 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\windows\SysWOW64\win32k.sys
2017-01-10 23:03 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\windows\system32\ScDeviceEnum.dll
2017-01-10 23:03 - 2016-12-14 05:42 - 00384000 _____ (Windows (R) Win 7 DDK provider) C:\windows\system32\DXCpl.exe
2017-01-10 23:03 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\windows\system32\cloudAP.dll
2017-01-10 23:03 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\windows\system32\WinSCard.dll
2017-01-10 23:03 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 23:03 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinSCard.dll
2017-01-10 23:03 - 2016-12-14 05:41 - 00362496 _____ (Windows (R) Win 7 DDK provider) C:\windows\SysWOW64\DXCpl.exe
2017-01-10 23:03 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2017-01-10 23:03 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\windows\system32\domgmt.dll
2017-01-10 23:03 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\windows\system32\ConsoleLogon.dll
2017-01-10 23:03 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\windows\SysWOW64\CloudBackupSettings.dll
2017-01-10 23:03 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\certprop.dll
2017-01-10 23:03 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 23:03 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\windows\system32\wbiosrvc.dll
2017-01-10 23:03 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\windows\system32\updatehandlers.dll
2017-01-10 23:03 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.CredDialogController.dll
2017-01-10 23:03 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Xaml.dll
2017-01-10 23:03 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Xaml.dll
2017-01-10 23:03 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\windows\system32\CloudBackupSettings.dll
2017-01-10 23:03 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-10 23:03 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\windows\system32\updatepolicy.dll
2017-01-10 23:03 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\windows\system32\SRH.dll
2017-01-10 23:03 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\windows\system32\usocore.dll
2017-01-10 23:03 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\windows\SysWOW64\updatepolicy.dll
2017-01-10 23:03 - 2016-12-14 05:35 - 02220032 _____ (Microsoft Corporation) C:\windows\SysWOW64\d3d12SDKLayers.dll
2017-01-10 23:03 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2017-01-10 23:03 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2017-01-10 23:03 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\windows\system32\cryptui.dll
2017-01-10 23:03 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptui.dll
2017-01-10 23:03 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\D3D12.dll
2017-01-10 23:03 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\windows\SysWOW64\LogonController.dll
2017-01-10 23:03 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2017-01-10 23:03 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2017-01-10 23:03 - 2016-12-14 05:25 - 02795520 _____ (Microsoft Corporation) C:\windows\system32\d3d12SDKLayers.dll
2017-01-10 23:03 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\windows\system32\SRHInproc.dll
2017-01-10 23:03 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\windows\system32\D3D12.dll
2017-01-10 23:03 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\windows\system32\winlogon.exe
2017-01-10 23:03 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\windows\system32\rdpcore.dll
2017-01-10 23:03 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\windows\system32\dosvc.dll
2017-01-10 23:03 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\windows\SysWOW64\win32kfull.sys
2017-01-10 23:03 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpcore.dll
2017-01-10 23:03 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2017-01-10 23:03 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\windows\system32\win32kbase.sys
2017-01-10 23:03 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\windows\system32\LogonController.dll
2017-01-10 23:03 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\windows\system32\wuuhext.dll
2017-01-10 23:03 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\windows\system32\win32kfull.sys
2017-01-10 23:03 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2017-01-10 23:03 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2017-01-10 23:03 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-10 23:03 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2017-01-10 23:03 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2017-01-10 23:03 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\windows\SysWOW64\Chakradiag.dll
2017-01-09 12:55 - 2017-01-09 12:55 - 00000000 ____D C:\Users\Christian\AppData\LocalLow\Temp
2017-01-09 12:46 - 2017-01-09 12:46 - 00154050 _____ C:\Users\Christian\Downloads\SIBE Kompetenz Bewertungsbogen.pdf
2017-01-05 18:24 - 2017-01-05 18:24 - 00033772 _____ C:\Users\Christian\Downloads\Rechnung_RE11622157.pdf
2017-01-05 18:23 - 2017-01-05 18:23 - 00387746 _____ C:\Users\Christian\Downloads\BBB_Vertrag_neues Logo_091115_AGBneu(1).pdf
2017-01-05 18:23 - 2017-01-05 18:23 - 00381382 _____ C:\Users\Christian\Desktop\BBB_Vertrag.pdf
2017-01-05 18:17 - 2017-01-05 18:17 - 00387746 _____ C:\Users\Christian\Downloads\BBB_Vertrag_neues Logo_091115_AGBneu.pdf
2017-01-02 20:14 - 2017-01-02 20:14 - 00002058 _____ C:\Users\Christian\Desktop\StarParse.lnk
2017-01-02 20:14 - 2017-01-02 20:14 - 00000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ixale
2017-01-02 20:14 - 2017-01-02 20:14 - 00000000 ____D C:\Users\Christian\AppData\Local\StarParse
2017-01-02 20:14 - 2017-01-02 20:14 - 00000000 ____D C:\Users\Christian\.oracle_jre_usage
2017-01-02 20:13 - 2017-01-02 20:14 - 46045092 _____ (Ixale ) C:\Users\Christian\Downloads\starparse-1.0.exe
2017-01-01 16:58 - 2017-01-09 22:16 - 00014878 _____ C:\Users\Christian\Desktop\SWTOR - Baupläne.ods
2016-12-29 12:16 - 2016-12-29 12:16 - 00031722 _____ C:\Users\Christian\Downloads\PB_KAZ_KtoNr_0566125603_03-11-2016_0639.pdf
2016-12-29 12:14 - 2016-12-29 12:14 - 00038195 _____ C:\Users\Christian\Downloads\PB_KAZ_KtoNr_0566125603_05-10-2016_0854.pdf
2016-12-27 01:20 - 2016-12-27 01:20 - 00000000 ____D C:\Users\Christian\Documents\Star Wars - The Old Republic
2016-12-26 20:04 - 2016-12-26 20:04 - 00000346 _____ C:\Users\Christian\Desktop\Parsec.appref-ms
2016-12-26 20:04 - 2016-12-26 20:04 - 00000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Parsec
2016-12-26 20:01 - 2016-12-26 20:04 - 00000000 ____D C:\Users\Christian\AppData\Local\Deployment
2016-12-26 20:01 - 2016-12-26 20:01 - 00005894 _____ C:\Users\Christian\Downloads\ParsecClient.application
2016-12-26 20:01 - 2016-12-26 20:01 - 00000000 ____D C:\Users\Christian\AppData\Local\Apps\2.0
2016-12-26 20:01 - 2016-12-26 20:01 - 00000000 ____D C:\Users\Christian\AppData\Local\Apps
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\Users\Public\ntuser.dat{249b0ce1-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000002.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\Users\Public\ntuser.dat{249b0ce1-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000001.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\ProgramData\ntuser.dat{249b0cd7-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000002.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00524288 ___SH C:\ProgramData\ntuser.dat{249b0cd7-c947-11e6-8666-3497f6a2760f}.TMContainer00000000000000000001.regtrans-ms
2016-12-23 20:55 - 2016-12-23 20:55 - 00065536 ___SH C:\Users\Public\ntuser.dat{249b0ce1-c947-11e6-8666-3497f6a2760f}.TM.blf
2016-12-23 20:55 - 2016-12-23 20:55 - 00065536 ___SH C:\ProgramData\ntuser.dat{249b0cd7-c947-11e6-8666-3497f6a2760f}.TM.blf
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 ___SH C:\Users\Public\ntuser.dat.LOG1
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 ___SH C:\ProgramData\ntuser.dat.LOG1
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 _____ C:\Users\Public\ntuser.dat
2016-12-23 20:55 - 2016-12-23 20:55 - 00008192 _____ C:\ProgramData\ntuser.dat
2016-12-23 20:55 - 2016-12-23 20:55 - 00000000 ___SH C:\Users\Public\ntuser.dat.LOG2
2016-12-23 20:55 - 2016-12-23 20:55 - 00000000 ___SH C:\ProgramData\ntuser.dat.LOG2
2016-12-23 20:44 - 2016-12-23 20:44 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-12-23 20:44 - 2016-12-23 20:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-12-23 20:39 - 2016-12-23 20:55 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2016-12-23 20:39 - 2016-12-23 20:39 - 02623496 _____ (Kaspersky Lab) C:\Users\Christian\Downloads\kss16.0.0.1344mlg_10009.exe
2016-12-17 12:00 - 2016-12-17 12:00 - 00012523 _____ C:\Users\Christian\Downloads\an Mdt#472.pdf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-14 15:57 - 2016-11-19 13:05 - 00000000 ____D C:\Users\Christian\AppData\LocalLow\Mozilla
2017-01-14 15:48 - 2016-09-17 18:32 - 05089634 _____ C:\windows\system32\PerfStringBackup.INI
2017-01-14 15:48 - 2016-09-05 11:58 - 02404332 _____ C:\windows\system32\perfh007.dat
2017-01-14 15:48 - 2016-09-05 11:58 - 00650388 _____ C:\windows\system32\perfc007.dat
2017-01-14 15:43 - 2016-11-19 14:04 - 00000000 ____D C:\Users\Christian\AppData\Roaming\OpenOffice Updater
2017-01-14 15:42 - 2016-11-29 10:18 - 00000372 _____ C:\windows\Tasks\HPCeeScheduleForChristian.job
2017-01-14 15:42 - 2016-11-07 16:23 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-14 15:42 - 2016-09-17 18:31 - 00000006 ____H C:\windows\Tasks\SA.DAT
2017-01-14 15:42 - 2016-07-16 07:04 - 00524288 _____ C:\windows\system32\config\BBI
2017-01-14 15:25 - 2016-09-17 18:31 - 00000000 ____D C:\windows\system32\SleepStudy
2017-01-14 15:18 - 2016-11-29 10:18 - 00003280 _____ C:\windows\System32\Tasks\HPCeeScheduleForChristian
2017-01-14 02:29 - 2016-11-19 10:34 - 00000000 ____D C:\Users\Christian
2017-01-14 02:06 - 2016-07-16 12:45 - 00000000 ____D C:\windows\INF
2017-01-14 00:07 - 2016-09-17 09:35 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-14 00:07 - 2016-07-16 12:47 - 00000000 ____D C:\windows\AppReadiness
2017-01-14 00:06 - 2016-09-17 18:31 - 00290064 _____ C:\windows\system32\FNTCACHE.DAT
2017-01-14 00:06 - 2016-07-16 12:47 - 00000000 ____D C:\windows\TAPI
2017-01-14 00:05 - 2016-07-16 12:47 - 00000000 ___RD C:\windows\ImmersiveControlPanel
2017-01-14 00:05 - 2016-07-16 12:47 - 00000000 ____D C:\windows\system32\WinBioPlugIns
2017-01-14 00:05 - 2016-07-16 12:47 - 00000000 ____D C:\windows\system32\oobe
2017-01-14 00:05 - 2016-07-16 12:47 - 00000000 ____D C:\windows\ShellExperiences
2017-01-14 00:05 - 2016-07-16 12:47 - 00000000 ____D C:\windows\Provisioning
2017-01-13 23:55 - 2016-07-16 12:36 - 00000000 ____D C:\windows\CbsTemp
2017-01-13 20:25 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-13 00:07 - 2016-09-17 09:46 - 00000000 ____D C:\windows\system32\MRT
2017-01-13 00:05 - 2016-09-17 09:46 - 135657872 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2017-01-11 23:23 - 2016-11-22 10:18 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-01-11 23:22 - 2016-11-22 10:18 - 00004562 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2017-01-11 19:47 - 2016-09-17 10:02 - 00000000 ____D C:\ProgramData\Package Cache
2017-01-09 12:43 - 2016-11-19 13:32 - 00000000 ____D C:\Daten
2017-01-09 00:39 - 2016-11-19 17:29 - 00000000 ____D C:\Users\Christian\Documents\Eigene Scans
2017-01-05 18:21 - 2016-11-21 08:31 - 00002048 _____ C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2016-12-26 11:09 - 2016-11-19 17:58 - 00000000 ____D C:\Users\Christian\AppData\Local\ElevatedDiagnostics
2016-12-23 20:55 - 2016-07-16 12:47 - 00000000 ___HD C:\Users\Public\Desktop
2016-12-23 20:55 - 2016-07-16 12:47 - 00000000 ____D C:\Users\Public
2016-12-23 20:55 - 2016-07-16 07:04 - 00000000 ____D C:\Program Files (x86)
2016-12-23 20:54 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
2016-12-23 20:45 - 2016-11-19 10:36 - 00000000 ____D C:\Users\Christian\AppData\Roaming\Skype
2016-12-23 20:44 - 2016-11-19 17:45 - 00002640 _____ C:\Users\Public\Desktop\Skype.lnk
2016-12-23 20:44 - 2016-11-19 17:45 - 00000000 ____D C:\ProgramData\Skype
2016-12-23 20:44 - 2016-07-16 07:04 - 00000000 ____D C:\Program Files (x86)\Common Files
2016-12-23 07:20 - 2016-11-19 13:09 - 00003984 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1479557391
2016-12-23 07:20 - 2016-11-19 13:09 - 00001087 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2016-12-23 07:20 - 2016-11-19 13:09 - 00000000 ____D C:\Program Files (x86)\Opera
2016-12-23 00:13 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2016-12-23 00:13 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-12-20 15:41 - 2016-12-06 15:34 - 00009966 _____ C:\Users\Christian\Desktop\SWTOR - Gefährtengeschenke.ods
2016-12-17 18:32 - 2016-07-16 12:47 - 00000000 ____D C:\windows\rescache
2016-12-17 12:05 - 2016-07-16 12:47 - 00000000 __RSD C:\windows\assembly
2016-12-17 11:53 - 2016-11-19 13:08 - 00003628 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-17 11:53 - 2016-11-19 13:08 - 00003504 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-15 21:44 - 2016-10-06 13:25 - 00524288 ___SH C:\windows\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-15 06:50 - 2016-12-01 07:27 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-12-15 06:50 - 2016-11-19 13:05 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-07 16:31 - 2016-11-07 16:31 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-11-19 17:25 - 2016-11-19 17:27 - 0000307 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Christian\AppData\Local\Temp\IadHide4.dll
C:\Users\Christian\AppData\Local\Temp\OpenOffice_4.1.3_Win_x86_install_de.exe
C:\Users\Christian\AppData\Local\Temp\vcredist_x64.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-01-13 19:33

==================== Ende von FRST.txt ============================
         
--- --- ---


und hier die Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14-01-2017
durchgeführt von Christian (14-01-2017 16:07:15)
Gestartet von C:\Users\Christian\Desktop
Windows 10 Home Version 1607 (X64) (2016-11-19 09:32:35)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3811945115-142437389-2399288361-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3811945115-142437389-2399288361-1003 - Limited - Enabled)
Christian (S-1-5-21-3811945115-142437389-2399288361-1002 - Administrator - Enabled) => C:\Users\Christian
DefaultAccount (S-1-5-21-3811945115-142437389-2399288361-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-3811945115-142437389-2399288361-1001 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-3811945115-142437389-2399288361-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.023.20053 - Adobe Systems Incorporated)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{DF6C3726-7E53-4772-9763-E9F147769F51}) (Version: 3.1.6.0000 - Asmedia Technology)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 140.0.0.0 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
HP Imaging Device Functions 14.5 (HKLM\...\HP Imaging Device Functions) (Version: 14.5 - HP)
HP LaserJet P1500 series (HKLM-x32\...\HP LaserJet P1500 series) (Version:  - )
HP Scanjet 200 (HKLM\...\{08EA884B-35AE-4DD3-8E3C-664F74224122}) (Version: 14.5 - HP)
HP Support Assistant (HKLM-x32\...\{56D27851-B9A6-430F-875A-E2D7A3802C7B}) (Version: 8.3.50.9 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{D549B5E2-DBE8-4190-ABA5-71106264398C}) (Version: 12.5.32.203 - HP Inc.)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
hpgsj200 (x32 Version: 140.000.000.000 - Ihr Firmenname) Hidden
HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Ihr Firmenname)
Logitech Desktop Messenger (HKLM-x32\...\{900B1197-53F5-4F46-A882-2CFFFE2EEDCB}) (Version:  - )
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.8.106.0 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 50.1.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 de)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0.6186 - Mozilla)
MrvlUsgTracking (HKLM-x32\...\{A82D052A-0806-42DF-80CD-1730A1AC0ED3}) (Version: 1.0.7 - Marvell)
NVIDIA 3D Vision Treiber 372.90 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.90 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.90 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.90 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.5 (HKLM\...\HPOCR) (Version: 14.5 - HP)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
OpenOffice Updater (HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice)
Opera Stable 42.0.2393.94 (HKLM-x32\...\Opera 42.0.2393.94) (Version: 42.0.2393.94 - Opera Software)
Parsec (HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\a53dc3b81e52c50e) (Version: 1.0.0.53 - Parsec)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7824 - Realtek Semiconductor Corp.)
Scan (x32 Version: 14.0.0.0 - Hewlett-Packard) Hidden
Skype™ 7.30 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.30.105 - Skype Technologies S.A.)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version:  - Bioware/EA)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
StarParse (HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\{fxApplication}}_is1) (Version: 1.0 - Ixale)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {012D86BC-4E14-41B4-B9AC-9AD196C49494} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-12-07] (HP Inc.)
Task: {13C4ADBA-83F0-4CE4-B5EC-831FA9ACD9F6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-12-19] (Adobe Systems Incorporated)
Task: {1D481598-6221-45E3-B51D-857DFD0F1B68} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2016-08-15] (Microsoft Corporation)
Task: {46B81336-7ADD-429B-9C7B-5A40060DE0B8} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [2016-12-15] (HP Inc.)
Task: {47F68273-BE94-44BC-A9E9-37E7B3B9A811} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2016-08-15] (Microsoft)
Task: {56C6A143-00E8-4F7A-8925-747464B348EF} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2016-08-15] (Microsoft Corporation)
Task: {575E88AD-B3FC-4409-B70A-D75633FBD038} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2016-08-15] (Microsoft Corporation)
Task: {636A1A47-3E12-45E9-AC84-6CF06F0B71D8} - System32\Tasks\Opera scheduled Autoupdate 1479557391 => C:\Program Files (x86)\Opera\launcher.exe [2016-12-19] (Opera Software)
Task: {6D7D34BB-DE97-4F75-9383-2A9F161E07FC} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2016-12-12] (HP Inc.)
Task: {80D4389F-DFE7-46DC-B56A-414401965C9E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-19] (Google Inc.)
Task: {967CA04A-7B43-4C33-B354-04705E0ED9D5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-12-07] (HP Inc.)
Task: {AB4B4308-68A9-4795-8715-EC30DFA3662C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-12-07] (HP Inc.)
Task: {AEC04449-B0F8-424D-94AC-555385ECECF2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-07-04] (HP Inc.)
Task: {B15B24D0-9D81-41B8-AF94-2FA18702DD64} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2016-08-15] (Microsoft Corporation)
Task: {C954AC08-E9EB-4D22-BA92-0267977D5B99} - System32\Tasks\HPCeeScheduleForChristian => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-05-12] (HP Development Company, L.P.)
Task: {E3D26A71-018F-460D-9DC2-D591ACFD82B1} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-11-07] (HP Inc.)
Task: {F8979C59-2890-4038-A858-5F94BB3FBD64} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-19] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\HPCeeScheduleForChristian.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\windows\SYSTEM32\ism32k.dll
2016-12-13 20:21 - 2016-12-09 11:29 - 02681200 _____ () C:\windows\system32\CoreUIComponents.dll
2016-12-13 20:21 - 2016-12-09 11:29 - 02681200 _____ () C:\windows\SYSTEM32\CoreUIComponents.dll
2016-11-19 10:36 - 2016-11-19 10:36 - 01864384 _____ () C:\Users\Christian\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-09-17 09:44 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-01-10 23:03 - 2016-12-21 08:09 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-01-10 23:03 - 2016-12-21 07:54 - 09760768 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-01-10 23:03 - 2016-12-21 07:48 - 01401856 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-10 23:03 - 2016-12-21 07:48 - 00757248 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-01-10 23:03 - 2016-12-21 07:48 - 01033216 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-01-10 23:03 - 2016-12-21 07:48 - 02424320 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-01-10 23:03 - 2016-12-21 07:53 - 04853760 _____ () C:\windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-12-13 20:09 - 2016-12-13 20:09 - 03810816 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
2016-12-14 22:59 - 2016-12-08 09:03 - 02412888 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-14 22:59 - 2016-12-08 09:03 - 00099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 12:47 - 2016-07-16 12:45 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3811945115-142437389-2399288361-1002\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3811945115-142437389-2399288361-1002\...\StartupApproved\Run: => "Skype"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{AC169307-EF18-4B23-AB25-53B00F3F48C3}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-32bit\tvnserver.exe
FirewallRules: [{197C92C2-C09B-4A4F-9903-2EDD05E5EC1F}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-64bit\tvnserver.exe
FirewallRules: [{9069F07F-C0BD-47C2-B18B-98F76B510415}] => C:\Users\Administrator\Desktop\X13\Apps\MadShaders\GLSLHacker.exe
FirewallRules: [{090C0110-5C19-4F35-B2CA-327497E2B6A1}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\TightVNCServerPortable.exe
FirewallRules: [{B7367E4E-66A2-4A4A-B73A-0B2C2DAEB7FC}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-64bit\tvnserver.exe
FirewallRules: [{705FEC08-25CC-4E27-BB09-16E31D6846DD}] => C:\Users\Administrator\Desktop\X13\Apps\MadShaders\GLSLHacker.exe
FirewallRules: [{FA2AB2FA-F12B-495E-B166-27615E81ABFE}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\App\tightvnc-32bit\tvnserver.exe
FirewallRules: [{03B77018-6A8E-4615-A434-84B51F7C567A}] => C:\Users\Administrator\Desktop\X13\TightVNCServer\TightVNCServerPortable.exe
FirewallRules: [{2DD0370A-3043-4797-9CE9-9C0CB03DEE92}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{72AF788C-88CB-46B6-9E08-981D8E3A22DB}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EA8DAD8B-9A19-4DBF-BC01-5E5D7C4C1297}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{C6FFFC76-9050-4153-A698-5614C031A3FE}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{D31FDF97-CE42-4FD9-8EA2-B36AFE1D1EFD}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{71D9EE31-5590-460B-A27D-390F6C1EB79E}] => D:\Programme\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{742F688F-319D-420A-A88C-911AF3E2429C}] => C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{624F6DA1-8B58-4BE0-B4B0-61E96AD9C413}] => C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{D996B632-5402-4D31-BF35-ED171DB1CCB6}] => C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{A3EBFA9C-12D8-4FD8-8873-F432F032DC96}] => C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{89C5B25B-B62C-404F-9D37-3AB9F9817E6A}] => C:\Windows\System32\spool\drivers\x64\3\HP1006MC.EXE
FirewallRules: [{3884B14A-BB05-4BD3-A0D2-E9DB2AC8794B}] => C:\Windows\System32\spool\drivers\x64\3\HP1006MC.EXE
FirewallRules: [TCP Query User{0F4B220F-5279-4DA7-A0E7-782B58425CEA}C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [UDP Query User{5176D5D2-5E33-4555-A273-2C7D98B31324}C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [{399BFB45-5C59-4E2F-B311-2F98029EC446}] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [{5C2A3753-B61F-4980-839D-C0736EC56E4F}] => C:\program files\logitech\desktop messenger\8876480\program\backweb-8876480.exe
FirewallRules: [{37FAC030-41FC-4641-B83C-03C3B8DBA1AD}] => C:\Users\Christian\AppData\Local\Temp\7zS4E82\HPDiagnosticCoreUI.exe
FirewallRules: [{9BEDE61B-893C-4A15-803D-30E6A7C9C5A5}] => C:\Users\Christian\AppData\Local\Temp\7zS4E82\HPDiagnosticCoreUI.exe
FirewallRules: [{B909AFCA-68EF-4A0A-A791-BB62D57FFEAA}] => C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{761D58AE-B15C-4E4C-B4A8-6FB54846386C}] => LPort=2869
FirewallRules: [{02626260-7B23-44E7-B6B6-6D2829C30692}] => LPort=1900
FirewallRules: [{A787F242-CA32-4DC7-A990-E7F0F4BAF3C7}] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{09420E91-3DDB-490F-8BEA-E11DFD4847A9}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{4D8059D6-7419-4651-912A-1673654E487C}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{A202C85A-D300-4C5C-831C-7FC25D859909}C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe] => C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe
FirewallRules: [UDP Query User{5E829417-B58E-4563-A1B6-FADE3BCC54B3}C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe] => C:\users\christian\appdata\local\apps\2.0\w3d03a7g.5nh\j5tp25ng.m87\pars..tion_64beb0e316f56ed6_0001.0000_95d80110f719365a\parsecclient.exe
FirewallRules: [{D4355293-9D9B-4DDB-BA56-0C204A86D0F6}] => C:\Users\Christian\AppData\Local\Temp\7zS5126\HPDiagnosticCoreUI.exe
FirewallRules: [{D87CDC7C-7BAE-4F45-98FD-946841409A0B}] => C:\Users\Christian\AppData\Local\Temp\7zS5126\HPDiagnosticCoreUI.exe

==================== Wiederherstellungspunkte =========================

23-12-2016 20:44:31 Installed Skype™ 7.30
01-01-2017 19:35:57 Geplanter Prüfpunkt
13-01-2017 00:05:07 Geplanter Prüfpunkt
14-01-2017 15:51:31 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/14/2017 03:51:33 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (01/14/2017 03:47:06 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (01/14/2017 03:41:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899b1c
Name des fehlerhaften Moduls: hpgt200.dll, Version: 1.0.4.8, Zeitstempel: 0x50c81706
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002a51b
ID des fehlerhaften Prozesses: 0x978
Startzeit der fehlerhaften Anwendung: 0x01d26e558f962d98
Pfad der fehlerhaften Anwendung: C:\windows\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\windows\system32\hpgt200.dll
Berichtskennung: 1a4b267a-7b5f-4390-8400-5a411d00705c
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (01/14/2017 02:29:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899b1c
Name des fehlerhaften Moduls: hpgt200.dll, Version: 1.0.4.8, Zeitstempel: 0x50c81706
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002a51b
ID des fehlerhaften Prozesses: 0x964
Startzeit der fehlerhaften Anwendung: 0x01d26df1b84af0fe
Pfad der fehlerhaften Anwendung: C:\windows\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\windows\system32\hpgt200.dll
Berichtskennung: a28d16db-2d10-4a69-aec7-24197f6e9d08
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (01/14/2017 12:05:48 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899b1c
Name des fehlerhaften Moduls: hpgt200.dll, Version: 1.0.4.8, Zeitstempel: 0x50c81706
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002a51b
ID des fehlerhaften Prozesses: 0x97c
Startzeit der fehlerhaften Anwendung: 0x01d26d0938b45729
Pfad der fehlerhaften Anwendung: C:\windows\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\windows\system32\hpgt200.dll
Berichtskennung: d467c8ca-942e-4e91-b151-1a9ff520d30e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (01/14/2017 12:03:39 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (01/14/2017 12:03:13 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (01/13/2017 12:05:08 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (01/12/2017 08:27:30 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: THUNDERBIRD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/12/2017 08:27:09 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: THUNDERBIRD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (01/14/2017 03:43:00 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/14/2017 03:42:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (01/14/2017 03:42:03 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/14/2017 03:41:54 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/14/2017 03:41:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Support Solutions Framework Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/14/2017 03:41:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/14/2017 03:41:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/14/2017 03:41:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/14/2017 03:41:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/14/2017 03:41:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Display Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX-8370 Eight-Core Processor 
Prozentuale Nutzung des RAM: 12%
Installierter physikalischer RAM: 16280.13 MB
Verfügbarer physikalischer RAM: 14206.33 MB
Summe virtueller Speicher: 18712.13 MB
Verfügbarer virtueller Speicher: 16260.53 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:949.47 GB) (Free:902.29 GB) NTFS
Drive d: (Volume) (Fixed) (Total:2794.52 GB) (Free:2679.34 GB) NTFS
Drive j: (LJP1000_P1500) (CDROM) (Total:0.58 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 953.9 GB) (Disk ID: AB1472A9)

Partition: GPT.

========================================================
Disk: 1 (Size: 2794.5 GB) (Disk ID: AB147193)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
Ich sehe in der FRST-Datei 2 mit (X) gekennzeichnete Dateien:
S3 AIDA64Driver; \??\C:\Users\Administrator\Desktop\X13\Apps\AIDA64\kerneld.x64 [X]
S3 HWiNFO32; \??\C:\Users\ADMINI~1\AppData\Local\Temp\HWiNFO64A.SYS [X]

Die gehören da wohl nicht hin?

Alt 14.01.2017, 16:52   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Kannste ignorieren, das ist auch eh keine malware


Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.01.2017, 08:51   #13
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



1. Schritt: MBAM - kein Fund

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 14.01.2017
Suchlaufzeit: 17:43
Protokolldatei: MBAM.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2017.01.14.02
Rootkit-Datenbank: v2016.11.20.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Christian

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 320721
Abgelaufene Zeit: 4 Min., 53 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
2. Schritt: ESET

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=61458974c6f81c4c816f4098cb15426e
# end=init
# utc_time=2017-01-14 04:51:10
# local_time=2017-01-14 05:51:10 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 32062
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=61458974c6f81c4c816f4098cb15426e
# end=updated
# utc_time=2017-01-14 04:55:19
# local_time=2017-01-14 05:55:19 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=61458974c6f81c4c816f4098cb15426e
# engine=32062
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-01-14 05:27:47
# local_time=2017-01-14 06:27:47 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 2643 15745483 0 0
# scanned=247469
# found=0
# cleaned=0
# scan_time=1948
         
3. Schritt: SecurityCheck:

Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Mozilla Firefox (50.1.0) 
 Google Chrome (55.0.2883.87) 
 Google Chrome (SetupMetrics...) 
````````Process Check: objlist.exe by Laurent````````  
 Windows Defender MSMpEng.exe 
 Windows Defender MpCmdRun.exe   
 Windows Defender MSASCuiL.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Alt 15.01.2017, 11:38   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Dann wären wir durch!

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Abschließend müssen wir noch ein paar Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:


Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen - sofern benötigt, wenn nicht benötigt natürlich sinnigerweise deinstallieren oder Alternativen verwenden (und diese aktuell halten).
  • Browser (Internet Explorer, Edge, Firefox, Chrome, ...)
  • Java (bitte wirklich nur installieren/installiert lassen wenn unbedingt nötig!)
  • Flash-Player (nach Möglichkeit deinstallieren und HTML5 verwenden siehe zB https://www.youtube.com/html5 )
  • PDF-Reader (nach Möglichkeit nicht den Adobe Reader verwenden)

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.


[b]Schutzsoftware[b]: Vorab sei erwähnt, dass man niemals die Schutzwirkung eines Virenscanners überbewerten darf! Die Dinger sind mittlerweile auch unter Windows stark umstritten und können Probleme bereiten, die man so ohne AV einfach nicht haben wird. Zudem werden sie auch niemals jeden Schädling finden können. Aussagen der Anbieter dieser Software entpuppen sich regelmäßig als Marketinggeblubber. Lies mal => Aus aktuellem Anlass: Antivirus-Schlangenöl | Elias Schwerdtfeger und Antivirensoftware: Die Schlangenöl-Branche - Golem.de

Verwende also MAXIMAL ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 

Microsoft Security Essentials (MSE) ist ab Windows 8 fest eingebaut, wenn du also Windows 8, 8.1 oder 10 und dich für MSE entschieden hast, brauchst du nicht extra MSE zu installieren. Bei Windows 7 muss es aber manuell installiert oder über die Windows Updates als optionales Update bezogen werden. Selbstverständlich ist ein legales/aktiviertes Windows Voraussetzung dafür.

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und/oder mit dem ESET Online Scanner scannen.

Optional:

NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen. NoScript kann gerade bei technisch nicht allzu versierten Nutzern beim Surfen zum Nervfaktor werden; ob das Tool geeignet ist, muss jeder selbst mal ausprobieren und dann für sich entscheiden. Alternativen zu NoScript (wenn um das das Verhindern von Usertracking und Werbung auf Webseiten) geht wären da Ghostery oder uBlock. Ghostery ist eine sehr bekannte Erweiterung, die aber auch in Kritik geraten ist, vgl. dazu bitte diesen Thread => Ghostery schleift Werbung durch

Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.01.2017, 20:45   #15
Asmoteus
 
Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Standard

Browser & andere Programme öffnen nicht mehr, Virenscans blockiert



Vielen Dank für die Hilfe dabei, meinen PC wieder in den Griff zu kriegen. Es tut gut zu wissen, dass es eine Anlaufstelle gibt, die einem aus dem Tal der Tränen wieder heraus helfen kann.



Eine kleine Spende wird demnächst bei Euch eintreffen.

Antwort

Themen zu Browser & andere Programme öffnen nicht mehr, Virenscans blockiert
adobe, besten, blockiert, browser, einfach, firefox, firewall, forum, meldung, neustart, nicht mehr, nichts, online, opera, programm, programme, scan, scanner, starten, systemstart, systemsteuerung, task-manager, virus, webseite, öffnen



Ähnliche Themen: Browser & andere Programme öffnen nicht mehr, Virenscans blockiert


  1. Programme verschwinden, Hochfahren des Pc dauert ewig, Browser Firefox und Crome lassen sich nicht öffnen
    Mülltonne - 19.12.2016 (5)
  2. Firewall und andere Programme lassen sich nicht mehr ausführen.
    Plagegeister aller Art und deren Bekämpfung - 10.01.2016 (11)
  3. Fast alle Programme incl. der Browser lassen sich nicht öffnen excel z.B funktioniert jedoch.
    Log-Analyse und Auswertung - 09.09.2015 (17)
  4. Win 7 Home x64; Internetverbindung, Norton Internet Security und andere Programme funktionieren nicht mehr
    Log-Analyse und Auswertung - 14.08.2015 (13)
  5. polizeiwarnung; wiederherstellung; programme öffnen nicht mehr
    Log-Analyse und Auswertung - 20.05.2015 (9)
  6. Programme lassen sich nicht mehr öffnen
    Plagegeister aller Art und deren Bekämpfung - 17.11.2013 (29)
  7. Win7 64Bit: Programme öffnen sich nicht - USB und mehr funzt nicht.
    Alles rund um Windows - 28.10.2012 (7)
  8. Programme lassen sich nicht öffnen!inkl. Systemsteuerung Norton antivirus ist komplett blockiert
    Plagegeister aller Art und deren Bekämpfung - 26.01.2012 (5)
  9. Programme lassen sich nicht mehr öffnen
    Plagegeister aller Art und deren Bekämpfung - 19.08.2011 (6)
  10. Firefox und andere Browser öffnen sich nicht
    Log-Analyse und Auswertung - 03.05.2010 (5)
  11. Browser - Google Links funktionieren nicht, andere Seiten öffnen sich
    Log-Analyse und Auswertung - 04.03.2010 (27)
  12. Google verlinkt auf andere Seiten / Antiviren Programme lassen sich nicht öffnen
    Log-Analyse und Auswertung - 05.01.2010 (1)
  13. Programme starten nicht mehr / Explorer nicht mehr durch Firewall blockiert
    Log-Analyse und Auswertung - 08.10.2009 (11)
  14. Updates laden nicht mehr und es öffnen andere Tabs.
    Log-Analyse und Auswertung - 01.04.2009 (2)
  15. Hilfe!!! Kann Programme nicht mehr öffnen
    Plagegeister aller Art und deren Bekämpfung - 06.05.2008 (5)
  16. programme lassen sich nicht mehr öffnen
    Log-Analyse und Auswertung - 08.06.2006 (3)
  17. Icq und andere Programme starten nicht mehr...
    Alles rund um Windows - 02.04.2005 (1)

Zum Thema Browser & andere Programme öffnen nicht mehr, Virenscans blockiert - Hallo, ich habe wohl einen Virus auf dem Rechner. Vorgestern ließ sich bei mir Firefox nicht mehr öffnen. Ich habe es mehrfach probiert, aber nichts passierte. Nach Öffnen der Systemsteuerung - Browser & andere Programme öffnen nicht mehr, Virenscans blockiert...
Archiv
Du betrachtest: Browser & andere Programme öffnen nicht mehr, Virenscans blockiert auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.