Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Notebook ist tierisch langsam geworden

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 14.08.2017, 21:36   #1
hewwisch
 
Notebook ist tierisch langsam geworden - Icon21

Notebook ist tierisch langsam geworden



Hallo.
Das Notebook meiner Frau ist tierisch langsam geworden.
Evtl. Malware?
Könnt ihr helfen?

Beispielsweise kommt die Meldung "server ist ausgelastet"

NB: Acer Asoire e3-112
BS: WIN 10 home 64 bit

Geändert von hewwisch (14.08.2017 um 21:45 Uhr)

Alt 15.08.2017, 09:15   #2
M-K-D-B
/// TB-Ausbilder
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden









Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.

  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.

  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!

  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Außerdem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.


  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!

  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!

  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.

  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.


  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.

  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!







Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)







Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 16.08.2017, 23:00   #3
hewwisch
 
Notebook ist tierisch langsam geworden - Standard

logs



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-08-2017
durchgeführt von Gaby (16-08-2017 23:29:09)
Gestartet von C:\Users\Gaby\Downloads
Windows 10 Home Version 1703 (X64) (2017-08-14 08:48:28)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2052414299-3692341105-1188190429-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2052414299-3692341105-1188190429-503 - Limited - Disabled)
Gaby (S-1-5-21-2052414299-3692341105-1188190429-1001 - Administrator - Enabled) => C:\Users\Gaby
Gast (S-1-5-21-2052414299-3692341105-1188190429-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2052414299-3692341105-1188190429-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

abDocs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.10.2001 - Acer Incorporated)
abDocs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 3.02.2001 - Acer Incorporated)
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.00.3002 - Acer Incorporated)
abMusic (HKLM-x32\...\{E9AF1707-3F3A-49E2-8345-4F2D629D0876}) (Version: 3.01.2002.1 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 3.08.2003.3 - Acer Incorporated)
Acer Care Center (HKLM\...\{A424844F-CDB3-45E2-BB77-1DDE4A091E76}) (Version: 1.00.3012 - Acer Incorporated)
Acer Explorer Agent (HKLM\...\{4D0F42CF-1693-43D9-BDC8-19141D023EE0}) (Version: 2.00.3000 - Acer Incorporated)
Acer Launch Manager (HKLM\...\{C18D55BD-1EC6-466D-B763-8EEDDDA9100E}) (Version: 8.00.8107 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 3.12.2004 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8106.0 - Acer Incorporated)
Acer Quick Access (HKLM\...\{C1FA525F-D701-4B31-9D32-504FC0CF0B98}) (Version: 1.01.3018 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.8108 - Acer Incorporated)
Acer User Experience Improvement Program App Monitor Plugin (HKLM\...\{978724F6-1863-4DD5-9E66-FB77F5AB5613}) (Version: 1.02.3005 - Acer Incorporated)
Acer User Experience Improvement Program Framework (HKLM\...\{12A718F2-2357-4D41-9E1F-18583A4745F7}) (Version: 1.02.3005 - Acer Incorporated)
Acer Video Player (HKLM-x32\...\{B6846F20-4821-11E3-8F96-0800200C9A66}) (Version: 1.00.2005.0 - Acer Incorporated)
Adblock Plus für IE (32-Bit- und 64-Bit) (HKLM\...\{E407C8D7-09C6-4056-BFAD-68C5FD8340F0}) (Version: 1.3 - Eyeo GmbH)
Aloha TriPeaks (HKLM-x32\...\WTA-0ac55083-3a59-42fb-85c3-5093db1e9a04) (Version: 2.2.0.98 - WildTangent) Hidden
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.22.2001.0 - Acer Incorporated)
Bejeweled 2 Deluxe (HKLM-x32\...\WTA-066f04bf-4107-4e18-8c4a-e0d841cc8059) (Version: 2.2.0.95 - WildTangent) Hidden
CyberLink PhotoDirector 3 (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.1.4917 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.0.4220 - CyberLink Corp.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 32.4.23 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.59.1 - Dropbox, Inc.) Hidden
eBay Worldwide (HKLM-x32\...\{91589413-6675-4C27-8AFC-EFB9103B90A5}) (Version: 2.4.0105 - OEM)
Farm to Fork Collector's Edition (HKLM-x32\...\WTA-452ab0f7-c961-4ad5-8853-5f6d550bc0ae) (Version: 3.0.2.59 - WildTangent) Hidden
Foxit PhantomPDF (HKLM-x32\...\{D4DF5498-C95C-4A02-9951-725FB2D7BC0D}) (Version: 6.0.121.624 - Foxit Corporation)
Game Explorer Categories - genres (HKLM-x32\...\WildTangentGameProvider-acer-genres) (Version: 11.0.0.7 - WildTangent, Inc.)
Game Explorer Categories - main (HKLM-x32\...\WildTangentGameProvider-acer-main) (Version: 11.0.0.7 - WildTangent, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Governor of Poker 2 Premium Edition (HKLM-x32\...\WTA-14eda050-3910-454c-bbaf-50db5575f857) (Version: 3.0.2.59 - WildTangent) Hidden
Host App Service (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\...\SweetLabs_AP) (Version: 0.269.8.135 - Pokki)
Host App Service (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\SweetLabs_AP) (Version: 0.269.8.135 - Pokki)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 7.10.0.2208 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.70.305.16316 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Jewel Match 3 (HKLM-x32\...\WTA-b6e76eae-a7cf-4854-8e22-2759213648ad) (Version: 3.0.2.59 - WildTangent) Hidden
King Oddball (HKLM-x32\...\WTA-b9fc81dc-79c1-4347-818a-44f4dbbfb2e3) (Version: 3.0.2.48 - WildTangent) Hidden
LUXOR Evolved (HKLM-x32\...\WTA-569908cb-b27b-4292-a41c-30193211f32f) (Version: 2.2.0.98 - WildTangent) Hidden
Magic Academy (HKLM-x32\...\WTA-b2b7a373-0031-4b47-ba4a-b67ce6886080) (Version: 2.2.0.98 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\...\OneDriveSetup.exe) (Version: 17.3.6943.0625 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\OneDriveSetup.exe) (Version: 17.3.6943.0625 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d491dd9d-2eda-4d75-b504-1a201436e7fd}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 54.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 de)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
Peggle Nights (HKLM-x32\...\WTA-bd68a91c-01c8-4b8b-83ee-e2b98c7b4825) (Version: 2.2.0.98 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (HKLM-x32\...\WTA-d96305f7-9481-4312-9cac-ed71af267904) (Version: 3.0.2.59 - WildTangent) Hidden
Pokki Start Menu (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\...\SweetLabs_Start_Menu) (Version: 0.269.8.135 - Pokki)
Pokki Start Menu (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\SweetLabs_Start_Menu) (Version: 0.269.8.135 - Pokki)
Polar Bowler 1st Frame (HKLM-x32\...\WTA-50c8f6d7-3a00-4374-b8cb-52cfe77a45c0) (Version: 3.0.2.59 - WildTangent) Hidden
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.1.318 - Qualcomm Atheros Communications)
Qualcomm Atheros WLAN and Bluetooth Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 12.29 - Qualcomm Atheros)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.32.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7283 - Realtek Semiconductor Corp.)
Spotify (HKLM-x32\...\Spotify) (Version: 0.9.6.81.gd359a796 - Spotify AB)
The Chronicles of Emerland Solitaire (HKLM-x32\...\WTA-cf39b8d6-8e68-425b-9fea-f6584fdb2523) (Version: 3.0.2.51 - WildTangent) Hidden
Trinklit Supreme (HKLM-x32\...\WTA-2a74c928-291c-4a3e-8d86-91fa13220f0a) (Version: 2.2.0.98 - WildTangent) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version:  - WildTangent) Hidden
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer) (Version: 4.0.11.13 - WildTangent) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{4DFCD818-036A-4229-A67D-CF17DC461D92}) (Version: 1.0.14.0 - Microsoft Corporation)
Zuma's Revenge (HKLM-x32\...\WTA-f0bead7c-b4aa-4b40-9cea-0d04741dbc1c) (Version: 2.2.0.97 - WildTangent) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ContextMenuHandlers1: [Atheros] -> {B8952421-0E55-400B-94A6-FA858FC0A39F} => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvAppExt.dll [2014-02-25] (Qualcomm®Atheros®)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll [2014-05-14] (Foxit Corporation)
ContextMenuHandlers3: [FTShellContext] -> {AFF81F7B-6942-40c4-AADA-7214EF7B6DD1} => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ShellContextExt.dll [2014-02-25] (Qualcomm®Atheros®)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamext.dll [2016-03-10] (Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-10-07] (Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2015-10-07] (Intel Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamext.dll [2016-03-10] (Malwarebytes)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {043EEB73-7993-47EF-B6CD-E8F63B971278} - System32\Tasks\Launch Manager => C:\Program Files\Acer\Acer Launch Manager\LMLauncher.exe [2014-06-10] (Acer Incorporate)
Task: {0EFE0B22-0A46-4301-BDFD-AFB626A1BFAF} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {0FD91178-98F6-4F44-B822-B65682646AF1} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {1A821807-8416-4C1F-81CE-EDD9045C38CE} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {1B29B49B-7C41-4C9A-B7F2-7120664A7075} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {22BF66BE-B622-46F1-A211-3AFD03E8D8F1} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {2CCDBE50-F40C-422A-B072-3691602BB4EB} - \WPD\SqmUpload_S-1-5-21-2052414299-3692341105-1188190429-1001 -> Keine Datei <==== ACHTUNG
Task: {2EA81BEB-7F6C-4ADC-8CF3-F0F096295C97} - System32\Tasks\Quick Access => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [2014-10-17] (Acer Incorporate)
Task: {334DFF0A-A97F-49EF-A54F-760325CB2307} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3568BBEB-53B3-41ED-BA59-8E1A8D9225E3} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2014-08-29] ()
Task: {37E7DF54-0F55-4F4A-9E91-4D490549C9C5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {421057A1-3A3D-4FF7-9DA3-8EA3378D1CD2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {4241DA34-628E-4A55-90F5-48D1C399B8A8} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [2014-08-29] ()
Task: {4EB8A794-DC37-4ADC-B042-AA54BFBC1B7E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {52C7D45D-C033-40A6-A15D-A8107CF91766} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {535B79EE-47AF-480C-84AD-842E1F62D2BF} - System32\Tasks\UbtFrameworkService => C:\Program Files\Acer\User Experience Improvement Program\Framework\TriggerFramework.exe [2014-03-13] (TODO: <Company name>)
Task: {61E5ADA5-3B6F-47E2-8405-2103F12BC1BB} - System32\Tasks\Quick Access Quick Launcher => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [2014-10-17] (Acer Incorporate)
Task: {6C3F9D59-DF18-479C-955B-435FE03D811D} - System32\Tasks\CareCenter\swg_Reg_HKCURun_S-1-5-21-2052414299-3692341105-1188190429-1001 => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2015-02-06] (Google Inc.)
Task: {6C550610-813A-46EF-828E-877307337923} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {6F22EE33-4EEF-4EFF-94F0-CBAA2C307BA2} - System32\Tasks\SweetLabs App Platform => C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\ServiceHostAppUpdater.exe [2017-08-11] (Pokki)
Task: {918B7C21-15C9-46D0-B64D-6C7C33668D1B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06] (Google Inc.)
Task: {92F29FBD-7F53-472D-B7A7-1DD490F28AC9} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTrayLauncher.exe [2014-07-22] (Acer Incorporated)
Task: {9567BAD8-A3AC-4494-B1F5-A61D99FEF732} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-08-13] (Microsoft Corporation)
Task: {98BCE9F8-C65A-44FE-8572-08A68098ACF7} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [2014-06-08] (Acer Incorporated)
Task: {B2DAA239-4C25-4E6C-8921-BF91B1190980} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06] (Google Inc.)
Task: {BEE4043C-CCEB-42C4-A075-AD281B77D494} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {C06A53AC-8263-445B-9F98-D3889D6BF5E1} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2016-09-09] (Acer)
Task: {D090A04F-FA4C-4D2C-B514-D27CDC855600} - System32\Tasks\Recovery Management\Notification => C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe [2014-06-17] (Acer Incorporated)
Task: {EAB40953-8A5A-4D07-AC7F-B68DED2D7389} - System32\Tasks\abDocsDllLoader => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe [2016-08-15] ()
Task: {FAC9B2D4-7D38-4D6E-989C-2C64F85DE135} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2016-08-30] (Acer Incorporated)
Task: {FCDEE565-7507-4B21-8223-71F8076B4CDB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {FD8E948D-698F-4385-A89A-8841ACA72213} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {FFEB6A35-0C35-4666-9AF1-35F797BD56F6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


ShortcutWithArgument: C:\Users\Public\Desktop\Dropbox.lnk -> C:\Program Files\Dropbox\StartURL.exe () -> hxxps://www.dropbox.com/partners/acer2014/download

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-08-11 19:26 - 2012-04-24 12:43 - 000254512 _____ () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2017-03-18 22:58 - 2017-03-18 22:58 - 000138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-18 22:59 - 2017-03-20 06:36 - 001731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2014-02-25 22:14 - 2014-02-25 22:14 - 000011264 _____ () C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Modules\ActivateDesktopDebugger\ActivateDesktopDebugger.dll
2014-02-25 22:11 - 2014-02-25 22:11 - 000086016 _____ () C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Modules\Map\MAP.dll
2014-02-25 22:17 - 2014-02-25 22:17 - 000012928 _____ () C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe
2016-08-15 15:24 - 2016-08-15 15:24 - 001769312 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
2016-08-15 15:24 - 2016-08-15 15:24 - 000091488 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
2017-07-31 08:21 - 2017-07-31 08:22 - 000074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-07-31 08:21 - 2017-07-31 08:22 - 000203264 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-07-31 08:21 - 2017-07-31 08:22 - 043573248 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-07-31 08:21 - 2017-07-31 08:22 - 002435584 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\skypert.dll
2017-07-11 02:34 - 2017-07-11 02:34 - 004124576 _____ () C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\ContentDeliveryManager.Background.dll
2016-09-09 10:51 - 2016-09-09 10:51 - 000202456 _____ () C:\Program Files (x86)\Acer\Acer Portal\curllib.dll
2016-09-09 10:51 - 2016-09-09 10:51 - 000119000 _____ () C:\Program Files (x86)\Acer\Acer Portal\OpenLDAP.dll
2016-08-15 18:03 - 2016-08-15 18:03 - 000202456 _____ () C:\Program Files (x86)\Acer\abPhoto\curllib.dll
2016-08-15 18:05 - 2016-08-15 18:05 - 000654000 _____ () C:\Program Files (x86)\Acer\abPhoto\sqlite3.dll
2016-08-15 18:05 - 2016-08-15 18:05 - 000641240 _____ () C:\Program Files (x86)\Acer\abPhoto\tag.dll
2016-08-15 18:04 - 2016-08-15 18:04 - 000119000 _____ () C:\Program Files (x86)\Acer\abPhoto\OpenLDAP.dll
2017-08-14 10:12 - 2017-08-14 10:12 - 000015064 _____ () C:\WINDOWS\assembly\GAC_MSIL\MyService\1.0.0.1__2dfa3f50f0bed57d\MyService.dll
2016-08-30 15:09 - 2016-08-30 15:09 - 000013016 _____ () C:\Program Files (x86)\Acer\AOP Framework\ServiceInterface.dll
2016-08-30 15:05 - 2016-08-30 15:05 - 000277856 _____ () C:\Program Files (x86)\Acer\AOP Framework\libcurl.dll
2016-08-15 15:24 - 2016-08-15 15:24 - 000277856 _____ () C:\Program Files (x86)\Acer\abDocs\libcurl.dll
2016-11-16 01:02 - 2016-11-16 01:02 - 000569856 _____ () C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\ppGoogleNaClPluginChrome.dll
2016-11-16 01:02 - 2016-11-16 01:02 - 001400846 _____ () C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\avcodec-54.dll
2016-11-16 01:02 - 2016-11-16 01:02 - 000151054 _____ () C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\avutil-51.dll
2016-11-16 01:02 - 2016-11-16 01:02 - 000222734 _____ () C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\avformat-54.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Gaby\Pictures\2015-02-06\IMG_0069.JPG
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Gaby\Pictures\2015-02-06\IMG_0069.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{0825A7CC-A846-4FDF-8410-E1E999D4E8EA}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [UDP Query User{569EFF41-3E86-4062-B12F-DD8E971ECCDE}C:\windows\system32\settingsynchost.exe] => (Block) C:\windows\system32\settingsynchost.exe
FirewallRules: [TCP Query User{A01BC92B-954D-4602-89B2-210E49B5F9D6}C:\windows\system32\settingsynchost.exe] => (Block) C:\windows\system32\settingsynchost.exe
FirewallRules: [{B3850ADA-DBA0-4B57-A6EA-9DB43018D6B9}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{9C1973A5-FC34-4B6B-8A45-E0317AF04874}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{01F6C407-1A82-4D34-9E1A-644BC95524A4}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{EC0B8AA4-F000-4E90-A11B-5453ED68D872}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{A5824A8D-9170-452B-804E-E120FDF52D81}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{EDD5A6E8-A046-42E3-A271-4C83136CB984}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{186E52F1-618B-46F5-A6BC-F3A01A1D3325}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{06673531-DF99-464D-B0E5-313CFEB70172}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{53005151-5A43-4988-8A76-2431D6C34A83}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{091F6CCD-659D-4322-A707-71E4CB7FD855}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{48DF1D8A-EF77-4C74-AD06-D381032BB9E9}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{DB54FA07-3D48-49F2-A218-759FAC82D5ED}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{73401F7A-16CB-4931-A9F3-B6781324B5F2}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{E51EE331-7BDC-4729-98E8-5FB2185BE711}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{1E0F823A-7CE8-415E-8B4F-FD705164D8FC}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{CC6E5D01-08A0-4FD6-8CB3-8B462337956E}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{EF52AF23-34F0-4A21-A992-8C293FFC9F6F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{923B930A-A310-41EE-B5DE-6DEF87E9AF93}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2FF30F65-3D93-49BE-B3BD-1A46ED877DEF}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{2A7EED63-AD28-47CD-9D57-84F29CD5EE6A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{B8B651F9-98FE-41EA-A9A4-91471851A512}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{794D4237-C2A4-4620-BFDC-BC5FDD1B9C81}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{798B4F83-A5C0-4F6B-A9CA-70B3A338307A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{10EC936E-6AFC-4934-9D18-EC1F59787B25}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{6677DBC6-D13D-4EF5-9AB9-B65D0BDA26B8}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{40E2C51F-C5EB-488C-9F9D-D9C2670A6704}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{858969C7-53E5-4319-A978-72331BE9D598}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{93B6C378-C883-4A42-B260-DCA186A70583}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{1222104F-765F-4F39-B3DD-4152C79C7A13}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{D320E69B-5FFC-407D-B777-930E07FBE762}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{410837F6-D203-4CC7-9025-F877345C3D8B}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{B7BD39D2-381C-45CD-AA1B-F8D99EB3E27F}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{218E2975-52A9-45E7-8E58-3C7C35C0353A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{1B78F76E-B271-4508-B398-09639FA85404}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{B91F0F45-71E0-4A58-A338-A04EAAC6D7D5}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{D9CCE22A-AE6D-4AA0-AF58-39F899757C9F}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{5A20DD1F-70AB-4214-873F-24CD35603D5A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{692630D5-D81D-44C3-9AAF-029AED0D60B2}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [UDP Query User{FC363A32-E472-4F3E-BCEE-A677E523E2CA}C:\windows\system32\settingsynchost.exe] => (Allow) C:\windows\system32\settingsynchost.exe
FirewallRules: [TCP Query User{90E8E024-8F35-4DC7-813F-6C9E496D588D}C:\windows\system32\settingsynchost.exe] => (Allow) C:\windows\system32\settingsynchost.exe
FirewallRules: [UDP Query User{C19503F6-B0F3-4620-A75A-7DEB74D854D1}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{79E75873-4E99-4801-8642-F472BC6948FA}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{615B45FE-5B39-474F-A8A7-C182895DBD71}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{E9B075FA-716F-4755-A355-1CFA51D9A53E}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{46C448A9-C9F5-41D9-8A41-BE165CFB8281}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{8DB3B92C-4F41-4FEF-A5C2-E2C29D2F5D32}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{14448349-77EB-4C63-AC00-2C37A785B85E}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{0CE83E2A-FC7D-4927-AA89-46A3DB9B7F2F}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{A1FD7267-9434-425B-B115-0C2475DAF52A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{C00E81F9-D528-4A17-9DF1-AD4E7AAF7EE6}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{7D8F0924-3E37-44D5-AE94-BEEC7B24B17C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{FE9747E3-1D36-4526-B548-E169A232D16E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{351E9019-4D01-4A4C-AB21-F295FFFE7E08}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{DCAF1A13-68BC-40A6-9FFD-4A29C76BD850}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{1AAD0D36-FAE9-4CFE-9D50-C19EB07B78FC}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{32B45326-C296-4ECC-BFAF-F1C156E6BD1A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{DB434622-86B4-4C00-9055-7CE7DFE55032}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{B01ECD3C-4E30-461C-98E4-3B78A127BFDF}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{C3F185D5-D316-4994-9FEA-2D0973F9F661}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{03320748-33FE-422E-ADD7-C11086C29A31}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{156BAA77-5600-451F-A3DC-6FFC4C75E10A}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{4CD6500D-6B60-48C5-A625-19BF97A158EC}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{B1E42B82-B88A-4298-9FD6-CE109A43AD1E}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{EF3A3660-569E-455B-B73A-7FC9E595074C}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{B5A2D8DE-6B2A-4E4A-A231-EE90727EBCB4}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{B30FC673-6D0A-4DF2-9858-1D73B31AC913}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{AD957C32-0C4E-4BFD-99EF-110F664CFD15}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{4885894B-2E36-45E3-8B81-87518FE6E2A8}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{1E795A86-CD72-4C6A-9102-C8D1B838720A}] => (Allow) C:\Program Files (x86)\Acer\abPhoto_\WindowsUpnp.exe
FirewallRules: [{49293D0F-4925-49D8-B5F6-8E4F91CFA423}] => (Allow) C:\Program Files (x86)\Acer\abPhoto_\WindowsUpnp.exe
FirewallRules: [{6AAB70A6-F628-47E8-8D62-F6DEE50E7F73}] => (Allow) C:\Program Files (x86)\Acer\abPhoto_\DMCDaemon.exe
FirewallRules: [{50DBA4AC-C6D0-4F55-96C4-602124D18D27}] => (Allow) C:\Program Files (x86)\Acer\abPhoto_\DMCDaemon.exe
FirewallRules: [{2F88B8F1-7C62-48DF-8F5A-D3D33992719F}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{4E9F9F58-4EA5-4F4C-85F1-BC9E9B2A3A60}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{F7262DD5-FEFE-4429-9334-BD4A2B13D27F}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{CC6FA1CA-0FFD-4C89-84AC-3FEC71A53902}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{2F9076D9-090C-445A-8630-8D99E0427BB9}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{BE0871C5-2078-46E8-ACBD-7172DB3DC2DA}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{0DEA7CF2-E79D-412B-B01D-0F8DB2F7F984}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{B392C227-4F13-4DBB-B8EC-DE7A237BF32A}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{C1A619E6-6EB4-4FFB-AF10-153ABC3E47D4}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{F839DF5B-AAE5-4275-A98F-B020AEBFCCA2}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{761D634E-7EA0-495A-84A0-F7B3F0AE6E30}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe
FirewallRules: [{4AADDF00-CF86-4502-901F-D8F9D481E250}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe
FirewallRules: [{EF2E0F5A-6B41-4184-B281-570AA171F62B}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe
FirewallRules: [{54BD635D-19FA-4FC3-8945-59AAD9BCA8CC}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe
FirewallRules: [{688D93CF-8B8F-4164-BD15-0FF9E6C1B1DC}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{2BC19579-2B53-4418-9EB1-11064772AFCD}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{43EF214D-EE1E-44D8-8D9D-758502406221}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{5D3C1AAA-565C-44F2-9D80-04EED00FEBF7}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{48005A54-DDAF-46DF-BF84-738A7AB5F091}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{8AB4144B-0282-47EE-8CC3-C1DC642B5980}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{91611679-48DF-48A0-8DA7-E7B3E16AAD70}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{16BB9AC3-5CFD-413F-8A2E-08E4F803E6A3}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{2CCAFA1A-91AC-40BC-B8BC-0698E24D8AE4}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{E6097785-ADFB-4C43-B6A1-20CF8230A686}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{99B54509-6962-4228-B43C-7DD088DC2125}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{2A7D9F0E-7C39-4BF9-A340-8245FA5984D8}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{E651C1C5-7D9E-402E-861F-63FD837E6127}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{21A749A3-F19E-4FC7-8E65-F1BE113208ED}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{0CA03938-272F-4743-956F-CB707C18704A}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{7CB12554-E51C-42B2-8F76-E83E56B98D4B}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{303EA9E0-2584-4CF0-B453-639273292901}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{4E91145A-50D6-4778-AB2A-EEB2EDE6F9F1}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{FAF96B24-00CC-4852-8BD2-EAD95CF2DACE}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe

==================== Wiederherstellungspunkte =========================

16-08-2017 22:24:16 Windows Update
16-08-2017 22:26:44 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/16/2017 11:08:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmplayer.exe, Version: 12.0.15063.0, Zeitstempel: 0x62ce90e1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x733fd030
ID des fehlerhaften Prozesses: 0x1b80
Startzeit der fehlerhaften Anwendung: 0x01d316d3cb05fe1d
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Windows Media Player\wmplayer.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: fefb4b3e-2013-4cb9-b936-515575f52987
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/16/2017 10:28:23 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PAULA)
Description: Bei der Aktivierung der App „Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2147024865. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/16/2017 10:28:23 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PAULA)
Description: Bei der Aktivierung der App „Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/16/2017 10:27:12 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (08/16/2017 10:24:34 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (08/16/2017 03:00:57 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PAULA)
Description: Bei der Aktivierung der App „Microsoft.LockApp_cw5n1h2txyewy!WindowsDefaultLockScreen“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/16/2017 11:50:57 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PAULA)
Description: Bei der Aktivierung der App „Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/15/2017 11:46:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SkypeHost.exe, Version: 11.19.820.0, Zeitstempel: 0x59652599
Name des fehlerhaften Moduls: SkyWrap.dll, Version: 11.19.820.0, Zeitstempel: 0x596525a9
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000006a8995
ID des fehlerhaften Prozesses: 0x2b4
Startzeit der fehlerhaften Anwendung: 0x01d31591963c07cb
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
Pfad des fehlerhaften Moduls: C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkyWrap.dll
Berichtskennung: d758a7f2-2927-41b1-b48e-2b26b32c4af2
Vollständiger Name des fehlerhaften Pakets: Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (08/15/2017 11:41:14 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PAULA)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/15/2017 09:16:04 AM) (Source: COM) (EventID: 10031) (User: )
Description: Eine das Marshalling aufhebende Richtlinienprüfung wurde ausgeführt, als das Marshalling eines benutzerdefinierten gemarshallten Objekts aufgehoben wurde. Die Klasse "{41FD88F7-F295-4D39-91AC-A85F3149A05B}" wurde abgelehnt.


Systemfehler:
=============
Error: (08/16/2017 11:05:23 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 11:02:06 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/16/2017 10:58:22 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 10:28:23 PM) (Source: DCOM) (EventID: 10001) (User: PAULA)
Description: Ein DCOM-Server konnte nicht gestartet werden: Microsoft.Windows.CloudExperienceHost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider als Nicht verfügbar/Nicht verfügbar. Fehler:
"31"
Aufgetreten beim Start dieses Befehls:
"C:\WINDOWS\System32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider

Error: (08/16/2017 10:28:23 PM) (Source: DCOM) (EventID: 10010) (User: PAULA)
Description: Der Server "Microsoft.Windows.CloudExperienceHost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 10:10:29 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 10:07:27 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 03:01:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/16/2017 11:52:51 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 11:50:57 AM) (Source: DCOM) (EventID: 10010) (User: PAULA)
Description: Der Server "Microsoft.AAD.BrokerPlugin_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N2840 @ 2.16GHz
Prozentuale Nutzung des RAM: 83%
Installierter physikalischer RAM: 1929.7 MB
Verfügbarer physikalischer RAM: 325.17 MB
Summe virtueller Speicher: 4552.91 MB
Verfügbarer virtueller Speicher: 1572.06 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:450.73 GB) (Free:362.53 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 3C3638E0)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
[CODE]

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-08-2017
durchgeführt von Gaby (Administrator) auf PAULA (16-08-2017 23:24:18)
Gestartet von C:\Users\Gaby\Downloads
Geladene Profile: Gaby &  (Verfügbare Profile: Gaby)
Platform: Windows 10 Home Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyCriticalService.exe
(Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Windows (R) Win 7 DDK provider) C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\AdminService.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QASvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(WildTangent) C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
(acer) C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMEvent.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMLockHandler.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAEvent.exe
(Pokki) C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\ServiceHostAppUpdater.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAMsg.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerWinMonitor.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Atheros Communications) C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer) C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe
() C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
(Pokki) C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\ServiceHostApp.exe
(Pokki) C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\ServiceHostApp.exe
(Pokki) C:\Users\Gaby\AppData\Local\SweetLabs App Platform\Engine\ServiceStartMenuIndexer.exe
(TODO: <Company name>) C:\Program Files\Acer\User Experience Improvement Program\Plugin\AppMonitor\AppMonitorPlugIn.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\SrTasks.exe
(Microsoft Corporation) C:\Windows\System32\SrTasks.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerWMPRemoteCtrl.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672664 2014-06-30] (Realtek Semiconductor)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\Windows\System32\DptfPolicyLpmServiceHelper.exe [111488 2013-09-17] (Intel Corporation)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM\...\Policies\Explorer\Run: [BtvStack] => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [134784 2014-02-25] (Atheros Communications)
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\...\Run: [AcerPortal] => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2418392 2016-09-09] (Acer)
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [AcerPortal] => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2418392 2016-09-09] (Acer)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5d553a61-a212-4b41-b703-8cb441e907f6}: [DhcpNameServer] 40.32.1.55
Tcpip\..\Interfaces\{ab9651b1-eaf6-49e1-9a94-aac56f48722c}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer13.msn.com/?pc=ACJB
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer13.msn.com/?pc=ACJB
SearchScopes: HKLM -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKLM-x32 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?PC=WCUG&FORM=WCUGDF&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?PC=WCUG&FORM=WCUGDF&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
BHO: Kein Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> Keine Datei
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2014-12-16] (Adblock Plus)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-01] (Google Inc.)
BHO-x32: Kein Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> Keine Datei
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2014-12-16] (Adblock Plus)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-01] (Google Inc.)
Toolbar: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
Toolbar: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} -  Keine Datei
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} -  Keine Datei
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} -  Keine Datei

FireFox:
========
FF DefaultProfile: dd6iemcr.default
FF ProfilePath: C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\dd6iemcr.default [2017-08-16]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\dd6iemcr.default -> Web of Search
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\dd6iemcr.default -> Web of Search
FF Homepage: Mozilla\Firefox\Profiles\dd6iemcr.default -> hxxps://www.malwarebytes.org/restorebrowser//?s=acer&m=start
FF Session Restore: Mozilla\Firefox\Profiles\dd6iemcr.default -> ist aktiviert.
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor => nicht gefunden
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-05-14] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-05-14] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2013-08-06] ()

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [319104 2014-02-25] (Windows (R) Win 7 DDK provider) [Datei ist nicht signiert]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2267352 2016-08-30] (Acer Incorporated)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [49992 2017-08-10] (Dropbox, Inc.)
R2 DptfParticipantAcpiProcessorService; C:\WINDOWS\system32\DptfParticipantProcessorService.exe [117704 2013-09-17] (Intel Corporation)
R2 DptfPolicyCriticalService; C:\WINDOWS\system32\DptfPolicyCriticalService.exe [150760 2013-09-17] (Intel Corporation)
R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573032 2014-07-22] (Acer Incorporated)
R2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-04-24] (WildTangent)
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [328624 2015-10-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
R2 LMSvc; C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe [466664 2014-06-10] (Acer Incorporate)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [458984 2014-10-17] (Acer Incorporate)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-24] ()
R3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [234240 2014-07-15] (acer)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-07-11] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 athr; C:\WINDOWS\System32\drivers\athwbx.sys [3888640 2014-02-14] (Qualcomm Atheros Communications, Inc.)
R3 BTATH_LWFLT; C:\WINDOWS\system32\DRIVERS\btath_lwflt.sys [77464 2014-02-25] (Qualcomm Atheros)
R3 DptfDevAcpiProc; C:\WINDOWS\system32\DRIVERS\DptfDevAcpiProc.sys [198808 2013-09-17] (Intel Corporation)
S3 DptfDevDisplay; C:\WINDOWS\System32\drivers\DptfDevDisplay.sys [70752 2013-09-17] (Intel Corporation)
S3 DptfDevDram; C:\WINDOWS\System32\drivers\DptfDevDram.sys [145640 2013-09-17] (Intel Corporation)
S3 DptfDevFan; C:\WINDOWS\System32\drivers\DptfDevFan.sys [50640 2013-09-17] (Intel Corporation)
R3 DptfDevGen; C:\WINDOWS\system32\DRIVERS\DptfDevGen.sys [78504 2013-09-17] (Intel Corporation)
S3 DptfDevPch; C:\WINDOWS\System32\drivers\DptfDevPch.sys [116752 2013-09-17] (Intel Corporation)
S3 DptfDevPower; C:\WINDOWS\System32\drivers\DptfDevPower.sys [71808 2013-09-17] (Intel Corporation)
R3 DptfManager; C:\WINDOWS\system32\DRIVERS\DptfManager.sys [493240 2013-09-17] (Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-27] ()
R3 GPIO; C:\WINDOWS\System32\drivers\iaiogpioe.sys [31232 2013-11-11] (Intel Corporation)
R3 iaioi2c; C:\WINDOWS\System32\drivers\iaioi2ce.sys [67584 2013-11-11] (Intel Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [21360 2013-07-17] (Acer Incorporated)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [140672 2016-03-10] (Malwarebytes)
S3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2017-08-14] (Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2017-08-15] (Malwarebytes)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
S3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R0 MBI; C:\WINDOWS\System32\drivers\MBI.sys [29464 2013-12-10] (Intel Corporation)
S3 mfencrk; C:\WINDOWS\system32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R1 MpKsl258bbe2f; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{F823068B-0D9B-41FA-82F6-856BAAFDEC2F}\MpKsl258bbe2f.sys [44928 2017-08-14] (Microsoft Corporation)
R1 MpKsl73f54610; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{812402E1-52F8-46E1-B0DD-BA4C31ED9C10}\MpKsl73f54610.sys [44928 2017-08-16] (Microsoft Corporation)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [14680 2013-07-17] (Acer Incorporated)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [42224 2014-02-19] (Synaptics Incorporated)
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-08-16 23:24 - 2017-08-16 23:27 - 000018306 _____ C:\Users\Gaby\Downloads\FRST.txt
2017-08-16 23:22 - 2017-08-16 23:24 - 000000000 ____D C:\FRST
2017-08-16 23:21 - 2017-08-16 23:21 - 002395648 _____ (Farbar) C:\Users\Gaby\Downloads\FRST64(1).exe
2017-08-16 23:19 - 2017-08-16 23:19 - 002395648 _____ (Farbar) C:\Users\Gaby\Downloads\FRST64.exe
2017-08-16 23:09 - 2017-08-16 23:20 - 000281728 _____ C:\TDSSKiller.3.1.0.15_16.08.2017_23.09.33_log.txt
2017-08-16 22:30 - 2017-08-16 23:02 - 000551624 _____ C:\TDSSKiller.3.1.0.15_16.08.2017_22.30.35_log.txt
2017-08-16 22:26 - 2017-08-16 22:26 - 004922400 _____ (AO Kaspersky Lab) C:\Users\Gaby\Downloads\tdsskiller.exe
2017-08-15 11:46 - 2017-08-15 11:46 - 000000000 ____D C:\Users\Gaby\AppData\Local\DBG
2017-08-14 23:57 - 2017-08-14 23:57 - 000001179 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2017-08-14 23:57 - 2017-08-14 23:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2017-08-14 23:57 - 2017-08-14 23:57 - 000000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2017-08-14 23:57 - 2016-03-10 14:09 - 000065408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2017-08-14 23:57 - 2016-03-10 14:08 - 000140672 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-08-14 23:57 - 2016-03-10 14:08 - 000027008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-08-14 23:55 - 2017-08-14 23:56 - 022851472 _____ (Malwarebytes ) C:\Users\Gaby\Downloads\mbam-setup-2.2.1.1043.exe
2017-08-14 23:36 - 2017-08-14 23:36 - 000004378 _____ C:\Users\Gaby\Desktop\mbam.txt
2017-08-14 23:33 - 2017-08-14 23:33 - 000000000 ____D C:\Users\Gaby\AppData\Roaming\Atheros
2017-08-14 23:33 - 2017-08-14 23:33 - 000000000 ____D C:\Users\Gaby\AppData\Local\BMExplorer
2017-08-14 23:33 - 2017-08-14 23:33 - 000000000 ____D C:\ProgramData\Atheros
2017-08-14 23:19 - 2017-08-14 23:19 - 000002998 _____ C:\WINDOWS\System32\Tasks\Power Management
2017-08-14 23:09 - 2017-08-14 23:09 - 000003106 _____ C:\WINDOWS\System32\Tasks\Quick Access Quick Launcher
2017-08-14 23:09 - 2017-08-14 23:09 - 000002956 _____ C:\WINDOWS\System32\Tasks\Quick Access
2017-08-14 23:07 - 2017-08-15 08:39 - 000192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-08-14 23:07 - 2017-08-14 23:30 - 000101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-08-14 23:07 - 2017-08-14 23:07 - 000001916 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-08-14 23:07 - 2017-08-14 23:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-08-14 23:06 - 2017-08-14 23:57 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-08-14 23:06 - 2017-08-14 23:06 - 000000000 ____D C:\Program Files\Malwarebytes
2017-08-14 23:06 - 2017-06-27 12:06 - 000077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-08-14 23:04 - 2017-08-14 23:04 - 065033984 _____ (Malwarebytes ) C:\Users\Gaby\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.160-1.0.2251.exe
2017-08-14 23:01 - 2017-08-14 23:33 - 000000000 ____D C:\Users\Gaby\Documents\Bluetooth Folder
2017-08-14 23:00 - 2017-08-14 23:03 - 000000000 ____D C:\Program Files\Common Files\QCA_Bluetooth
2017-08-14 22:49 - 2017-08-14 22:49 - 000000000 ____D C:\WINDOWS\System32\Tasks\CareCenter
2017-08-14 22:46 - 2017-08-14 22:46 - 000000000 ____D C:\Users\Gaby\AppData\Local\CareCenter
2017-08-14 22:45 - 2017-08-14 22:45 - 000000000 ____D C:\Users\Gaby\AppData\Roaming\CareCenter
2017-08-14 21:13 - 2017-08-14 21:13 - 000000000 ___HD C:\OneDriveTemp
2017-08-14 20:55 - 2017-08-14 20:55 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2017-08-14 20:51 - 2017-08-14 20:51 - 000000020 ___SH C:\Users\Gaby\ntuser.ini
2017-08-14 10:54 - 2017-08-14 10:55 - 000000000 ____D C:\Windows.old
2017-08-14 10:43 - 2017-08-14 10:45 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2017-08-14 10:43 - 2017-08-14 10:45 - 000007623 _____ C:\WINDOWS\diagerr.xml
2017-08-14 10:34 - 2017-08-16 22:21 - 000004150 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{3EF662A6-66D9-441E-A10A-BD85D05A199E}
2017-08-14 10:34 - 2017-08-14 23:59 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-08-14 10:34 - 2017-08-14 21:12 - 000003356 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2052414299-3692341105-1188190429-1001
2017-08-14 10:34 - 2017-08-14 10:34 - 000004154 _____ C:\WINDOWS\System32\Tasks\Software Update Application
2017-08-14 10:34 - 2017-08-14 10:34 - 000003742 _____ C:\WINDOWS\System32\Tasks\ACCAgent
2017-08-14 10:34 - 2017-08-14 10:34 - 000003736 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2017-08-14 10:34 - 2017-08-14 10:34 - 000003556 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-08-14 10:34 - 2017-08-14 10:34 - 000003512 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2017-08-14 10:34 - 2017-08-14 10:34 - 000003332 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-08-14 10:34 - 2017-08-14 10:34 - 000002796 _____ C:\WINDOWS\System32\Tasks\ACC
2017-08-14 10:34 - 2017-08-14 10:34 - 000002762 _____ C:\WINDOWS\System32\Tasks\BacKGroundAgent
2017-08-14 10:34 - 2017-08-14 10:34 - 000002752 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2052414299-3692341105-1188190429-1001
2017-08-14 10:34 - 2017-08-14 10:34 - 000002750 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2052414299-3692341105-1188190429-500
2017-08-14 10:34 - 2017-08-14 10:34 - 000002634 _____ C:\WINDOWS\System32\Tasks\SweetLabs App Platform
2017-08-14 10:34 - 2017-08-14 10:34 - 000002574 _____ C:\WINDOWS\System32\Tasks\UbtFrameworkService
2017-08-14 10:34 - 2017-08-14 10:34 - 000002550 _____ C:\WINDOWS\System32\Tasks\abDocsDllLoader
2017-08-14 10:34 - 2017-08-14 10:34 - 000002534 _____ C:\WINDOWS\System32\Tasks\AcerCloud
2017-08-14 10:34 - 2017-08-14 10:34 - 000002070 _____ C:\WINDOWS\System32\Tasks\Launch Manager
2017-08-14 10:34 - 2017-08-14 10:34 - 000000000 ____D C:\WINDOWS\System32\Tasks\WPD
2017-08-14 10:34 - 2017-08-14 10:34 - 000000000 ____D C:\WINDOWS\System32\Tasks\Recovery Management
2017-08-14 10:34 - 2014-09-05 18:36 - 000003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3434471298-2967222771-3891443051-500
2017-08-14 10:34 - 2014-08-11 20:26 - 000003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4286709462-3308632818-3155430871-500
2017-08-14 10:33 - 2017-08-14 10:33 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2017-08-14 10:33 - 2017-08-14 10:01 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2017-08-14 10:32 - 2017-08-15 00:08 - 001998112 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-08-14 10:30 - 2017-08-14 10:30 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files\Reference Assemblies
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files\MSBuild
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files (x86)\MSBuild
2017-08-14 10:28 - 2017-02-10 12:26 - 001166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:26 - 000124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:26 - 000035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-08-14 10:28 - 2017-02-10 12:21 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:21 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:21 - 000035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-08-14 10:21 - 2017-08-14 10:21 - 000001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-08-14 10:12 - 2017-08-14 10:12 - 000000000 ____D C:\ProgramData\USOShared
2017-08-14 10:11 - 2017-08-14 10:24 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Vorlagen
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Startmenü
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Netzwerkumgebung
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Lokale Einstellungen
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Eigene Dateien
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Druckumgebung
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Documents\Eigene Videos
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Documents\Eigene Musik
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Documents\Eigene Bilder
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\AppData\Local\Verlauf
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\AppData\Local\Anwendungsdaten
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Anwendungsdaten
2017-08-14 10:06 - 2017-08-15 08:38 - 000000000 ____D C:\Users\Gaby
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____H C:\ProgramData\DP45977C.lfl
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____D C:\Program Files\Realtek
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____D C:\Program Files\Common Files\Atheros
2017-08-14 10:04 - 2017-08-14 10:12 - 000000000 ____D C:\Program Files\Intel
2017-08-14 10:04 - 2017-08-14 10:04 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevGen_01011.Wdf
2017-08-14 10:04 - 2017-08-14 10:04 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevAcpiProc_01011.Wdf
2017-08-14 10:04 - 2017-03-18 22:56 - 002233344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-08-14 10:04 - 2015-10-07 11:29 - 000072696 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2017-08-14 10:04 - 2015-10-07 11:29 - 000069112 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2017-08-14 10:03 - 2017-08-14 10:03 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfManager_01011.Wdf
2017-08-14 10:01 - 2017-08-16 22:56 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-08-14 10:01 - 2017-08-14 21:54 - 000276104 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-08-12 19:32 - 2017-08-14 10:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-08-10 19:03 - 2017-08-10 19:03 - 000049992 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-08-10 19:03 - 2017-08-10 19:03 - 000045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-08-10 19:03 - 2017-08-10 19:03 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-08-10 19:03 - 2017-08-10 19:03 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-08-10 17:39 - 2017-08-10 17:39 - 000012282 _____ C:\Users\Gaby\Downloads\firefox-update(1).js
2017-08-10 17:32 - 2017-08-10 17:35 - 000012274 _____ C:\Users\Gaby\Downloads\firefox-update.js
2017-08-01 11:38 - 2017-08-01 11:39 - 000000000 ___SD C:\WINDOWS\UpdateAssistantV2
2017-07-31 08:44 - 2017-08-14 10:48 - 000000000 ___DC C:\WINDOWS\Panther

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-08-16 23:09 - 2015-02-06 11:32 - 000000000 ____D C:\Users\Gaby\AppData\Local\CrashDumps
2017-08-16 23:03 - 2015-02-06 11:17 - 000000000 ____D C:\Users\Gaby\AppData\Local\SweetLabs App Platform
2017-08-16 22:51 - 2017-03-18 23:03 - 000000000 ___HD C:\Program Files\WindowsApps
2017-08-16 22:51 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-08-16 22:41 - 2017-03-18 22:51 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-08-15 09:02 - 2015-02-06 11:19 - 000000000 ____D C:\Users\Gaby\AppData\Local\Packages
2017-08-15 08:51 - 2017-03-18 23:01 - 000000000 ____D C:\WINDOWS\INF
2017-08-15 08:42 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\appcompat
2017-08-15 08:40 - 2016-11-29 09:24 - 000000000 ____D C:\Users\Gaby\AppData\LocalLow\Mozilla
2017-08-15 08:38 - 2015-02-06 11:19 - 000000000 __SHD C:\Users\Gaby\IntelGraphicsProfiles
2017-08-15 00:08 - 2017-03-20 06:35 - 000878822 _____ C:\WINDOWS\system32\perfh007.dat
2017-08-15 00:08 - 2017-03-20 06:35 - 000186108 _____ C:\WINDOWS\system32\perfc007.dat
2017-08-14 23:58 - 2017-03-18 13:40 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2017-08-14 23:28 - 2015-02-06 11:27 - 000000000 ___RD C:\Users\Gaby\OneDrive
2017-08-14 23:20 - 2014-08-11 19:20 - 000000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer
2017-08-14 23:05 - 2014-09-05 17:57 - 000000000 ____D C:\Program Files (x86)\Qualcomm Atheros
2017-08-14 22:52 - 2014-08-11 19:25 - 000000000 ___HD C:\OEM
2017-08-14 21:55 - 2016-10-17 09:05 - 000000000 ____D C:\Users\Gaby\AppData\Local\ConnectedDevicesPlatform
2017-08-14 21:23 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2017-08-14 21:12 - 2017-04-08 21:41 - 000002423 _____ C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-08-14 20:52 - 2016-02-13 19:30 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-08-14 20:51 - 2017-03-18 23:03 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-08-14 20:51 - 2016-04-28 16:51 - 000000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2017-08-14 10:59 - 2017-03-18 23:03 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-08-14 10:55 - 2017-03-18 23:06 - 000000000 ____D C:\WINDOWS\Setup
2017-08-14 10:52 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\rescache
2017-08-14 10:47 - 2017-03-18 23:03 - 000000000 ____D C:\Program Files\Windows NT
2017-08-14 10:46 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-08-14 10:46 - 2017-03-18 13:40 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2017-08-14 10:42 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\Registration
2017-08-14 10:42 - 2016-07-16 13:47 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-08-14 10:35 - 2017-03-20 06:37 - 000000000 ____D C:\WINDOWS\HoloShell
2017-08-14 10:34 - 2016-04-28 14:17 - 000023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-08-14 10:32 - 2017-03-18 23:03 - 000000000 __RHD C:\Users\Public\Libraries
2017-08-14 10:30 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-08-14 10:30 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\MUI
2017-08-14 10:24 - 2017-06-01 22:22 - 000000000 ____D C:\WINDOWS\system32\UNP
2017-08-14 10:24 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\ModemLogs
2017-08-14 10:24 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\Help
2017-08-14 10:24 - 2016-02-13 19:12 - 000000000 ____D C:\WINDOWS\ShellNew
2017-08-14 10:24 - 2016-01-19 20:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-08-14 10:24 - 2014-08-11 19:26 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\en-GB
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\gl-es
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-es
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-es-valencia
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-es
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\spool
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\oobe
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\et-EE
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\en-GB
2017-08-14 10:16 - 2015-02-14 21:59 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-08-14 10:16 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\gl-es
2017-08-14 10:16 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\eu-es
2017-08-14 10:16 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2017-08-14 10:16 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2017-08-14 10:13 - 2015-02-06 11:19 - 000000000 ____D C:\WINDOWS\oem
2017-08-14 10:13 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\ca-es-valencia
2017-08-14 10:13 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\ca-es
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\InputMethod
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\ProgramData\USOPrivate
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2017-08-14 10:12 - 2014-08-11 19:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit PhantomPDF
2017-08-14 10:12 - 2014-08-11 19:26 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerDirector 10
2017-08-14 10:12 - 2014-08-11 19:22 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PhotoDirector 3
2017-08-14 10:05 - 2017-03-18 13:40 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2017-08-14 08:53 - 2017-07-11 06:14 - 000000000 ___HD C:\$WINDOWS.~BT
2017-08-14 08:33 - 2016-11-26 09:54 - 000002503 _____ C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
2017-08-13 22:37 - 2015-02-14 21:59 - 140394280 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-08-12 19:34 - 2015-10-11 09:14 - 000000000 ____D C:\Program Files (x86)\Dropbox
2017-07-31 17:15 - 2017-03-18 23:06 - 000835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-07-31 17:15 - 2017-03-18 23:06 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-07-27 08:46 - 2016-11-19 11:33 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-07-27 08:46 - 2015-02-11 11:26 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-07-26 08:33 - 2017-06-01 22:22 - 000000000 ____D C:\Program Files\UNP

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-08-14 10:00

==================== Ende von FRST.txt ============================
         
__________________

Alt 16.08.2017, 23:07   #4
hewwisch
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden



[CODE]23:47:14.0677 0x0d38 TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
23:47:14.0696 0x0d38 UEFI system
23:47:23.0601 0x0d38 ============================================================
23:47:23.0601 0x0d38 Current date / time: 2017/08/16 23:47:23.0601
23:47:23.0602 0x0d38 SystemInfo:
23:47:23.0602 0x0d38
23:47:23.0602 0x0d38 OS Version: 10.0.15063 ServicePack: 0.0
23:47:23.0602 0x0d38 Product type: Workstation
23:47:23.0602 0x0d38 ComputerName: PAULA
23:47:23.0602 0x0d38 UserName: Gaby
23:47:23.0602 0x0d38 Windows directory: C:\WINDOWS
23:47:23.0602 0x0d38 System windows directory: C:\WINDOWS
23:47:23.0602 0x0d38 Running under WOW64
23:47:23.0602 0x0d38 Processor architecture: Intel x64
23:47:23.0602 0x0d38 Number of processors: 2
23:47:23.0602 0x0d38 Page size: 0x1000
23:47:23.0602 0x0d38 Boot type: Normal boot
23:47:23.0602 0x0d38 CodeIntegrityOptions = 0x00000001
23:47:23.0602 0x0d38 ============================================================
23:47:24.0287 0x0d38 KLMD registered as C:\WINDOWS\system32\drivers\04421163.sys
23:47:24.0287 0x0d38 KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 15063.0, osProperties = 0x19
23:47:26.0557 0x0d38 System UUID: {D2BEAEFD-4106-1979-B417-03715C4CD5D9}
23:47:28.0698 0x0d38 Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
23:47:28.0729 0x0d38 ============================================================
23:47:28.0730 0x0d38 \Device\Harddisk0\DR0:
23:47:28.0730 0x0d38 GPT partitions:
23:47:28.0731 0x0d38 \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {C05E79C7-5441-4BF5-B221-0EE64F7F4D26}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x12C000
23:47:28.0731 0x0d38 \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {5DD51F74-912E-450C-8473-F248B06F3EE8}, Name: EFI system partition, StartLBA 0x12C800, BlocksNum 0x96000
23:47:28.0731 0x0d38 \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {96A37E8C-203D-49AF-8645-A924124F1FA4}, Name: Microsoft reserved partition, StartLBA 0x1C2800, BlocksNum 0x40000
23:47:28.0731 0x0d38 \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {7F7E4F74-2BCA-4ABC-9C40-9CE95450211E}, Name: Basic data partition, StartLBA 0x202800, BlocksNum 0x38577800
23:47:28.0731 0x0d38 \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {25484597-BD74-4358-8013-B460B4FAA777}, Name: Basic data partition, StartLBA 0x3877A000, BlocksNum 0x1C0C000
23:47:28.0731 0x0d38 MBR partitions:
23:47:28.0731 0x0d38 ============================================================
23:47:28.0765 0x0d38 C: <-> \Device\Harddisk0\DR0\Partition4
23:47:28.0765 0x0d38 ============================================================
23:47:28.0766 0x0d38 Initialize success
23:47:28.0766 0x0d38 ============================================================
23:47:31.0550 0x1728 ============================================================
23:47:31.0550 0x1728 Scan started
23:47:31.0550 0x1728 Mode: Manual;
23:47:31.0550 0x1728 ============================================================
23:47:31.0550 0x1728 KSN ping started
23:47:31.0879 0x1728 KSN ping finished: true
23:47:36.0048 0x1728 ================ Scan system memory ========================
23:47:36.0049 0x1728 System memory - ok
23:47:36.0054 0x1728 ================ Scan services =============================
23:47:36.0751 0x1728 [ AAB860A5E606B9621E130D8C29D3F305, 93466620433B27F3BCFECDA26DD420AD1E5219034BA3B4E930EDED6D6728AE5C ] 1394ohci C:\WINDOWS\System32\drivers\1394ohci.sys
23:47:36.0770 0x1728 1394ohci - ok
23:47:36.0877 0x1728 [ 4140B14929C555E9513D59A2EEB5C471, 39A8400B3AA7FB1D8EBE87E65F89881AB23B6AE911BECAEC1FD86C7DADD4F1AA ] 3ware C:\WINDOWS\system32\drivers\3ware.sys
23:47:36.0884 0x1728 3ware - ok
23:47:36.0937 0x1728 [ D3DB4E3C096EFF74FB6E73E37CB66DD7, 451BE72D50D2316690910B86ACA1EBB5C0F3FE688BAB806EC94BCCB6F3798A0A ] ACPI C:\WINDOWS\system32\drivers\ACPI.sys
23:47:36.0964 0x1728 ACPI - ok
23:47:36.0987 0x1728 [ 3E5E5DAE5CAEC0209C93D3AD8128D8A0, 5CFA4D715AE8D928EA11F213C5A7B0B1C1705D2A8FF041E0A1988E645E669C54 ] AcpiDev C:\WINDOWS\System32\drivers\AcpiDev.sys
23:47:36.0990 0x1728 AcpiDev - ok
23:47:37.0012 0x1728 [ F72D7CC7E7A97A09757313F3B4C7E17A, 36E3363380C51A2DB58D3177655A0A75DAA977C00C5A9C60A189068C0AFDC643 ] acpiex C:\WINDOWS\system32\Drivers\acpiex.sys
23:47:37.0019 0x1728 acpiex - ok
23:47:37.0036 0x1728 [ F04B6F53FBDB2B6B0451AE53DE19F0C9, 41A8C314A46867BAA45CD9666AAF734AD45B74E2033A8E66D93E17CDDAD66578 ] acpipagr C:\WINDOWS\System32\drivers\acpipagr.sys
23:47:37.0039 0x1728 acpipagr - ok
23:47:37.0083 0x1728 [ C347A6095F3BE417D24F1E1349F4AF0F, 72C9D759BB132985AF55860658DC01F08590A2BD7E976FCF25E1314C5AA1D37B ] AcpiPmi C:\WINDOWS\System32\drivers\acpipmi.sys
23:47:37.0087 0x1728 AcpiPmi - ok
23:47:37.0095 0x1728 [ 686BFFC47454DD2F58795C2EE891CA9F, 6CC4B6679914742D700A8373DED2DD9A821CA5284D4D73493BA0855DB8E6520A ] acpitime C:\WINDOWS\System32\drivers\acpitime.sys
23:47:37.0098 0x1728 acpitime - ok
23:47:37.0178 0x1728 [ FBDA59118E59B3722248C66BAD89CAA9, 11AB83499757E3143834348DE39E85D56EC853071C96337C3ADD8A1E374C6CBC ] ADP80XX C:\WINDOWS\system32\drivers\ADP80XX.SYS
23:47:37.0233 0x1728 ADP80XX - ok
23:47:37.0279 0x1728 [ AC1928C2F7505BD556C552F153B062AB, B48EA30F76DEA57868CA74CC775DD60257021A3DE10CE101B8BEFA1CE9D22CF4 ] AFD C:\WINDOWS\system32\drivers\afd.sys
23:47:37.0301 0x1728 AFD - ok
23:47:37.0336 0x1728 [ 1D914C996F2C3134E2344BB74F79BCF6, D27AF01BA29784555AF7D2E89A3A65E81D6AFE1D3C7E8F9367F06D9DF5F88069 ] ahcache C:\WINDOWS\system32\DRIVERS\ahcache.sys
23:47:37.0346 0x1728 ahcache - ok
23:47:37.0403 0x1728 [ 41856B40EE15F96DEC8755AB01FA3CF7, 33C3C899AF9CA15BE5A4CF097FF43DF3F0DBA0E48B6F1E28AE3E76AD76A1C361 ] AJRouter C:\WINDOWS\System32\AJRouter.dll
23:47:37.0406 0x1728 AJRouter - ok
23:47:37.0440 0x1728 [ F485CA5559DB37A4882467A4F7D58BEA, A1C648EFE12A5A3356BC0949372ADD0FF0CA2F5A8F992EB71C87E9C0D5C92BB2 ] ALG C:\WINDOWS\System32\alg.exe
23:47:37.0447 0x1728 ALG - ok
23:47:37.0476 0x1728 [ 9C39FBA94FFEF04561D13ED0D1B50DD0, 53FA118DEF37F0BA6030B9CB4C17019E6B5934941514756D66143B7BB66D7CA1 ] AmdK8 C:\WINDOWS\System32\drivers\amdk8.sys
23:47:37.0485 0x1728 AmdK8 - ok
23:47:37.0528 0x1728 [ 395D56FA2E22A10AE4774440D086F559, 24D7CBE9B82DC8900D9A5E345347FEC330D47FDBD1517A2AC10218BA2A9DFAA9 ] AmdPPM C:\WINDOWS\System32\drivers\amdppm.sys
23:47:37.0536 0x1728 AmdPPM - ok
23:47:37.0560 0x1728 [ EB729A9ADCB9F9C406B533F95E2F67D4, EDCB8E39C503FF30ECB82F368242179E2788C12B4FD9B557F38380A934E7D8E7 ] amdsata C:\WINDOWS\system32\drivers\amdsata.sys
23:47:37.0567 0x1728 amdsata - ok
23:47:37.0596 0x1728 [ 3B5C5C696F33FE61F1922533B03B9316, C9BAAA9B02547C66A276A31958DFD2A289C5963A4EE3FF306535565240D816CC ] amdsbs C:\WINDOWS\system32\drivers\amdsbs.sys
23:47:37.0607 0x1728 amdsbs - ok
23:47:37.0633 0x1728 [ A7D45A303FF8A9493C96C4B804051E6E, 6074C264876A398039D3F89905A486ABA5BDACA038B79920A34323B38CFCB358 ] amdxata C:\WINDOWS\system32\drivers\amdxata.sys
23:47:37.0638 0x1728 amdxata - ok
23:47:37.0691 0x1728 [ 5180537517C27375B1F2CB37ED599FAF, 121BF0E3BDE068CC1E1E9B24DC334BA29348725E9BFB790699E4CC66664A4C3D ] AppID C:\WINDOWS\system32\drivers\appid.sys
23:47:37.0700 0x1728 AppID - ok
23:47:37.0758 0x1728 [ F7FEBF66A705F18DC063DFD259F15102, 394DA8A7355573C4D81C375450DF5C5B2FA6360E246B06FDE8E7F9ADF21360FA ] AppIDSvc C:\WINDOWS\System32\appidsvc.dll
23:47:37.0766 0x1728 AppIDSvc - ok
23:47:37.0806 0x1728 [ 13D7FEA71091D1EAD8ADDD10BFFEA06D, A707CAC76CBF0334E2FCE3220147B382F5E44DEF9E23DD459CF7C40F27771695 ] Appinfo C:\WINDOWS\System32\appinfo.dll
23:47:37.0813 0x1728 Appinfo - ok
23:47:37.0823 0x1728 [ EAF36A714E16A69B8B4ED7591CBA77B6, 11FE2A5D991FB8AF78F4E78FB6DF02005EC5404DC298FE2D4E7774BB0011AB52 ] applockerfltr C:\WINDOWS\system32\drivers\applockerfltr.sys
23:47:37.0826 0x1728 applockerfltr - ok
23:47:37.0868 0x1728 [ FFAE5D5B096BBF43A1E917331727FD17, AF4DB56FEB2D9A671BFE9E0BF9BC89E71A503DBDF2B25CA32FA17948FC38AB0D ] AppReadiness C:\WINDOWS\system32\AppReadiness.dll
23:47:37.0893 0x1728 AppReadiness - ok
23:47:38.0034 0x1728 [ 4C63CB8375AE0BD0BD6496850D8A14B5, 7E29C8CD1F122CFA917AD835AD4B82B482FD0BEC5F4664816C0A2F39B85F49C4 ] AppXSvc C:\WINDOWS\system32\appxdeploymentserver.dll
23:47:38.0146 0x1728 AppXSvc - ok
23:47:38.0188 0x1728 [ 6E456A94B9BD7F6B4758729BCEDE40C3, 2F3146AC960992FA947A8E8C4D5497624A5BC69B7A3EECA117AD599C70DDE8E3 ] arcsas C:\WINDOWS\system32\drivers\arcsas.sys
23:47:38.0194 0x1728 arcsas - ok
23:47:38.0219 0x1728 [ 766F3A7E42AFCF74265FAC78987D1665, 8FE82913DF5CF79B49B28B3CD782AF09FF30585A37473AE3E518A26C5D6453D0 ] AsyncMac C:\WINDOWS\System32\drivers\asyncmac.sys
23:47:38.0223 0x1728 AsyncMac - ok
23:47:38.0235 0x1728 [ 01733BEEE02E51F712330D5909BD701C, A583B482DBE701A752EDFDEAE2EF16D7160DFEA6077E0C8EF013828E285D960A ] atapi C:\WINDOWS\system32\drivers\atapi.sys
23:47:38.0238 0x1728 atapi - ok
23:47:38.0322 0x1728 [ 8302D313DCC5536FE6BFB85165D9BB1E, CD9101D9CFE34F0D6CF5A6AD5C997CC5D32CCF5135B78604D0C3CD7252117C2D ] AthBTPort C:\WINDOWS\system32\DRIVERS\btath_flt.sys
23:47:38.0327 0x1728 AthBTPort - ok
23:47:38.0565 0x1728 [ BBF78A7D6F9BFF37927303ED2539FAB7, B37B2910469D0D82E4B6213F38F149DC5A7D087B89D1169B48DF0D6EA2F1A0D4 ] AtherosSvc C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe
23:47:38.0578 0x1728 AtherosSvc - ok
23:47:38.0858 0x1728 [ 506CDD8280C18029753B8AB0E9F42432, 06BA160C0465D116AB07DDFC81D6B087F05E776F0365577CB59567CBC61971FC ] athr C:\WINDOWS\System32\drivers\athwbx.sys
23:47:39.0019 0x1728 athr - ok
23:47:39.0139 0x1728 [ 435DC20A3642BA5974FC30A6C8AAAB66, 841CFC54B3FC1A07AD3E20FF9FD5B490EA1197E410E16984B4640B2737C210BB ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
23:47:39.0162 0x1728 AudioEndpointBuilder - ok
23:47:39.0238 0x1728 [ 132A5D82E9BC66F6B013AE28C4A182BC, 2DB8FD551575F3CDA5DD2BFAB5277FE11FC467F9A8B5218D00C1A8DCBF8E0209 ] Audiosrv C:\WINDOWS\System32\Audiosrv.dll
23:47:39.0295 0x1728 Audiosrv - ok
23:47:39.0343 0x1728 [ 6086B5EE0DA4600B2EC2725D82DEB74E, C67CA7021D710CFDCF62B17A2B2890E61E4F1E3D956312688454FD85738C303F ] AxInstSV C:\WINDOWS\System32\AxInstSV.dll
23:47:39.0350 0x1728 AxInstSV - ok
23:47:39.0406 0x1728 [ 0914A5E66C0775CE11960452A6434FEC, 978C1E20023841FBFEF0CEAFE09EDB679612C8E5986C6E40C1F6D0835112D13E ] b06bdrv C:\WINDOWS\system32\drivers\bxvbda.sys
23:47:39.0425 0x1728 b06bdrv - ok
23:47:39.0460 0x1728 [ F8129321B1874D4386F7FEB754BC3380, 7264E7E2A339E456C0A1A40FDFAE0D202905467400B93FA0700498B86172337F ] BasicDisplay C:\WINDOWS\System32\drivers\BasicDisplay.sys
23:47:39.0464 0x1728 BasicDisplay - ok
23:47:39.0485 0x1728 [ E2BFD01BD0ECF2BDE9420022147952A4, 7798211996143067787881A1362D07B95CF688E96192E3627D30347C719D40CB ] BasicRender C:\WINDOWS\System32\drivers\BasicRender.sys
23:47:39.0489 0x1728 BasicRender - ok
23:47:39.0516 0x1728 [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2 C:\WINDOWS\System32\drivers\bcmfn2.sys
23:47:39.0520 0x1728 bcmfn2 - ok
23:47:39.0605 0x1728 [ C3B27514035315E3C1FCE64E69E253ED, 03AF100927077AD608C5EA47A17081CEA849F44C471AF978F410B83E2ABA5AE7 ] BDESVC C:\WINDOWS\System32\bdesvc.dll
23:47:39.0621 0x1728 BDESVC - ok
23:47:39.0668 0x1728 [ ED03D2ACE378C9EB8BB957ABBD85B951, E9AE3025DC4956B736651B20AEA665909C2B468F9AE3E317F545DD4EEEA7D9E8 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
23:47:39.0671 0x1728 Beep - ok
23:47:39.0735 0x1728 [ 1FDC6CB56572203E6F4BF4E3FB30B886, 81D5C77C823DC078EEEB2DABEE5203D542C824E04FEDD96AA58F96037C065155 ] BFE C:\WINDOWS\System32\bfe.dll
23:47:39.0764 0x1728 BFE - ok
23:47:39.0844 0x1728 [ 5C0D4DBACB90D9ECE77907F4F6CF9EF6, FC29F03FB7E58A9ED17A34BC2D8E39533070B8B23D1A110622C3A213BF48CD2D ] BITS C:\WINDOWS\System32\qmgr.dll
23:47:40.0010 0x1728 BITS - ok
23:47:40.0042 0x1728 [ 2342B8619193B0D9FAC0D02C69DCE74A, 06A1512C9750ACD154DE8873DE6628355B7195759CE54FA96097EA6D56BE320E ] bowser C:\WINDOWS\system32\DRIVERS\bowser.sys
23:47:40.0048 0x1728 bowser - ok
23:47:40.0140 0x1728 [ 29052CEB6E1DA5F58D20F7A28F392D5B, AFA283D3F61A9D32BAD3132A24ACC6AC0586803EE5EDF1B11779DEE32B865ABA ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
23:47:40.0174 0x1728 BrokerInfrastructure - ok
23:47:40.0218 0x1728 [ 9C7F445B018AB4744B6E0C657B5D1833, 83D04F5E3D4BA46BBD8A67764A60F5731F86B0BE3A85C2858E002ABCC362F592 ] Browser C:\WINDOWS\System32\browser.dll
23:47:40.0226 0x1728 Browser - ok
23:47:40.0259 0x1728 [ 7EED7A90E85310BBBA38F082B4E8E507, 0CFDA667FB30A2C0344354B7B18A348F73CDF1509364F833E7AF4DE71DD5F2CF ] BrSerIb C:\WINDOWS\system32\DRIVERS\BrSerIb.sys
23:47:40.0326 0x1728 BrSerIb - ok
23:47:40.0348 0x1728 [ D9F6B30AD93CBD165EC71FADF51DF25E, 9E38846451650F4F320CB1DEA9C010653A54D7419591719936BF53BEE269F1A8 ] BrUsbSIb C:\WINDOWS\system32\DRIVERS\BrUsbSIb.sys
23:47:40.0376 0x1728 BrUsbSIb - ok
23:47:40.0495 0x1728 [ DE8D825D9D45108CC7640C7944E68D60, 554F473BB5CC5DABB125E821BC57A62026E996A6405E8724464B5ABCE50B626F ] BTATH_A2DP C:\WINDOWS\system32\drivers\btath_a2dp.sys
23:47:40.0531 0x1728 BTATH_A2DP - ok
23:47:40.0564 0x1728 [ 30609197DBF90028615E9CE312C60A14, F7FCA3DB15A02D5EB583DA50132A6C30D59A7D521EA548AD5AACF8D2E2F41E72 ] btath_avdt C:\WINDOWS\system32\drivers\btath_avdt.sys
23:47:40.0570 0x1728 btath_avdt - ok
23:47:40.0593 0x1728 [ AF7DEA6A0E93AF8517A310D189B656BE, 008FE5102EE6B73A8D9AFC2B0E563C6A3567167380FCEDC538278240D2AE1FD4 ] BTATH_BUS C:\WINDOWS\system32\drivers\btath_bus.sys
23:47:40.0597 0x1728 BTATH_BUS - ok
23:47:40.0668 0x1728 [ 4AF7C20F94DAC343C01ED671C82DCB99, 2AABD85D9D76461DE883E0F13F61C391BA81E6198FF88268B319474E25A196C8 ] BTATH_HCRP C:\WINDOWS\System32\drivers\btath_hcrp.sys
23:47:40.0676 0x1728 BTATH_HCRP - ok
23:47:40.0732 0x1728 [ 785C38070043BEEE9E9D591DE4067244, 1C8D15B8A9E80A2799E7094C4AE111FEA9FBC6EAA4A61B13EFE59314C9794949 ] BTATH_LWFLT C:\WINDOWS\system32\DRIVERS\btath_lwflt.sys
23:47:40.0736 0x1728 BTATH_LWFLT - ok
23:47:40.0765 0x1728 [ 859A116D748FBA603AF94C251DC5CF97, D64061721BE01F86386C4B0168B166C6AD076630B2229036E1D368D877389D46 ] BTATH_RCP C:\WINDOWS\System32\drivers\btath_rcp.sys
23:47:40.0772 0x1728 BTATH_RCP - ok
23:47:41.0373 0x1728 [ C8BF11D79B29BB23A461B65B58BA8593, 35AFAD5ED40304976287E6C982085DF7A91FF48F0320DAC32370FA039AA03C69 ] BtFilter C:\WINDOWS\system32\DRIVERS\btfilter.sys
23:47:41.0396 0x1728 BtFilter - ok
23:47:41.0450 0x1728 [ AF57F0B0E284BE06860A7B701341324D, F94E44C777FDC049158B7BF73DAFCDB103D08493AC898D1C928771650F664412 ] BthAvrcpTg C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
23:47:41.0459 0x1728 BthAvrcpTg - ok
23:47:41.0480 0x1728 [ 4C0FCF1BF33A706D2D23C122D5AF990C, 8FF78C6ABF1DB8D9EF318D2C71EA29E65EC80BCA24BC53CE1F521182733383CC ] BthEnum C:\WINDOWS\system32\DRIVERS\BthEnum.sys
23:47:41.0488 0x1728 BthEnum - ok
23:47:41.0503 0x1728 [ 729CC10B1658178F0F009FE0E9159281, B0F692CAB2BE47415C8A8CCCE8D53CDDF2B70518536ACF91CF96D74ADD04AF9C ] BthHFEnum C:\WINDOWS\System32\drivers\bthhfenum.sys
23:47:41.0509 0x1728 BthHFEnum - ok
23:47:41.0520 0x1728 [ 336A9C0254A0178ED50281B6EDF5B836, C9C454C6EC4FF5897B1873A7E90D1CE8122E43783E978A570CEA75E15F65DE97 ] bthhfhid C:\WINDOWS\System32\drivers\BthHFHid.sys
23:47:41.0524 0x1728 bthhfhid - ok
23:47:41.0589 0x1728 [ D8428BEF4033C7BFCD981074E2318F89, 9C0692F8387BAD94CCA4E36B59701A7A7B8FDCB5377B4C2CA75424583835E112 ] BthHFSrv C:\WINDOWS\System32\BthHFSrv.dll
23:47:41.0607 0x1728 BthHFSrv - ok
23:47:41.0665 0x1728 [ 096C2A149591410A44F1C6CBE4866729, 4ED981A9AA10979C305DEC6E02DD0FF445C64055B5493007BDD5283B4626C0B9 ] BthLEEnum C:\WINDOWS\system32\DRIVERS\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
23:47:41.0700 0x1728 BthLEEnum - ok
23:47:41.0721 0x1728 [ 5428242193611BF91DDBF4F58900A55A, 91D59B0D0C7CA3DBBA8CA7CAD1E24845A224F451FC1880BE8CB7C1585AC79080 ] BTHMODEM C:\WINDOWS\System32\drivers\bthmodem.sys
23:47:41.0728 0x1728 BTHMODEM - ok
23:47:41.0756 0x1728 [ C6F015FD9D143AE33DB3E9A7A148F3B6, 927F9E07C2D5622238C65E666FE747F52304DE6B97D56BF4921B29634FE57AFF ] BthPan C:\WINDOWS\System32\drivers\bthpan.sys
23:47:41.0762 0x1728 BthPan - ok
23:47:41.0885 0x1728 [ E70109BF66B396C5F5FCF87CDB580989, A50E60293242CD58D1D774AB20D3C4024CE9A104D05FFE8516996B7FBCE83AB6 ] BTHPORT C:\WINDOWS\system32\DRIVERS\BTHport.sys
23:47:41.0920 0x1728 BTHPORT - ok
23:47:41.0968 0x1728 [ 6927D295017E9F1A5D655A8F3A122672, 4B686C93056924580390440B49C721BD9039D5C972994D8EA96CA848B786B693 ] bthserv C:\WINDOWS\system32\bthserv.dll
23:47:41.0976 0x1728 bthserv - ok
23:47:41.0998 0x1728 [ FA5CE6301192DD6ED4AA747B2C88FD42, F06A7748FCB6BBF0BB0A8348F505A1703EF2D1B59DC5BA6B600951200463F876 ] BTHUSB C:\WINDOWS\system32\DRIVERS\BTHUSB.sys
23:47:42.0003 0x1728 BTHUSB - ok
23:47:42.0025 0x1728 [ 102CAA11BA89290D48FBFD2E04274BA0, 9C6786AD6C8BE5AF7538BAD553C401B0D7443E533CDE59E975CF3E07EF262F0C ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
23:47:42.0029 0x1728 buttonconverter - ok
23:47:42.0041 0x1728 [ 029434AC0A3935F9125ABBD08BF7C30B, 742338B882488CA83F502ACEBFEDC2783B8D9D6C391FE1088988276315A065F6 ] CAD C:\WINDOWS\System32\drivers\CAD.sys
23:47:42.0044 0x1728 CAD - ok
23:47:42.0067 0x1728 [ 307AE8BC9B45772DA02FB952A1D86C35, 4983AC71C8E164D9E6669D345925B4FBEDD0A0A4566887E7ECC56C996B66DBD4 ] CapImg C:\WINDOWS\System32\drivers\capimg.sys
23:47:42.0075 0x1728 CapImg - ok
23:47:42.0233 0x1728 [ 4147B5CA0C368FFE0FCE4116F558986A, F466B4556A140321B8F87C486CEBFB223D37526D877343BB6DA8FEFD03E16396 ] CCDMonitorService C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
23:47:42.0325 0x1728 CCDMonitorService - ok
23:47:42.0372 0x1728 [ B6E5AD7C83A5254DEE9D86023C0E5A81, 40F297406A025378A6273535475C1FF8C99BC6502B17C0E161131DA754D7974B ] cdfs C:\WINDOWS\system32\DRIVERS\cdfs.sys
23:47:42.0378 0x1728 cdfs - ok
23:47:42.0494 0x1728 [ A0E5905465CBCCB63FE915F5B08752A8, 435B39A8B1684FFE9F2720A2CD11AF5A5F55E701709939756322C2CD6A22E0FA ] CDPSvc C:\WINDOWS\System32\CDPSvc.dll
23:47:42.0533 0x1728 CDPSvc - ok
23:47:42.0579 0x1728 [ 618DA70D0D90DF3602259C1B121794DD, D2AF7967DE38F3B7C10824A1C900A145F45C57C0F179753A85989406600C4279 ] CDPUserSvc C:\WINDOWS\System32\CDPUserSvc.dll
23:47:42.0599 0x1728 CDPUserSvc - ok
23:47:42.0707 0x1728 [ ABE77AD954BC3D72F559CF0C381E50BC, D0F24B023D7CADD4893AAF223A9BAC00B2C58D552E0C314B506C01767FB74133 ] cdrom C:\WINDOWS\System32\drivers\cdrom.sys
23:47:42.0785 0x1728 cdrom - ok
23:47:42.0840 0x1728 [ 62E13528B9F900A5662E243D4315F10B, B3F4868E80A3A2EDEC19E5AA32C96FF90B08D6B9BD35B80EA01E6A098D46040B ] CertPropSvc C:\WINDOWS\System32\certprop.dll
23:47:42.0853 0x1728 CertPropSvc - ok
23:47:42.0902 0x1728 [ 05EA22CFC40EDE05BF6E3BC782E5204C, F0C9C692FC31387E9D19426D3253317B6BA86D7118E3884C11E3287695006443 ] cht4iscsi C:\WINDOWS\system32\drivers\cht4sx64.sys
23:47:42.0916 0x1728 cht4iscsi - ok
23:47:43.0019 0x1728 [ 863E1C9F6750446DFB9EDCAEC3531367, 88C5EE76FD85640EB1440DEFC7B6CB918E18DC09507BA91FAE285370B8C7D56A ] cht4vbd C:\WINDOWS\System32\drivers\cht4vx64.sys
23:47:43.0110 0x1728 cht4vbd - ok
23:47:43.0174 0x1728 [ 3E416539352B007AD0610BF34AC15D31, E2041129770B24AE95C5EC4B507477C72DFE8CB08D412E2621BF67207F9DEB8C ] circlass C:\WINDOWS\System32\drivers\circlass.sys
23:47:43.0178 0x1728 circlass - ok
23:47:43.0187 0x1728 [ 616E1ED94FA7F96D429D985FDB203D2E, EA681C442AA0F7D424C8DABD8D1C14653E61BDE740C0BC4C6C308B5FB4FE67AA ] CldFlt C:\WINDOWS\system32\drivers\cldflt.sys
23:47:43.0190 0x1728 CldFlt - ok
23:47:43.0228 0x1728 [ 1BF9D74451B8AF166105E28F1D7A5C27, D76BDE26658AE5A46D15F54F7753D398A9E39B21191A7A8FFA95E1097F52EEB7 ] CLFS C:\WINDOWS\system32\drivers\CLFS.sys
23:47:43.0242 0x1728 CLFS - ok
23:47:43.0306 0x1728 [ 4351225ABE115E9B81639CFC87B980BB, 366532C832729982C7485BB43C883E897E2E4C37F4C517A321E18DEBF165C7AC ] ClipSVC C:\WINDOWS\System32\ClipSVC.dll
23:47:43.0338 0x1728 ClipSVC - ok
23:47:43.0400 0x1728 [ 5118CFC33BBB51C7E3ED441B7085AD26, 8D33864FF750926C4B95827FFAD24C558DE8A90FC5B2663084DEAB5ADBBFAFD2 ] clreg C:\WINDOWS\System32\drivers\registry.sys
23:47:43.0422 0x1728 clreg - ok
23:47:43.0464 0x1728 [ 232F3A3AC3A2FB32C5C46503A6517073, 9E0232E095471E6C8825E870F5842838F1AE515E56410F6A5CC3D58A9A4AF33A ] CmBatt C:\WINDOWS\System32\drivers\CmBatt.sys
23:47:43.0468 0x1728 CmBatt - ok
23:47:43.0528 0x1728 [ 3413CE81E02C091F33C4C3DD3071630F, 4758A2BB2FD453E9867C04CC420D12B279BB97E3C4E664A7058EA5F1EC63D04C ] CNG C:\WINDOWS\system32\Drivers\cng.sys
23:47:43.0551 0x1728 CNG - ok
23:47:43.0596 0x1728 [ E1BFF774FF67CA951A5DFF0E104FB132, 68809C4B72C54CEDE3AD33F5634E15A0225A67B391F9012EC7CEBA8AFC6EC3D5 ] cnghwassist C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
23:47:43.0600 0x1728 cnghwassist - ok
23:47:43.0909 0x1728 [ DFDAEDB857BC18764F0D8ECDCC3C1499, AE12E908BAF53C605A17A9FB1AFD6BFBEC75EBE45D893541281473C197C71FED ] CompositeBus C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_de4c68ea4fb1be53\CompositeBus.sys
23:47:43.0915 0x1728 CompositeBus - ok
23:47:43.0933 0x1728 COMSysApp - ok
23:47:43.0969 0x1728 [ 04532711732BE9DBC364E88E4A9EC18A, FCEB1F486E146A3FE7307397C1EB6760BFD8A327545F81C546F7134B08615B9E ] condrv C:\WINDOWS\system32\drivers\condrv.sys
23:47:43.0976 0x1728 condrv - ok
23:47:44.0097 0x1728 [ D270EE296EDA16437812C04B4CD61561, 76D974DBFFCE7E7A4DFC7010385FA7FA4FEB9FB2B1C8D13BABFEBABB93DEAC82 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
23:47:44.0133 0x1728 CoreMessagingRegistrar - ok
23:47:44.0565 0x1728 [ 4C69FF8400D51D0008A8C8327FB4CEAD, F8970C33452B9ADF243E4019C801811DD43D2828865056166F131A42957CF907 ] cphs C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
23:47:44.0578 0x1728 cphs - ok
23:47:44.0623 0x1728 [ 1F7F1A15B807BC7B241BB2FEEA79BC92, D756E2247757C274F3470B46FCDBB63317C05E8E66FDA9DB7ABF3A6820933D4C ] CryptSvc C:\WINDOWS\system32\cryptsvc.dll
23:47:44.0629 0x1728 CryptSvc - ok
23:47:44.0665 0x1728 [ F51953EC4B9AACD92A3B3CE66E05CEF4, D39C9696213F53F89209000F245AC178B342A84E46EE766B634BB8DB86A26BB8 ] dam C:\WINDOWS\system32\drivers\dam.sys
23:47:44.0673 0x1728 dam - ok
23:47:44.0812 0x1728 [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdate C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
23:47:44.0834 0x1728 dbupdate - ok
23:47:44.0846 0x1728 [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdatem C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
23:47:44.0852 0x1728 dbupdatem - ok
23:47:44.0891 0x1728 [ CF8737B7CFB2FE5C557DC7893BAC888F, 30DCBEC36D418A57444EC3C65676208F322FC03EE7B9AACD09FE24A6E7529495 ] DbxSvc C:\WINDOWS\system32\DbxSvc.exe
23:47:44.0897 0x1728 DbxSvc - ok
23:47:45.0004 0x1728 [ 0E79A4C76CAAA0CFE9CA42C13E5AA086, C4D90EDA54216CC7897128D39517E4E18195BF28254796C6D0684E2C7DB90642 ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
23:47:45.0062 0x1728 DcomLaunch - ok
23:47:45.0125 0x1728 [ 1175E107082287A58A756239F48E1A73, 0DB2017061D94FAC95CEBD7C4729E42018A92698D72CEE3EA412A9D14DB8D552 ] defragsvc C:\WINDOWS\System32\defragsvc.dll
23:47:45.0144 0x1728 defragsvc - ok
23:47:45.0200 0x1728 [ BBCAC50027D030E07EC7E5C36469FAFF, FEF39659F21D2AE676E4882FBAF5A881C534BB7EA26E5EFF9F7B5F8B952D6532 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
23:47:45.0218 0x1728 DeviceAssociationService - ok
23:47:45.0241 0x1728 [ A2BACEBAC01BE7A6656B454E75C23262, C2C168718A341D48679AC4CA8005BD06E9F1F0D1F7C72D3C30A7A8CE1F665A43 ] DeviceInstall C:\WINDOWS\system32\umpnpmgr.dll
23:47:45.0270 0x1728 DeviceInstall - ok
23:47:45.0369 0x1728 [ 5B84093D490A6B060C8BE60BA52C876F, D34A854418A66529B18313A50E6D7EAB982611AD9AB0335245AE764FE0602C22 ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll
23:47:45.0396 0x1728 DevicesFlowUserSvc - ok
23:47:45.0455 0x1728 [ F08F70BBD833BAA3BF0D5E500CBEE6CC, 8BB99E6D96CB8B25036549030986EC267C26BF1FC66E4EB00A3E41FE3BB5DE70 ] DevQueryBroker C:\WINDOWS\system32\DevQueryBroker.dll
23:47:45.0459 0x1728 DevQueryBroker - ok
23:47:45.0509 0x1728 [ 185A4519B7764F4DEF714D890A7A9FD2, 9805D9DB42D11582583EA3F0FFEE9EF2B0C536DA99A9A3D3863B2669B1CC34A7 ] Dfsc C:\WINDOWS\system32\Drivers\dfsc.sys
23:47:45.0517 0x1728 Dfsc - ok
23:47:45.0594 0x1728 [ BC5188B3F35BB8070888441A2A740465, 05C18A3DC1BD96C6751E76DBF57C47E526A1F9DF5E013B20B69EA0159CD6CE56 ] Dhcp C:\WINDOWS\system32\dhcpcore.dll
23:47:45.0609 0x1728 Dhcp - ok
23:47:45.0668 0x1728 [ 5DF493C7954890EEC65CC2A21D479F76, 67087AAAC2AF93F265077AA392444E32DC299918A843A8AECFBE73636A5F2314 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
23:47:45.0674 0x1728 diagnosticshub.standardcollector.service - ok
23:47:45.0798 0x1728 [ 3835D0DD7A932266CC0746FDC5EC5568, 9F0933698C94FB51960818D20DAF2EE7530EA77DCA6E30603EEE85B60D807891 ] DiagTrack C:\WINDOWS\system32\diagtrack.dll
23:47:45.0974 0x1728 DiagTrack - ok
23:47:46.0000 0x1728 [ 1203EA16F36C5BEB2509FB7CC03DC178, 195209CB711E5BDE24A50C88AA62F32E8AE26F6A83B423374FCA41444F55D1CE ] Disk C:\WINDOWS\system32\drivers\disk.sys
23:47:46.0006 0x1728 Disk - ok
23:47:46.0095 0x1728 [ 92DD540BF9B920E2E0127E5884E48BC1, A488D60322B7AB4A64CF785888AD07AE0A1A87876E8C9D6BB06A76EC20AB94DA ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
23:47:46.0127 0x1728 DmEnrollmentSvc - ok
23:47:46.0171 0x1728 [ 038B8B76284BC291EC75B005BB3EB13F, FE7BD7CF833C4A96ABF4FD6EBAB829CC4D8096780A22A313035D7E49BBA12D36 ] dmvsc C:\WINDOWS\System32\drivers\dmvsc.sys
23:47:46.0176 0x1728 dmvsc - ok
23:47:46.0212 0x1728 [ 32C76DFE2586EBECFFA4112E9196591C, 190C294F50B96B13D0B776F7C19DCB47EAACBEE999CBA50236CF8C856CF38B17 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
23:47:46.0218 0x1728 dmwappushservice - ok
23:47:46.0258 0x1728 [ FC3AA34608A69BDAC67E31FB70C8A720, 38815F527DF963B4A7D93895776DDD618BD29782B1FA74EB1A7319AE58739A06 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
23:47:46.0271 0x1728 Dnscache - ok
23:47:46.0317 0x1728 [ F08CB37830A1F9950E8B2F7B1F78CC7E, E4E75645893597F6A02B98DC4F126A664F5DEF7B1CD4C2DEE5CA8ED18DB64C9C ] dot3svc C:\WINDOWS\System32\dot3svc.dll
23:47:46.0330 0x1728 dot3svc - ok
23:47:46.0368 0x1728 [ 3425E26D0A7792F2EE7745C0336C2062, 54A3AFFC31C2641BCE1877F2CBA61D2CD7191BA39FD5B3659491E4E307570C1E ] DPS C:\WINDOWS\system32\dps.dll
23:47:46.0378 0x1728 DPS - ok
23:47:46.0418 0x1728 [ FDD3433E2D8F39B1E28FF8A227EA8CE7, 936461E01DC38B71D3E33A53ACC11FD318B2F509F7E5081630FC59AA8E4E0E15 ] DptfDevAcpiProc C:\WINDOWS\system32\DRIVERS\DptfDevAcpiProc.sys
23:47:46.0427 0x1728 DptfDevAcpiProc - ok
23:47:46.0458 0x1728 [ 3C23AB1A24F7E0FA5E690186C035F0FB, D82786DE49D5A14EA6F191AD31A98579494D1F32471D7FBF242DC17CE023D35F ] DptfDevDisplay C:\WINDOWS\System32\drivers\DptfDevDisplay.sys
23:47:46.0463 0x1728 DptfDevDisplay - ok
23:47:46.0487 0x1728 [ A4E59C4894760BF675219A5E594E8C5E, 18096565A4093B4B5CDFBC5D834443F416C2BE070F0D96D265BFBA9CE76D9404 ] DptfDevDram C:\WINDOWS\System32\drivers\DptfDevDram.sys
23:47:46.0495 0x1728 DptfDevDram - ok
23:47:46.0521 0x1728 [ C46276E2A8EF053BE6B517A2A9A9D573, EB70EEEF1904D0AAACBD102FA324708610D1CA746232D7F3E18C7F52B5B5CACA ] DptfDevFan C:\WINDOWS\System32\drivers\DptfDevFan.sys
23:47:46.0526 0x1728 DptfDevFan - ok
23:47:46.0551 0x1728 [ A618D062B8C08C03A4F54A3E8AE030A1, ABE3EE8562DA6BEEE5E22BD9123BF71F5EF5035C7DF022AE5C5ACABE3E00C12D ] DptfDevGen C:\WINDOWS\system32\DRIVERS\DptfDevGen.sys
23:47:46.0557 0x1728 DptfDevGen - ok
23:47:46.0569 0x1728 [ 72A6708A3DE3A991769166ED5E642707, 5CB1025B6EBC21038824214C0E4C32A5FF1DED6E9CA43286D9E5E65D0D33E504 ] DptfDevPch C:\WINDOWS\System32\drivers\DptfDevPch.sys
23:47:46.0576 0x1728 DptfDevPch - ok
23:47:46.0586 0x1728 [ 46D7659C4E1F07FBF3FEF2E07E27BAD5, ECAC4291B1AF04E48ADCB42422031ECBEDF57524C840F0EA306986E70E3DDCE7 ] DptfDevPower C:\WINDOWS\System32\drivers\DptfDevPower.sys
23:47:46.0592 0x1728 DptfDevPower - ok
23:47:46.0631 0x1728 [ 7E0666280CD9E7602EEDBF705BA329A4, E26F3D21029F6C6804B1CF2A834696780CE7E79C3054922FEBD60B8B77C6271C ] DptfManager C:\WINDOWS\system32\DRIVERS\DptfManager.sys
23:47:46.0649 0x1728 DptfManager - ok
23:47:46.0670 0x1728 [ 61604B1CD2D6C88A8478BEA5FBB3D6DA, 8DDA69B9C66EACF001259FC4159CF49239A21FD052683D026105A07C10D4FC12 ] DptfParticipantAcpiProcessorService C:\WINDOWS\system32\DptfParticipantProcessorService.exe
23:47:46.0678 0x1728 DptfParticipantAcpiProcessorService - ok
23:47:46.0706 0x1728 [ EBC0605EA4217F54AC20A21CC425DB49, C045760ABFD6A0A3416E253EA3454FA308B6D5CB50B85573269A255554680F15 ] DptfPolicyCriticalService C:\WINDOWS\system32\DptfPolicyCriticalService.exe
23:47:46.0715 0x1728 DptfPolicyCriticalService - ok
23:47:46.0762 0x1728 [ 3D934A1C02EB6979CF45C70A71F580EC, 279B325E18ABF82FF523095D8D5958A3A48C7B7A4F64BD562DDED1D0662B608A ] drmkaud C:\WINDOWS\system32\DRIVERS\drmkaud.sys
23:47:46.0765 0x1728 drmkaud - ok
23:47:46.0815 0x1728 [ 5E92CB292D676634058E6C62653C9227, CE35C51B444664641306B4C2E21978B3418B58B2A973B19B908D86FE723FB4C4 ] DsmSvc C:\WINDOWS\System32\DeviceSetupManager.dll
23:47:46.0828 0x1728 DsmSvc - ok
23:47:46.0876 0x1728 [ E479C2656A3A47F5D4FAD10AE6EAED52, B17D18D5440CF131EEADA385989A8ED0DB7728CAAC4E745720947DD1BC4F9EF6 ] DsSvc C:\WINDOWS\System32\DsSvc.dll
23:47:46.0886 0x1728 DsSvc - ok
23:47:46.0913 0x1728 [ 682D7DF9704217DD8716307F9E2EEC05, A8D36414A7316C59995CF9689DD84B2FD3FECE47E39F515C81BC3C439890E993 ] DusmSvc C:\WINDOWS\System32\dusmsvc.dll
23:47:46.0928 0x1728 DusmSvc - ok
23:47:47.0056 0x1728 [ D2D4095909DD26445139EC9B7C86DA5D, 246AF45588B859F3A32152C0CA14A2AD84361B08FDA5430B24E049CEE03B6271 ] DXGKrnl C:\WINDOWS\System32\drivers\dxgkrnl.sys
23:47:47.0167 0x1728 DXGKrnl - ok
23:47:47.0241 0x1728 [ ECA1628436628362856ACF239E6AFD29, 19051DC348918B863E0A272CF56891B8CB49E7E705B8BAC7663D36C797A7B962 ] EapHost C:\WINDOWS\System32\eapsvc.dll
23:47:47.0249 0x1728 EapHost - ok
23:47:47.0429 0x1728 [ D64CD3AE93125EDA383190C2AF607E70, 3D180B96C6A2318842FA03AE5F703320A93CF1F440FF7D0E6F6F9BAD98F2FA02 ] ebdrv C:\WINDOWS\system32\drivers\evbda.sys
23:47:47.0606 0x1728 ebdrv - ok
23:47:47.0667 0x1728 [ 9936F9E94C6E3F47A158D7BFF020575A, D28F6BBCBA07AD8FC17C99D701A0C9367270C4A504BAAB7B840931BBF333D65D ] EFS C:\WINDOWS\System32\lsass.exe
23:47:47.0674 0x1728 EFS - ok
23:47:47.0703 0x1728 [ FFBB37982E6D24AEC7A2E5459098EAC9, E89DD74540088ECAC9E802D7A059C0A6E3E5412BD42E5E9F26258724458EF8DB ] EhStorClass C:\WINDOWS\system32\drivers\EhStorClass.sys
23:47:47.0709 0x1728 EhStorClass - ok
23:47:47.0737 0x1728 [ ABF38D02E01D6ED87AE1DF65FC5DF62D, 57D48609DA30F60016D2ADEB9A772942FB39A117247EB63FAE3FCF50D726B698 ] EhStorTcgDrv C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
23:47:47.0743 0x1728 EhStorTcgDrv - ok
23:47:47.0823 0x1728 [ 5E4AB60D50F368A09275F4055D621EDC, C840F5DF3C0813EC6CB9BA0C3C91F2C6410227A6255DEF5FA94C8AC1E43E36A0 ] embeddedmode C:\WINDOWS\System32\embeddedmodesvc.dll
23:47:47.0840 0x1728 embeddedmode - ok
23:47:47.0875 0x1728 [ CA966CED8970A60FB00A3592564EF093, 4BD904032445235EE69DAA0024E0FB3D8B2325D897A683E334754EB3CA90AB39 ] EntAppSvc C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
23:47:47.0889 0x1728 EntAppSvc - ok
23:47:48.0104 0x1728 [ 6066FDFF6E02A0F1F2584EBC9D4A1E63, 2CD1405C4664FBE2EB120EB9F56FCDC629F334AD6BA609A9B442FE594CB6A247 ] ePowerSvc C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
23:47:48.0202 0x1728 ePowerSvc - ok
23:47:48.0237 0x1728 [ B9A59B4AD516E38C39FA416398B96CCB, 4630A9AD414476B47F634F2EB5659597797222A8938B68847B97FECCE1A1B5F8 ] ErrDev C:\WINDOWS\System32\drivers\errdev.sys
23:47:48.0241 0x1728 ErrDev - ok
23:47:48.0295 0x1728 [ 5C9CA030C451CB3553DB9094C68EE6E9, 0C2E6C874F4B19CA4A603B7767077378ABBDA325D9D73DB971D5DDF52C827745 ] ESProtectionDriver C:\WINDOWS\system32\drivers\mbae64.sys
23:47:48.0300 0x1728 ESProtectionDriver - ok
23:47:48.0420 0x1728 [ 1541374239F33512D7F4D24ED1E9238C, 8B1548D4052A72175EB6ADA9FD4286ACD5041E1CE071DCAC3760BB227FCD3621 ] EventSystem C:\WINDOWS\system32\es.dll
23:47:48.0443 0x1728 EventSystem - ok
23:47:48.0490 0x1728 [ 9C4D88E8614487AD85A6F18A71A7298F, EE6F48C89D6379C7361484EAE7C7FAAA477D48032BFDD0D363E48642E62EADF4 ] exfat C:\WINDOWS\system32\drivers\exfat.sys
23:47:48.0504 0x1728 exfat - ok
23:47:48.0535 0x1728 [ C61014A176ECAAF97589E6FC979CE786, FB913AC647B68DB9854367BB1E53A504A85833966211279C8D7171698F743B27 ] fastfat C:\WINDOWS\system32\drivers\fastfat.sys
23:47:48.0549 0x1728 fastfat - ok
23:47:48.0605 0x1728 [ ECC5AEFEA31F1A078E954305B8CA6373, 15948D017E3B52D3B4BBEC047F963BD77247E24A59F0532B6A023B0C4159FC84 ] Fax C:\WINDOWS\system32\fxssvc.exe
23:47:48.0630 0x1728 Fax - ok
23:47:48.0650 0x1728 [ 853081957BA148F38FD8DE4390CFCF4A, 37C92C7ABA55A5FF7094F77F8EBEEE1F4BEE161CEC6B01A50FC0D0C39E36C142 ] fdc C:\WINDOWS\System32\drivers\fdc.sys
23:47:48.0654 0x1728 fdc - ok
23:47:48.0690 0x1728 [ 885C06C35CC8FAEDDE3CDA36B72CA2A9, FF6584E7AF2FB540B2183665C3E216BE98DE953CEA6A7E4C5F13514BE4AAC9D3 ] fdPHost C:\WINDOWS\system32\fdPHost.dll
23:47:48.0695 0x1728 fdPHost - ok
23:47:48.0713 0x1728 [ 367E878C79D9F391E3D53B6BBC1B6386, 739D89F6954E17B73F53702CFF8EE985FB241255D962A83BAF1A20E783CAF466 ] FDResPub C:\WINDOWS\system32\fdrespub.dll
23:47:48.0720 0x1728 FDResPub - ok
23:47:48.0756 0x1728 [ 514F6A0B83527DD6ACCC8B21A57B10E3, EA3D401E42D05BA39E5874513DFB895A086BECE4D69FC1AC12F85F326A435A4B ] fhsvc C:\WINDOWS\system32\fhsvc.dll
23:47:48.0765 0x1728 fhsvc - ok
23:47:48.0797 0x1728 [ 27E764D6460504B7271AFECE7A59FB76, A32B08142068BF042B3E47C0CA7F4FCFD07A37807B1B8DAAE614F3A132475D52 ] FileCrypt C:\WINDOWS\system32\drivers\filecrypt.sys
23:47:48.0801 0x1728 FileCrypt - ok
23:47:48.0837 0x1728 [ 3D6087F51110F3CC0DA89385354F8C5E, 49FF976C3391A257BCD4B048BF6D1273F8537005E32D65E5F272AF3294639F05 ] FileInfo C:\WINDOWS\system32\drivers\fileinfo.sys
23:47:48.0843 0x1728 FileInfo - ok
23:47:48.0852 0x1728 [ 057E95E53C38260C4EF49B3A077770CD, 7008E71663046FF1D91D9DC3570094561C812067E1CA07715A1D2E4F787207AE ] Filetrace C:\WINDOWS\system32\drivers\filetrace.sys
23:47:48.0857 0x1728 Filetrace - ok
23:47:48.0874 0x1728 [ 90B2983D8495C26345A1DC5F0C3BB07B, 50D834D40C27EEF5023556A77B13D3335789333E302A73DF221CD86D156FDEE9 ] flpydisk C:\WINDOWS\System32\drivers\flpydisk.sys
23:47:48.0878 0x1728 flpydisk - ok
23:47:48.0915 0x1728 [ A84261F75F490E45CFEDBA77EFE4F67E, 292BA04D8996140255E4B6105015C2A640890BEFB6C022E30E0D9CBF45D5F4DB ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
23:47:48.0930 0x1728 FltMgr - ok
23:47:49.0020 0x1728 [ 3020F526B7E94A178D3EBF958397F7BC, DD0105BBEFFA7E1F54BC2199C7DB60F9C650D76DA36598E934F45D44BCE1DE3A ] FontCache C:\WINDOWS\system32\FntCache.dll
23:47:49.0099 0x1728 FontCache - ok
23:47:49.0221 0x1728 [ B282011D13BBEEA0273DF33C5E776D55, B4AF068BBB09D0F546F5590FCDD745250CFD58DD3A8ABF5DC26670FA32D181FB ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
23:47:49.0225 0x1728 FontCache3.0.0.0 - ok
23:47:49.0300 0x1728 [ 2A2EB05E795BBDDAABE82639E9691502, 1115CF68EC7CF9ECDDA7BE84C54F6CB0D871FFA89B127CC3573AB120FD600E51 ] FrameServer C:\WINDOWS\system32\FrameServer.dll
23:47:49.0340 0x1728 FrameServer - ok
23:47:49.0365 0x1728 [ D2814848206DFC18EB8D3D069FAE703E, A62263CDF9261B692423473F4FF23B01AC864C05850BA5591EB9019906B4A08B ] FsDepends C:\WINDOWS\system32\drivers\FsDepends.sys
23:47:49.0370 0x1728 FsDepends - ok
23:47:49.0388 0x1728 [ AE7EDF845F41ACA3B74567C3CE20E987, 6159C227C85912B03D8C35A1EF91705AE6C1C23C7228D6FCC0A9529844798E1B ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
23:47:49.0392 0x1728 Fs_Rec - ok
23:47:49.0439 0x1728 [ FF0699483185CE3B4E1144DF19AC5E97, 9BA0A2F04A1A51AFC3B830452AC75BE2D76300BAF1918BCF5AB60E4EB9888F0F ] fvevol C:\WINDOWS\system32\DRIVERS\fvevol.sys
23:47:49.0465 0x1728 fvevol - ok
23:47:49.0537 0x1728 [ 4A336C92A790A3F7C2D9952C73FCFA16, 2EB400EBAA2B50A97F442D18107316A172A92660F5D712D1C58D39172C9CD80C ] GamesAppIntegrationService C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
23:47:49.0553 0x1728 GamesAppIntegrationService - ok
23:47:49.0581 0x1728 [ A404AE536DD73FC8118A15BFF0BD4FC0, EA24D7866FEB40DD72713601E14DBDA60497324222196B8E0791DA656DBF5DA7 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
23:47:49.0590 0x1728 GamesAppService - ok
23:47:49.0620 0x1728 [ 4616F61E24B3AEA6E0E4EA7D69531EF4, 34CB16F68E4A4D19346C7FEC29BB5FE09BAAEC19EA730C9B93450F940D124D49 ] gencounter C:\WINDOWS\System32\drivers\vmgencounter.sys
23:47:49.0625 0x1728 gencounter - ok
23:47:49.0651 0x1728 [ 23174BB6937459B924BB8EF667FB28EF, 6675B87F4DE9CCA96B6BAB9F77C4E0B377828613D9FFB03F7D443AF11321F157 ] genericusbfn C:\WINDOWS\System32\drivers\genericusbfn.sys
23:47:49.0654 0x1728 genericusbfn - ok
23:47:49.0714 0x1728 [ A7528907E163E60EFEBFC76C42868E9B, DA00B98532622562AE7370352F84CDB1AD5676DEF13AEA35FD4A54AE69142257 ] GPIO C:\WINDOWS\System32\drivers\iaiogpioe.sys
23:47:49.0717 0x1728 GPIO - ok
23:47:49.0743 0x1728 [ 4B11CFBE1D9B73A9D865F6AB26F800BA, BD76CB5AF0EE6DD404875A4C36622C6BC8CCF2975C47E28DD305EB041C6C0B91 ] GPIOClx0101 C:\WINDOWS\system32\Drivers\msgpioclx.sys
23:47:49.0751 0x1728 GPIOClx0101 - ok
23:47:49.0833 0x1728 [ CF22C0941409C772AA1568DC4F89A111, ED5895F024E64B672EB3FAE6C456FA0D30A068CF2B475A7EE988DEA4DCD6D8DE ] gpsvc C:\WINDOWS\System32\gpsvc.dll
23:47:49.0889 0x1728 gpsvc - ok
23:47:49.0932 0x1728 [ 3FC3FCF557D0BE3D724EA10642E1F6FF, 744D0DDE748A1B681087668CB893F9A60A2BBE80A71098944E75B6A9AA934C82 ] GpuEnergyDrv C:\WINDOWS\system32\drivers\gpuenergydrv.sys
23:47:49.0935 0x1728 GpuEnergyDrv - ok
23:47:49.0982 0x1728 [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
23:47:49.0989 0x1728 gupdate - ok
23:47:49.0999 0x1728 [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
23:47:50.0004 0x1728 gupdatem - ok
23:47:50.0035 0x1728 [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
23:47:50.0044 0x1728 gusvc - ok
23:47:50.0065 0x1728 [ 02B9639D9997E95CDF2F4C4F3BDCC73D, 612F472A72E44199E0B1ECEE6FF2836359039402212CBD26D1A1CDDAC61052A9 ] HDAudBus C:\WINDOWS\System32\drivers\HDAudBus.sys
23:47:50.0070 0x1728 HDAudBus - ok
23:47:50.0108 0x1728 [ 9F90819E301C70A3A042FC05D3E41B5F, D2175786775D08686264001ABAA4B61DC08A847666F6B9A2A64D10BFC022F646 ] HidBatt C:\WINDOWS\System32\drivers\HidBatt.sys
23:47:50.0112 0x1728 HidBatt - ok
23:47:50.0138 0x1728 [ 3CA3244C45B25F3B3ED9445C195E40EB, 9C43B31DAB473D29069D0D6BC130660424FE2414BA519107641FA1561C10C76D ] HidBth C:\WINDOWS\System32\drivers\hidbth.sys
23:47:50.0145 0x1728 HidBth - ok
23:47:50.0172 0x1728 [ 55DAF856F9633DD2519BA4E942870F02, 5283548CB93EB46C5FD3B08E45C97BBFB33D47F11F89560508775889FBF2F754 ] hidi2c C:\WINDOWS\System32\drivers\hidi2c.sys
23:47:50.0176 0x1728 hidi2c - ok
23:47:50.0195 0x1728 [ E34216A190D9BF8EAA666F6903BCD0EF, DA8529DAF903B447CC5FF2D112F670696549A4B66F54DF9A8C8C615D969CD477 ] hidinterrupt C:\WINDOWS\System32\drivers\hidinterrupt.sys
23:47:50.0200 0x1728 hidinterrupt - ok
23:47:50.0212 0x1728 [ 852DBB5185996AD8C73872A43A453729, 8C20331AE99E280799407CC5FCF88F8F645C331604230876A2CD7C253B9BD633 ] HidIr C:\WINDOWS\System32\drivers\hidir.sys
23:47:50.0216 0x1728 HidIr - ok
23:47:50.0283 0x1728 [ 6339CC87F0F610D1575C9A419940602A, B2A054ED0B669FA54E250EC2926955B1D944FA1FB2AF5B590C181CB2E9D297BA ] hidserv C:\WINDOWS\system32\hidserv.dll
23:47:50.0289 0x1728 hidserv - ok
23:47:50.0308 0x1728 [ C1A608120DE0DF52E51B8BAF86AF19F9, F3529822E78CFCA2E323A75926A833529889E40BB9602B287CC343C496CB2062 ] HidUsb C:\WINDOWS\System32\drivers\hidusb.sys
23:47:50.0312 0x1728 HidUsb - ok
23:47:50.0399 0x1728 [ BD1CF47172B97707DFC66ADA741AE2BE, 9607AB7074FC54D88FDF6E2A31506BCF8ECBF8FD651BB5CEA2421471C24BCED1 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
23:47:50.0421 0x1728 HomeGroupListener - ok
23:47:50.0478 0x1728 [ A004895B838003BAE2281DAF193B6A09, 587FCDCEF769B2AED12551B6426477B764CB8A025E692D4EC8B24E1CBA1C06E3 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
23:47:50.0499 0x1728 HomeGroupProvider - ok
23:47:50.0536 0x1728 [ 8ADD9CA3E0F18CEA11EA6FAED794A228, B46BA885ED8253A253B1C87C331CA145F7F397AF49853038B3F1EDAF81B2C4BA ] HpSAMD C:\WINDOWS\system32\drivers\HpSAMD.sys
23:47:50.0541 0x1728 HpSAMD - ok
23:47:50.0613 0x1728 [ BB1AE72906564A6E81B79D73A05AE21F, 9BAC18FE0F99479E7B2AB804A0B4C286E55155A8C051CC7D20CE94798EEA0721 ] HTTP C:\WINDOWS\system32\drivers\HTTP.sys
23:47:50.0670 0x1728 HTTP - ok
23:47:50.0714 0x1728 [ D3C45F1B5BB3EE772CDA416A4A3EEB9B, 97CD988CF307EBCC34F37F130F4F2C989DD17E70B2498DB1929B566A3387887B ] HvHost C:\WINDOWS\System32\hvhostsvc.dll
23:47:50.0720 0x1728 HvHost - ok
23:47:50.0760 0x1728 [ F60F8390B635156593F7493AE898AFB0, AC5E58CDA12072C5FDBFEA0FA009CE2E251D143FC0878B2658ECCCF797B8B0EC ] hvservice C:\WINDOWS\system32\drivers\hvservice.sys
23:47:50.0765 0x1728 hvservice - ok
23:47:50.0787 0x1728 [ 563F5FC3B46A70A91AB6C8822AC8BF25, 43E647A7752D7444BF306E38571130AB778AA2A6892782C6C1112E47FBEFBC87 ] hwpolicy C:\WINDOWS\system32\drivers\hwpolicy.sys
23:47:50.0792 0x1728 hwpolicy - ok
23:47:50.0812 0x1728 [ C082249BC3E972C8A132D9EC6AD9EAD5, D69EEFD97CF5E0BD64D11DE1C331D02A9BE522BB93A40FF32ED434D960B85D39 ] hyperkbd C:\WINDOWS\System32\drivers\hyperkbd.sys
23:47:50.0815 0x1728 hyperkbd - ok
23:47:50.0843 0x1728 [ C6C8315E3262FAE460529C6DA2951682, 4ADBFA6601209BF6F5A9797721CBE2011905775CF4E266D7B42F89915D477E95 ] i8042prt C:\WINDOWS\System32\drivers\i8042prt.sys
23:47:50.0848 0x1728 i8042prt - ok
23:47:50.0877 0x1728 [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio C:\WINDOWS\System32\drivers\iagpio.sys
23:47:50.0881 0x1728 iagpio - ok
23:47:50.0910 0x1728 [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c C:\WINDOWS\System32\drivers\iai2c.sys
23:47:50.0915 0x1728 iai2c - ok
23:47:50.0974 0x1728 [ A7CFF798E71C93EA6C3232F550F12E4A, BF9A6CBBF4C1311D0EBBE015D12772109902ED38C86A36351B853B0B8B898B4B ] iaioi2c C:\WINDOWS\System32\drivers\iaioi2ce.sys
23:47:50.0979 0x1728 iaioi2c - ok
23:47:51.0005 0x1728 [ 42962355A7911407026E920E7252E3E5, 4A4016A53ED61354C81C594968339E6F3CCCFF4A64F8F28AD008ED8137E05AD2 ] iaLPSS2i_GPIO2 C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
23:47:51.0012 0x1728 iaLPSS2i_GPIO2 - ok
23:47:51.0037 0x1728 [ BD47B2FEABFA48C6224D43EE9EA9BC06, 304628CA458AA7B1B8B1CFF12074AD75C1CE7BD41820B99607D7FA99A817D007 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
23:47:51.0043 0x1728 iaLPSS2i_GPIO2_BXT_P - ok
23:47:51.0074 0x1728 [ 2184CB3A65888F446FCD6DBA9F073F4C, 0B3D63EC7F61BFAD490C123084965A9F38DBFE587AC9DAE6F4E6B68AD8093DB2 ] iaLPSS2i_I2C C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
23:47:51.0082 0x1728 iaLPSS2i_I2C - ok
23:47:51.0121 0x1728 [ 4126F8DA08CE7924A3AE6F7235F85D5F, 668DC1D09496A95F44C07C5C1F6ED7D3EFC6F89523B2744A86B460E5BECAEFB5 ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys
23:47:51.0129 0x1728 iaLPSS2i_I2C_BXT_P - ok
23:47:51.0157 0x1728 [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
23:47:51.0161 0x1728 iaLPSSi_GPIO - ok
23:47:51.0187 0x1728 [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
23:47:51.0194 0x1728 iaLPSSi_I2C - ok
23:47:51.0236 0x1728 [ D820075D3395BED28FC57AEF8FBA666F, 7589CCCD355D2685C0E6D317AB39F0DB061153E6859A0F53834B001643CFDF57 ] iaStorAV C:\WINDOWS\system32\drivers\iaStorAV.sys
23:47:51.0261 0x1728 iaStorAV - ok
23:47:51.0303 0x1728 [ A243E0CE8644378C9A9D015ABC3EDA27, 0C72F6D39DD64A16F54BCE185F4D8E670D386823F6364E9ED284F7F8DE11CBF5 ] iaStorV C:\WINDOWS\system32\drivers\iaStorV.sys
23:47:51.0320 0x1728 iaStorV - ok
23:47:51.0377 0x1728 [ E16E4FC9F250E48CB2CAD93E59D010E2, EFF558EDD63DB0FD8BA240E94BD5999106233B95BF86BFB99EE9B897F41C542B ] ibbus C:\WINDOWS\System32\drivers\ibbus.sys
23:47:51.0396 0x1728 ibbus - ok
23:47:51.0470 0x1728 [ 83FF82FE209E7997067B375DAD6CF23D, E312DD068E51DBF96A8232D7D1C9F158652FDA23649655F1102928B320795091 ] ICCS C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
23:47:51.0479 0x1728 ICCS - ok
23:47:51.0552 0x1728 [ E3061D5ABA80394D29E26EA58AF7F69A, 9BCF1AD2CC9C7E48FD350F9D59797E17F355C840EDE428143764F93716159C20 ] icssvc C:\WINDOWS\System32\tetheringservice.dll
23:47:51.0567 0x1728 icssvc - ok
23:47:51.0742 0x1728 [ D440A4CC07DECA9C9E61A005C53666DB, 1BDFB81E7A41C794AA629490186691E988A393EBA4A81304CDA1F9C47CD32F0B ] igfx C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
23:47:51.0921 0x1728 igfx - ok
23:47:51.0972 0x1728 [ CD4815866A54609462B197503E381F86, 616083B42DF358630889CD911A17DE70D91F1BE7186235A01A677A380615A8D8 ] igfxCUIService1.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
23:47:51.0988 0x1728 igfxCUIService1.0.0.0 - ok
23:47:52.0116 0x1728 [ E9E4BB312F6B544392F44D513FAA2243, 3E6917BCE9F1AF554D57FED9E76B33F36D92145B0090A5F8F64E2A53EB4C54A4 ] IKEEXT C:\WINDOWS\System32\ikeext.dll
23:47:52.0196 0x1728 IKEEXT - ok
23:47:52.0227 0x1728 [ 0E33BC018502E7FDE77C343055D9C626, CD1C60E8EDAA044E03E5776962E091C1288204033A57A799D446F9B058D6AD59 ] IndirectKmd C:\WINDOWS\System32\drivers\IndirectKmd.sys
23:47:52.0250 0x1728 IndirectKmd - ok
23:47:52.0286 0x1728 [ B1F193AB8FB72E9FC34B3A39314ED872, 408E98D9C8ABB928090DD9E5D1BB227EFBC997BF168437BAEF0461EB0D1DAE3D ] intaud_WaveExtensible C:\WINDOWS\system32\drivers\intelaud.sys
23:47:52.0300 0x1728 intaud_WaveExtensible - ok
23:47:52.0490 0x1728 [ 314C6494E62A16F64015986C496DDFF4, BC05299A95C0021BFA53C99F81660AB73D66BB466C8A5805999191346E55233D ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
23:47:52.0649 0x1728 IntcAzAudAddService - ok
23:47:52.0709 0x1728 [ 87871AB7AC797F922A6F3D4C874CED96, 2BCD89911E42827CD294DD7D1486A7845D1F98019E51958E0F488384401B2944 ] IntcDAud C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
23:47:52.0727 0x1728 IntcDAud - ok
23:47:52.0848 0x1728 [ 768DD5CB66952BC4A3BD474757AEE34F, 5A1F91FC8028D84FD83591D60CB7E3B24425C3B0FFF5A9BB0F7CE2E17AAB92D4 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
23:47:52.0884 0x1728 Intel(R) Capability Licensing Service Interface - ok
23:47:52.0942 0x1728 [ 7C9ED65324CF268ACBA8024257F782D8, 1DC43DBA3612E26454D7786DEB0538B44A736B67EC99642B4CC574D8A03E0DC7 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe
23:47:52.0972 0x1728 Intel(R) Capability Licensing Service TCP IP Interface - ok
23:47:53.0001 0x1728 [ 4B7F8A1AAC7172DB6918A0E10E1D78A3, 1E9922AF9B5458F23A379EDCD61B615B6E53BAF8927237C1C7DCC04122CCF417 ] intelide C:\WINDOWS\system32\drivers\intelide.sys
23:47:53.0017 0x1728 intelide - ok
23:47:53.0061 0x1728 [ 0A3DBE89C965FFB7C0D0E38834E77B90, 0166BE79228ED6B3D7AA1BACB4F1BB68357DBF70DF778B2F8A3776E374EE690C ] intelpep C:\WINDOWS\system32\drivers\intelpep.sys
23:47:53.0102 0x1728 intelpep - ok
23:47:53.0133 0x1728 [ 64EC687A811DC4F69DF3816F073352AA, F70942B67448DF9848F32F88D37E1E0C548CE9FEFC4376628D7CBEF62494D8E1 ] intelppm C:\WINDOWS\System32\drivers\intelppm.sys
23:47:53.0142 0x1728 intelppm - ok
23:47:53.0151 0x1728 [ 549C278119FF539C3B219C55B98B0E87, B4C15AB0C77EAB6C5ADEBD014F610BBFC537EAEB0E3960636624001C8A5DE56E ] iorate C:\WINDOWS\system32\drivers\iorate.sys
23:47:53.0157 0x1728 iorate - ok
23:47:53.0169 0x1728 [ A0F9F2E87F0C751FE164D90EB44A9B63, BE816F17E43E5F80AC65E913AB7F9E77B8D6B70B90A784CB00C907D3DAFFD4DB ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
23:47:53.0175 0x1728 IpFilterDriver - ok
23:47:53.0266 0x1728 [ 57A93FCF94FAB8C2161335E56C81CD16, 4A642E4FF70DA209074B78EC50B76A024DB5D01B8C9FCC405A64AF0F1A7EA389 ] iphlpsvc C:\WINDOWS\System32\iphlpsvc.dll
23:47:53.0304 0x1728 iphlpsvc - ok
23:47:53.0340 0x1728 [ 656DDB34996A96539BA6E2843B5F2A77, EDC3F1A2BA38A9655361A20B6C8001984AEB1A530C5385CF6EC0AF595305DBC7 ] IPMIDRV C:\WINDOWS\System32\drivers\IPMIDrv.sys
23:47:53.0378 0x1728 IPMIDRV - ok
23:47:53.0412 0x1728 [ DCC05E5EAA580C97F13B434FAFACED85, 5C6CFD3D9FAEB7274E05F3D19D3AA064624500C616650DE227B849B505662BB4 ] IPNAT C:\WINDOWS\system32\drivers\ipnat.sys
23:47:53.0423 0x1728 IPNAT - ok
23:47:53.0477 0x1728 [ 9A6B993A95CCA15502DE3C980508DC44, 370A1A4531A72CFBF331ED274913925A269115A13E3A6B5E1821FB48DD7242AE ] IpxlatCfgSvc C:\WINDOWS\System32\IpxlatCfg.dll
23:47:53.0524 0x1728 IpxlatCfgSvc - ok
23:47:53.0572 0x1728 [ 9035C10C7EB8CF7C87CEA82A62EBB43A, A0DA94E80E503DB3C2877CE1BCDC70B3FCC6861ADFBCCE66C6D2592BD63F27DC ] irda C:\WINDOWS\system32\drivers\irda.sys
23:47:53.0600 0x1728 irda - ok
23:47:53.0615 0x1728 [ E7FD479E3298F3C8852A0D2F092BDB35, 07F2E779268EBBF4F32ED1C8423493B36BA823905E71B524C6AEBA0093193307 ] IRENUM C:\WINDOWS\system32\drivers\irenum.sys
23:47:53.0657 0x1728 IRENUM - ok
23:47:53.0702 0x1728 [ 65B145143F6E5E1B5A213F0D9F4C4C44, 0E390BD8D7B4B9562E8FEE0D109DCE0D9EA823FD2D20B39FFACE3331F30FE5BC ] irmon C:\WINDOWS\System32\irmon.dll
23:47:53.0734 0x1728 irmon - ok
23:47:53.0764 0x1728 [ 7FE3B3A30FA20F27AF7022A01C2266BA, 8AB924F08ABF1DCB154B6A3BDB7E3E5A863008B5AFF8E3DB9759848774E00E8A ] isapnp C:\WINDOWS\system32\drivers\isapnp.sys
23:47:53.0768 0x1728 isapnp - ok
23:47:53.0804 0x1728 [ B6BA01EA6B2CCCB90A6FDCFF68F4A992, 7F45A015D413DCAF8551FD229A7C03F6ADD66467B4C37155E300E0777DDE5E8B ] iScsiPrt C:\WINDOWS\System32\drivers\msiscsi.sys
23:47:53.0819 0x1728 iScsiPrt - ok
23:47:53.0871 0x1728 [ DD1F43B86AD84E53203F92FD3EF3AEB6, 9DE2BA80B315E56DF2E74EAA65F4ECB8324DFC19E30EB56EDDF08340AB100E87 ] iwdbus C:\WINDOWS\System32\drivers\iwdbus.sys
23:47:53.0879 0x1728 iwdbus - ok
23:47:53.0925 0x1728 [ D36B404BF979297C6572AEF98B2594F2, CB2F4E6589936D35D59CA70B39A29D091540EA125BE4B937AF92CEA0C6D0AAEB ] kbdclass C:\WINDOWS\System32\drivers\kbdclass.sys
23:47:53.0931 0x1728 kbdclass - ok
23:47:53.0959 0x1728 [ 7E2036A846789D6D6A2EE21915017EE1, 82AF85CA30B440E453F7694C7EDABB5D2DB213AD2FE8620B92667DFB492229A1 ] kbdhid C:\WINDOWS\System32\drivers\kbdhid.sys
23:47:53.0965 0x1728 kbdhid - ok
23:47:54.0010 0x1728 [ 4C054B8E901F41F5743DADE8A29FF256, 1009CC2503E08AFEA849BA83135C2D75C573FC4D6EFB5DBCDCC7ACB17AF83152 ] kdnic C:\WINDOWS\System32\drivers\kdnic.sys
23:47:54.0013 0x1728 kdnic - ok
23:47:54.0035 0x1728 [ 9936F9E94C6E3F47A158D7BFF020575A, D28F6BBCBA07AD8FC17C99D701A0C9367270C4A504BAAB7B840931BBF333D65D ] KeyIso C:\WINDOWS\system32\lsass.exe
23:47:54.0041 0x1728 KeyIso - ok
23:47:54.0064 0x1728 [ BA7A5838866618A4E82FBC05B8923605, 96E898C7768BED66487A00E02B2E50516602BCF54E6648F5528E3334AE8527EB ] KSecDD C:\WINDOWS\system32\Drivers\ksecdd.sys
23:47:54.0071 0x1728 KSecDD - ok
23:47:54.0099 0x1728 [ 6629CAA1F157088B9EDD1EAD24C6D753, 3E5F3BCB34F4B52BE46B96F9F720FE5FB37A01D4E408875F6BB89F5B5C5A3900 ] KSecPkg C:\WINDOWS\system32\Drivers\ksecpkg.sys
23:47:54.0124 0x1728 KSecPkg - ok
23:47:54.0149 0x1728 [ 9778205F28DC4F2EFFCC146647FE5CF0, 6B7EFFB08C7757A2830745920A624F89DBD5B323E0A884932FECF06471894F9D ] ksthunk C:\WINDOWS\system32\drivers\ksthunk.sys
23:47:54.0153 0x1728 ksthunk - ok
23:47:54.0255 0x1728 [ 08F9C3F7FE3019BF53B1405B1820528F, E90940533F88A33C396E1DF9D186E945F030315FB2201E479F144E27387333CA ] KtmRm C:\WINDOWS\system32\msdtckrm.dll
23:47:54.0275 0x1728 KtmRm - ok
23:47:54.0319 0x1728 [ 0DD3C5101AE1AA7E28B4CE5AB190C261, FAFFE2102972798210ED5E766F54C5EED6262354E132E1C24539DAA598895608 ] LanmanServer C:\WINDOWS\system32\srvsvc.dll
23:47:54.0336 0x1728 LanmanServer - ok
23:47:54.0420 0x1728 [ B82D6C634638534E41748FCEC909E55D, C286EB7B3E780549F77E75B4B9F053861D82EFDCD43B1308848A08D23EFADDCA ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
23:47:54.0457 0x1728 LanmanWorkstation - ok
23:47:54.0523 0x1728 [ AF1077E89AD4458EC9B1CABB35595346, 762AE3218B7B05032C4199F0AE9ABCC822C3DF88BBB09536202B6B26A7944024 ] lfsvc C:\WINDOWS\System32\lfsvc.dll
23:47:54.0530 0x1728 lfsvc - ok
23:47:54.0545 0x1728 [ C0CB3B9F1F92C36B91309FDACCDF918B, 5D40C11388A48323D9D9AC18A950B09E2654092BC2F9DE45779A9354668BA18E ] LicenseManager C:\WINDOWS\system32\LicenseManagerSvc.dll
23:47:54.0551 0x1728 LicenseManager - ok
23:47:54.0599 0x1728 [ FC37745959DFA4871759E4DCC836227A, 8B63F798440FD0A34E2F2940B2598238BC852EF3EFD22147A77AB4BA6FB9E704 ] lltdio C:\WINDOWS\system32\drivers\lltdio.sys
23:47:54.0603 0x1728 lltdio - ok
23:47:54.0647 0x1728 [ 1797F544956D46966C67A2F7879403A9, D7820D2F8E936FF13D709BA1BD0541AABA8402F38698FE96DAE70B4E7A730835 ] lltdsvc C:\WINDOWS\System32\lltdsvc.dll
23:47:54.0661 0x1728 lltdsvc - ok
23:47:54.0701 0x1728 [ 4ACC60B4CBC911F3F34A1D66213BBBF5, C09A87ACAE0D41FD425BAF076FFE9B601DB89BB66199E5BD72FC59C6A8E449DB ] LMDriver C:\WINDOWS\System32\drivers\LMDriver.sys
23:47:54.0704 0x1728 LMDriver - ok
23:47:54.0756 0x1728 [ AE561CB0813D4DFA7D3E4471B2B70F5F, 344EA5E02D04098F032353962C1B70B0F578BCCD2843C70D6330B3F967D2FDB5 ] lmhosts C:\WINDOWS\System32\lmhsvc.dll
23:47:54.0762 0x1728 lmhosts - ok
23:47:54.0815 0x1728 [ 5059A4211317A8272F53B6179BB6A631, A2EB1BE89520A34597373635503A751B37B8EFD95820B4CAA1CE9A68A471AF73 ] LMSvc C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
23:47:54.0832 0x1728 LMSvc - ok
23:47:54.0891 0x1728 [ 16C9D4D822CCA795A72DC88B25A577CC, AEF93AA4E815F90C1A42D574C6DE7EF31FE69AD7B78B8E1AC7C27304F3CD7959 ] LSI_SAS C:\WINDOWS\system32\drivers\lsi_sas.sys
23:47:54.0930 0x1728 LSI_SAS - ok
23:47:54.0979 0x1728 [ 920F0CFCED5F28A31B79F1C470649D11, 5A5F390F2FD7C26807E7896E9F8F94EE7E69FE3C4B247BEA515588EB076148EF ] LSI_SAS2i C:\WINDOWS\system32\drivers\lsi_sas2i.sys
23:47:54.0986 0x1728 LSI_SAS2i - ok
23:47:55.0028 0x1728 [ 0FE63316F1C70A0F759A449FAC64C24B, CF99D62FDA862095BA1EB57DD58CEC070E0552E15B6F454B87D593707132636B ] LSI_SAS3i C:\WINDOWS\system32\drivers\lsi_sas3i.sys
23:47:55.0060 0x1728 LSI_SAS3i - ok
23:47:55.0089 0x1728 [ 80E82C46B27A923A3744531069B63857, C73A200FC2A009D19F2C26FAC07489EA0F4329CD7A1D80EB3200B19DFC883F8D ] LSI_SSS C:\WINDOWS\system32\drivers\lsi_sss.sys
23:47:55.0095 0x1728 LSI_SSS - ok
23:47:55.0263 0x1728 [ A69A59CD52D26443FF728FD52283598C, E416481B23CDADBB9E608E49C9DC9A520D14935E92CA9B63E7763692DB382D7D ] LSM C:\WINDOWS\System32\lsm.dll
23:47:55.0293 0x1728 LSM - ok
23:47:55.0327 0x1728 [ 88F5570C04766EE561FF129B2F93030C, A36F7FF563F813EC0F69E5BFB76C58A1C9824F54BA1729C4096E8B7B7C8D90EC ] luafv C:\WINDOWS\system32\drivers\luafv.sys
23:47:55.0333 0x1728 luafv - ok
23:47:55.0416 0x1728 [ D365217A6D4528ABB41B40C8FBD227E8, 340129785A5788A8FFE0E1B339A616D290F7504F3658F63E1A3B169B38460FBF ] MapsBroker C:\WINDOWS\System32\moshost.dll
23:47:55.0535 0x1728 MapsBroker - ok
23:47:55.0597 0x1728 [ C3EED732789052C98A2613A7E1C37CDA, D71735C8FB772EEB7F3F304CD79D8D774A9A285A94365DE0E635F61357EC9F0F ] mausbhost C:\WINDOWS\System32\drivers\mausbhost.sys
23:47:55.0614 0x1728 mausbhost - ok
23:47:55.0640 0x1728 [ 4DCE65116A28488593FF5A6A18B03DB0, AAFA7E7C1C9A38B8CF5CE530F96028191F52B1FDD2790246E413B63CF7C5F02A ] mausbip C:\WINDOWS\System32\drivers\mausbip.sys
23:47:55.0654 0x1728 mausbip - ok
23:47:55.0695 0x1728 [ 1239597BAB7EED2BB16D035AF87E65D9, 67A4F1C8BA77502404629C3411BA76729435012CFA6D7794C46F31BBC118064E ] MBAMChameleon C:\WINDOWS\system32\drivers\MBAMChameleon.sys
23:47:55.0702 0x1728 MBAMChameleon - ok
23:47:55.0750 0x1728 [ 19956478146DC7884812C24B74D7132E, D6795397398C942530B8618F15B7BE6FDB84BAD61DE1B61A9AB85EBCB29EAEF3 ] MBAMFarflt C:\WINDOWS\system32\drivers\farflt.sys
23:47:55.0756 0x1728 MBAMFarflt - ok
23:47:55.0789 0x1728 [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtection C:\WINDOWS\system32\drivers\mbam.sys
23:47:55.0792 0x1728 MBAMProtection - ok
23:47:55.0836 0x1728 [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector C:\WINDOWS\system32\drivers\mbam.sys
23:47:55.0838 0x1728 MBAMProtector - ok
23:47:56.0045 0x1728 [ 9611577752E293259C7DCE19E9026362, 8CB5DFD63FA15603BB6FA6B501E09ED7F4DE0E8F68CB28B78CECAC3711BEFD24 ] MBAMScheduler C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
23:47:56.0114 0x1728 MBAMScheduler - ok
23:47:56.0196 0x1728 [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
23:47:56.0242 0x1728 MBAMService - ok
23:47:56.0300 0x1728 [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
23:47:56.0308 0x1728 MBAMSwissArmy - ok
23:47:56.0334 0x1728 [ 898415AC0B5F1D2A9A48ABCB68A6DC4B, E1FD9AE5E22E3E5A18288E66A6184E92A4B63A1274DCE147A7728BB09C6A225E ] MBAMWebAccessControl C:\WINDOWS\system32\drivers\mwac.sys
23:47:56.0338 0x1728 MBAMWebAccessControl - ok
23:47:56.0375 0x1728 [ 898415AC0B5F1D2A9A48ABCB68A6DC4B, E1FD9AE5E22E3E5A18288E66A6184E92A4B63A1274DCE147A7728BB09C6A225E ] MBAMWebProtection C:\WINDOWS\system32\drivers\mwac.sys
23:47:56.0379 0x1728 MBAMWebProtection - ok
23:47:56.0417 0x1728 [ 0D3CF8B876F55291B137B972891C1575, 2E7D0A54D5B2211D340EB56F3D5FCB8362E75415A3C75F553643BA55888DC690 ] MBI C:\WINDOWS\system32\drivers\MBI.sys
23:47:56.0438 0x1728 MBI - ok
23:47:56.0466 0x1728 [ 0609BF877A2F4DEECC62EEE220AB6242, 393268836EB055669997BD05866487497AFC396C9516DA4C4F143679B1DDCA6E ] megasas C:\WINDOWS\system32\drivers\megasas.sys
23:47:56.0487 0x1728 megasas - ok
23:47:56.0512 0x1728 [ EEC64C8D498D121607C7615FDFBEE4D0, B605B9886C1A05C999B005AEA6D0677DF632E2F34F4FF03F09C2E6C05F554D50 ] megasas2i C:\WINDOWS\system32\drivers\MegaSas2i.sys
23:47:56.0516 0x1728 megasas2i - ok
23:47:56.0570 0x1728 [ 2B7D3B206833D769218A1F4BE2D73B97, 25901A5E931DC3659993448E59ABC3601B7B0ED9AFEF0F5ECC139D0D0442F73B ] megasr C:\WINDOWS\system32\drivers\megasr.sys
23:47:56.0592 0x1728 megasr - ok
23:47:56.0652 0x1728 [ 4F708DA590EDBCC124FB79066D44759B, B8DA803299AF5FDE1594CF958EA6B99D4B99E8163438A70A692CA33A96DBF8DE ] MessagingService C:\WINDOWS\System32\MessagingService.dll
23:47:56.0659 0x1728 MessagingService - ok
23:47:56.0723 0x1728 [ 4B34DFBC138C5C8FAC6F814575E41376, 584F76A0EA8ADAC415D118796E7B08969ABE717CB0FCC2D3B505BF86450D4E40 ] mfencrk C:\WINDOWS\system32\DRIVERS\mfencrk.sys
23:47:56.0730 0x1728 mfencrk - ok
23:47:56.0778 0x1728 [ 89257B8D3826B5629CF7F73F97DA44F9, F056D67EC82072BA209FF7942862862FDF562F8C038F3128861C387F8F63B494 ] mlx4_bus C:\WINDOWS\System32\drivers\mlx4_bus.sys
23:47:56.0830 0x1728 mlx4_bus - ok
23:47:56.0869 0x1728 [ 9AE3C0CC0865B1618A3C97744A6A9E9B, BF72AEF0360AC278B36ED31E5BFC2E8F72136B0952490A105CB6929654C97F6C ] MMCSS C:\WINDOWS\system32\drivers\mmcss.sys
23:47:56.0872 0x1728 MMCSS - ok
23:47:56.0910 0x1728 [ 0CD29540C32C2E2E0E3D7E9832752AF3, E64C3F5323C59D53409E33E88989FDD2A38B5B602336FC1D8C3702CA9B5EBFC7 ] Modem C:\WINDOWS\system32\drivers\modem.sys
23:47:56.0913 0x1728 Modem - ok
23:47:56.0923 0x1728 [ 534477FCAFDFCA6B841BFA06BD26BCC5, 96404FDF0BA2127A3BD24319637EC0C8BE8C42618D9FEDF66F41C5F72840D427 ] monitor C:\WINDOWS\System32\drivers\monitor.sys
23:47:56.0929 0x1728 monitor - ok
23:47:56.0959 0x1728 [ F5D4E18A70BA069D479154442CDEB60D, 96345E88BC6A50415E112A4B4CFDF3F4306EA049741C5B0A2BFFC142F15EB5CB ] mouclass C:\WINDOWS\System32\drivers\mouclass.sys
23:47:56.0965 0x1728 mouclass - ok
23:47:56.0974 0x1728 [ 5C09868963B0C076AC3BC7759A46B7B1, 64CD200A8D90CDC31317009636A3BB6574ABF04BCAC903F93C47823C40CC03F6 ] mouhid C:\WINDOWS\System32\drivers\mouhid.sys
23:47:56.0978 0x1728 mouhid - ok
23:47:57.0004 0x1728 [ 8BF7039787036529B98E50AE86A0E46B, 69C04D012D026A14E2D2A138EDA79227F9BE4BE1892D517DCDB797F2A5AEDB14 ] mountmgr C:\WINDOWS\system32\drivers\mountmgr.sys
23:47:57.0018 0x1728 mountmgr - ok
23:47:57.0072 0x1728 [ 86C9215967686BB8A6AEE8008D914BF8, 907A156AADC880F06EB7BBBC0C57EC14A205CEE43A2AD509F6BD4040CA4F327D ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
23:47:57.0090 0x1728 MozillaMaintenance - ok
23:47:57.0221 0x1728 [ AA12FAF01013F63348B722D3588550FF, AADE8C93BFE0830AE43AD649F62D7D7E25FC14107B172815EF9F4069C19ADFCC ] MpKsl258bbe2f C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{F823068B-0D9B-41FA-82F6-856BAAFDEC2F}\MpKsl258bbe2f.sys
23:47:57.0235 0x1728 MpKsl258bbe2f - ok
23:47:57.0330 0x1728 [ AA12FAF01013F63348B722D3588550FF, AADE8C93BFE0830AE43AD649F62D7D7E25FC14107B172815EF9F4069C19ADFCC ] MpKsl73f54610 C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{812402E1-52F8-46E1-B0DD-BA4C31ED9C10}\MpKsl73f54610.sys
23:47:57.0333 0x1728 MpKsl73f54610 - ok
23:47:57.0364 0x1728 [ AD118EC95E9EF4D5223D681D8F183567, 395B76626956F5B7992676B9CA57B2CA075F0CDA881E14B3ED07ABE2DC0EEDBC ] mpsdrv C:\WINDOWS\system32\drivers\mpsdrv.sys
23:47:57.0369 0x1728 mpsdrv - ok
23:47:57.0494 0x1728 [ FA53A01517BBA97EA3B71CF5CC2052F4, C6F7CBDFAD629B2D4B6ED6A471708E8DBEB5CD5E0A992848359D3C0A82FDFCBE ] MpsSvc C:\WINDOWS\system32\mpssvc.dll
23:47:57.0530 0x1728 MpsSvc - ok

Alt 16.08.2017, 23:08   #5
hewwisch
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden



Code:
ATTFilter
23:47:57.0580 0x1728  [ D14C297933C82B8CB0B5CBBA4DDC830B, 2EF356F5373F16A7AE2421187FC5C150C09452C835229275B7403181D65C210F ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
23:47:57.0588 0x1728  MRxDAV - ok
23:47:57.0665 0x1728  [ F2AD1B72C5A6475FB5FF332E1980DF88, 41E24496FBD61C0A333F567DA7C4E38C5A792724FB56448189099F60114749D5 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
23:47:57.0688 0x1728  mrxsmb - ok
23:47:57.0734 0x1728  [ 84700F40C0E41AEA91F8F3D6218A8A68, 72BB529367095EE19F299232648B7E347590C9F4F89DE3FDA41724BFCAC1F49C ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
23:47:57.0745 0x1728  mrxsmb10 - ok
23:47:57.0782 0x1728  [ B855479BA6A74349CEF8061808C90201, BA70A9EBC2E2895419C5D46806153DCA061E3C836F3D97A622E7672140107F81 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
23:47:57.0793 0x1728  mrxsmb20 - ok
23:47:57.0824 0x1728  [ 670E6CFDA70C106342C0D63D014B6822, 8178C9E02CBE52F45C28ACC643287D8DA46FCED88D63957E3ABEAD9393B5827E ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
23:47:57.0847 0x1728  MsBridge - ok
23:47:57.0895 0x1728  [ 41C5D9B52F4A1B30C3F7219D601CF12C, E1C1B1CED19D32FA1B765C7C380B9E749893B2018CF358F448E40DA60CB63166 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
23:47:57.0943 0x1728  MSDTC - ok
23:47:57.0989 0x1728  [ 92C00BD9616F353CA59A755C33269757, E67F05A4A1C44137CCAC0C7292A7010B5920172ACAE32638600E231F28F33035 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
23:47:57.0993 0x1728  Msfs - ok
23:47:58.0034 0x1728  [ F27EC8F7A0A779276E5DA2E70C2B01EE, A450DB309F84CAFFCE2A720612BDB260D88E9C390D2BC60874D73A55D8567E04 ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
23:47:58.0038 0x1728  msgpiowin32 - ok
23:47:58.0047 0x1728  [ CBA955A54C9446CAAD28C76789D3B071, F6CA1BECA35B13B7CCC9FFB325FACF22713F6B81E8A6540C9967A462E425BBEC ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
23:47:58.0050 0x1728  mshidkmdf - ok
23:47:58.0060 0x1728  [ E8E568EF60677E4534F387C53EE1B35F, 2E250EE1A9AE8AFDCA5216BED87328B05713386BD7E61C66A74EF021F2AFE7D7 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
23:47:58.0063 0x1728  mshidumdf - ok
23:47:58.0073 0x1728  [ 16376B7B0730C04DD1A2C0CC8E09E420, 2F39D3254FD272E277B5496A8C93A7CBFBF80F6004AE0343BE9F09C538975910 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
23:47:58.0079 0x1728  msisadrv - ok
23:47:58.0138 0x1728  [ 75FE54E84C1EB0C9C5E09F9FD5928ECC, 971CFEE8FB8364D17CD392E32A32AE57BE6461EAB6C580B52E6D752D4CFDD6B3 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
23:47:58.0160 0x1728  MSiSCSI - ok
23:47:58.0171 0x1728  msiserver - ok
23:47:58.0200 0x1728  [ C2939119A17E52D74191EFC1E4CDEE09, B5738A32B02CDD816F086BA84C733D9597A0193F42C068D7B90E386D1CA92EE1 ] MSKSSRV         C:\WINDOWS\system32\DRIVERS\MSKSSRV.sys
23:47:58.0204 0x1728  MSKSSRV - ok
23:47:58.0247 0x1728  [ E40B960078A15D4901265D32E071C42D, AC11B8221C8F529FE3CA6FEB99AF699664C86008A732C3A8E6B1CE31C2272454 ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
23:47:58.0252 0x1728  MsLldp - ok
23:47:58.0261 0x1728  [ B4860AB91DC4E73936F0FF504D6B4B07, 7371093D9EB62218D20F6B8B3C88CBF01932AEA2923ED119962A78BE46E5A939 ] MSPCLOCK        C:\WINDOWS\system32\DRIVERS\MSPCLOCK.sys
23:47:58.0265 0x1728  MSPCLOCK - ok
23:47:58.0291 0x1728  [ 8EDC45C3F7F64A51C98B59E24648F74B, 445731F32A37A99FAB3CD5D178A84FB4F835727826211FF18623409D29FF3A1A ] MSPQM           C:\WINDOWS\system32\DRIVERS\MSPQM.sys
23:47:58.0296 0x1728  MSPQM - ok
23:47:58.0340 0x1728  [ 7DA5FAC2A49D30CA5B7B96B8B26281AC, 168C3AA5C7318184D8F67EA832920FCE64E11D4CC418517D7BDACB9632F0BEA8 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
23:47:58.0369 0x1728  MsRPC - ok
23:47:58.0411 0x1728  [ 7E3365C8BC83DCE88D6226BB5C7170C4, 69D741039CAAFCA93A4CC09CEC14F117527D732A6CF3077AA83E935B03EC3F9C ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
23:47:58.0414 0x1728  mssmbios - ok
23:47:58.0423 0x1728  [ 09D51564E49181E9928910D6B91C920E, FB3C918820ACF4506AC49478709B4D4C6489BA0B5113E666C34B916CA5CD6DE7 ] MSTEE           C:\WINDOWS\system32\DRIVERS\MSTEE.sys
23:47:58.0426 0x1728  MSTEE - ok
23:47:58.0435 0x1728  [ 793AE56A3946EAD5F906C28D294FEFE6, BB563D088084026606C2FBD30A0850BA18363CC173CC6C77272D727CA6C1F9BD ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
23:47:58.0438 0x1728  MTConfig - ok
23:47:58.0462 0x1728  [ E35F51C7474A26680627477462715206, 435490915CDD416D666B64C6B4526285EC946E6918CFA85585692B9ED43518B6 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
23:47:58.0487 0x1728  Mup - ok
23:47:58.0514 0x1728  [ 74BD1149BF50F1E24934042A3BD17C90, DC4626DC4D629CA7DF336EC7E6435F27D2E252D81945E57F4BF2C981DBCD9B45 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
23:47:58.0520 0x1728  mvumis - ok
23:47:58.0586 0x1728  [ 39C772E20B8C61858F969E4D60699D89, 32146D265CD315597C48FB233D77DDACB0FEDDB7E800A0F411A67844BB3ACC67 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
23:47:58.0607 0x1728  NativeWifiP - ok
23:47:58.0681 0x1728  [ BC80F85C129F12A5F64D6741A120B539, AD410F13BCBDE54F98E353BD4DAF30CC5A0A9990FC4F1AB3623EF3175EEBCAF7 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll
23:47:58.0712 0x1728  NaturalAuthentication - ok
23:47:58.0736 0x1728  [ F2EA6F3165E154C24C084AC35DD6C3F8, 4F8CB75770945F5A28CC308917A124109F7462CE933695B9CAA3FE2CAE76C445 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
23:47:58.0762 0x1728  NcaSvc - ok
23:47:58.0808 0x1728  [ 9B3C6582CFB91BA2A04B1D06D8E2FB98, 431E6B075FD24002724E8A2ED9FB3221AD66D1F1D021B56466187D97E5B43A1F ] NcbService      C:\WINDOWS\System32\ncbservice.dll
23:47:58.0826 0x1728  NcbService - ok
23:47:58.0844 0x1728  [ 932E2E43078A3D786A46A5428F21B314, 17F1CC3388D80F1E1850063114C1EB72EEA149D9C8FA3501C0F9EB55C9E0C58D ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
23:47:58.0875 0x1728  NcdAutoSetup - ok
23:47:58.0899 0x1728  [ 0FFE8AF1B94C5FD54E6ACC6DAE990D31, B67D3CA3460D4700D8B83EFE4B6A7AA940650E84D985484FBAA1EE80F3632133 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
23:47:58.0905 0x1728  ndfltr - ok
23:47:58.0987 0x1728  [ 59F3D5FEF4A24871C07C279762DA8624, 00DD19E3FBC7FCFE2768409E2B4AE931205D53A22072D958950E8FBA1D14F071 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
23:47:59.0194 0x1728  NDIS - ok
23:47:59.0279 0x1728  [ 4EA73CFDEE4A628D387D95464A131F29, 38A6E2389FA9B20A7AFDF3CFCD13B66489B92D853EE486BF81019F0A36A142E1 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
23:47:59.0283 0x1728  NdisCap - ok
23:47:59.0298 0x1728  [ EB127689AF6F24091AB73538A556257F, BC25067D355084D6893E9262750433044C28893BB27A67BF7AF5008742C6D359 ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
23:47:59.0328 0x1728  NdisImPlatform - ok
23:47:59.0347 0x1728  [ 73B4C72FB6170A08C64BDA92DE93ECF7, 766BBE659232F0F5EAEE577EE88091FB76175BC52D65B9637126069C97E795D4 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
23:47:59.0378 0x1728  NdisTapi - ok
23:47:59.0424 0x1728  [ 6704F27EB15A5B30AA7FA5A4F4D1FD47, 841F99B3C751F4D4E23C0E7B5C275B4871C1D5EF937A93129DF64DF49F6B6736 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
23:47:59.0428 0x1728  Ndisuio - ok
23:47:59.0437 0x1728  [ FE87CCAA89433FC306A80F15E848F4B2, 3269FDF53DA59057E066D582FCBB96B71C8063B8F488856A9DEA414B4797E43A ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
23:47:59.0441 0x1728  NdisVirtualBus - ok
23:47:59.0513 0x1728  [ 94517BC9F29A1B73D377F1BF1C3DCA34, 45A34D7AAA851C643E80C0F61CBF8544B8A2E8E7DAB2D5AB6F3A34FDEE4AB0B3 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
23:47:59.0579 0x1728  NdisWan - ok
23:47:59.0604 0x1728  [ 94517BC9F29A1B73D377F1BF1C3DCA34, 45A34D7AAA851C643E80C0F61CBF8544B8A2E8E7DAB2D5AB6F3A34FDEE4AB0B3 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
23:47:59.0612 0x1728  ndiswanlegacy - ok
23:47:59.0632 0x1728  [ AC6AC99075732F5C29DB0004DD5B1AC6, 684EC821EF5C60DA540CA36EC192B09E62440AAD5B13F0F4C23DDC4A9B96F28C ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
23:47:59.0638 0x1728  ndproxy - ok
23:47:59.0663 0x1728  [ 9AC090451D92E6081EB89CDA83D74189, D4D442412F112853AA8D88DFB5F695AE4E8E2C361905992537EE53BE675FECE8 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
23:47:59.0668 0x1728  Ndu - ok
23:47:59.0706 0x1728  [ A115DDB2C7805C41EEC9A5276FF5764E, FC81D0BE2DAAC6E7161C0FC5C90050022A39AD50E28040D5357C0E1FD6C0B6B5 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
23:47:59.0712 0x1728  NetAdapterCx - ok
23:47:59.0732 0x1728  [ F420B6CAB5151A38E4DBBFFB500C11DA, 271F495B261461B8EA847BFDD87C155E6DC1B6236C161B8253A1F023706B1B1D ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
23:47:59.0736 0x1728  NetBIOS - ok
23:47:59.0885 0x1728  [ 30C2F67EC84EB11B22011620107E0325, 98088685F457566FD8D13B83A0BF6B06CDC70AC156B67BF87A8A8446C150C1F3 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
23:47:59.0901 0x1728  NetBT - ok
23:47:59.0949 0x1728  [ 9936F9E94C6E3F47A158D7BFF020575A, D28F6BBCBA07AD8FC17C99D701A0C9367270C4A504BAAB7B840931BBF333D65D ] Netlogon        C:\WINDOWS\system32\lsass.exe
23:47:59.0955 0x1728  Netlogon - ok
23:48:00.0073 0x1728  [ D9FF8CA42C3541F4840693F17143C595, B05FB0B6439B34BD93EE59DC48BBE3D712A7428EFBFE37A887CE8546E57EE68F ] Netman          C:\WINDOWS\System32\netman.dll
23:48:00.0106 0x1728  Netman - ok
23:48:00.0244 0x1728  [ 96173660A4DD4A56E4B8938A67DAD9B7, F1D8F94625C6461DB89F8D3BDC73748F8A7F3446694BD1F148AF9BE6F17E9543 ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
23:48:00.0272 0x1728  netprofm - ok
23:48:00.0315 0x1728  [ 79C810D49E6D2825F51B0D7CAA6E2FAD, 19B7FB87FC8CE8FEA456F06D32099ED5B69FE38D2954580D4CEC32998D206E9F ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
23:48:00.0329 0x1728  NetSetupSvc - ok
23:48:00.0670 0x1728  [ 4D37150AB4D61598919AB70ACFD1369A, 9ABF73213988ED9AA72B2658F8B91967A24C7CC2049859D86CE9C51A4AB57A84 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
23:48:00.0747 0x1728  NetTcpPortSharing - ok
23:48:00.0800 0x1728  [ 8C03F2F5A9E93AEB08B3AEE51552394A, F95185FB8D5FDEAB39E593488BA6ABCFA9C081BFED05008E0CD95F29B894AFC8 ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
23:48:00.0812 0x1728  netvsc - ok
23:48:00.0905 0x1728  [ 0C124EAC0EF7B3767280C94A8C03615B, D10216726A221C8FBC67C47F4B266C271A7C7A4438F77AC44BB561E0A6EB6D34 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
23:48:00.0932 0x1728  NgcCtnrSvc - ok
23:48:01.0026 0x1728  [ 9ECFD7DD594DBEAED3A2889045B2DCBD, 984B10A88E304B805153C49B3D618315926635A270AB34D2976E7AA5AE00E2F4 ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
23:48:01.0068 0x1728  NgcSvc - ok
23:48:01.0127 0x1728  [ 50F98CD010326B58F09082BACF3123AE, 124446A2905E23BB3F5763E347842F3F511EC44C37C2F85E409F73EC8F53924E ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
23:48:01.0145 0x1728  NlaSvc - ok
23:48:01.0180 0x1728  [ 6D8F6A9C53CFB0C49E8251A442B7283F, C3E913E4997C35A9B4C2E613A499F01D15264EAB699B93269B690B2A74A70E9A ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
23:48:01.0185 0x1728  Npfs - ok
23:48:01.0216 0x1728  [ BABF7E1757D6908941C9F9CBD66A5EF0, 323E743CB26583763A9C5DE64E7E08138CB8D3E2DE0A8BCE9F774E1C7426E7F8 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
23:48:01.0219 0x1728  npsvctrig - ok
23:48:01.0257 0x1728  [ A85EB5721C7203AAAAAA04F551960CD9, E61ED728E154799346C749159BFE36FAEB2CE64FC5735F533B910017D66A7EE5 ] nsi             C:\WINDOWS\system32\nsisvc.dll
23:48:01.0265 0x1728  nsi - ok
23:48:01.0290 0x1728  [ 7A6BA778B48DF9FB7AC231D4FF6E3248, 5959CA59C75D2C4DD8A539CAA8D99EF6A0CB5AA3F0D485B14C8B35911748F1F7 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
23:48:01.0298 0x1728  nsiproxy - ok
23:48:01.0405 0x1728  [ 8D72D5038C5F91AFEF1B160FE524C2D9, 7F9913B6BC87DDCCA2A684CD211B8CB6EE7116BFEA162DD19185E6003576C1F7 ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
23:48:01.0537 0x1728  NTFS - ok
23:48:01.0696 0x1728  [ 4FFB2D5655D10700D5B8E205C4DB86BD, 69078960669A373F9C2D47AF2ED841619831106B681EBAAEAAE5BD569A54CE6D ] Null            C:\WINDOWS\system32\drivers\Null.sys
23:48:01.0706 0x1728  Null - ok
23:48:01.0749 0x1728  [ 99EB6376EC2C03CE5F668577651E3454, A783FFBF89A9074E2074ACAF3F55862DF2F05CAFEAF6A2D509DDA665EB0D59CB ] nvdimmn         C:\WINDOWS\System32\drivers\nvdimmn.sys
23:48:01.0782 0x1728  nvdimmn - ok
23:48:01.0803 0x1728  [ 3DB2E9E207358BFBD09B77B5119ECA5B, 55FED85EFC06B7AB5031D9986E4E4D2FA8841C549081ABBA9F9D9BBAB7852B37 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
23:48:01.0813 0x1728  nvraid - ok
23:48:01.0843 0x1728  [ 4C04BFBD4DB2EECCC47F5FA39D65BB6E, 9312DC4F7000991946D92D87DD9D37D70E336629EDBA553BFC79804049E34B73 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
23:48:01.0860 0x1728  nvstor - ok
23:48:02.0003 0x1728  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
23:48:02.0037 0x1728  odserv - ok
23:48:02.0132 0x1728  [ 0D611DC17E48B6F8DD466A089170D118, E55A78E2CC6A0A5F7B8F0B75DFB2297FBC3B959C4FDEFBEA1C6C4E7706724AEB ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
23:48:02.0158 0x1728  OneSyncSvc - ok
23:48:02.0199 0x1728  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
23:48:02.0206 0x1728  ose - ok
23:48:02.0285 0x1728  [ F5F10CE848CAF07A12A7B92290DBA38A, AC6AC13B692D07A6853B24A6396F1C3388586FD5D528F79FA3E373428D54D29A ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
23:48:02.0304 0x1728  p2pimsvc - ok
23:48:02.0352 0x1728  [ D1A9C22A98A10EB11A190B8FC7C07C6A, 1DE5F07E707DA9D833F105A8D948BBAEF0172DB2147D9A665EC7320F88D57B9E ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
23:48:02.0401 0x1728  p2psvc - ok
23:48:02.0448 0x1728  [ 2CC6C325B271C7CA60F374F8F868CB45, 569391CA5DF003ED33CAA89FD38834641023C24F7FAE2261F6DA8ABC5CC9C3C9 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
23:48:02.0464 0x1728  Parport - ok
23:48:02.0500 0x1728  [ 664B7DDEE982ADF5EAB480C75B9F6218, 1D1403CBD75916B83EEFA9B235E237583C40025C87C13676247F1EAD3F1D33EE ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
23:48:02.0522 0x1728  partmgr - ok
23:48:02.0658 0x1728  [ 72ABB842C15A6C3AC3D954308C6BF206, 8F2A69E3BE43BCD2C8A39153062216B5CCEC9FA62205EC8A23FAB209DFAE7062 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
23:48:02.0680 0x1728  PcaSvc - ok
23:48:02.0713 0x1728  [ C5B74C6D87E77BC64DEBD1BF57DEB375, AEBC86E404D4E3985D9FBAD9913AC52127DDE7C79062830717CDFEEA4CD7CC0B ] pci             C:\WINDOWS\system32\drivers\pci.sys
23:48:02.0728 0x1728  pci - ok
23:48:02.0753 0x1728  [ CFB85CB7A6F6926EA0EB96EDFB3C8A91, 7B3A58C165DF231BB202D8A2036272932439864F8EBDC62811E2BEFA8B36FC01 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
23:48:02.0771 0x1728  pciide - ok
23:48:02.0820 0x1728  [ 13B7D84B397A90E82682C47A15C3A98D, 7F897DA83209381A8C26B34416899E276256AB587DC4E2B60B185CAC8D1877F0 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
23:48:02.0842 0x1728  pcmcia - ok
23:48:02.0867 0x1728  [ 76EA512FD9D4673CF7A57775EE8922E2, 6D2B90616A46BC4F9BB6BACBD78EB33C23834987365C87617AFC2E147871C984 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
23:48:02.0879 0x1728  pcw - ok
23:48:02.0899 0x1728  [ 10E48E45A03A7F4C2B7C11738BE87816, 44870E26C3B75D51F5035DE78E62F3EFF222D314DAACBD60AE40BF34BC706F2E ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
23:48:02.0906 0x1728  pdc - ok
23:48:02.0988 0x1728  [ 4F190BA3C9BD2F0277BCBF480F396091, F09613C76350706992B39D7EA9B859D28F00790E5AC17CA7D49C3E270B9D8994 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
23:48:03.0014 0x1728  PEAUTH - ok
23:48:03.0061 0x1728  [ FE52FF97A094609429FEF098EDC6FB08, 6762ED340048AF61B756CB7B576BE2057768FDB677623D01F2A592727C0E5A00 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
23:48:03.0066 0x1728  percsas2i - ok
23:48:03.0189 0x1728  [ FCA143274792F12383C35902E801E83A, 87D93226E32153794993035553C9935D07242631E182460D8ED13650175C0F01 ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
23:48:03.0207 0x1728  percsas3i - ok
23:48:03.0557 0x1728  [ 4DAD2C73778D41F951B33854936E7BDC, 1421FDA2D083D5923422A038C54603BF798C48DDB7244DBEDA46D537B8CE1534 ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
23:48:03.0577 0x1728  PerfHost - ok
23:48:03.0711 0x1728  [ B730E963A31B73938A76D7B80666D60D, FADF452637E2EB50CC8C0E75956FE01F029C587F6EF2F8B347213263DE9D3A80 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
23:48:03.0742 0x1728  PhoneSvc - ok
23:48:03.0788 0x1728  [ 97D85602B8131C487EB08A36F7343F5E, BEDC106AF06358D40BB034390645A5BFF9C138CFD51B5997D32614741D3D2372 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
23:48:03.0799 0x1728  PimIndexMaintenanceSvc - ok
23:48:03.0889 0x1728  [ F9FB601621FF33376F3908C2C27C6EF4, 8689565D4FD1C68826EA0A9C2B44377A2AEC3CD812595F0D32904D8FA5809672 ] pla             C:\WINDOWS\system32\pla.dll
23:48:04.0032 0x1728  pla - ok
23:48:04.0093 0x1728  [ A2BACEBAC01BE7A6656B454E75C23262, C2C168718A341D48679AC4CA8005BD06E9F1F0D1F7C72D3C30A7A8CE1F665A43 ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
23:48:04.0104 0x1728  PlugPlay - ok
23:48:04.0127 0x1728  [ 414CA4DCC31D795882B25ADC1DACE779, AFD8D9AA24C64DD9569FDCBE65171810FE27AF24B8DD2941FECE6245EABB6AAC ] pmem            C:\WINDOWS\System32\drivers\pmem.sys
23:48:04.0134 0x1728  pmem - ok
23:48:04.0167 0x1728  [ D54385DD5A39A5636D1587FC9ECFC337, DEEA5D433CB2DA55AE58C7C5431A1249C94B61606F0A75E4A44D516619060263 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
23:48:04.0174 0x1728  PNRPAutoReg - ok
23:48:04.0204 0x1728  [ F5F10CE848CAF07A12A7B92290DBA38A, AC6AC13B692D07A6853B24A6396F1C3388586FD5D528F79FA3E373428D54D29A ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
23:48:04.0219 0x1728  PNRPsvc - ok
23:48:04.0284 0x1728  [ 118E91AEE8F6DDAD088F955498CF2487, F4447C64CF1F36432E0FF09B6712DCE61BF28E3499F20C6C69E80D98B42D671E ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
23:48:04.0304 0x1728  PolicyAgent - ok
23:48:04.0349 0x1728  [ F6A0B848F75CF55E3980EA0FADCBA317, 11D8B12B4DE867B180965B0F2FD0F362265C518F76FE3351A2B7C9C2FFC5E137 ] Power           C:\WINDOWS\system32\umpo.dll
23:48:04.0361 0x1728  Power - ok
23:48:04.0406 0x1728  [ D292D7FADCEE481CC64A9DE8FE9C3347, BD870A375E33CD8434CA97FFE9C2F84E58C6CD0EAEEEE8922172CB01F9674B55 ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
23:48:04.0431 0x1728  PptpMiniport - ok
23:48:05.0109 0x1728  [ 5404E7A968A26DF03793B6F68536594D, BE5A85581E87EFE4DB43AD17B8D42D3F7F32364AEEC1416DBB94279C4A203FF2 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
23:48:07.0364 0x1728  PrintNotify - ok
23:48:07.0415 0x1728  [ D57CF871B3977731A91FE9611A54C7C1, B6C7F685716A88D0978377B83C5320C88EED0CAA44A001849AAFF71E4E0682E7 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
23:48:07.0438 0x1728  Processor - ok
23:48:07.0482 0x1728  [ 56A7713DE64B16FB309D132E88FDB098, A658C8DCA87442F33B726A9B2060B20393D83B8658D0894C046CAFEAB00E2D8A ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
23:48:07.0501 0x1728  ProfSvc - ok
23:48:07.0542 0x1728  [ B60431D2A046AD97F8427F6E568370F5, CD488E343585A5AC19D9AAF88BF0BB7EEA1BC48F6DA4A4FBF9BE5A04ECF5040B ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
23:48:07.0550 0x1728  Psched - ok
23:48:07.0683 0x1728  [ 992DBEEC25BC2535B03B564367A3B652, 68CA8A8C4B03A06BB71E5DBB3883B3605C4AA64322665BFACC410206362A7AD9 ] QASvc           C:\Program Files\Acer\Acer Quick Access\QASvc.exe
23:48:07.0704 0x1728  QASvc - ok
23:48:07.0783 0x1728  [ E0DCCA2A78516D155A6485CCA99F0EA5, EAFD24F815ECD6373BEC8E75B24FB54694CB8E4FF430FB6886F9B5B1C1762BFC ] QWAVE           C:\WINDOWS\system32\qwave.dll
23:48:07.0834 0x1728  QWAVE - ok
23:48:07.0870 0x1728  [ A2B0F46FBA2521E7E732BDBDB1238515, 7F0FEFB09770BF5889D6C2219F68399C962A3F1071E70C4951B6FDAE196CF041 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
23:48:07.0900 0x1728  QWAVEdrv - ok
23:48:07.0947 0x1728  [ 6A52182919E25FB56D253D389F92CE98, AE6497D5CF324CB813248ADECB0F53E5CB3D6C326774E2257319E4CE7782C591 ] RadioShim       C:\WINDOWS\System32\drivers\RadioShim.sys
23:48:07.0951 0x1728  RadioShim - ok
23:48:07.0979 0x1728  [ EA9EB06EFC325CD2ACF5DF2F26A4894E, 32AC7EDB42CDA736E2AD9AB67795735F16234D9BD80D56FDAE5B8B3C3C1CC26F ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
23:48:08.0009 0x1728  RasAcd - ok
23:48:08.0063 0x1728  [ 4E9379389D0A851DD19D130C8FAEFBD0, 279A25EF8949A5BAF311CA75493A5F89F74A02711EF875F67D0A95849B409C00 ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
23:48:08.0076 0x1728  RasAgileVpn - ok
23:48:08.0117 0x1728  [ 3E8CB44832FE3F96047187291523CDA1, 999A10D4D50CD2C39309FDC04A9F4CB0959BA061AE9305D4DF7F00F37F3813F9 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
23:48:08.0145 0x1728  RasAuto - ok
23:48:08.0173 0x1728  [ 5279EC98F6218D29EADDFECCC0D80E9A, 6F376FC3BEFA9F521635192177962AF1F41173502EC067896B7C2A5FB71E7A3B ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
23:48:08.0181 0x1728  Rasl2tp - ok
23:48:08.0258 0x1728  [ D5E9823BC7CD1149917CC49AD4052D94, 4A40400FC1B43EF3EADA420F9898AF2A24585199B6F11AA8C2E7E15E2CDA3BAA ] RasMan          C:\WINDOWS\System32\rasmans.dll
23:48:08.0294 0x1728  RasMan - ok
23:48:08.0332 0x1728  [ D7FF75ED7A48FD60A573C9E959CF4DB5, C67673E2D678527F8C07C9BCC487D385B92282D9D73396CFB01F14F5211CA991 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
23:48:08.0337 0x1728  RasPppoe - ok
23:48:08.0371 0x1728  [ 6A4E45A7F17FA0B4B1B48C550E311944, 1E84A559B7AA5F07E8156D223EFFB1B2B43D1E4E90E561D8DF2C257FFBCFDC0D ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
23:48:08.0394 0x1728  RasSstp - ok
23:48:08.0424 0x1728  [ F2C575A9657F7B2E027C6CE7BC8F1A2D, 5D002488CCEDCEBF0542F508FCE47DC9105C67D5685489970048437BD243AC0E ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
23:48:08.0441 0x1728  rdbss - ok
23:48:08.0469 0x1728  [ 9414B22E093243636D362BF8C8C12A67, 575CE91AFADD771CBF86377962EDFAF70150BBA575F8DF144FEE6CC1C0FF88E0 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
23:48:08.0473 0x1728  rdpbus - ok
23:48:08.0489 0x1728  [ 53A01D3FDB701AC5D9DDE4140227E3D9, 833AF0BAAB49B58C71C684D2AA20B900C27E19DDCE5E15355C7ABAAB33BC7673 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
23:48:08.0498 0x1728  RDPDR - ok
23:48:08.0533 0x1728  [ DF32ED51DC0C3F6F3B1C4CEF71B8B426, DBEAD271B5DE6439E3106BDDB8B1E47D7BA47AE203CF3E1F8924CE02FDCA6E0B ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
23:48:08.0536 0x1728  RdpVideoMiniport - ok
23:48:08.0555 0x1728  [ 2369A5B651308E0C3458143976E9B03B, 0EDE99F7E2A7668E90C2FCA11D4BCE0676FBEA2CCFB57A004827CE5FE96D1584 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
23:48:08.0580 0x1728  rdyboost - ok
23:48:08.0666 0x1728  [ 3581FB9529035F8EC6DB681664CA70B1, 0C7BCD6A3B4248683C52B69F0B373D5929C2375F9BBF6CA80C480A8E7446A30C ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
23:48:08.0745 0x1728  ReFS - ok
23:48:08.0820 0x1728  [ 79E1ADE19D8B7C56EF29D098EAF57AD0, 295D0F04359A00849759976710F6CB83DB96E5007946930EA19865620EA3EFE7 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
23:48:08.0854 0x1728  ReFSv1 - ok
23:48:08.0959 0x1728  [ D91C597DE82E1500525945E1FFF24B0F, 3F5837A743715FB2CCBFC9458FBE010AED170B46515925D4C7C59BBAC792F695 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
23:48:09.0008 0x1728  RemoteAccess - ok
23:48:09.0054 0x1728  [ 19D1072193DAF71C97E5A05FC7673BB3, 313C3762CCC490C20B5561A78E6002E7A52F0142B370F17849DD4AB2F0AF6513 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
23:48:09.0065 0x1728  RemoteRegistry - ok
23:48:09.0104 0x1728  [ A12D167F73C3E285AC623BCA62B3A8BC, 6E8213808C22C0688BD40721FBBBAA88BFEFA1BD304BC19AA015FC541CA5BF84 ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
23:48:09.0132 0x1728  RetailDemo - ok
23:48:09.0170 0x1728  [ 5F44B0167AA65BFFC778227725CB258C, 00027F82639C7E054CF42179A26B5D43FD789C943979EF3F29BC364319A2D306 ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
23:48:09.0179 0x1728  RFCOMM - ok
23:48:09.0255 0x1728  [ 41DDCF1ADD1FB7DE23DCF671740DDBE6, 87ECB5C883CEFF76D126A5B4D92E069C9298FA5B62CC981870F9ECCA13C074F1 ] RichVideo       C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
23:48:09.0266 0x1728  RichVideo - ok
23:48:09.0307 0x1728  [ D31B2CD9458D2E212A5F24D56D2FB8D5, D8EC0BDB9D143C050A48217C57AA1BA6D60EEFEF67A98441064BD8FD339987DD ] RmSvc           C:\WINDOWS\System32\RMapi.dll
23:48:09.0318 0x1728  RmSvc - ok
23:48:09.0368 0x1728  [ C79F1F7C8A5FCBE90E3C833299AA1F59, 7969E79B2095BDA144AA369DE21F49C9FAD272B5864B2F0FD28CB28D148F2AD6 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
23:48:09.0377 0x1728  RpcEptMapper - ok
23:48:09.0421 0x1728  [ 1CE6928C1587F9760F7C3A036786CAE8, 3E4F5371E0DDDBA612BF61891D17D691DCAFB2E1010BBD84737FBD98DA8C03DE ] RpcLocator      C:\WINDOWS\system32\locator.exe
23:48:09.0449 0x1728  RpcLocator - ok
23:48:09.0538 0x1728  [ 0E79A4C76CAAA0CFE9CA42C13E5AA086, C4D90EDA54216CC7897128D39517E4E18195BF28254796C6D0684E2C7DB90642 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
23:48:09.0595 0x1728  RpcSs - ok
23:48:09.0635 0x1728  [ E87EECED9287C275B6CF30EB598B1D77, D0C5D4E37A3FAD422C0ECFFAB53904D9FD5385129DE2BC5AF75D91CD016EA6AC ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
23:48:09.0641 0x1728  rspndr - ok
23:48:09.0707 0x1728  [ 48E042D6AAB285409AF06200966EA655, 64FD4305C4EBEC25AA7BC2058952BCB79DB0A054CF46F2413CC54FB1E550D5F4 ] RTL8168         C:\WINDOWS\System32\drivers\Rt630x64.sys
23:48:09.0739 0x1728  RTL8168 - ok
23:48:09.0769 0x1728  [ 6308366D3CDEA5F427CFF4BCF0081B4E, ABB91A41C09A1607C66BD380FD0A3EECAAF9AD534856CCC78DE1A4E450ADB07F ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
23:48:09.0783 0x1728  s3cap - ok
23:48:09.0825 0x1728  [ 9936F9E94C6E3F47A158D7BFF020575A, D28F6BBCBA07AD8FC17C99D701A0C9367270C4A504BAAB7B840931BBF333D65D ] SamSs           C:\WINDOWS\system32\lsass.exe
23:48:09.0831 0x1728  SamSs - ok
23:48:09.0873 0x1728  [ 33B2DC5C2F19DA89F862484E23D9833D, 1C3BD1804767D087BE1510EEDCE94FFAC096922C821A123DB1BACDA5777246A7 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
23:48:09.0880 0x1728  sbp2port - ok
23:48:09.0940 0x1728  [ 53F03A8A228D6C8016139A4B2583A2D8, 8EA046C7537B2D926D3AE1F058A9880F823EBEA6DC77F312082EDE1722F08236 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
23:48:09.0956 0x1728  SCardSvr - ok
23:48:09.0998 0x1728  [ CBCC25CDF5D30ACB253CC92ADC7D569C, 0DF0DE3B0F0007E4F3D663EB7CC503C38B5A99F5859A6BD8564F8153F1D925D5 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
23:48:10.0011 0x1728  ScDeviceEnum - ok
23:48:10.0035 0x1728  [ 5CFEEFCC6FAD1FD09ACCFBD652DDD85B, F90104CC42073ACD48A2FCCEDF58B57D8663223406ECB0A270140A053E9260B3 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
23:48:10.0039 0x1728  scfilter - ok
23:48:10.0189 0x1728  [ 5BBFA6CA63E8A5BB8FA2FA84A5562CE2, C74CD0A76473343A8620D26C96F7300026C295EDF61B8A336AB326DFE861678D ] Schedule        C:\WINDOWS\system32\schedsvc.dll
23:48:10.0245 0x1728  Schedule - ok
23:48:10.0293 0x1728  [ 5C8620FAC0E3C1658C8EF7AD7BB7EA5F, FEBE7FC79FCDF692167D82DE54031FD68BD2941544007EEB3D82C21E7F1C5C83 ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
23:48:10.0299 0x1728  scmbus - ok
23:48:10.0352 0x1728  [ 62E13528B9F900A5662E243D4315F10B, B3F4868E80A3A2EDEC19E5AA32C96FF90B08D6B9BD35B80EA01E6A098D46040B ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
23:48:10.0361 0x1728  SCPolicySvc - ok
23:48:10.0437 0x1728  [ 71A494A502F24465317E88E80F6C0C2C, D85F139982804B8419D7CCF01F35CCDDA580BA5276A6261D0662028080F7765B ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
23:48:10.0460 0x1728  sdbus - ok
23:48:10.0500 0x1728  [ 464B615872981015AC4FEEBDEA83A063, 5CF491352B267241CA11F08E72E6EA668A595662561892E0D02CCA5B71172E14 ] SDFRd           C:\WINDOWS\System32\drivers\SDFRd.sys
23:48:10.0530 0x1728  SDFRd - ok
23:48:10.0594 0x1728  [ 847F01FB8504425BB255856A14278A86, 41997D25D12779CA79551988C56FA0A302367076B09A82F620858EDDDBFCE3FF ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
23:48:10.0612 0x1728  SDRSVC - ok
23:48:10.0670 0x1728  [ 6BC219F1D9CDE08CEB9084ADB41FBA01, DA8AC3B42A72515A1976961976203A52D4C8636586EB5EF6B466AAF967A6567E ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
23:48:10.0675 0x1728  sdstor - ok
23:48:10.0718 0x1728  [ 2AE8505519C7E8A903DD7BE793A79846, 7044B1BC183E028BCFB544489B033F0968F033696F9816F354329ABD26C6EE7E ] seclogon        C:\WINDOWS\system32\seclogon.dll
23:48:10.0726 0x1728  seclogon - ok
23:48:10.0880 0x1728  [ 1D4F5F50BEA1329FAEFA5D15F683F87F, C5E0BFFB4E4589AAD87D8BA0F779DC94ED6F85A8003B71D0A858CC32912A3F0F ] SecurityHealthService C:\WINDOWS\system32\SecurityHealthService.exe
23:48:10.0910 0x1728  SecurityHealthService - ok
23:48:11.0184 0x1728  [ 77FB9BE8EDDCC999D09F2B1A7878A2A9, 589774C006A339FCA9772C37C9103C73C8592E018553804B97F34E2A0069A3F7 ] SEMgrSvc        C:\WINDOWS\system32\SEMgrSvc.dll
23:48:11.0319 0x1728  SEMgrSvc - ok
23:48:11.0359 0x1728  [ 25456AF499A0C9C4A93CFAC70BDE9CC2, 885C1A9C8BFA73D9C9C454759DF871237F7C0F28D879E98B4BE0D0113C549B09 ] SENS            C:\WINDOWS\System32\sens.dll
23:48:11.0368 0x1728  SENS - ok
23:48:11.0673 0x1728  [ 892C955E1081412942F64679E0DD7A5D, 6A28012270FA1FB3BB279102C67FA5296564630181C887E1EA6EA1F952A30C37 ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
23:48:11.0868 0x1728  SensorDataService - ok
23:48:12.0172 0x1728  [ AA4BA5CCB3B01E23605ACE13F4A94ECE, 7D8374FA03C33CFC7EA7CF680F81B0090AB22076E389EB6B6233F696FC63E1B0 ] SensorService   C:\WINDOWS\system32\SensorService.dll
23:48:12.0196 0x1728  SensorService - ok
23:48:12.0266 0x1728  [ 00897F867A525D2118DF98E2DCADA050, ADAEB414EE5F3EFE90AE8A56136FB0165CF68962661FE0B937150235DE1F4DE6 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
23:48:12.0278 0x1728  SensrSvc - ok
23:48:12.0320 0x1728  [ 585329F62195A4B7AAD0A95F6EC89751, E7ADED97ACA8E8E06C368E24702C22D4C2B0B9495DEA24A2DC2A30782099BDCE ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
23:48:12.0325 0x1728  SerCx - ok
23:48:12.0394 0x1728  [ C8F4FDA8B3D039D7947344614FF5BFB2, 1A3B88EC59F2A820AFE4F3AC65F7149EAC68672D1F0D729CBB575694005A8911 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
23:48:12.0402 0x1728  SerCx2 - ok
23:48:12.0431 0x1728  [ E5B450E4E0DC1591254BF9CCF6C57B40, 958E7378D9BDE1F2EBE736D8D9912D56835A606AABDD042443A35CA37EC70F11 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
23:48:12.0470 0x1728  Serenum - ok
23:48:12.0516 0x1728  [ 628D8DD136F92316BFEB58FA005338B7, 0CDA673D31F40EBD07E9F67667DB6077F23DCADE2DD8376AB550575224625D44 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
23:48:12.0534 0x1728  Serial - ok
23:48:12.0544 0x1728  [ E5BA0B7353ADC5C95AB466D2E4DC89B1, 98F2A22ED892B2610C85EAAAB51DF25939599955A27611FCE9E68C3701CFD4EA ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
23:48:12.0562 0x1728  sermouse - ok
23:48:12.0653 0x1728  [ 043D7B39E693C610036BD56DF30EF440, 329D29CE1CB5F502B7DFCBE24878CA61EC56787A1B02195E19499701B194DE08 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
23:48:12.0672 0x1728  SessionEnv - ok
23:48:12.0696 0x1728  [ 15CFCC4692DA8887B977CE5FC5181084, 31D86E122E35AB9E7275F2B0573EE98770BBE517ED3B9CCED97F4969C9A619F9 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
23:48:12.0700 0x1728  sfloppy - ok
23:48:12.0740 0x1728  [ 87B083252816171A17F833CBCB7AA85E, 200AB93CEF384791DC9B04D2AF17877CA10595B2CEDF4B9505E367A2382C4AB7 ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
23:48:12.0763 0x1728  SharedAccess - ok
23:48:12.0850 0x1728  [ 4293E11951DEAAFB3924AB1DAB1FAC08, 644974816DDF690B26F369E48533D654A5B298BCA993EE53EACB5C00E52E5243 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
23:48:12.0877 0x1728  ShellHWDetection - ok
23:48:12.0923 0x1728  [ 7CA2E9B6EDC87FCCA9C49D3D9BE62B65, 3FE1A2DD8581BF8D29EA2000424EB992BCA8E00986F107C22489D006F729D2E3 ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
23:48:12.0938 0x1728  shpamsvc - ok
23:48:12.0955 0x1728  [ 2339F6B45E1D863B1D327F3AFD75A675, 03304ADC42EF6E8F671C8AA78A0D3E40408D870FBF2DA2B31A1727F86EF8F213 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
23:48:12.0959 0x1728  SiSRaid2 - ok
23:48:12.0984 0x1728  [ F520D50AD7266ED31D25DF4C8EA6BC2D, F68CF9EFB8319E59A8D9C24A36A198185DD79CBACD14510F5450F0024F0CD4D3 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
23:48:13.0002 0x1728  SiSRaid4 - ok
23:48:13.0069 0x1728  [ 70A2FD5F5B7B1A5E1146BE45E4DFB75D, 598824F06BBC2E37B9A6474411637C73233C8D2E13AE963C3229279A8519A9D3 ] smphost         C:\WINDOWS\System32\smphost.dll
23:48:13.0086 0x1728  smphost - ok
23:48:13.0157 0x1728  [ CB001810FD0C56F1D57229D023A84AE8, E423B53EE3A3710D6F45CD14C8BA5EF8E955344C8477385D470E6687FC661A75 ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
23:48:13.0189 0x1728  SmsRouter - ok
23:48:13.0247 0x1728  [ 9977AFF389C0C32DE419226564886E09, 453ABAB020E3ACD04A45BD05B224C182A47534C23023C4E1AD1903E5377B3CCF ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
23:48:13.0257 0x1728  SNMPTRAP - ok
23:48:13.0313 0x1728  [ 2334ED0B61CAE7E7B1B454674206CDAC, 4EAA11805C2282E0306A381CF56E4B28D83C68BA1B401BFD512AE70C05C8A4CD ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
23:48:13.0335 0x1728  spaceport - ok
23:48:13.0366 0x1728  [ F3F0B8CAC1F3E6C3382EAFCE762475AD, 9F2EB373FB9216CDA71965979EE5E18F3AFDD26FF7E0C09DD7C3D880205C2554 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys
23:48:13.0370 0x1728  SpatialGraphFilter - ok
23:48:13.0398 0x1728  [ 83E82B0E292DCDE4C75B9241BF0FB300, 494D2FD4CD082CC416CA5FF1ABE06BDC65A769F371CF0E18AD25C380B45AEE32 ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
23:48:13.0404 0x1728  SpbCx - ok
23:48:13.0468 0x1728  [ 10CD42898C9E4849193E78A87337B2E9, 7C4FCB36EE1AF92C6962F14AE6DEF2CB154468EC3963DCDB9BDF8398C98B475B ] spectrum        C:\WINDOWS\system32\spectrum.exe
23:48:13.0506 0x1728  spectrum - ok
23:48:13.0557 0x1728  [ 29D813B5D84BC2C26BBC607CAA57A675, 2C4D5F4E2F7B6580E22ABF67690B0D32CAF5063DEA79E6F57E565782973F3990 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
23:48:13.0588 0x1728  Spooler - ok
23:48:13.0835 0x1728  [ E910861720DE6EDFB5CC6158CE3C7E17, 526BA8EEB9EE5312FEC39753D728E05F49AD81132346A354C95D4D4938001E2B ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
23:48:14.0051 0x1728  sppsvc - ok
23:48:14.0358 0x1728  [ 36EAC4FE629FC036632F13EC14788FD1, 6AEE37816306FE46FA99EADB23E98CE6A6674C11ED847F1F5575926E26B09F9A ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
23:48:14.0374 0x1728  srv - ok
23:48:14.0488 0x1728  [ A84B05C7C2A233497BE1D518A662C326, 85B291B6783AD48F2111B46050311A553BE6D6A7C3D90861DC010FA65730D2B5 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
23:48:14.0517 0x1728  srv2 - ok
23:48:14.0575 0x1728  [ 0351B28EEDFBD6C8CC69A7224A098CFA, D1D08D63F773CAEEA66585D090C073C0748AE96A2AAE8487E4B8BA54F7E59558 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
23:48:14.0586 0x1728  srvnet - ok
23:48:14.0679 0x1728  [ E95A6C339AE68515897B2E4C6B0842CA, 29DD7E83CD68432EAE4A7ED92CDA40AA52028F5FBB52152F0A1C752B572C2684 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
23:48:14.0698 0x1728  SSDPSRV - ok
23:48:14.0742 0x1728  [ FBD45746B2EDEECA10CCA6A861F8049B, 34383B0A07A93E0FA89CA32CD45AC5061F73723B2A9E0BF4AF93A53F70F1678E ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
23:48:14.0774 0x1728  SstpSvc - ok
23:48:15.0040 0x1728  [ F1A5AC00B8CD7E28BBC8DD7E60D48B65, AC185DD46A8B63500DDE74C2446F6409B0B4612068C33B4B7C30E43F389908DF ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
23:48:15.0320 0x1728  StateRepository - ok
23:48:15.0363 0x1728  [ D40C589F80EB1C511263D0547C0259AE, A0236F6BB515AE006CC4C9F40FCCE250407888757A3646BB4BCB59EF8EEF1311 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
23:48:15.0367 0x1728  stexstor - ok
23:48:15.0423 0x1728  [ F83F43CD328E6CEEAAC27612F3EB1FF5, E3D35E5154CD228301806706E6EADCA36E9113EAF44BC06E3C43B2E902187326 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
23:48:15.0464 0x1728  stisvc - ok
23:48:15.0493 0x1728  [ 576A818562069B1E091CC719C143AED2, 48880CF4D33033E9A6024C2A0AD673AFBCE400C74574913F8E24717BA6BADE7C ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
23:48:15.0502 0x1728  storahci - ok
23:48:15.0538 0x1728  [ E5F703788DFA05411F1469E96838F438, A7E8D2DC23E23EA52B068C71D9387E69FF49798A27CE0243A994A2B1B09FA042 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
23:48:15.0542 0x1728  storflt - ok
23:48:15.0565 0x1728  [ 0D0128244FF55EAD3F878D3FE542DBA5, 4FCFA1B2113E07264A71A22298CA6E9FDC2AB722E0AE184A8F5656C18113A858 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
23:48:15.0572 0x1728  stornvme - ok
23:48:15.0599 0x1728  [ 3A62FF78619258E6126C5C4B4CC82C8E, C72CC295680B35E0EEE5A5310E0241E2FFE0E540BFAA49C35C06AA882229C1CD ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
23:48:15.0606 0x1728  storqosflt - ok
23:48:15.0689 0x1728  [ 212CB512B785E218667CCA56C4BFD71D, 5FD4CFEE5AB2187D928632076E6AD5C2C53D66884479C4D34930DCFCA3CCEE34 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
23:48:15.0721 0x1728  StorSvc - ok
23:48:15.0742 0x1728  [ C6097966F8EA3B288070CDF7C3C8C3E8, D12C4AF3E54DCE1E5DC9C8AA0E83420F481DC0165A7F7845083A85BABC102D37 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
23:48:15.0747 0x1728  storufs - ok
23:48:15.0769 0x1728  [ 3DC3B17E92DA02E36B4138733DF6C1AC, 398F20B6D6DAF6DA950C149F63F3B23864E1478119BFE53218C220CEADEC800D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
23:48:15.0774 0x1728  storvsc - ok
23:48:15.0844 0x1728  [ D284AB2CA6C30317D142D38CE1F848BE, 4C9EAE174F5C673CA550C9382E85CE7DAF5DC9965495BAB09078B634A4CDD4FB ] svsvc           C:\WINDOWS\system32\svsvc.dll
23:48:15.0851 0x1728  svsvc - ok
23:48:15.0869 0x1728  [ 2BC4D0EBC2467FE90302AE0AFAF23768, CF8BCC9CA1FBA8407FD044613A2497BEEC641DE463B076F0ED1FA7674C202ADE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
23:48:15.0872 0x1728  swenum - ok
23:48:15.0910 0x1728  [ 13985DA558FBCBFD9108A2CACB5FE494, DD457A73E82147AA90C36D695A47E862FF90D96FB1E22760FAB5780F7C332A46 ] swprv           C:\WINDOWS\System32\swprv.dll
23:48:15.0933 0x1728  swprv - ok
23:48:15.0966 0x1728  [ 1BCD06B8BA217CB73FDFF07E7921AC2D, 9E495715ACD48CFD3482CA022CA79A17645DA46DBB69006C69B3FC61B87EF18B ] SynRMIHID       C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys
23:48:15.0970 0x1728  SynRMIHID - ok
23:48:16.0000 0x1728  [ 572F81CF08972D53BAFFC2A110A2A586, D9AF8EBB31CE097849F93FC8C0F06178B2E1CA8C48D08BBDD85174CCD64A16D6 ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
23:48:16.0018 0x1728  Synth3dVsc - ok
23:48:16.0103 0x1728  [ 7C29BBF63178BB6788AD1C2B231150A5, 5114AC1260C5447D3B21C7C56D825C1E77FCE388C5630D0200C8256F69EFA6B4 ] SysMain         C:\WINDOWS\system32\sysmain.dll
23:48:16.0142 0x1728  SysMain - ok
23:48:16.0235 0x1728  [ 97E0FD613D031EAA73E8AD259169AC22, E86E9B9C18AF2E79D7CF80B177A12D89418CDBD3CBB74307809DD0377408DB82 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
23:48:16.0431 0x1728  SystemEventsBroker - ok
23:48:16.0471 0x1728  [ 7750219DFABC38261575B6CEFBF84EC6, 50DF85E34AF7C1343281AD0EF34FD94AB0E279DA5C61976ABA0135B8F013C543 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
23:48:16.0483 0x1728  TabletInputService - ok
23:48:16.0513 0x1728  [ C1C6A802C2A9A57029D4347E251F4D18, 9F75B7F003C829FFDB2CDC98231D32FE988754D23873048FA4F6EB82ED1DCED4 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
23:48:16.0532 0x1728  TapiSrv - ok
23:48:16.0724 0x1728  [ DC0D1B5284152315F81894DAABBB2AF3, 8FE66A87910959EDE865FD296878FFFDB5D3100F9041C74060FC2CE19E29C3B2 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
23:48:16.0876 0x1728  Tcpip - ok
23:48:17.0107 0x1728  [ DC0D1B5284152315F81894DAABBB2AF3, 8FE66A87910959EDE865FD296878FFFDB5D3100F9041C74060FC2CE19E29C3B2 ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
23:48:17.0183 0x1728  Tcpip6 - ok
23:48:17.0255 0x1728  [ 1C35A5C62D110346379C55E39A3D547C, 5BDBD593AB51ECA5A6B703E86F300E3B2B153E128BEB9A006ABD827AE726BD62 ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
23:48:17.0260 0x1728  tcpipreg - ok
23:48:17.0286 0x1728  [ 892AB2637603A5E9507C39E61101C3C3, 04B06BBEFC033BC9395123AE623E0BB3A241F05AA93EA2625CF2DBE1B3FFD1B6 ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
23:48:17.0293 0x1728  tdx - ok
23:48:17.0305 0x1728  [ 96A35CDBA661D41C5A3914257CA1D200, 691ABBAA99C673E7D0B81D811BCC60976C3EC050F2B39B35B87A3BCC211F119A ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
23:48:17.0309 0x1728  terminpt - ok
23:48:17.0403 0x1728  [ 0B5C6D1683CDE89B3488326C60EA6EF2, 3B822CF005FA3002F27FF9BF39E7E133987230DA3481CFCF99F3B2B6B373A718 ] TermService     C:\WINDOWS\System32\termsrv.dll
23:48:17.0443 0x1728  TermService - ok
23:48:17.0475 0x1728  [ 6568EF1B30101979107055B7E515EE58, A318082E5FDD79C9F85E8C00A78EBFA0EC44B1046976E85633DC7BD123DA38B9 ] Themes          C:\WINDOWS\system32\themeservice.dll
23:48:17.0485 0x1728  Themes - ok
23:48:17.0563 0x1728  [ 2ABC11CFC2F03A919AF78A6E3E29C570, 54D91F89993A0FF090E2213EED92DE3659DCB693FBDA5932E31C6D6D7CFC8E80 ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
23:48:17.0581 0x1728  TieringEngineService - ok
23:48:17.0636 0x1728  [ 4F9A5CE9F3C75AF1EE4B00D5E69F7CF7, 5FEE41C10629E89BD372E5D6C05A78FC0F2C394F4DE7C70AACC8720C6C6590DA ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
23:48:17.0663 0x1728  tiledatamodelsvc - ok
23:48:17.0701 0x1728  [ E59D4F92FE11B47AB727C6D192CC977F, 1DA06663889A20A1B22DDF90E5C99A5668023C0B89E252F3E820C0D1964B1948 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
23:48:17.0714 0x1728  TimeBrokerSvc - ok
23:48:17.0786 0x1728  [ C83505A5CC15E39D6C6D7B3C20187E5C, A6AB47C041A7C99CB0D5EA706CC31B3D88DC83BAF5AF7E59F651F9D7068D94B2 ] TokenBroker     C:\WINDOWS\System32\TokenBroker.dll
23:48:17.0842 0x1728  TokenBroker - ok
23:48:17.0889 0x1728  [ F76A92975340DAA99939DA297D677EA8, 51DA87E921BBA21BF39D7D9B691CEF8B1D2BCE2BBB0BA5B3C12B7E98CB5C702E ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
23:48:17.0899 0x1728  TPM - ok
23:48:17.0933 0x1728  [ 85E0D4431D61675A94EA99C9E1F56436, 9FA750703E04D20A62DBB0185CBDD70AFC4573FB65F86E61AAF7CF7A7D8E1E3E ] TrkWks          C:\WINDOWS\System32\trkwks.dll
23:48:17.0944 0x1728  TrkWks - ok
23:48:18.0018 0x1728  [ F21A69013A67B372675F523262AC1E33, C3F910E375C0F4B7FFA6F6D755622FF6B0CAE36DF691C938DE177C94815FE3C8 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
23:48:18.0592 0x1728  TrustedInstaller - ok
23:48:18.0633 0x1728  [ 9856BCCD1CD5DE4D17E8DBBA7CEFC688, F4B532DCE6F4728092848FE7B2FC05AB921EC7B3FDD7E62AB40EE0029C008398 ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
23:48:18.0639 0x1728  TsUsbFlt - ok
23:48:18.0654 0x1728  [ 837AD2B941E721BCCEB7EF137E2DEE18, 84BE22616A50467B1957434C8BD19C8B0FC3B21CD77FFB8E16A09347CEAE0F4E ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
23:48:18.0658 0x1728  TsUsbGD - ok
23:48:18.0690 0x1728  [ B3142C6118703E98EB0510CF7B43D0F2, 40FDCBAA2AD93026AD479BF8C1B4EE7A4E2E65590608B6B1C5DEB3C4716E5C03 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
23:48:18.0698 0x1728  tunnel - ok
23:48:18.0738 0x1728  [ E624283C1A2F9BB4688A002914CC00A7, B6908C1FFDD6BCFFC5C2FC0C429FC3E237E340F891F80CFD737BE41E5EF7E328 ] TXEIx64         C:\WINDOWS\System32\drivers\TXEIx64.sys
23:48:18.0743 0x1728  TXEIx64 - ok
23:48:18.0806 0x1728  [ B097B77121A057AB6D70C647636978D4, 10F78A18AC898CDD0FA91D6FA29B8B45C6D8F6CE65B064C39256EB20FC6CD085 ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
23:48:18.0816 0x1728  tzautoupdate - ok
23:48:18.0850 0x1728  [ B4C846ABD462558D45CA578C855759C3, E0F0DD39A6C101C2209CA46EF2B5A5F4559843C9EE37CC08ED78D9E124A566D2 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
23:48:18.0857 0x1728  UASPStor - ok
23:48:18.0881 0x1728  [ 5C2C0296D9EE7DC92A3F14642FBE656D, 94A7D549EC53C71095AD8DE4DB8F846D1DB3438FE2679E41DCAE62C34C0654DD ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
23:48:18.0888 0x1728  UcmCx0101 - ok
23:48:18.0903 0x1728  [ 8BB64E04CD97AD8C68543181D93E2AFC, FBA2FB9A9906721BAD42CDFFCCE0234AF3F72B83E2571E526801F19173B7C9CE ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
23:48:18.0912 0x1728  UcmTcpciCx0101 - ok
23:48:18.0931 0x1728  [ 5A7CE114C8DA9060F32633F81A5625E5, B49163951B380827ADBF13D336D5BDC1EEE90A70058019928A603AA1C24D8EB7 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
23:48:18.0949 0x1728  UcmUcsi - ok
23:48:18.0992 0x1728  [ 5D4EAF3D0911338CB8FDB088386D6DCA, 1AC5B494C39570E66C4D4F867C6B8E37C174FB5D67C2865B07247122F60F8895 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
23:48:19.0001 0x1728  Ucx01000 - ok
23:48:19.0026 0x1728  [ 384E1F0D84B465820416338E52FE7C2B, 8F82778332EA1199987BA569536CBED8FEAF5E9D920321B0C9DFCBDDD91EEA35 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
23:48:19.0030 0x1728  UdeCx - ok
23:48:19.0073 0x1728  [ C82BE75239D412057C9E3DB1785680C6, AE712E40440F5725DA41C95C3E558B5E9ABB17C55B70297DD40D7D1BDA7CE45D ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
23:48:19.0087 0x1728  udfs - ok
23:48:19.0107 0x1728  [ CCDF6EFF952BF3BF34DC17600F479397, 2A2009B3C4BD1A44F1C6E334CB0A7DD02443BCE1EB48837C1C70A2A04CC7C54A ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
23:48:19.0110 0x1728  UEFI - ok
23:48:19.0165 0x1728  [ EB7E8BF35D31BC9F111E282C2F263854, 8969BCC5072499A2ACFEFF583BC7849BA25629EB0CBB708D581FC8D58388E772 ] UEIPSvc         C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
23:48:19.0175 0x1728  UEIPSvc - ok
23:48:19.0213 0x1728  [ 00BEF71C45FD6B06E7525E7B31EFA88C, C0BDE8CB41BF9A34E395EA86756637E4CD6B88EF1C842364ECA639948D6CD59A ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
23:48:19.0225 0x1728  Ufx01000 - ok
23:48:19.0248 0x1728  [ 9450AB15C30CF7D1F23C8A42E778C3A2, E62455008ED5B7220AEE62E0F459A67E26FB2878349ABA5AAF0164C2E7A8C0E9 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
23:48:19.0255 0x1728  UfxChipidea - ok
23:48:19.0279 0x1728  [ CEE12C7A689BDF448715024A7E0EB9C3, EC48E1469800E34A71C8A97A6F2F0B7C67385BCB8438844E6967DE0A82E39B94 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
23:48:19.0286 0x1728  ufxsynopsys - ok
23:48:19.0337 0x1728  [ 5A2F610B31CC3FD23D3E20C1D5F1EF52, D470B7C1CAE066C2DCDBA47001913FB1A7C9CC5B200FB8324DB896B641C1A132 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
23:48:19.0347 0x1728  UI0Detect - ok
23:48:19.0398 0x1728  [ F39ED750EDF5948FA8CD99D1F4EC9372, AE42AE50DE09F26D3CA4ACDCD5ECABD59D26926707030F0532A885266FE83EF9 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
23:48:19.0408 0x1728  umbus - ok
23:48:19.0436 0x1728  [ 55984D4E64C2F8E4223542CBCC15EDEB, ECBC832FBBA6AFCAEDEBB2728FA4A6DDCF52A6421929E72CA29B61CDBED840DF ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
23:48:19.0440 0x1728  UmPass - ok
23:48:19.0482 0x1728  [ FBEF4641E3E08A03CA84AF5C393CA86B, 9A14A0FB645AB6DD0B49F3A14FBF38FECC65796F2503324E93994113CC7AD52F ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
23:48:19.0498 0x1728  UmRdpService - ok
23:48:19.0582 0x1728  [ 5B17D5E9FBF65ED93078DEB687357BAF, 00BC68F16E36681254E72D8D39006F695D38246EAB6ABC6F40E5305D5ACE26A1 ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
23:48:19.0638 0x1728  UnistoreSvc - ok
23:48:19.0701 0x1728  [ BBB6BDBE5ADCE6F87F70623D5A1EC5BC, E8BD5804FF82417890A9D1A44096B174E81A8C7AD3059B1F0C62740E0B39D137 ] upnphost        C:\WINDOWS\System32\upnphost.dll
23:48:19.0722 0x1728  upnphost - ok
23:48:19.0739 0x1728  [ 4D23214CB8B1C36B82061280EB8FDAB3, 387C01A7F9D8F89ED894EDF894AAAF8830DD7C90DF2F12A2CB4C4E9C7CB773BE ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
23:48:19.0743 0x1728  UrsChipidea - ok
23:48:19.0754 0x1728  [ 4329D880DB96B504F0DDC991A7374CCD, 1486BEF2C03ED281B24A17D3C18FEA2360E37A6B46D1A67D4690CD871B0A13DA ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
23:48:19.0759 0x1728  UrsCx01000 - ok
23:48:19.0785 0x1728  [ 93FAD0AC5879F274FA248A49E3F3EA33, D936F408E23040B33F30AB3B43D8B8BB9F3CCF2549E821F4C47357987AFF386F ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
23:48:19.0789 0x1728  UrsSynopsys - ok
23:48:19.0812 0x1728  [ 6B09AA6A04C8261E787B6523229E7159, F97BED424E988AC6272D51025FD0D3180E89BAF0FFC83DAB609774D6269B353A ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
23:48:19.0822 0x1728  usbccgp - ok
23:48:19.0846 0x1728  [ ECE3AD18B4C22ED0C4AB1A2AD9AC32C8, 2062D400305075E886CF2C9D710A1C48B3F4AD48E7A75A77C66547357E96CB6E ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
23:48:19.0853 0x1728  usbcir - ok
23:48:19.0894 0x1728  [ F8BCB536866474C6D8008F4C69B778A1, F86F4330DE2F50D48559C1ED46168ADB8F6AA7C8FE3834FFE00085C1783C5750 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
23:48:19.0916 0x1728  usbehci - ok
23:48:19.0959 0x1728  [ 1F723DA014062DBF3288B408A7611845, 0CCC9360259E6FBC510BBF69AE991A53A92516023AAC32C60A44BD3B43371C66 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
23:48:19.0979 0x1728  usbhub - ok
23:48:20.0022 0x1728  [ B9651548CE196186A72CE8C6D0C094FC, FD46C71C58701DF4CA89BE82BECACB00A0ACFE34A330676BD88666BBB2DE4D6D ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
23:48:20.0043 0x1728  USBHUB3 - ok
23:48:20.0074 0x1728  [ BE6ED98FD0D3FE5FB11762AD7CCD6C96, 54C6C929CA55EA6770474F7E230190FC7574C1FA52437B564B3B5FA4D6106D8A ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
23:48:20.0086 0x1728  usbohci - ok
23:48:20.0109 0x1728  [ CEE43CD5357DB8786CE6E2C430841AE4, 50F4629AE488A12D18EFFAD486D2F95545049AB1F6A3248BA44D2132EEC9A653 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
23:48:20.0113 0x1728  usbprint - ok
23:48:20.0139 0x1728  [ 99F0738B320B7A8D11351A32F68AA5F1, DAA887C31E3F56245C15F04044C12B6E832FA7E837F4107376A6F8D8E3A99FEC ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
23:48:20.0145 0x1728  usbser - ok
23:48:20.0172 0x1728  [ 67E26F56CF7EACCBD9C9F75343A3D7C2, 210FA280897CCCB2458E9E683A8B4CA8A5DF9606B54F8B9CE05CA4AA6FD810AB ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
23:48:20.0180 0x1728  USBSTOR - ok
23:48:20.0204 0x1728  [ 7BA802C9F73A84B75BB22538ADA495BE, 7D97E6305168C4CA86AB9BD5B63300156DFE97032251CB83DB1D4C4DB9C28DC8 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
23:48:20.0222 0x1728  usbuhci - ok
23:48:20.0241 0x1728  [ 7DB399A665C703B053930A4B5FFBA0E7, 82E4A0CD17A251D1FCD75EA2548F16BE29B47A8B83F5C27D776748FE75024FD4 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
23:48:20.0251 0x1728  usbvideo - ok
23:48:20.0286 0x1728  [ 50E70B3A95138AA4A30B095270EE0DE6, 9B7072C36230102A089C4A6DFE1980CD9DB28E566EF02830600DEBAF3AAD31C7 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
23:48:20.0301 0x1728  USBXHCI - ok
23:48:20.0424 0x1728  [ 3156FFFB2B3BF5375814F777D343AD9F, C4E63043EB9D9227CDD487608AF9BA25C755D85E5FF8E63C2079D68CCC79E4BB ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
23:48:20.0504 0x1728  UserDataSvc - ok
23:48:20.0576 0x1728  [ C0E60CC6D48013728C7E4168D61A0B39, CA283312E9669BCC74A3B5E6332502D1CAA7148C049B94AF3996F3C7CD2676EF ] UserManager     C:\WINDOWS\System32\usermgr.dll
23:48:20.0612 0x1728  UserManager - ok
23:48:20.0661 0x1728  [ 65D70A530105E0576641493D6292C9EA, 1059285060E700449C6BB99DB0E5E4FF4A32215323F45C11DA7617785F073276 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
23:48:20.0691 0x1728  UsoSvc - ok
23:48:20.0720 0x1728  [ 9936F9E94C6E3F47A158D7BFF020575A, D28F6BBCBA07AD8FC17C99D701A0C9367270C4A504BAAB7B840931BBF333D65D ] VaultSvc        C:\WINDOWS\system32\lsass.exe
23:48:20.0726 0x1728  VaultSvc - ok
23:48:20.0743 0x1728  [ C1EC9211C7759D2487FD30934AA3EE96, 6914BB8B44550DFE75E5A3772E93ADF8459EB621CA400BDD9B7E3185A09B6F9A ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
23:48:20.0764 0x1728  vdrvroot - ok
23:48:20.0820 0x1728  [ 374CD93271184F04988FDC1C25B3E855, 09727093C5F7B258867C16D41F7F9835BF549CC339288BFE01A8F34AC7E93E23 ] vds             C:\WINDOWS\System32\vds.exe
23:48:20.0849 0x1728  vds - ok
23:48:20.0894 0x1728  [ C83F3BC00651448DB127D497CF955089, 31B8838CEED08E7D5DD8635A805A8010798BD9B10A3775FAFDB576FBD7303D39 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
23:48:20.0904 0x1728  VerifierExt - ok
23:48:20.0956 0x1728  [ 0E12F5F6B1C813D17AFDA197C4394423, B0AFDFE0E12633C6D984DA366197BE09ED2649BAFF525FA0DE84701E5B335DB9 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
23:48:20.0984 0x1728  vhdmp - ok
23:48:20.0995 0x1728  [ 1AD096A5C00E522398D0092D875A8CB6, 6959FCD6DD2115CD293DBD4BCD6D1BA0AE4F7495A9BBB48F7388384EEABB38E9 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
23:48:20.0999 0x1728  vhf - ok
23:48:21.0032 0x1728  [ EE9A22CFD9AEDD7B52F98B0272494609, F668131BABD048857F011A471936B52EDF0F2A42CB6000ACB4E0E43F88782AAD ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
23:48:21.0051 0x1728  vmbus - ok
23:48:21.0069 0x1728  [ BFBD0895926FD98A03AD6BB845B569B7, 5B7913ACD6CC132B2F36B079BC5F897C21884A7F21046B8996CC3D74C4B6DA4C ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
23:48:21.0073 0x1728  VMBusHID - ok
23:48:21.0098 0x1728  [ C123C97D351C56C75FE5335AB18255EE, 67315E332E863E5C233BA113826A5DEEE08C1A0A3358E6AC21F25DC5EAC86D07 ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
23:48:21.0103 0x1728  vmgid - ok
23:48:21.0177 0x1728  [ A9C889CFDDE704A15CDC639C3D6662B6, 9EE41886D9E8DFDB512B821EAFE1857E83A3C3318EB852A2C110DB8184346AA9 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
23:48:21.0192 0x1728  vmicguestinterface - ok
23:48:21.0209 0x1728  [ A9C889CFDDE704A15CDC639C3D6662B6, 9EE41886D9E8DFDB512B821EAFE1857E83A3C3318EB852A2C110DB8184346AA9 ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
23:48:21.0221 0x1728  vmicheartbeat - ok
23:48:21.0238 0x1728  [ A9C889CFDDE704A15CDC639C3D6662B6, 9EE41886D9E8DFDB512B821EAFE1857E83A3C3318EB852A2C110DB8184346AA9 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
23:48:21.0249 0x1728  vmickvpexchange - ok
23:48:21.0279 0x1728  [ F8F380ABEAFBC589FF6D2D96267C1210, 0CFA3D9E88D984BAFED8E08102BF4DC4077856C6C8C1EBD8D4C4D0D49B673F44 ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
23:48:21.0293 0x1728  vmicrdv - ok
23:48:21.0312 0x1728  [ A9C889CFDDE704A15CDC639C3D6662B6, 9EE41886D9E8DFDB512B821EAFE1857E83A3C3318EB852A2C110DB8184346AA9 ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
23:48:21.0324 0x1728  vmicshutdown - ok
23:48:21.0341 0x1728  [ A9C889CFDDE704A15CDC639C3D6662B6, 9EE41886D9E8DFDB512B821EAFE1857E83A3C3318EB852A2C110DB8184346AA9 ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
23:48:21.0354 0x1728  vmictimesync - ok
23:48:21.0371 0x1728  [ A9C889CFDDE704A15CDC639C3D6662B6, 9EE41886D9E8DFDB512B821EAFE1857E83A3C3318EB852A2C110DB8184346AA9 ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
23:48:21.0382 0x1728  vmicvmsession - ok
23:48:21.0405 0x1728  [ F8F380ABEAFBC589FF6D2D96267C1210, 0CFA3D9E88D984BAFED8E08102BF4DC4077856C6C8C1EBD8D4C4D0D49B673F44 ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
23:48:21.0417 0x1728  vmicvss - ok
23:48:21.0447 0x1728  [ 0AB9C264F13E2A070A8CF10EDD099ED2, 2E7EB4EE8DCBBCA497CC0E7F4BE057627E9702B6FAF56A7DBCA1325236C880EC ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
23:48:21.0453 0x1728  volmgr - ok
23:48:21.0480 0x1728  [ 6EE608257C1137A25B402EF8FC77E83A, 3AE684EBA32563468AD917155C93220F938460A699FBFC3DB8436F83C0C54209 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
23:48:21.0501 0x1728  volmgrx - ok
23:48:21.0539 0x1728  [ E3429DBBEA3965BB96E24B16EF4A2551, 0CEE2DEF75C6761DA67AFD3BBF8DEEB1331796719EB84D658B3E517DEC824B49 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
23:48:21.0555 0x1728  volsnap - ok
23:48:21.0580 0x1728  [ 86E790B503C771E674C7DF8FFCBFEFDB, 634B27C4FA363A2165D3D6929D3B22F41EE06198C579A70D446A48830924467B ] volume          C:\WINDOWS\system32\drivers\volume.sys
23:48:21.0584 0x1728  volume - ok
23:48:21.0612 0x1728  [ B25589A0892E6DF8CC07E5CB48BFC954, DA29974426EFD4472A3828FA0EF31AD3860AA8068AB66B5F4BE6A412BC3E73E9 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
23:48:21.0617 0x1728  vpci - ok
23:48:21.0649 0x1728  [ AA4466A47D2CA7ECE3DCF5256017DCC3, 83414BFBD3DF1CB7417F0F55709E8180D97FA20A74581C34EAAFF667FBEBFD93 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
23:48:21.0658 0x1728  vsmraid - ok
23:48:21.0753 0x1728  [ 0BB73BF6FDDD19DE3DE9377EA95E4C64, 74B6E612F9E009A5E43B603BCAD854F3711F6C8A7ED0328B1E3A9B2D4C9EA342 ] VSS             C:\WINDOWS\system32\vssvc.exe
23:48:21.0848 0x1728  VSS - ok
23:48:21.0899 0x1728  [ 98BB6C9AD39D8F2E883093F28282FAEC, 63F4036A1DB23C20AAEEC1CA8ABDE9B46FA09A55EA4E5DB0C0B5D6D58ABAD62F ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
23:48:21.0912 0x1728  VSTXRAID - ok
23:48:21.0939 0x1728  [ B47026E109828102266CBE2F5F9AD113, 28C76B34C48BACEA267A208CC758BB55539323B16300E869AE71B6A99A849AB5 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
23:48:21.0943 0x1728  vwifibus - ok
23:48:21.0959 0x1728  [ 799ECD541A9B2764B36A22A095885365, E255E74682927D662294AA3F88FDA211EEE603466EB264E8941C3BACC6A0E530 ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
23:48:21.0964 0x1728  vwififlt - ok
23:48:21.0976 0x1728  [ 82CA088A33517D1C8571D6850CC13D7E, 0401A08EAF36DB393B74FE8693C60F62EDE10BBC9300C76812C7D01B6AE9A051 ] vwifimp         C:\WINDOWS\System32\drivers\vwifimp.sys
23:48:21.0980 0x1728  vwifimp - ok
23:48:22.0063 0x1728  [ E75460AC4E936BFC0703021DB0BB17B8, D9985C3206B503659FD2F4EE7FD0B9AF8CB2DE821BFD68B13C9E3BD9CE5AEF6B ] W32Time         C:\WINDOWS\system32\w32time.dll
23:48:22.0088 0x1728  W32Time - ok
23:48:22.0115 0x1728  [ F0F477541F7AF67CC05DA1CF4921A500, F7DD2F49B61C484596DE3893683B1172A138386BD71F54BFCF37A31005C7368F ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
23:48:22.0120 0x1728  WacomPen - ok
23:48:22.0164 0x1728  [ A0957CBC1C054A87EE7A65A994102A96, CB6339F3F67D0E33C26E6756F88869574B84426B20C907E094F83B9DC5E36A3E ] WalletService   C:\WINDOWS\system32\WalletService.dll
23:48:22.0186 0x1728  WalletService - ok
23:48:22.0218 0x1728  [ FDD16EF9177A8A2EF08A7FA3D3EFAA13, 148F34CBEEF0CE87103C76294AE5BE318F990A5FE7A5EDE6F47D85361248582B ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
23:48:22.0241 0x1728  wanarp - ok
23:48:22.0250 0x1728  [ FDD16EF9177A8A2EF08A7FA3D3EFAA13, 148F34CBEEF0CE87103C76294AE5BE318F990A5FE7A5EDE6F47D85361248582B ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
23:48:22.0255 0x1728  wanarpv6 - ok
23:48:22.0386 0x1728  [ EA0524A2A01792796EC80AE2FE08307A, 68CC0F3451C6797222411C276376C7741C96C45E628DD77FB1FB17C10DC0EA8A ] wbengine        C:\WINDOWS\system32\wbengine.exe
23:48:22.0513 0x1728  wbengine - ok
23:48:22.0610 0x1728  [ 4D5CDE84068F3D4613C3C17CFEA4515D, 2F011CE35AAAD8BA7AD61E1FBDAC225A3C1B06EFE89CAE2FCC65E92BF4AB1CC0 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
23:48:22.0649 0x1728  WbioSrvc - ok
23:48:22.0677 0x1728  [ 923200B78F5284D674A3712204D0FEFA, 4B00785D2E9D12052C2C8E80C568606E0148AA230285D4018A0A603E16224CEE ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
23:48:22.0685 0x1728  wcifs - ok
23:48:22.0740 0x1728  [ 9DDD15FCE0BE61F25C20CC7E2A96B77C, 072E6B3D86CD4F4A55305986E3848A47B7E8000FF5AEFE8A206FD4F7BE958872 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
23:48:22.0774 0x1728  Wcmsvc - ok
23:48:22.0804 0x1728  [ 2C396871F724DDF871A2EF4CADE5151D, 8CAD8A393F0CC447432E1BED21A691E25356F7DBC06E3887138A6F86CB1D656D ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
23:48:22.0840 0x1728  wcncsvc - ok
23:48:22.0852 0x1728  [ 1737BEF60CA384423CE4B32AF1C2BFFC, D61353D3B2EAEDFDCBB5DB3AD27E76396CC7755AFF01233307EAA1967493DE63 ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
23:48:22.0858 0x1728  wcnfs - ok
23:48:22.0881 0x1728  [ 38130C1C5FE0E08820EE57E1B087B659, 3705AA4699D4C402C0BBC5BC4E1EE67CB4A4B9C27702E88952A76891C3A3F496 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
23:48:22.0887 0x1728  WdBoot - ok
23:48:22.0937 0x1728  [ 0C6CBF3490EE5F0D62B5820568CA30B8, 97EDEC84DA72A900D7740B8763DDDAB600628F3F1E1DDE1212383C2E60FDC77C ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
23:48:22.0970 0x1728  Wdf01000 - ok
23:48:22.0992 0x1728  [ F7B6CB0F9ECD28848E2BDACEAB0D9204, B64D91A36600AEBE656F0514AF8653C294DE88054FE6DBB7B1A6D0A23D2A5131 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
23:48:23.0004 0x1728  WdFilter - ok
23:48:23.0055 0x1728  [ 501CB5E6999B7336BE5D0D401013D251, D4581E4FD8BE65D611E763AE88D2982A785036B2A93F2A00D3A3A395AB2AD5B3 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
23:48:23.0084 0x1728  WdiServiceHost - ok
23:48:23.0103 0x1728  [ 501CB5E6999B7336BE5D0D401013D251, D4581E4FD8BE65D611E763AE88D2982A785036B2A93F2A00D3A3A395AB2AD5B3 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
23:48:23.0118 0x1728  WdiSystemHost - ok
23:48:23.0156 0x1728  [ BF45B43BA47D0FA769CE5AFBF7104F01, CBEEC0E915162BEBFCD2CA9EF72C02E82AFAB2A016F1750A7982975A94599CF6 ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
23:48:23.0183 0x1728  wdiwifi - ok
23:48:23.0198 0x1728  [ 82A4F22C884B4BAE8B531640859F9871, 1C662557F671FA680E7CC2FC565B198470E421778BD03749CD05B2928568C430 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
23:48:23.0205 0x1728  WdNisDrv - ok
23:48:23.0248 0x1728  WdNisSvc - ok
23:48:23.0280 0x1728  [ 9066FE8EAB91E15437CB3C43757F2A65, 1F8B3D8C90C7862CCAB91D170F49E7F1D58FABAFA1C8DDDE1796404D1DD98707 ] WebClient       C:\WINDOWS\System32\webclnt.dll
23:48:23.0295 0x1728  WebClient - ok
23:48:23.0351 0x1728  [ F322B8E6C5614E7975C8BF34B7A6710E, 299816001856E8C91BFBB9C48D87B7ACBD5A39F6A65147F5AE6EDB3065A893E9 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
23:48:23.0382 0x1728  Wecsvc - ok
23:48:23.0414 0x1728  [ 04CA184EB5743DE5A2CCEEF2DB2DA8B3, E16921496F57B78A152A103F8D58601C9687360048A6CB51E76A96E3B64CC0FA ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
23:48:23.0441 0x1728  WEPHOSTSVC - ok
23:48:23.0452 0x1728  [ BA78F20F7FD7709EA3AAAD91F8535EDA, D1DFBFCBBB8D4D992FBF3B340DB6A2F5DDC7E55F52E1100297EA2004FF752A2B ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
23:48:23.0464 0x1728  wercplsupport - ok
23:48:23.0500 0x1728  [ E5AE3B23620126483B957BDFF38FE7B7, 306AAA0B37F3914FE590A5DBFBF640C79173150C006BC7A6CF1683D85C0AFC5F ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
23:48:23.0513 0x1728  WerSvc - ok
23:48:23.0573 0x1728  [ 4D64719B4819CA22A046EC32809BBD98, 0ABD6C7D039E57F5637E843388FA8D52072237061EB75C7CDEBC9E13A6C8F06E ] WFDSConMgrSvc   C:\WINDOWS\System32\wfdsconmgrsvc.dll
23:48:23.0599 0x1728  WFDSConMgrSvc - ok
23:48:23.0624 0x1728  [ 3C8F0ABD00E197101DCF43FEF8FB0D76, AF5C68B85EE1503ACD4AEA1D997F816C34293A77791D59A605DC18450B4906DE ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
23:48:23.0633 0x1728  WFPLWFS - ok
23:48:23.0659 0x1728  [ 2DEB40D6837956CE08A8F9EB3ECA5A01, B40D23E54CDF6BE05D6C5DA536BF6D998E79EDE9C391A42452F9F69EE206EA1E ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
23:48:23.0671 0x1728  WiaRpc - ok
23:48:23.0702 0x1728  [ 75014BF6510D4C6C69EEE5B7743A52AF, 11AEEF4D52C35E5A7006713836ECF1198A53CD02736E792B1C698144CA1363F0 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
23:48:23.0707 0x1728  WIMMount - ok
23:48:23.0713 0x1728  WinDefend - ok
23:48:23.0747 0x1728  [ C8EBCFED8FD2CDF725E44AF93016621E, A0B76E55CC535A0F1D79C3C0EC59753086EAB669EC7ADA4F97656DCAD2A69448 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
23:48:23.0753 0x1728  WindowsTrustedRT - ok
23:48:23.0763 0x1728  [ D318557F9D7CA3836104F0B8ECB1F32E, 6850BBFB4F65167B052F3CA22FD72E9188A14FD2A9CC085861B4BC40CBA34249 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
23:48:23.0767 0x1728  WindowsTrustedRTProxy - ok
23:48:23.0854 0x1728  [ 61F0D6574577499FB43D9F4870B08A7F, 757ACD4F292C43B04B6428D84A7147DE8E565716D94B6B02F288F3B5E2D1C135 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
23:48:23.0891 0x1728  WinHttpAutoProxySvc - ok
23:48:23.0903 0x1728  [ 31DDF1D001336B2DCE7DF24E99EF1D04, A1FCABF4A263BFAE042FE7A9F6C15FD9B3D8E985278C32AE8975ECE79B341277 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
23:48:23.0908 0x1728  WinMad - ok
23:48:24.0082 0x1728  [ 9A26F7834706A6D8C8824EB08FD7C362, 750F6A0759D70BE481C70FE4BB21D18E756A8F0C23A014C2CE1E7729A1E625FE ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
23:48:24.0106 0x1728  Winmgmt - ok
23:48:24.0135 0x1728  [ 2E1A614EFB0523E20860AE7978DDA0A4, E13564690F9977747CA676D3843B467506447F060A5FF6676835A9C7A30BA409 ] WinNat          C:\WINDOWS\system32\drivers\winnat.sys
23:48:24.0147 0x1728  WinNat - ok
23:48:24.0283 0x1728  [ 27DAA9AA3E03C1068678D5659461BB32, AFDED6D671C430F296C9EAA73590111D6A8A9FA93DFE0595B90467FFE28EFB35 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
23:48:24.0402 0x1728  WinRM - ok
23:48:24.0431 0x1728  [ 03858B18BB6DF6A400D9FC5153FD28A8, C7AD69B022AEFDDDAFB74CCCDF20AF9CCDBA0097634BBBD07A2EFBA5922560C1 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
23:48:24.0438 0x1728  WINUSB - ok
23:48:24.0462 0x1728  [ 0BF4A43CF1F3A4D50AFA4561C3B4628D, 2D0B4E7004C8AC8A9EE07E6D5241BF32395CA142BF3B03FA9CF00BC6720A6AC7 ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
23:48:24.0467 0x1728  WinVerbs - ok
23:48:24.0570 0x1728  [ 11DDD4C9BDF095A5F5B5ACA98FBBF7A2, CFA76C197987CC9EBFE4AC2AD6FE9A9620819B50E9DD423BCE13F7DB5DA641D8 ] wisvc           C:\WINDOWS\system32\flightsettings.dll
23:48:24.0597 0x1728  wisvc - ok
23:48:24.0724 0x1728  [ E624376E7E7D9AC203113140D9E618A2, 3553D343665194492E38B8C437DE429CEAC135D69EC0CB951BA3E3A7549F673E ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
23:48:24.0826 0x1728  WlanSvc - ok
23:48:24.0956 0x1728  [ 2393C4DB3DF3D19B0B920AD607098E79, D632671247DE3808D9C5B36A3FF173C86BB3AD274D03C851BCD417CE62B3820D ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
23:48:25.0044 0x1728  wlidsvc - ok
23:48:25.0126 0x1728  [ E5AB2E0B4F766E34AFC768D9769A24D7, 0DE04B2F43B9DCC92F9215B1058EE4ABA228B9986051CF39959555C12DF017B3 ] wlpasvc         C:\WINDOWS\System32\lpasvc.dll
23:48:25.0287 0x1728  wlpasvc - ok
23:48:25.0321 0x1728  [ 0D6E1347A891607759340B1E55BA2A77, 033DF14920A581FE7E21C6930280AE159B5634F2FEAF79423E8D0B7D46500048 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
23:48:25.0325 0x1728  WmiAcpi - ok
23:48:25.0373 0x1728  [ F7B122E8A238354DE344B77216E8D9AC, 3C4F864655CFF786B33333E643AA929B2D2B01ECD56EEEEADE7CEAB38249DA3B ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
23:48:25.0382 0x1728  wmiApSrv - ok
23:48:25.0426 0x1728  WMPNetworkSvc - ok
23:48:25.0477 0x1728  [ 1AE1076034392218EE89D2744EC2A071, 695C28E2697B12BBD919687176CE082E94887A5D8B6229F163A26F6EDF401C4C ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
23:48:25.0487 0x1728  Wof - ok
23:48:25.0612 0x1728  [ D571821EDAA1F23EB521314FB9AA1C88, 7F16E6915060BD5FABE0805284631F92EEC11234579D09C3CEDDBF73D312E7F5 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
23:48:25.0724 0x1728  workfolderssvc - ok
23:48:25.0754 0x1728  [ 2AD9CC8445F0E1A8900A9DE123643CD2, A5928B26722DFBB201A32DEF48B25D4BF291815EA68CF50CBE79EEA9260A71E3 ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
23:48:25.0765 0x1728  WPDBusEnum - ok
23:48:25.0792 0x1728  [ 1FD80CBB192A20375F3664639DEB57B5, 7A4789D4B2F8E289726E1C723DC00D5AC1F8C5E00FB2879C9D0E6DDC97D2B1A6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
23:48:25.0810 0x1728  WpdUpFltr - ok
23:48:25.0875 0x1728  [ 3369EF007E43B88EAC8F1789B43D4393, 347F9F7DF980BB739895EDFE72E2E595EF56634330DC63DAA36403AB232B5B5A ] WpnService      C:\WINDOWS\system32\WpnService.dll
23:48:25.0892 0x1728  WpnService - ok
23:48:25.0918 0x1728  [ 41403B9466EDA80FACD7713478A56DF8, A71BF9C7A2483FE1F660AC9688FCB38BA2310F16A69EB117C948458364953F34 ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
23:48:25.0930 0x1728  WpnUserService - ok
23:48:25.0975 0x1728  [ DAF4451760B46CB383D287C4FAFFE97D, 658AFE31EF50E934FEDD2E7048257DBFE9E6DE5F1ACDC658B21737391CF1CC5A ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
23:48:25.0979 0x1728  ws2ifsl - ok
23:48:26.0035 0x1728  [ D4A0661AB0FE542460CA76BFB4FAA2D6, 149F0A0720C47BFFCA68165A46382E5CBB273F48483DBB598CEA320801664718 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
23:48:26.0049 0x1728  wscsvc - ok
23:48:26.0059 0x1728  WSearch - ok
23:48:26.0178 0x1728  [ 359A4FC47628C0E66894B80C97932C71, 2E4A70754619285184BA605800A9ACBB0658E7EC005271652BD465A34015B990 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
23:48:26.0280 0x1728  wuauserv - ok
23:48:26.0316 0x1728  [ 455609BF60DA3B57EEAB863DEFCCF14D, F55271C42B7AFD17D01275703719C1F52C21996DB82AC78A70A8A8B62370623B ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
23:48:26.0322 0x1728  WudfPf - ok
23:48:26.0339 0x1728  [ 5068DAA8F67A62E964C9C9F88B159EA9, 09FCB7A817280957D1AD365EF8B46F666C70957238BF9FBC87D51115E1B0FCB0 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
23:48:26.0349 0x1728  WUDFRd - ok
23:48:26.0423 0x1728  [ 9EFE23CA208BF4B613FF4A6028DFAB10, 483D8D8DA578BF3EA5617EAB42457543EC6F97C1977BDD8ABFDF854AE3AAFD35 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
23:48:26.0460 0x1728  wudfsvc - ok
23:48:26.0531 0x1728  [ B0C56930417D00E44B3FDBF6FC282943, 837776DBB83184015E7B0C5821E914325E39A8CF51497A95389B33C1E995C55E ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
23:48:26.0609 0x1728  WwanSvc - ok
23:48:26.0640 0x1728  [ FC0147AB34C7CDB2D8A1B29C207F2CD1, 737D40A4BE35AD13C091D8E320FAD3FD7C0C7E41C8B50E48D3C2151712A55718 ] xbgm            C:\WINDOWS\System32\xbgmsvc.dll
23:48:26.0660 0x1728  xbgm - ok
23:48:26.0724 0x1728  [ 8C7C5945C3545CA767BE111D78C15314, 5A938679DA3EDA2D9CA7034908DFEFCC7DAADB10DFD0CF4ECE882FF536D1BFA2 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
23:48:26.0767 0x1728  XblAuthManager - ok
23:48:26.0828 0x1728  [ A8BD191F46CC58E45637CB3E262CF0F2, CA65524427ECDB5E1138A5F8E885566064E507BA60FC31E0D9D17B9556CC9ADC ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
23:48:26.0916 0x1728  XblGameSave - ok
23:48:26.0947 0x1728  [ B10655A4C2EFDC25483D670EF52A4854, 2D9DC81AE73FDFE7F4E395BEC8E806E6BAD8DE0470027EEEC256AC4A4B7C7AA4 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
23:48:26.0961 0x1728  xboxgip - ok
23:48:27.0000 0x1728  [ E099DED5C602AE4A7ECCF7CD4B1D2E33, 7FDAFFE13B87A8E6AA8721F8905FFF6EF04CAB93009F68EDA862B57EBB04514F ] XboxGipSvc      C:\WINDOWS\System32\XboxGipSvc.dll
23:48:27.0028 0x1728  XboxGipSvc - ok
23:48:27.0150 0x1728  [ EF83C2EF7F152DFDC6D9F1AEC6FBE66F, 21D4FCD12F9D40D066F05936131A4F7BAB301DD800C85921476EC182B9D27D0B ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
23:48:27.0215 0x1728  XboxNetApiSvc - ok
23:48:27.0252 0x1728  [ 2E50A379A8E4F6C5D85E87C26C08D329, ADA0C344FE58A3772FFF7417268160E488741C5B2F08CA12ED587AB7F75756F6 ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
23:48:27.0266 0x1728  xinputhid - ok
23:48:27.0273 0x1728  ================ Scan global ===============================
23:48:27.0357 0x1728  [ EEA8447A2E39A39F66C74BA66C421F92, 7FFC5294E0D0438E7450ED36947AB04D0C84DF4E1C9F2D49340D3BA586FFFAB2 ] C:\WINDOWS\system32\basesrv.dll
23:48:27.0412 0x1728  [ 981EC77511EBFE8AE5731C08A194A685, DBA05F38AB2536BF6BAC2103843CBAA46E601D9DCF4B72628CAA13F8E37DDB9D ] C:\WINDOWS\system32\winsrv.dll
23:48:27.0455 0x1728  [ 7DD72CBE412C9567661F4B1CE9631FC1, 8D914805CBDAF448C8C132C4C3FEB1D90804F4F485180F7364A75EC5655A4DDB ] C:\WINDOWS\system32\sxssrv.dll
23:48:27.0502 0x1728  [ 800D00D1A7ADA9E341CACDF287347584, 70AD5A458203B35F227F3F6B4783D00424C96AA9E29DB3090CEC8C00E62CD8E5 ] C:\WINDOWS\system32\services.exe
23:48:27.0525 0x1728  [ Global ] - ok
23:48:27.0526 0x1728  ================ Scan MBR ==================================
23:48:27.0538 0x1728  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
23:48:27.0619 0x1728  \Device\Harddisk0\DR0 - ok
23:48:27.0620 0x1728  ================ Scan VBR ==================================
23:48:27.0657 0x1728  [ D189B3B5E3C9FE11B1DD3B726B886B3A ] \Device\Harddisk0\DR0\Partition1
23:48:27.0660 0x1728  \Device\Harddisk0\DR0\Partition1 - ok
23:48:27.0701 0x1728  [ 573D34879DD86B396513F8D00904EF43 ] \Device\Harddisk0\DR0\Partition2
23:48:27.0703 0x1728  \Device\Harddisk0\DR0\Partition2 - ok
23:48:27.0722 0x1728  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
23:48:27.0725 0x1728  \Device\Harddisk0\DR0\Partition3 - ok
23:48:27.0740 0x1728  [ 3F53A86F5D7CC2189BD182A7781B3901 ] \Device\Harddisk0\DR0\Partition4
23:48:27.0744 0x1728  \Device\Harddisk0\DR0\Partition4 - ok
23:48:27.0783 0x1728  [ 139868106EB7CB8574B14ADF90E42707 ] \Device\Harddisk0\DR0\Partition5
23:48:27.0786 0x1728  \Device\Harddisk0\DR0\Partition5 - ok
23:48:27.0788 0x1728  ================ Scan generic autorun ======================
23:48:27.0788 0x1728  SecurityHealth - ok
23:48:28.0571 0x1728  [ DA2D7BED47EF71BDFEEDDEEE76C965FD, 79DB43FB6E84AD492E45DD7F58235D65DF0750AED8E1CEF287D9D1379106A953 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
23:48:29.0150 0x1728  RTHDVCPL - ok
23:48:29.0204 0x1728  [ 3BB4191DB3EFB583307EC31E99BA2F59, F77FC8D15AE98D7A3724D891E00BFAEF52FB032E4C723E263A1BC040381ED8E1 ] C:\Windows\System32\DptfPolicyLpmServiceHelper.exe
23:48:29.0226 0x1728  DptfPolicyLpmServiceHelper - ok
23:48:29.0429 0x1728  [ 5602FF42444B4991E69C62E493BDAEC4, 7AE46CA0CD1E1C091B31EE4A691C26823E0F1AB1CA6B1C29E6C662BF7E28A996 ] C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe
23:48:29.0547 0x1728  Malwarebytes TrayApp - ok
23:48:31.0334 0x1728  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
23:48:32.0150 0x1728  OneDriveSetup - ok
23:48:34.0412 0x1728  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
23:48:35.0233 0x1728  OneDriveSetup - ok
23:48:35.0865 0x1728  [ 33D70B9897AC3449355AB570AFB11322, B069809B563672599269A43634C763DDEC8398BA66EF4A555FBB7B5CDDCEFA8C ] C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe
23:48:35.0985 0x1728  AcerPortal - ok
23:48:35.0990 0x1728  Waiting for KSN requests completion. In queue: 1
23:48:37.0534 0x1728  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.11.15063.332 ), 0x61100 ( enabled : updated )
23:48:37.0741 0x1728  Win FW state via NFP2: enabled ( trusted )
23:48:37.0880 0x1728  ============================================================
23:48:37.0880 0x1728  Scan finished
23:48:37.0880 0x1728  ============================================================
23:48:37.0915 0x00e8  Detected object count: 0
23:48:37.0915 0x00e8  Actual detected object count: 0
         


Alt 17.08.2017, 20:22   #6
M-K-D-B
/// TB-Ausbilder
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden



Servus,





Schritt 1
Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Image File Execution Options Schlüssel
    • Tracing Schlüssel
    • Prefetch Dateien
    • Proxy
    • Winsock
    • Firewall
    • IE Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist. Am Ende des Suchlaufs öffnet sich automatisch eine Logdatei. Schließe diese.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Klicke am Ende der Bereinigung auf Jetzt neu starten. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
  • Deinstalliere Malwarebytes' Anti-Malware 2 und 3 über die Systemsteuerung. (Bebilderte Anleitung)
  • Starte den Rechner im Anschluss neu auf.
  • Downloade dir den MBAM Uninstaller auf deinen Desktop.
  • Schließe alle offenen Programme und führe den Uninstaller aus. Der Rechner muss zum Abschluss neu gestartet werden.





Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware 3 (Bebilderte Anleitung)
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.





Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die zwei neuen Logdateien von FRST.

Alt 17.08.2017, 23:26   #7
hewwisch
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden



Code:
ATTFilter
# AdwCleaner 7.0.1.0 - Logfile created on Thu Aug 17 21:13:26 2017
# Updated on 2017/05/08 by Malwarebytes 
# Running on Windows 10 Home (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

Deleted: C:\Users\Gaby\AppData\Local\SweetLabs App Platform
Deleted: C:\ProgramData\Pokki
Deleted: C:\Users\All Users\Pokki
Deleted: C:\Users\Default\AppData\Local\Pokki
Deleted: C:\Users\Default User\AppData\Local\Pokki
Deleted: C:\Users\Public\Pokki
Deleted: C:\ProgramData\{EB5F5A55-037A-4E47-806B-2C8AA9374701}


***** [ Files ] *****

Deleted: C:\Users\Gaby\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Pokki Start Menu.lnk
Deleted: C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pokki Start Menu.lnk
Deleted: C:\Users\All Users\Desktop\eBay.lnk
Deleted: C:\Users\Public\Desktop\eBay.lnk
Deleted: C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk


***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted: SweetLabs App Platform


***** [ Registry ] *****

Deleted: [Key] - HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP
Deleted: [Key] - HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP
Deleted: [Key] - HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu
Deleted: [Key] - HKU\S-1-5-21-2052414299-3692341105-1188190429-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{7BCA6879-A9F8-47DE-AE05-F5CE7EA3A474}
Deleted: [Key] - HKLM\SOFTWARE\Classes\TypeLib\{ADF1FA2A-6EAA-4A97-A55F-3C8B92843EF5}
Deleted: [Key] - HKCU\Software\Classes\AllFileSystemObjects\shell\pokki
Deleted: [Key] - HKCU\Software\Classes\Directory\shell\pokki
Deleted: [Key] - HKCU\Software\Classes\Drive\shell\pokki
Deleted: [Key] - HKCU\Software\Classes\lnkfile\shell\pokki
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\OverlayIcon.DLL


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Image File Execution Options%s keys deleted
::Prefetch files deleted
::Proxy settings cleared
::Firewall rules cleared
::IE policies deleted
::Chrome policies deleted
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [3218 B] - [2017/8/17 21:8:12]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########
         
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 8/17/17
Scan Time: 11:58 PM
Log File: mbam.txt
Administrator: Yes

-Software Information-
Version: 3.1.2.1733
Components Version: 1.0.160
Update Package Version: 1.0.2608
License: Trial

-System Information-
OS: Windows 10 (Build 15063.540)
CPU: x64
File System: NTFS
User: PAULA\Gaby

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 396927
Threats Detected: 0
(No malicious items detected)
Threats Quarantined: 0
(No malicious items detected)
Time Elapsed: 8 min, 52 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 17-08-2017
durchgeführt von Gaby (Administrator) auf PAULA (18-08-2017 00:19:31)
Gestartet von C:\Users\Gaby\Downloads
Geladene Profile: Gaby (Verfügbare Profile: Gaby)
Platform: Windows 10 Home Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Windows (R) Win 7 DDK provider) C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\AdminService.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyCriticalService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMEvent.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMLockHandler.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QASvc.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMTray.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAEvent.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAMsg.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerWinMonitor.exe
(Atheros Communications) C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe
(Acer) C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe
(WildTangent) C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(acer) C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
(TODO: <Company name>) C:\Program Files\Acer\User Experience Improvement Program\Plugin\AppMonitor\AppMonitorPlugIn.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Farbar) C:\Users\Gaby\Downloads\FRST64(2).exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672664 2014-06-30] (Realtek Semiconductor)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\Windows\System32\DptfPolicyLpmServiceHelper.exe [111488 2013-09-17] (Intel Corporation)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM\...\Policies\Explorer\Run: [BtvStack] => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [134784 2014-02-25] (Atheros Communications)
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\...\Run: [AcerPortal] => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2418392 2016-09-09] (Acer)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5d553a61-a212-4b41-b703-8cb441e907f6}: [DhcpNameServer] 40.32.1.55
Tcpip\..\Interfaces\{ab9651b1-eaf6-49e1-9a94-aac56f48722c}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer13.msn.com/?pc=ACJB
SearchScopes: HKLM -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKLM-x32 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?PC=WCUG&FORM=WCUGDF&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
BHO: Kein Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> Keine Datei
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2014-12-16] (Adblock Plus)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-01] (Google Inc.)
BHO-x32: Kein Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> Keine Datei
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2014-12-16] (Adblock Plus)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-01] (Google Inc.)
Toolbar: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-05-01] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} -  Keine Datei
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} -  Keine Datei
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} -  Keine Datei

FireFox:
========
FF DefaultProfile: dd6iemcr.default
FF ProfilePath: C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\dd6iemcr.default [2017-08-18]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\dd6iemcr.default -> Web of Search
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\dd6iemcr.default -> Web of Search
FF Homepage: Mozilla\Firefox\Profiles\dd6iemcr.default -> hxxps://www.malwarebytes.org/restorebrowser//?s=acer&m=start
FF Session Restore: Mozilla\Firefox\Profiles\dd6iemcr.default -> ist aktiviert.
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor => nicht gefunden
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-05-14] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-05-14] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2013-08-06] ()

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [319104 2014-02-25] (Windows (R) Win 7 DDK provider) [Datei ist nicht signiert]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2267352 2016-08-30] (Acer Incorporated)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [49992 2017-08-10] (Dropbox, Inc.)
R2 DptfParticipantAcpiProcessorService; C:\WINDOWS\system32\DptfParticipantProcessorService.exe [117704 2013-09-17] (Intel Corporation)
R2 DptfPolicyCriticalService; C:\WINDOWS\system32\DptfPolicyCriticalService.exe [150760 2013-09-17] (Intel Corporation)
R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573032 2014-07-22] (Acer Incorporated)
R2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-04-24] (WildTangent)
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [328624 2015-10-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
R2 LMSvc; C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe [466664 2014-06-10] (Acer Incorporate)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [458984 2014-10-17] (Acer Incorporate)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-24] ()
R3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [234240 2014-07-15] (acer)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-07-11] (Microsoft Corporation)
S3 wmiApSrv; C:\WINDOWS\system32\wbem\WmiApSrv.exe [199168 2017-03-18] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 athr; C:\WINDOWS\System32\drivers\athwbx.sys [3888640 2014-02-14] (Qualcomm Atheros Communications, Inc.)
R3 BTATH_LWFLT; C:\WINDOWS\system32\DRIVERS\btath_lwflt.sys [77464 2014-02-25] (Qualcomm Atheros)
R3 DptfDevAcpiProc; C:\WINDOWS\system32\DRIVERS\DptfDevAcpiProc.sys [198808 2013-09-17] (Intel Corporation)
S3 DptfDevDisplay; C:\WINDOWS\System32\drivers\DptfDevDisplay.sys [70752 2013-09-17] (Intel Corporation)
S3 DptfDevDram; C:\WINDOWS\System32\drivers\DptfDevDram.sys [145640 2013-09-17] (Intel Corporation)
S3 DptfDevFan; C:\WINDOWS\System32\drivers\DptfDevFan.sys [50640 2013-09-17] (Intel Corporation)
R3 DptfDevGen; C:\WINDOWS\system32\DRIVERS\DptfDevGen.sys [78504 2013-09-17] (Intel Corporation)
S3 DptfDevPch; C:\WINDOWS\System32\drivers\DptfDevPch.sys [116752 2013-09-17] (Intel Corporation)
S3 DptfDevPower; C:\WINDOWS\System32\drivers\DptfDevPower.sys [71808 2013-09-17] (Intel Corporation)
R3 DptfManager; C:\WINDOWS\system32\DRIVERS\DptfManager.sys [493240 2013-09-17] (Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-27] ()
R3 GPIO; C:\WINDOWS\System32\drivers\iaiogpioe.sys [31232 2013-11-11] (Intel Corporation)
R3 iaioi2c; C:\WINDOWS\System32\drivers\iaioi2ce.sys [67584 2013-11-11] (Intel Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [21360 2013-07-17] (Acer Incorporated)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188352 2017-08-17] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2017-08-17] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2017-08-17] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [253856 2017-08-17] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-08-17] (Malwarebytes)
R0 MBI; C:\WINDOWS\System32\drivers\MBI.sys [29464 2013-12-10] (Intel Corporation)
S3 mfencrk; C:\WINDOWS\system32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R1 MpKsla67ea343; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D3002DD5-FB0C-4B55-B29A-39B7AB8335A1}\MpKsla67ea343.sys [44928 2017-08-18] (Microsoft Corporation)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [14680 2013-07-17] (Acer Incorporated)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [42224 2014-02-19] (Synaptics Incorporated)
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-08-18 00:17 - 2017-08-18 00:17 - 002395648 _____ (Farbar) C:\Users\Gaby\Downloads\FRST64(2).exe
2017-08-17 23:48 - 2017-08-17 23:56 - 000093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-08-17 23:48 - 2017-08-17 23:52 - 000188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-08-17 23:48 - 2017-08-17 23:51 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-08-17 23:48 - 2017-08-17 23:51 - 000101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-08-17 23:48 - 2017-08-17 23:51 - 000045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-08-17 23:48 - 2017-08-17 23:48 - 001192400 _____ C:\WINDOWS\isRS-000.tmp
2017-08-17 23:48 - 2017-08-17 23:48 - 000001916 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-08-17 23:48 - 2017-08-17 23:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-08-17 23:47 - 2017-08-17 23:47 - 000000000 ____D C:\Program Files\Malwarebytes
2017-08-17 23:47 - 2017-06-27 12:06 - 000077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-08-17 23:46 - 2017-08-17 23:46 - 065033984 _____ (Malwarebytes ) C:\Users\Gaby\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.160-1.0.2251(1).exe
2017-08-17 22:56 - 2017-08-17 23:13 - 000000000 ____D C:\AdwCleaner
2017-08-17 22:55 - 2017-08-17 22:55 - 008185288 _____ (Malwarebytes) C:\Users\Gaby\Downloads\adwcleaner_7.0.1.0.exe
2017-08-16 23:47 - 2017-08-17 00:11 - 000279732 _____ C:\TDSSKiller.3.1.0.15_16.08.2017_23.47.14_log.txt
2017-08-16 23:29 - 2017-08-16 23:32 - 000054407 _____ C:\Users\Gaby\Downloads\Addition.txt
2017-08-16 23:24 - 2017-08-18 00:21 - 000016314 _____ C:\Users\Gaby\Downloads\FRST.txt
2017-08-16 23:22 - 2017-08-18 00:19 - 000000000 ____D C:\FRST
2017-08-16 23:21 - 2017-08-16 23:21 - 002395648 _____ (Farbar) C:\Users\Gaby\Downloads\FRST64(1).exe
2017-08-16 23:19 - 2017-08-16 23:19 - 002395648 _____ (Farbar) C:\Users\Gaby\Downloads\FRST64.exe
2017-08-16 23:09 - 2017-08-16 23:20 - 000281728 _____ C:\TDSSKiller.3.1.0.15_16.08.2017_23.09.33_log.txt
2017-08-16 22:30 - 2017-08-16 23:02 - 000551624 _____ C:\TDSSKiller.3.1.0.15_16.08.2017_22.30.35_log.txt
2017-08-16 22:26 - 2017-08-16 22:26 - 004922400 _____ (AO Kaspersky Lab) C:\Users\Gaby\Downloads\tdsskiller.exe
2017-08-16 22:18 - 2017-08-01 04:38 - 000406544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2017-08-16 22:18 - 2017-08-01 04:36 - 002165752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-08-16 22:18 - 2017-08-01 04:36 - 000750496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-08-16 22:18 - 2017-08-01 04:34 - 000349600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-08-16 22:18 - 2017-08-01 04:31 - 000176024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2017-08-16 22:18 - 2017-08-01 04:20 - 002956288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-08-16 22:18 - 2017-08-01 04:18 - 013841408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-08-16 22:18 - 2017-08-01 04:18 - 002199552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-08-16 22:18 - 2017-08-01 04:13 - 000364032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-08-16 22:18 - 2017-08-01 04:12 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2017-08-16 22:18 - 2017-08-01 04:09 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-08-16 22:18 - 2017-08-01 04:07 - 005961728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-08-16 22:18 - 2017-08-01 04:07 - 002671616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-08-16 22:18 - 2017-08-01 04:06 - 000798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-08-16 22:18 - 2017-08-01 04:03 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-08-16 22:18 - 2017-08-01 03:30 - 003377664 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswdat10.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000641536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswstr10.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000616448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrepl40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000518144 _____ C:\WINDOWS\SysWOW64\msjetoledb40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjtes40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstext40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjint40.dll
2017-08-16 22:18 - 2017-08-01 00:45 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjter40.dll
2017-08-16 22:18 - 2017-07-28 07:20 - 000279968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-08-16 22:18 - 2017-07-28 07:15 - 000554400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2017-08-16 22:18 - 2017-07-28 07:07 - 000805816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-08-16 22:18 - 2017-07-28 06:48 - 001839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-08-16 22:18 - 2017-07-28 06:48 - 000096648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2017-08-16 22:18 - 2017-07-28 06:47 - 002259768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-08-16 22:18 - 2017-07-28 06:40 - 005820984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-08-16 22:18 - 2017-07-28 06:38 - 004213656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2017-08-16 22:18 - 2017-07-28 06:37 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-08-16 22:18 - 2017-07-28 06:36 - 020373408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-08-16 22:18 - 2017-07-28 06:36 - 006761568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-08-16 22:18 - 2017-07-28 06:36 - 005808640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-08-16 22:18 - 2017-07-28 06:36 - 002424024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-08-16 22:18 - 2017-07-28 06:36 - 001195760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2017-08-16 22:18 - 2017-07-28 06:36 - 000864248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-08-16 22:18 - 2017-07-28 06:35 - 000988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-08-16 22:18 - 2017-07-28 06:33 - 000583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-08-16 22:18 - 2017-07-28 06:20 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2017-08-16 22:18 - 2017-07-28 06:20 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IpNatHlpClient.dll
2017-08-16 22:18 - 2017-07-28 06:18 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2017-08-16 22:18 - 2017-07-28 06:17 - 006728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-08-16 22:18 - 2017-07-28 06:16 - 001291776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-08-16 22:18 - 2017-07-28 06:16 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-08-16 22:18 - 2017-07-28 06:15 - 005721600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-08-16 22:18 - 2017-07-28 06:14 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-08-16 22:18 - 2017-07-28 06:14 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-08-16 22:18 - 2017-07-28 06:13 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-08-16 22:18 - 2017-07-28 06:12 - 000952832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2017-08-16 22:18 - 2017-07-28 06:12 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2017-08-16 22:18 - 2017-07-28 06:12 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-08-16 22:18 - 2017-07-28 06:11 - 003667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-08-16 22:18 - 2017-07-28 06:11 - 001248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-08-16 22:18 - 2017-07-28 06:10 - 001019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-08-16 22:18 - 2017-07-28 06:10 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-08-16 22:18 - 2017-07-28 06:09 - 005225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-08-16 22:18 - 2017-07-28 06:08 - 004559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-08-16 22:18 - 2017-07-28 06:08 - 004417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-08-16 22:18 - 2017-07-28 06:08 - 004056064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-08-16 22:18 - 2017-07-28 06:08 - 000760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2017-08-16 22:18 - 2017-07-28 06:07 - 002211840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-08-16 22:18 - 2017-07-28 06:05 - 001536512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-08-16 22:18 - 2017-07-28 06:05 - 000892928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-08-16 22:17 - 2017-08-01 04:36 - 000119712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-08-16 22:17 - 2017-08-01 04:35 - 000280472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2017-08-16 22:17 - 2017-08-01 04:35 - 000133904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2017-08-16 22:17 - 2017-08-01 04:34 - 000610584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-08-16 22:17 - 2017-08-01 04:34 - 000359552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2017-08-16 22:17 - 2017-08-01 04:34 - 000168864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2017-08-16 22:17 - 2017-08-01 04:32 - 000820128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-08-16 22:17 - 2017-08-01 04:20 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2017-08-16 22:17 - 2017-08-01 04:20 - 000154624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2017-08-16 22:17 - 2017-08-01 04:17 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tokenbinding.dll
2017-08-16 22:17 - 2017-08-01 04:14 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sscore.dll
2017-08-16 22:17 - 2017-08-01 04:13 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdeploy.dll
2017-08-16 22:17 - 2017-08-01 04:10 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-08-16 22:17 - 2017-08-01 04:08 - 000267264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2017-08-16 22:17 - 2017-08-01 03:57 - 023677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-08-16 22:17 - 2017-08-01 03:36 - 023681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-08-16 22:17 - 2017-08-01 03:34 - 000805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-08-16 22:17 - 2017-08-01 03:28 - 002516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-08-16 22:17 - 2017-07-28 07:25 - 002399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-08-16 22:17 - 2017-07-28 07:23 - 000723360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2017-08-16 22:17 - 2017-07-28 07:13 - 006557520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-08-16 22:17 - 2017-07-28 07:13 - 002604248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-08-16 22:17 - 2017-07-28 07:10 - 002679200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-08-16 22:17 - 2017-07-28 06:40 - 000551200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2017-08-16 22:17 - 2017-07-28 06:36 - 000866808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2017-08-16 22:17 - 2017-07-28 06:36 - 000173104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2017-08-16 22:17 - 2017-07-28 06:36 - 000090464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msacm32.dll
2017-08-16 22:17 - 2017-07-28 06:35 - 000277432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shlwapi.dll
2017-08-16 22:17 - 2017-07-28 06:33 - 000967584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2017-08-16 22:17 - 2017-07-28 06:33 - 000414296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2017-08-16 22:17 - 2017-07-28 06:27 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2017-08-16 22:17 - 2017-07-28 06:26 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2017-08-16 22:17 - 2017-07-28 06:25 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2017-08-16 22:17 - 2017-07-28 06:24 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2017-08-16 22:17 - 2017-07-28 06:21 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-08-16 22:17 - 2017-07-28 06:21 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2017-08-16 22:17 - 2017-07-28 06:19 - 000942592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2017-08-16 22:17 - 2017-07-28 06:19 - 000417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-08-16 22:17 - 2017-07-28 06:19 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2017-08-16 22:17 - 2017-07-28 06:19 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2017-08-16 22:17 - 2017-07-28 06:16 - 000383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-08-16 22:17 - 2017-07-28 06:16 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qasf.dll
2017-08-16 22:17 - 2017-07-28 06:15 - 000586752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-08-16 22:17 - 2017-07-28 06:14 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2017-08-16 22:17 - 2017-07-28 06:13 - 004535296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-08-16 22:17 - 2017-07-28 06:13 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2017-08-16 22:17 - 2017-07-28 06:13 - 000665600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2017-08-16 22:17 - 2017-07-28 06:12 - 002939392 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-08-16 22:17 - 2017-07-28 06:12 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2017-08-16 22:17 - 2017-07-28 06:10 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shsvcs.dll
2017-08-16 22:17 - 2017-07-28 06:08 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2017-08-16 22:17 - 2017-07-28 06:05 - 000538112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2017-08-16 22:17 - 2017-07-28 06:02 - 000877056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2017-08-16 22:17 - 2017-07-28 06:02 - 000853504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autofmt.exe
2017-08-16 22:17 - 2017-07-28 06:02 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spbcd.dll
2017-08-16 22:16 - 2017-08-01 04:39 - 008319392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-08-16 22:16 - 2017-08-01 04:38 - 000382368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-08-16 22:16 - 2017-08-01 04:31 - 002645680 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-08-16 22:16 - 2017-08-01 04:31 - 000212384 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-08-16 22:16 - 2017-08-01 04:30 - 000723680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-08-16 22:16 - 2017-08-01 04:30 - 000410160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2017-08-16 22:16 - 2017-08-01 04:30 - 000315288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2017-08-16 22:16 - 2017-08-01 04:30 - 000182688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2017-08-16 22:16 - 2017-08-01 04:30 - 000143736 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2017-08-16 22:16 - 2017-08-01 04:16 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-08-16 22:16 - 2017-08-01 04:13 - 020504064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-08-16 22:16 - 2017-08-01 04:12 - 019336192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-08-16 22:16 - 2017-08-01 04:07 - 011870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-08-16 22:16 - 2017-08-01 04:04 - 006269440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-08-16 22:16 - 2017-08-01 04:04 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-08-16 22:16 - 2017-08-01 03:41 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2017-08-16 22:16 - 2017-08-01 03:40 - 017366528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-08-16 22:16 - 2017-08-01 03:35 - 000692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2017-08-16 22:16 - 2017-08-01 03:32 - 007336960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-08-16 22:16 - 2017-08-01 03:32 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2017-08-16 22:16 - 2017-08-01 03:31 - 012786176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-08-16 22:16 - 2017-08-01 03:31 - 004445696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-08-16 22:16 - 2017-08-01 03:31 - 001396736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2017-08-16 22:16 - 2017-08-01 03:30 - 008209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-08-16 22:16 - 2017-08-01 03:28 - 004730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-08-16 22:16 - 2017-07-28 07:30 - 001068720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-08-16 22:16 - 2017-07-28 07:24 - 002327456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-08-16 22:16 - 2017-07-28 07:24 - 000455584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2017-08-16 22:16 - 2017-07-28 07:24 - 000116280 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2017-08-16 22:16 - 2017-07-28 07:23 - 002969888 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-08-16 22:16 - 2017-07-28 07:22 - 000923048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-08-16 22:16 - 2017-07-28 07:17 - 000660680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2017-08-16 22:16 - 2017-07-28 07:16 - 007326128 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-08-16 22:16 - 2017-07-28 07:15 - 005302968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2017-08-16 22:16 - 2017-07-28 07:14 - 000654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-08-16 22:16 - 2017-07-28 07:13 - 001033544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2017-08-16 22:16 - 2017-07-28 07:12 - 001325968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-08-16 22:16 - 2017-07-28 07:09 - 000529992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2017-08-16 22:16 - 2017-07-28 07:09 - 000527976 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2017-08-16 22:16 - 2017-07-28 07:09 - 000387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-08-16 22:16 - 2017-07-28 06:48 - 000100232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcd.dll
2017-08-16 22:16 - 2017-07-28 06:29 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2017-08-16 22:16 - 2017-07-28 06:26 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\officecsp.dll
2017-08-16 22:16 - 2017-07-28 06:26 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2017-08-16 22:16 - 2017-07-28 06:24 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2017-08-16 22:16 - 2017-07-28 06:23 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2017-08-16 22:16 - 2017-07-28 06:22 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2017-08-16 22:16 - 2017-07-28 06:22 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Display.dll
2017-08-16 22:16 - 2017-07-28 06:22 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-08-16 22:16 - 2017-07-28 06:21 - 008333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-08-16 22:16 - 2017-07-28 06:21 - 000699904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-08-16 22:16 - 2017-07-28 06:21 - 000527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-08-16 22:16 - 2017-07-28 06:19 - 000847360 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-08-16 22:16 - 2017-07-28 06:19 - 000412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-08-16 22:16 - 2017-07-28 06:19 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2017-08-16 22:16 - 2017-07-28 06:18 - 001468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-08-16 22:16 - 2017-07-28 06:18 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-08-16 22:16 - 2017-07-28 06:18 - 000586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-08-16 22:16 - 2017-07-28 06:18 - 000536064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-08-16 22:16 - 2017-07-28 06:15 - 003204608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2017-08-16 22:16 - 2017-07-28 06:14 - 004396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-08-16 22:16 - 2017-07-28 06:14 - 001305088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-08-16 22:16 - 2017-07-28 06:12 - 005557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-08-16 22:16 - 2017-07-28 06:07 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2017-08-16 22:16 - 2017-07-28 06:07 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2017-08-16 22:16 - 2017-07-28 06:07 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2017-08-16 22:16 - 2017-07-28 06:07 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DmApiSetExtImplDesktop.dll
2017-08-16 22:16 - 2017-07-28 06:06 - 001833984 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2017-08-16 22:15 - 2017-08-01 04:33 - 000473240 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2017-08-16 22:15 - 2017-08-01 04:32 - 002444704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-08-16 22:15 - 2017-08-01 04:32 - 000712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-08-16 22:15 - 2017-08-01 04:31 - 005477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-08-16 22:15 - 2017-08-01 04:30 - 000411040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-08-16 22:15 - 2017-08-01 04:30 - 000082336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2017-08-16 22:15 - 2017-08-01 04:26 - 000204192 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2017-08-16 22:15 - 2017-08-01 03:45 - 003670016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-08-16 22:15 - 2017-08-01 03:45 - 001275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2017-08-16 22:15 - 2017-08-01 03:45 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2017-08-16 22:15 - 2017-08-01 03:45 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2017-08-16 22:15 - 2017-08-01 03:44 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2017-08-16 22:15 - 2017-08-01 03:44 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2017-08-16 22:15 - 2017-08-01 03:44 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2017-08-16 22:15 - 2017-08-01 03:42 - 002199552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-08-16 22:15 - 2017-08-01 03:41 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rfcomm.sys
2017-08-16 22:15 - 2017-08-01 03:41 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2017-08-16 22:15 - 2017-08-01 03:41 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tokenbinding.dll
2017-08-16 22:15 - 2017-08-01 03:40 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2017-08-16 22:15 - 2017-08-01 03:39 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2017-08-16 22:15 - 2017-08-01 03:38 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdeploy.dll
2017-08-16 22:15 - 2017-08-01 03:38 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2017-08-16 22:15 - 2017-08-01 03:37 - 000582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2017-08-16 22:15 - 2017-08-01 03:37 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-08-16 22:15 - 2017-08-01 03:37 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2017-08-16 22:15 - 2017-08-01 03:33 - 001269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-08-16 22:15 - 2017-08-01 03:33 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2017-08-16 22:15 - 2017-08-01 03:30 - 002055168 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-08-16 22:15 - 2017-08-01 03:30 - 001052160 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-08-16 22:15 - 2017-08-01 03:30 - 000303104 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2017-08-16 22:15 - 2017-08-01 03:27 - 001802752 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-08-16 22:15 - 2017-08-01 03:27 - 000574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2017-08-16 22:15 - 2017-08-01 03:27 - 000482816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2017-08-16 22:15 - 2017-08-01 03:26 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2017-08-16 22:15 - 2017-08-01 03:25 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2017-08-16 22:15 - 2017-08-01 03:25 - 000194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2017-08-16 22:15 - 2017-08-01 03:25 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2017-08-16 22:15 - 2017-07-28 07:24 - 000119904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2017-08-16 22:15 - 2017-07-28 07:16 - 000961952 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2017-08-16 22:15 - 2017-07-28 07:15 - 000872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-08-16 22:15 - 2017-07-28 07:15 - 000715168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2017-08-16 22:15 - 2017-07-28 07:14 - 000318232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2017-08-16 22:15 - 2017-07-28 07:13 - 007907344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-08-16 22:15 - 2017-07-28 07:13 - 001054280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-08-16 22:15 - 2017-07-28 07:13 - 000192264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2017-08-16 22:15 - 2017-07-28 07:13 - 000104432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msacm32.dll
2017-08-16 22:15 - 2017-07-28 07:12 - 021353208 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-08-16 22:15 - 2017-07-28 07:12 - 001337856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-08-16 22:15 - 2017-07-28 07:12 - 000323936 _____ (Microsoft Corporation) C:\WINDOWS\system32\shlwapi.dll
2017-08-16 22:15 - 2017-07-28 07:10 - 001114528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2017-08-16 22:15 - 2017-07-28 06:31 - 003995136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2017-08-16 22:15 - 2017-07-28 06:30 - 001722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2017-08-16 22:15 - 2017-07-28 06:29 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-08-16 22:15 - 2017-07-28 06:26 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ofdeploy.exe
2017-08-16 22:15 - 2017-07-28 06:26 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\IpNatHlpClient.dll
2017-08-16 22:15 - 2017-07-28 06:25 - 003464704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2017-08-16 22:15 - 2017-07-28 06:25 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyMATEnc.dll
2017-08-16 22:15 - 2017-07-28 06:25 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2017-08-16 22:15 - 2017-07-28 06:25 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2017-08-16 22:15 - 2017-07-28 06:25 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
2017-08-16 22:15 - 2017-07-28 06:24 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-08-16 22:15 - 2017-07-28 06:24 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-08-16 22:15 - 2017-07-28 06:24 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2017-08-16 22:15 - 2017-07-28 06:23 - 007931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-08-16 22:15 - 2017-07-28 06:23 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyHrtfEnc.dll
2017-08-16 22:15 - 2017-07-28 06:22 - 000778240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2017-08-16 22:15 - 2017-07-28 06:22 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-08-16 22:15 - 2017-07-28 06:22 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-08-16 22:15 - 2017-07-28 06:22 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2017-08-16 22:15 - 2017-07-28 06:22 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2017-08-16 22:15 - 2017-07-28 06:21 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2017-08-16 22:15 - 2017-07-28 06:21 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\qasf.dll
2017-08-16 22:15 - 2017-07-28 06:20 - 001015296 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2017-08-16 22:15 - 2017-07-28 06:20 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2017-08-16 22:15 - 2017-07-28 06:20 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-08-16 22:15 - 2017-07-28 06:19 - 001878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-08-16 22:15 - 2017-07-28 06:19 - 000817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-08-16 22:15 - 2017-07-28 06:19 - 000687616 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-08-16 22:15 - 2017-07-28 06:19 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-08-16 22:15 - 2017-07-28 06:19 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2017-08-16 22:15 - 2017-07-28 06:18 - 001298432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpasvc.dll
2017-08-16 22:15 - 2017-07-28 06:18 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-08-16 22:15 - 2017-07-28 06:18 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2017-08-16 22:15 - 2017-07-28 06:17 - 002805248 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-08-16 22:15 - 2017-07-28 06:17 - 001886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-08-16 22:15 - 2017-07-28 06:17 - 000770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-08-16 22:15 - 2017-07-28 06:17 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2017-08-16 22:15 - 2017-07-28 06:17 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2017-08-16 22:15 - 2017-07-28 06:16 - 001046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2017-08-16 22:15 - 2017-07-28 06:15 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-08-16 22:15 - 2017-07-28 06:15 - 000612864 _____ (Microsoft Corporation) C:\WINDOWS\system32\shsvcs.dll
2017-08-16 22:15 - 2017-07-28 06:13 - 001293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-08-16 22:15 - 2017-07-28 06:13 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-08-16 22:15 - 2017-07-28 06:13 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2017-08-16 22:15 - 2017-07-28 06:12 - 004707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-08-16 22:15 - 2017-07-28 06:12 - 002444288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-08-16 22:15 - 2017-07-28 06:12 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-08-16 22:15 - 2017-07-28 06:11 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-08-16 22:15 - 2017-07-28 06:10 - 001706496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-08-16 22:15 - 2017-07-28 06:10 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-08-16 22:15 - 2017-07-28 06:09 - 000971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-08-16 22:15 - 2017-07-28 06:09 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2017-08-16 22:15 - 2017-07-28 06:08 - 000600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2017-08-16 22:15 - 2017-07-28 06:06 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2017-08-16 22:15 - 2017-07-28 06:06 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2017-08-16 22:15 - 2017-07-28 06:05 - 001525760 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2017-08-16 22:15 - 2017-07-28 06:05 - 001087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-08-16 22:15 - 2017-07-28 06:05 - 000954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2017-08-16 22:15 - 2017-07-28 06:05 - 000926208 _____ (Microsoft Corporation) C:\WINDOWS\system32\autofmt.exe
2017-08-16 22:15 - 2017-07-28 06:05 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\setbcdlocale.dll
2017-08-15 11:46 - 2017-08-15 11:46 - 000000000 ____D C:\Users\Gaby\AppData\Local\DBG
2017-08-14 23:55 - 2017-08-14 23:56 - 022851472 _____ (Malwarebytes ) C:\Users\Gaby\Downloads\mbam-setup-2.2.1.1043.exe
2017-08-14 23:36 - 2017-08-18 00:09 - 000001204 _____ C:\Users\Gaby\Desktop\mbam.txt
2017-08-14 23:33 - 2017-08-14 23:33 - 000000000 ____D C:\Users\Gaby\AppData\Roaming\Atheros
2017-08-14 23:33 - 2017-08-14 23:33 - 000000000 ____D C:\Users\Gaby\AppData\Local\BMExplorer
2017-08-14 23:33 - 2017-08-14 23:33 - 000000000 ____D C:\ProgramData\Atheros
2017-08-14 23:19 - 2017-08-14 23:19 - 000002998 _____ C:\WINDOWS\System32\Tasks\Power Management
2017-08-14 23:09 - 2017-08-14 23:09 - 000003106 _____ C:\WINDOWS\System32\Tasks\Quick Access Quick Launcher
2017-08-14 23:09 - 2017-08-14 23:09 - 000002956 _____ C:\WINDOWS\System32\Tasks\Quick Access
2017-08-14 23:06 - 2017-08-17 23:47 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-08-14 23:04 - 2017-08-14 23:04 - 065033984 _____ (Malwarebytes ) C:\Users\Gaby\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.160-1.0.2251.exe
2017-08-14 23:01 - 2017-08-14 23:33 - 000000000 ____D C:\Users\Gaby\Documents\Bluetooth Folder
2017-08-14 23:00 - 2017-08-14 23:03 - 000000000 ____D C:\Program Files\Common Files\QCA_Bluetooth
2017-08-14 22:49 - 2017-08-14 22:49 - 000000000 ____D C:\WINDOWS\System32\Tasks\CareCenter
2017-08-14 22:46 - 2017-08-14 22:46 - 000000000 ____D C:\Users\Gaby\AppData\Local\CareCenter
2017-08-14 22:45 - 2017-08-14 22:45 - 000000000 ____D C:\Users\Gaby\AppData\Roaming\CareCenter
2017-08-14 21:13 - 2017-08-14 21:13 - 000000000 ___HD C:\OneDriveTemp
2017-08-14 20:55 - 2017-08-14 20:55 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2017-08-14 20:51 - 2017-08-14 20:51 - 000000020 ___SH C:\Users\Gaby\ntuser.ini
2017-08-14 10:54 - 2017-08-14 10:55 - 000000000 ____D C:\Windows.old
2017-08-14 10:43 - 2017-08-14 10:45 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2017-08-14 10:43 - 2017-08-14 10:45 - 000007623 _____ C:\WINDOWS\diagerr.xml
2017-08-14 10:34 - 2017-08-17 23:55 - 000004150 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{3EF662A6-66D9-441E-A10A-BD85D05A199E}
2017-08-14 10:34 - 2017-08-17 23:51 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-08-14 10:34 - 2017-08-14 21:12 - 000003356 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2052414299-3692341105-1188190429-1001
2017-08-14 10:34 - 2017-08-14 10:34 - 000004154 _____ C:\WINDOWS\System32\Tasks\Software Update Application
2017-08-14 10:34 - 2017-08-14 10:34 - 000003742 _____ C:\WINDOWS\System32\Tasks\ACCAgent
2017-08-14 10:34 - 2017-08-14 10:34 - 000003736 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2017-08-14 10:34 - 2017-08-14 10:34 - 000003556 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-08-14 10:34 - 2017-08-14 10:34 - 000003512 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2017-08-14 10:34 - 2017-08-14 10:34 - 000003332 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-08-14 10:34 - 2017-08-14 10:34 - 000002796 _____ C:\WINDOWS\System32\Tasks\ACC
2017-08-14 10:34 - 2017-08-14 10:34 - 000002762 _____ C:\WINDOWS\System32\Tasks\BacKGroundAgent
2017-08-14 10:34 - 2017-08-14 10:34 - 000002752 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2052414299-3692341105-1188190429-1001
2017-08-14 10:34 - 2017-08-14 10:34 - 000002750 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2052414299-3692341105-1188190429-500
2017-08-14 10:34 - 2017-08-14 10:34 - 000002574 _____ C:\WINDOWS\System32\Tasks\UbtFrameworkService
2017-08-14 10:34 - 2017-08-14 10:34 - 000002550 _____ C:\WINDOWS\System32\Tasks\abDocsDllLoader
2017-08-14 10:34 - 2017-08-14 10:34 - 000002534 _____ C:\WINDOWS\System32\Tasks\AcerCloud
2017-08-14 10:34 - 2017-08-14 10:34 - 000002070 _____ C:\WINDOWS\System32\Tasks\Launch Manager
2017-08-14 10:34 - 2017-08-14 10:34 - 000000000 ____D C:\WINDOWS\System32\Tasks\WPD
2017-08-14 10:34 - 2017-08-14 10:34 - 000000000 ____D C:\WINDOWS\System32\Tasks\Recovery Management
2017-08-14 10:34 - 2014-09-05 18:36 - 000003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3434471298-2967222771-3891443051-500
2017-08-14 10:34 - 2014-08-11 20:26 - 000003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4286709462-3308632818-3155430871-500
2017-08-14 10:33 - 2017-08-14 10:33 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2017-08-14 10:33 - 2017-08-14 10:01 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2017-08-14 10:32 - 2017-08-17 23:33 - 002105006 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-08-14 10:30 - 2017-08-14 10:30 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files\Reference Assemblies
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files\MSBuild
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-08-14 10:29 - 2017-08-14 10:29 - 000000000 ____D C:\Program Files (x86)\MSBuild
2017-08-14 10:28 - 2017-02-10 12:26 - 001166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:26 - 000124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:26 - 000035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-08-14 10:28 - 2017-02-10 12:21 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:21 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-08-14 10:28 - 2017-02-10 12:21 - 000035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-08-14 10:21 - 2017-08-14 10:21 - 000001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-08-14 10:12 - 2017-08-14 10:12 - 000000000 ____D C:\ProgramData\USOShared
2017-08-14 10:11 - 2017-08-14 10:24 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Vorlagen
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Startmenü
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Netzwerkumgebung
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Lokale Einstellungen
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Eigene Dateien
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Druckumgebung
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Documents\Eigene Videos
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Documents\Eigene Musik
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Documents\Eigene Bilder
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\AppData\Local\Verlauf
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\AppData\Local\Anwendungsdaten
2017-08-14 10:07 - 2017-08-14 10:07 - 000000000 _SHDL C:\Users\Gaby\Anwendungsdaten
2017-08-14 10:06 - 2017-08-17 23:15 - 000000000 ____D C:\Users\Gaby
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____H C:\ProgramData\DP45977C.lfl
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____D C:\Program Files\Realtek
2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____D C:\Program Files\Common Files\Atheros
2017-08-14 10:04 - 2017-08-14 10:12 - 000000000 ____D C:\Program Files\Intel
2017-08-14 10:04 - 2017-08-14 10:04 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevGen_01011.Wdf
2017-08-14 10:04 - 2017-08-14 10:04 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevAcpiProc_01011.Wdf
2017-08-14 10:04 - 2017-03-18 22:56 - 002233344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-08-14 10:04 - 2015-10-07 11:29 - 000072696 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2017-08-14 10:04 - 2015-10-07 11:29 - 000069112 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2017-08-14 10:03 - 2017-08-14 10:03 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfManager_01011.Wdf
2017-08-14 10:01 - 2017-08-17 23:25 - 000276104 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-08-14 10:01 - 2017-08-17 22:52 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-08-12 19:32 - 2017-08-14 10:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-08-10 19:03 - 2017-08-10 19:03 - 000049992 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-08-10 19:03 - 2017-08-10 19:03 - 000045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-08-10 19:03 - 2017-08-10 19:03 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-08-10 19:03 - 2017-08-10 19:03 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-08-10 17:39 - 2017-08-10 17:39 - 000012282 _____ C:\Users\Gaby\Downloads\firefox-update(1).js
2017-08-10 17:32 - 2017-08-10 17:35 - 000012274 _____ C:\Users\Gaby\Downloads\firefox-update.js
2017-08-01 11:38 - 2017-08-01 11:39 - 000000000 ___SD C:\WINDOWS\UpdateAssistantV2
2017-07-31 08:44 - 2017-08-14 10:48 - 000000000 ___DC C:\WINDOWS\Panther

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-08-17 23:55 - 2016-11-29 09:24 - 000000000 ____D C:\Users\Gaby\AppData\LocalLow\Mozilla
2017-08-17 23:52 - 2015-02-06 11:19 - 000000000 __SHD C:\Users\Gaby\IntelGraphicsProfiles
2017-08-17 23:50 - 2017-03-18 13:40 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2017-08-17 23:40 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-08-17 23:38 - 2016-04-29 08:28 - 000544424 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-08-17 23:33 - 2017-03-20 06:35 - 000934166 _____ C:\WINDOWS\system32\perfh007.dat
2017-08-17 23:33 - 2017-03-20 06:35 - 000202740 _____ C:\WINDOWS\system32\perfc007.dat
2017-08-17 23:29 - 2016-02-13 19:30 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\oobe
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\ShellExperiences
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-08-17 23:22 - 2017-03-18 23:03 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-08-17 23:22 - 2017-03-18 23:01 - 000000000 ____D C:\WINDOWS\INF
2017-08-17 23:12 - 2016-07-16 13:47 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-08-17 23:11 - 2015-02-06 11:17 - 000000000 ____D C:\Users\Gaby\AppData\Local\SweetLabs App Platform
2017-08-17 17:08 - 2017-03-18 23:03 - 000000000 ___HD C:\Program Files\WindowsApps
2017-08-16 23:09 - 2015-02-06 11:32 - 000000000 ____D C:\Users\Gaby\AppData\Local\CrashDumps
2017-08-16 22:41 - 2017-03-18 22:51 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-08-15 09:02 - 2015-02-06 11:19 - 000000000 ____D C:\Users\Gaby\AppData\Local\Packages
2017-08-15 08:42 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\appcompat
2017-08-14 23:28 - 2015-02-06 11:27 - 000000000 ___RD C:\Users\Gaby\OneDrive
2017-08-14 23:20 - 2014-08-11 19:20 - 000000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer
2017-08-14 23:05 - 2014-09-05 17:57 - 000000000 ____D C:\Program Files (x86)\Qualcomm Atheros
2017-08-14 22:52 - 2014-08-11 19:25 - 000000000 ___HD C:\OEM
2017-08-14 21:55 - 2016-10-17 09:05 - 000000000 ____D C:\Users\Gaby\AppData\Local\ConnectedDevicesPlatform
2017-08-14 21:23 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2017-08-14 21:12 - 2017-04-08 21:41 - 000002423 _____ C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-08-14 20:51 - 2016-04-28 16:51 - 000000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2017-08-14 10:59 - 2017-03-18 23:03 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-08-14 10:55 - 2017-03-18 23:06 - 000000000 ____D C:\WINDOWS\Setup
2017-08-14 10:52 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\rescache
2017-08-14 10:47 - 2017-03-18 23:03 - 000000000 ____D C:\Program Files\Windows NT
2017-08-14 10:46 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-08-14 10:46 - 2017-03-18 13:40 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2017-08-14 10:42 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\Registration
2017-08-14 10:35 - 2017-03-20 06:37 - 000000000 ____D C:\WINDOWS\HoloShell
2017-08-14 10:34 - 2016-04-28 14:17 - 000023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-08-14 10:32 - 2017-03-18 23:03 - 000000000 __RHD C:\Users\Public\Libraries
2017-08-14 10:30 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-08-14 10:30 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\MUI
2017-08-14 10:24 - 2017-06-01 22:22 - 000000000 ____D C:\WINDOWS\system32\UNP
2017-08-14 10:24 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\ModemLogs
2017-08-14 10:24 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\Help
2017-08-14 10:24 - 2016-02-13 19:12 - 000000000 ____D C:\WINDOWS\ShellNew
2017-08-14 10:24 - 2016-01-19 20:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-08-14 10:24 - 2014-08-11 19:26 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2017-08-14 10:17 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\SysWOW64\en-GB
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\gl-es
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-es
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-es-valencia
2017-08-14 10:17 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-es
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\spool
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\et-EE
2017-08-14 10:16 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\en-GB
2017-08-14 10:16 - 2015-02-14 21:59 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-08-14 10:16 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\gl-es
2017-08-14 10:16 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\eu-es
2017-08-14 10:16 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2017-08-14 10:16 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2017-08-14 10:13 - 2015-02-06 11:19 - 000000000 ____D C:\WINDOWS\oem
2017-08-14 10:13 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\ca-es-valencia
2017-08-14 10:13 - 2014-03-18 12:00 - 000000000 ____D C:\WINDOWS\system32\ca-es
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\InputMethod
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\ProgramData\USOPrivate
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-08-14 10:12 - 2017-03-18 23:03 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2017-08-14 10:12 - 2014-08-11 19:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit PhantomPDF
2017-08-14 10:12 - 2014-08-11 19:26 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerDirector 10
2017-08-14 10:12 - 2014-08-11 19:22 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PhotoDirector 3
2017-08-14 10:05 - 2017-03-18 13:40 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2017-08-14 08:53 - 2017-07-11 06:14 - 000000000 ___HD C:\$WINDOWS.~BT
2017-08-13 22:37 - 2015-02-14 21:59 - 140394280 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-08-12 19:34 - 2015-10-11 09:14 - 000000000 ____D C:\Program Files (x86)\Dropbox
2017-07-31 17:15 - 2017-03-18 23:06 - 000835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-07-31 17:15 - 2017-03-18 23:06 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-07-27 08:46 - 2016-11-19 11:33 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-07-27 08:46 - 2015-02-11 11:26 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-07-26 08:33 - 2017-06-01 22:22 - 000000000 ____D C:\Program Files\UNP

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-08-14 10:05 - 2017-08-14 10:05 - 000000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-08-14 10:00

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-08-2017
durchgeführt von Gaby (18-08-2017 00:23:35)
Gestartet von C:\Users\Gaby\Downloads
Windows 10 Home Version 1703 (X64) (2017-08-14 08:48:28)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2052414299-3692341105-1188190429-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2052414299-3692341105-1188190429-503 - Limited - Disabled)
Gaby (S-1-5-21-2052414299-3692341105-1188190429-1001 - Administrator - Enabled) => C:\Users\Gaby
Gast (S-1-5-21-2052414299-3692341105-1188190429-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2052414299-3692341105-1188190429-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

abDocs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.10.2001 - Acer Incorporated)
abDocs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 3.02.2001 - Acer Incorporated)
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.00.3002 - Acer Incorporated)
abMusic (HKLM-x32\...\{E9AF1707-3F3A-49E2-8345-4F2D629D0876}) (Version: 3.01.2002.1 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 3.08.2003.3 - Acer Incorporated)
Acer Care Center (HKLM\...\{A424844F-CDB3-45E2-BB77-1DDE4A091E76}) (Version: 1.00.3012 - Acer Incorporated)
Acer Explorer Agent (HKLM\...\{4D0F42CF-1693-43D9-BDC8-19141D023EE0}) (Version: 2.00.3000 - Acer Incorporated)
Acer Launch Manager (HKLM\...\{C18D55BD-1EC6-466D-B763-8EEDDDA9100E}) (Version: 8.00.8107 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 3.12.2004 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8106.0 - Acer Incorporated)
Acer Quick Access (HKLM\...\{C1FA525F-D701-4B31-9D32-504FC0CF0B98}) (Version: 1.01.3018 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.8108 - Acer Incorporated)
Acer User Experience Improvement Program App Monitor Plugin (HKLM\...\{978724F6-1863-4DD5-9E66-FB77F5AB5613}) (Version: 1.02.3005 - Acer Incorporated)
Acer User Experience Improvement Program Framework (HKLM\...\{12A718F2-2357-4D41-9E1F-18583A4745F7}) (Version: 1.02.3005 - Acer Incorporated)
Acer Video Player (HKLM-x32\...\{B6846F20-4821-11E3-8F96-0800200C9A66}) (Version: 1.00.2005.0 - Acer Incorporated)
Adblock Plus für IE (32-Bit- und 64-Bit) (HKLM\...\{E407C8D7-09C6-4056-BFAD-68C5FD8340F0}) (Version: 1.3 - Eyeo GmbH)
Aloha TriPeaks (HKLM-x32\...\WTA-0ac55083-3a59-42fb-85c3-5093db1e9a04) (Version: 2.2.0.98 - WildTangent) Hidden
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.22.2001.0 - Acer Incorporated)
Bejeweled 2 Deluxe (HKLM-x32\...\WTA-066f04bf-4107-4e18-8c4a-e0d841cc8059) (Version: 2.2.0.95 - WildTangent) Hidden
CyberLink PhotoDirector 3 (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.1.4917 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.0.4220 - CyberLink Corp.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 32.4.23 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.59.1 - Dropbox, Inc.) Hidden
eBay Worldwide (HKLM-x32\...\{91589413-6675-4C27-8AFC-EFB9103B90A5}) (Version: 2.4.0105 - OEM)
Farm to Fork Collector's Edition (HKLM-x32\...\WTA-452ab0f7-c961-4ad5-8853-5f6d550bc0ae) (Version: 3.0.2.59 - WildTangent) Hidden
Foxit PhantomPDF (HKLM-x32\...\{D4DF5498-C95C-4A02-9951-725FB2D7BC0D}) (Version: 6.0.121.624 - Foxit Corporation)
Game Explorer Categories - genres (HKLM-x32\...\WildTangentGameProvider-acer-genres) (Version: 11.0.0.7 - WildTangent, Inc.)
Game Explorer Categories - main (HKLM-x32\...\WildTangentGameProvider-acer-main) (Version: 11.0.0.7 - WildTangent, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Governor of Poker 2 Premium Edition (HKLM-x32\...\WTA-14eda050-3910-454c-bbaf-50db5575f857) (Version: 3.0.2.59 - WildTangent) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 7.10.0.2208 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.70.305.16316 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Jewel Match 3 (HKLM-x32\...\WTA-b6e76eae-a7cf-4854-8e22-2759213648ad) (Version: 3.0.2.59 - WildTangent) Hidden
King Oddball (HKLM-x32\...\WTA-b9fc81dc-79c1-4347-818a-44f4dbbfb2e3) (Version: 3.0.2.48 - WildTangent) Hidden
LUXOR Evolved (HKLM-x32\...\WTA-569908cb-b27b-4292-a41c-30193211f32f) (Version: 2.2.0.98 - WildTangent) Hidden
Magic Academy (HKLM-x32\...\WTA-b2b7a373-0031-4b47-ba4a-b67ce6886080) (Version: 2.2.0.98 - WildTangent) Hidden
Malwarebytes version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\...\OneDriveSetup.exe) (Version: 17.3.6943.0625 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d491dd9d-2eda-4d75-b504-1a201436e7fd}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 54.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 de)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
Peggle Nights (HKLM-x32\...\WTA-bd68a91c-01c8-4b8b-83ee-e2b98c7b4825) (Version: 2.2.0.98 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (HKLM-x32\...\WTA-d96305f7-9481-4312-9cac-ed71af267904) (Version: 3.0.2.59 - WildTangent) Hidden
Polar Bowler 1st Frame (HKLM-x32\...\WTA-50c8f6d7-3a00-4374-b8cb-52cfe77a45c0) (Version: 3.0.2.59 - WildTangent) Hidden
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.1.318 - Qualcomm Atheros Communications)
Qualcomm Atheros WLAN and Bluetooth Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 12.29 - Qualcomm Atheros)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.32.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7283 - Realtek Semiconductor Corp.)
Spotify (HKLM-x32\...\Spotify) (Version: 0.9.6.81.gd359a796 - Spotify AB)
The Chronicles of Emerland Solitaire (HKLM-x32\...\WTA-cf39b8d6-8e68-425b-9fea-f6584fdb2523) (Version: 3.0.2.51 - WildTangent) Hidden
Trinklit Supreme (HKLM-x32\...\WTA-2a74c928-291c-4a3e-8d86-91fa13220f0a) (Version: 2.2.0.98 - WildTangent) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version:  - WildTangent) Hidden
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer) (Version: 4.0.11.13 - WildTangent) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{4DFCD818-036A-4229-A67D-CF17DC461D92}) (Version: 1.0.14.0 - Microsoft Corporation)
Zuma's Revenge (HKLM-x32\...\WTA-f0bead7c-b4aa-4b40-9cea-0d04741dbc1c) (Version: 2.2.0.97 - WildTangent) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2052414299-3692341105-1188190429-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ContextMenuHandlers1: [Atheros] -> {B8952421-0E55-400B-94A6-FA858FC0A39F} => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvAppExt.dll [2014-02-25] (Qualcomm®Atheros®)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll [2014-05-14] (Foxit Corporation)
ContextMenuHandlers3: [FTShellContext] -> {AFF81F7B-6942-40c4-AADA-7214EF7B6DD1} => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ShellContextExt.dll [2014-02-25] (Qualcomm®Atheros®)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-10-07] (Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2015-10-07] (Intel Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {043EEB73-7993-47EF-B6CD-E8F63B971278} - System32\Tasks\Launch Manager => C:\Program Files\Acer\Acer Launch Manager\LMLauncher.exe [2014-06-10] (Acer Incorporate)
Task: {0EFE0B22-0A46-4301-BDFD-AFB626A1BFAF} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {0FD91178-98F6-4F44-B822-B65682646AF1} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {1A821807-8416-4C1F-81CE-EDD9045C38CE} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {1B29B49B-7C41-4C9A-B7F2-7120664A7075} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {22BF66BE-B622-46F1-A211-3AFD03E8D8F1} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {2CCDBE50-F40C-422A-B072-3691602BB4EB} - \WPD\SqmUpload_S-1-5-21-2052414299-3692341105-1188190429-1001 -> Keine Datei <==== ACHTUNG
Task: {2EA81BEB-7F6C-4ADC-8CF3-F0F096295C97} - System32\Tasks\Quick Access => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [2014-10-17] (Acer Incorporate)
Task: {334DFF0A-A97F-49EF-A54F-760325CB2307} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3568BBEB-53B3-41ED-BA59-8E1A8D9225E3} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2014-08-29] ()
Task: {37E7DF54-0F55-4F4A-9E91-4D490549C9C5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {421057A1-3A3D-4FF7-9DA3-8EA3378D1CD2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {4241DA34-628E-4A55-90F5-48D1C399B8A8} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [2014-08-29] ()
Task: {4EB8A794-DC37-4ADC-B042-AA54BFBC1B7E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {52C7D45D-C033-40A6-A15D-A8107CF91766} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {535B79EE-47AF-480C-84AD-842E1F62D2BF} - System32\Tasks\UbtFrameworkService => C:\Program Files\Acer\User Experience Improvement Program\Framework\TriggerFramework.exe [2014-03-13] (TODO: <Company name>)
Task: {61E5ADA5-3B6F-47E2-8405-2103F12BC1BB} - System32\Tasks\Quick Access Quick Launcher => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [2014-10-17] (Acer Incorporate)
Task: {6C3F9D59-DF18-479C-955B-435FE03D811D} - System32\Tasks\CareCenter\swg_Reg_HKCURun_S-1-5-21-2052414299-3692341105-1188190429-1001 => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2015-02-06] (Google Inc.)
Task: {6C550610-813A-46EF-828E-877307337923} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {918B7C21-15C9-46D0-B64D-6C7C33668D1B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06] (Google Inc.)
Task: {92F29FBD-7F53-472D-B7A7-1DD490F28AC9} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTrayLauncher.exe [2014-07-22] (Acer Incorporated)
Task: {9567BAD8-A3AC-4494-B1F5-A61D99FEF732} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-08-13] (Microsoft Corporation)
Task: {98BCE9F8-C65A-44FE-8572-08A68098ACF7} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [2014-06-08] (Acer Incorporated)
Task: {B2DAA239-4C25-4E6C-8921-BF91B1190980} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06] (Google Inc.)
Task: {BEE4043C-CCEB-42C4-A075-AD281B77D494} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {C06A53AC-8263-445B-9F98-D3889D6BF5E1} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2016-09-09] (Acer)
Task: {D090A04F-FA4C-4D2C-B514-D27CDC855600} - System32\Tasks\Recovery Management\Notification => C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe [2014-06-17] (Acer Incorporated)
Task: {EAB40953-8A5A-4D07-AC7F-B68DED2D7389} - System32\Tasks\abDocsDllLoader => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe [2016-08-15] ()
Task: {FAC9B2D4-7D38-4D6E-989C-2C64F85DE135} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2016-08-30] (Acer Incorporated)
Task: {FCDEE565-7507-4B21-8223-71F8076B4CDB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {FD8E948D-698F-4385-A89A-8841ACA72213} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {FFEB6A35-0C35-4666-9AF1-35F797BD56F6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


ShortcutWithArgument: C:\Users\Public\Desktop\Dropbox.lnk -> C:\Program Files\Dropbox\StartURL.exe () -> hxxps://www.dropbox.com/partners/acer2014/download

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-08-11 19:26 - 2012-04-24 12:43 - 000254512 _____ () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2017-08-17 23:48 - 2017-06-27 12:06 - 002260432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-03-18 22:58 - 2017-03-18 22:58 - 000138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-18 22:59 - 2017-03-20 06:36 - 001731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-07-31 08:21 - 2017-07-31 08:22 - 000074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-07-31 08:21 - 2017-07-31 08:22 - 000203264 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-07-31 08:21 - 2017-07-31 08:22 - 043573248 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-07-31 08:21 - 2017-07-31 08:22 - 002435584 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\skypert.dll
2014-02-25 22:14 - 2014-02-25 22:14 - 000011264 _____ () C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Modules\ActivateDesktopDebugger\ActivateDesktopDebugger.dll
2014-02-25 22:11 - 2014-02-25 22:11 - 000086016 _____ () C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Modules\Map\MAP.dll
2014-02-25 22:17 - 2014-02-25 22:17 - 000012928 _____ () C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe
2016-08-15 15:24 - 2016-08-15 15:24 - 001769312 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
2016-08-15 15:24 - 2016-08-15 15:24 - 000091488 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
2016-09-09 10:51 - 2016-09-09 10:51 - 000202456 _____ () C:\Program Files (x86)\Acer\Acer Portal\curllib.dll
2016-09-09 10:51 - 2016-09-09 10:51 - 000119000 _____ () C:\Program Files (x86)\Acer\Acer Portal\OpenLDAP.dll
2016-08-15 18:05 - 2016-08-15 18:05 - 000641240 _____ () C:\Program Files (x86)\Acer\abPhoto\tag.dll
2016-08-15 18:03 - 2016-08-15 18:03 - 000202456 _____ () C:\Program Files (x86)\Acer\abPhoto\curllib.dll
2016-08-15 18:05 - 2016-08-15 18:05 - 000654000 _____ () C:\Program Files (x86)\Acer\abPhoto\sqlite3.dll
2016-08-15 18:04 - 2016-08-15 18:04 - 000119000 _____ () C:\Program Files (x86)\Acer\abPhoto\OpenLDAP.dll
2017-08-14 10:12 - 2017-08-14 10:12 - 000015064 _____ () C:\WINDOWS\assembly\GAC_MSIL\MyService\1.0.0.1__2dfa3f50f0bed57d\MyService.dll
2016-08-30 15:09 - 2016-08-30 15:09 - 000013016 _____ () C:\Program Files (x86)\Acer\AOP Framework\ServiceInterface.dll
2016-08-30 15:05 - 2016-08-30 15:05 - 000277856 _____ () C:\Program Files (x86)\Acer\AOP Framework\libcurl.dll
2016-08-15 15:24 - 2016-08-15 15:24 - 000277856 _____ () C:\Program Files (x86)\Acer\abDocs\libcurl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2052414299-3692341105-1188190429-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Gaby\Pictures\2015-02-06\IMG_0069.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

16-08-2017 22:24:16 Windows Update
16-08-2017 22:26:44 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/17/2017 11:58:43 PM) (Source: DptfEvent) (EventID: 2) (User: )
Description: DptfPolicyLpmServiceHelper
WinMain:  CreateSharedMemory() failed.
Session ID = 1

Error: (08/17/2017 11:58:43 PM) (Source: DptfEvent) (EventID: 3) (User: )
Description: DptfPolicyLpmServiceHelper
CreateSharedMemory:  WaitForSingleObject() with g_pkeLpmSharedMemoryCreated failed
Last error = [0x00000102]
Session ID = 1

Error: (08/17/2017 11:48:39 PM) (Source: DptfEvent) (EventID: 2) (User: )
Description: DptfPolicyLpmServiceHelper
WinMain:  CreateSharedMemory() failed.
Session ID = 1

Error: (08/17/2017 11:48:39 PM) (Source: DptfEvent) (EventID: 3) (User: )
Description: DptfPolicyLpmServiceHelper
CreateSharedMemory:  WaitForSingleObject() with g_pkeLpmSharedMemoryCreated failed
Last error = [0x00000102]
Session ID = 1

Error: (08/17/2017 11:40:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 10.0.15063.0, Zeitstempel: 0x02799ef5
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.15063.447, Zeitstempel: 0xa329d3a8
Ausnahmecode: 0xc0000409
Fehleroffset: 0x00000000000aa020
ID des fehlerhaften Prozesses: 0x5f8
Startzeit der fehlerhaften Anwendung: 0x01d3179f56067511
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\ntdll.dll
Berichtskennung: efbb6572-b6c9-4db7-96a1-1b7561850ca6
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/17/2017 11:35:31 PM) (Source: DptfEvent) (EventID: 2) (User: )
Description: DptfPolicyLpmServiceHelper
WinMain:  CreateSharedMemory() failed.
Session ID = 1

Error: (08/17/2017 11:35:31 PM) (Source: DptfEvent) (EventID: 3) (User: )
Description: DptfPolicyLpmServiceHelper
CreateSharedMemory:  WaitForSingleObject() with g_pkeLpmSharedMemoryCreated failed
Last error = [0x00000102]
Session ID = 1

Error: (08/17/2017 11:30:59 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PAULA)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2147009280. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/17/2017 11:29:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_AppReadiness, Version: 10.0.15063.0, Zeitstempel: 0x02799ef5
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.15063.447, Zeitstempel: 0xa329d3a8
Ausnahmecode: 0xc0000374
Fehleroffset: 0x00000000000f775f
ID des fehlerhaften Prozesses: 0x6c4
Startzeit der fehlerhaften Anwendung: 0x01d3179fb774cc9a
Pfad der fehlerhaften Anwendung: C:\WINDOWS\System32\svchost.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\ntdll.dll
Berichtskennung: a44731d9-08c5-457e-86c2-0c3cedc72821
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/17/2017 08:12:35 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Fehler beim Aktualisieren des Windows Defender-Status auf SECURITY_PRODUCT_STATE_ON.


Systemfehler:
=============
Error: (08/17/2017 11:55:43 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/17/2017 11:52:33 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/17/2017 11:52:33 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/17/2017 11:51:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (08/17/2017 11:47:47 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Software Protection" wurde nicht richtig gestartet.

Error: (08/17/2017 11:45:57 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/17/2017 11:42:50 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/17/2017 11:42:50 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/17/2017 11:41:38 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (08/17/2017 11:40:52 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024001e fehlgeschlagen: Definitionsupdate für Windows Defender – KB2267602 (Definition 1.249.1177.0)


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N2840 @ 2.16GHz
Prozentuale Nutzung des RAM: 76%
Installierter physikalischer RAM: 1929.7 MB
Verfügbarer physikalischer RAM: 460.61 MB
Summe virtueller Speicher: 3081.7 MB
Verfügbarer virtueller Speicher: 1053.1 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:450.73 GB) (Free:363.44 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 3C3638E0)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 18.08.2017, 20:11   #8
M-K-D-B
/// TB-Ausbilder
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden



Servus,





Schritt 1
AdwCleaner bitte nochmals wie beschrieben ausführen und die Logdatei des Löschvorgangs posten.





Schritt 2
  • Kopiere den Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    BHO: Kein Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> Keine Datei
    BHO-x32: Kein Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> Keine Datei
    FF DefaultSearchEngine: Mozilla\Firefox\Profiles\dd6iemcr.default -> Web of Search
    FF SelectedSearchEngine: Mozilla\Firefox\Profiles\dd6iemcr.default -> Web of Search
    FF Homepage: Mozilla\Firefox\Profiles\dd6iemcr.default -> hxxps://www.malwarebytes.org/restorebrowser//?s=acer&m=start
    C:\Users\Gaby\AppData\Local\SweetLabs App Platform
    Task: {0EFE0B22-0A46-4301-BDFD-AFB626A1BFAF} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
    Task: {0FD91178-98F6-4F44-B822-B65682646AF1} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
    Task: {1A821807-8416-4C1F-81CE-EDD9045C38CE} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
    Task: {22BF66BE-B622-46F1-A211-3AFD03E8D8F1} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
    Task: {2CCDBE50-F40C-422A-B072-3691602BB4EB} - \WPD\SqmUpload_S-1-5-21-2052414299-3692341105-1188190429-1001 -> Keine Datei <==== ACHTUNG
    Task: {334DFF0A-A97F-49EF-A54F-760325CB2307} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
    Task: {37E7DF54-0F55-4F4A-9E91-4D490549C9C5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
    Task: {421057A1-3A3D-4FF7-9DA3-8EA3378D1CD2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
    Task: {4EB8A794-DC37-4ADC-B042-AA54BFBC1B7E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
    Task: {52C7D45D-C033-40A6-A15D-A8107CF91766} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
    Task: {BEE4043C-CCEB-42C4-A075-AD281B77D494} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
    Task: {FCDEE565-7507-4B21-8223-71F8076B4CDB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
    Task: {FD8E948D-698F-4385-A89A-8841ACA72213} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
    Task: {FFEB6A35-0C35-4666-9AF1-35F797BD56F6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
    CMD: dir "%ProgramFiles%"
    CMD: dir "%ProgramFiles(x86)%"
    CMD: dir "%ProgramData%"
    CMD: dir "%Appdata%"
    CMD: dir "%LocalAppdata%"
    CMD: dir "%CommonProgramFiles(x86)%"
    CMD: dir "%CommonProgramW6432%"
    CMD: dir "%UserProfile%"
    CMD: dir "C:\"
    ExportKey: HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions
    RemoveProxy:
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke den Entfernen Button.
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 3
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :filefind
    *SweetLabs*
    *Pokki*
    
    :folderfind
    *SweetLabs*
    *Pokki*
    
    :regfind
    SweetLabs
    Pokki
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.







Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei des FRST-Fix,
  • die Logdatei von SystemLook,
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt).

Alt 21.08.2017, 19:53   #9
M-K-D-B
/// TB-Ausbilder
 
Notebook ist tierisch langsam geworden - Standard

Notebook ist tierisch langsam geworden



Fehlende Rückmeldung
Dieses Thema wurde aus den Abos gelöscht. Somit bekomme ich keine Benachrichtigung über neue Antworten.
PM inklusive Link zum Thema an mich falls du denoch weiter machen willst.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen!

Antwort

Themen zu Notebook ist tierisch langsam geworden
ebook, langsam, malware, notebook



Ähnliche Themen: Notebook ist tierisch langsam geworden


  1. PC ist langsam geworden
    Plagegeister aller Art und deren Bekämpfung - 15.12.2016 (20)
  2. PC sehr langsam geworden
    Log-Analyse und Auswertung - 18.06.2016 (7)
  3. Computer extrem langsam geworden. Internet ist auch sehr langsam geworden.
    Plagegeister aller Art und deren Bekämpfung - 25.03.2016 (1)
  4. Lenovo E335 ist sehr langsam geworden und Tastatur reagiert langsam
    Log-Analyse und Auswertung - 11.09.2015 (25)
  5. Mein Notebook ist seeeeeeehhhhhhhhhhhhhr langsam geworden.
    Log-Analyse und Auswertung - 21.10.2014 (10)
  6. Trojaner eingefangen...Pc langsam geworden, Seiten gehen langsam zu laden
    Plagegeister aller Art und deren Bekämpfung - 16.12.2013 (21)
  7. PC ist sehr langsam geworden
    Log-Analyse und Auswertung - 06.07.2013 (27)
  8. Cpu zu hoch = notebook viel langsamer geworden
    Plagegeister aller Art und deren Bekämpfung - 28.08.2012 (9)
  9. Windows 7 PC langsam geworden
    Log-Analyse und Auswertung - 05.07.2010 (2)
  10. Notebook extrem langsam geworden
    Plagegeister aller Art und deren Bekämpfung - 29.03.2010 (0)
  11. PC langsam geworden...
    Log-Analyse und Auswertung - 08.02.2010 (3)
  12. Pc ist langsam geworden!!:(
    Plagegeister aller Art und deren Bekämpfung - 12.09.2008 (22)
  13. Computer im Internet tierisch langsam!!!
    Log-Analyse und Auswertung - 25.06.2008 (4)
  14. Pc sehr langsam geworden
    Log-Analyse und Auswertung - 11.09.2007 (1)
  15. Notebook sehr langsam geworden
    Log-Analyse und Auswertung - 22.12.2006 (5)
  16. SpyFalcon nervt tierisch!!!!
    Log-Analyse und Auswertung - 08.03.2006 (1)
  17. hilfe pc tierisch langsam und ach haufen einwahlversuche
    Plagegeister aller Art und deren Bekämpfung - 06.10.2004 (4)

Zum Thema Notebook ist tierisch langsam geworden - Hallo. Das Notebook meiner Frau ist tierisch langsam geworden. Evtl. Malware? Könnt ihr helfen? Beispielsweise kommt die Meldung "server ist ausgelastet" NB: Acer Asoire e3-112 BS: WIN 10 home 64 - Notebook ist tierisch langsam geworden...
Archiv
Du betrachtest: Notebook ist tierisch langsam geworden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.