Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 13.10.2017, 08:58   #1
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Moin, erstes Posting. Erstes Mal in 28 Jahren Probleme die ich nicht in den Griff bekomme...

Eigentlich bin ich ein Nerd der ersten Stunde.
Ich habe seit 1990 Windoof Systeme. Alles selbst gebaut und installiert.
Da ich immer mit Antivirenprogrammen, Peerblockern, etpp gearbeitet habe waren Infizierungen bei mir selten.
Und Wenn habe ich sie mit hijackthis, MBAM und Konsorten wieder in den Griff bekommen.

Seit einigen Wochen verzweifle ich jedoch an meinem System
System: Windows 7 Ultimate 64. Service Pack 1.

Es fing damit an, dass Avira sich nicht mehr automatisch updatete.
Dann fiel mir auf, dass der Regenschirm zu war. Und sich nicht wieder aktivieren lies.
Kurzum: deinstalliert. Neu installiert. Das brachte bislang immer wieder Erfolg.

So auch hier. Der Erfolg war, dass auch hier der Echtzeitschutz nicht aktivierbar war.
Des weiteren stürzte das System mit Bluescreen entweder sofort oder nach einigen Minuten ab.
In Folge bei einem neuen Installationsversuch sofort.
Ich habe es dann aufgegeben und vermutete, dass es nun langsam zu Inkompatibilitäten mit W7 kommt.
Seit der Deinstallation inklusive Avira Removal Tool läuft das System wieder stabil.

Also Umstieg auf einen anderen Anbieter.
Die Wahl fiel auf Bitdefender free.

Das Programm per Installer installiert. System gescannt. Nichts auffälliges gefunden.
Und nun kommts: Auch hier will der Echtzeitschutz nicht.
Bei Aktivierung: Failed to activate Protection Shield. Please Retry.

Ich habe nun schon Mbam durchlaufen lassen. Als auch AWCleaner und Super Antispyware.
Ohne Erfolg. Es wird nichts wirklich auffälliges gefunden.

Irgendeine Idee bevor ich diverse andere AV Programme austesten muss?

Alt 13.10.2017, 15:19   #2
burningice
/// Malwareteam
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
  • Wir machen unsere Arbeit freiwillig und ehrenamtlich neben unserer normalen Beschäftigung im Leben. Dennoch, wenn ich dir nicht binnen 36h antworte, sende mir bitte eine persönliche Nachricht!
Los geht's

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 13.10.2017, 23:34   #3
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Hi Rafi,

Ich kann leider nich in 24h Action zeigen.
Bin beruflich unterwegs und erst Dienstag Abend wieder am Problemrechner.
Und ich fange dann mir FRsT64 an.
Da bin ich gaaaaanz sicher.

Gruß,

JS
__________________

Alt 14.10.2017, 03:14   #4
burningice
/// Malwareteam
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



okay kein Problem, meld dich dann einfach
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 25.10.2017, 10:38   #5
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Moin, sorry, dass es so lange gedauert hat.
Ich bin beruflich im Moment viel unterwegs. Nicht daheim.

Was merkwürdiges ist inzwischen passiert.
Der Bitdefender geht inzwischen. Irgendwas hat sich bei den Updates getan.
Es gibt so jetzt auch keine Äbstürze wie es unter Avira war.
Frage wäre ob Avira es jetzt auch wieder tun würde.

Wie auch immer. Ich hab das hier angestossen und erstelle gleich mal ein log.


Alt 25.10.2017, 10:39   #6
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 23-10-2017 01
durchgeführt von Joshy (25-10-2017 11:32:29)
Gestartet von F:\Downloads
Windows 7 Ultimate Service Pack 1 (X64) (2010-01-23 00:44:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4117625374-3685670352-3498128208-500 - Administrator - Disabled) => C:\Users\Administrator
Gast (S-1-5-21-4117625374-3685670352-3498128208-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-4117625374-3685670352-3498128208-1002 - Limited - Enabled)
Joshy (S-1-5-21-4117625374-3685670352-3498128208-1001 - Administrator - Enabled) => C:\Users\Joshy

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: Bitdefender Antivirus Free Antimalware (Enabled - Up to date) {3FB17364-4FCC-0FA7-6BBF-973897395371}
AS: Spybot - Search and Destroy (Enabled - Out of date) {4C1D9672-63FE-5C90-371E-8FDA591C5B75}
AS: Bitdefender Antivirus Free Antimalware (Enabled - Up to date) {84D09280-69F6-0029-510F-AC4AECBE19CC}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
AAVUpdateManager (HKLM-x32\...\{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}) (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
ACP Application (HKLM\...\{99F38284-EF3C-DBBE-5433-D237B215DF63}) (Version: 2017.0720.1850.36 - Advanced Micro Devices, Inc.) Hidden
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}) (Version: 17.0.6673 - Acronis) Hidden
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}Visible) (Version: 17.0.6673 - Acronis)
Adobe Flash Player 27 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 27.0.0.170 - Adobe Systems Incorporated)
Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.170 - Adobe Systems Incorporated)
Adobe Reader 9.5.5 - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-A95000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
ALF-BanCo 6 (HKLM-x32\...\Alf-BanCo6_is1) (Version: 6.4.3 - ALF AG)
ALF-BanCo 7 (HKLM-x32\...\Alf-BanCo7_is1) (Version: 7.0.3 - ALF AG)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
AOL Deinstallation (HKLM-x32\...\AOL Deinstallation) (Version:  - AOL Deutschland)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Application Verifier (x64) (HKLM\...\{361A49FA-59B3-49FB-8C3E-08AF3EA5791A}) (Version: 4.0.917 - Microsoft Corporation)
AVM FRITZ!Box USB-Fernanschluss - 1  (HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\f6791b188d8f3ff8) (Version: 2.1.0.19 - AVM Berlin)
BCL easyConverter 3.0 Licensing Module (BCL License) (HKLM-x32\...\{5598FBEB-CEB5-41CE-BAA4-70128DF02FFB}) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Loader SDK Module (HKLM-x32\...\{83E61899-81B2-4F35-A3EB-42CF51B94BBD}) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (Loader, BCL License) (HKLM-x32\...\{F8D605A4-979D-43FF-9FD5-6BDDF1E3E288}) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (RTF, BCL License) (HKLM-x32\...\{FBE9E2A1-E7F0-42AA-875A-E230EB9AFA19}) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 RTF SDK Module (HKLM-x32\...\{111225F7-13A9-4AD6-A759-C7923C8981E6}) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 SDK Module (HKLM-x32\...\{E1BDAC32-B358-442C-A337-D91BA0386824}) (Version: 3.0.18 - BCL Technologies) Hidden
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 20.0.26.1436 - Bitdefender)
Bitdefender Antivirus Free (HKLM\...\{1FCCF41D-5F00-4FE2-9653-162D0486C8B4}) (Version: 1.0.8.33 - Bitdefender)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon MF4100 Series (HKLM\...\{239A8D60-270B-42e8-82D3-60D70A2942E0}) (Version:  - )
Catalyst Control Center Next Localization BR (HKLM\...\{85EC2DC7-901A-C7A8-69CC-D14B5311C057}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{155ABE97-ABF9-EE58-3270-334EF950F3A9}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{44167DA6-B26A-A06B-213E-A481135FCBF0}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{ED204021-2012-F4F3-E495-F4AFD74D66FF}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{1D12B9AD-21F1-791A-6A85-47F27406282C}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{0101153A-CA07-4E2C-EF5E-D411604CF036}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{3BBAB5EA-62DA-2431-3A1F-3F89BBAE739D}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{975476BF-784B-0C34-09B3-AE6DC25C2B3C}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{2F028509-06B7-9869-5FD6-1F367A0B5827}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{8A5107B8-9CC4-141F-141D-B1952B84A62A}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{BFDF75E6-EBBE-FD30-7DED-A80A072A0452}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{665B0E99-0560-6850-876C-259CC785D49A}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{8191CEE4-C7AB-5A02-4587-9D12B6B443F2}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{E3D88B8D-BB11-D376-C3C6-EF7D0F8DD725}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{8831C53E-B6FA-3DE6-FB39-66BD5019F083}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{CB203E05-4AAA-9076-7D8B-5D7CAD7F0D39}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{4166E94C-7758-3D0E-1518-05BF181FBA21}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{E2D25167-8913-E00E-6755-270D9010DF62}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{4BE67694-29C6-6A69-85E4-D06EFCA12846}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{7B1A228A-7D97-3209-B386-AA878D3555C5}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{54603A0D-55EB-44D8-0D79-4B7CB94AD6B7}) (Version: 2017.0720.1902.32426 - Advanced Micro Devices, Inc.) Hidden
CGS17_Setup_x64 (HKLM\...\{83646B67-A878-4E95-BB4B-AF4A6E61F28C}) (Version: 17.0 - Corel Corporation) Hidden
Chinese Simplified Fonts Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-2447-0000-900000000003}) (Version: 9.0.0 - Adobe Systems Incorporated)
Cisco Systems VPN Client 5.0.07.0240 (HKLM\...\{A9D20DF9-BF4C-40EE-BC98-1F861347E2CF}) (Version: 5.0.7 - Cisco Systems, Inc.)
Classic Shell (HKLM\...\{D4B3454F-7529-4F5F-851D-2C36933F7D64}) (Version: 4.2.5 - IvoSoft)
CM Installer (HKLM-x32\...\{E8F42777-958D-4C14-9A42-8DCA1929FD26}) (Version: 1.0.0.0 - Cyanogen Inc.)
Corel Graphics - Windows Shell Extension (HKLM\...\_{4AB916EE-ABA8-4079-9889-745798B6D809}) (Version: 17.0.0.491 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{4AB916EE-ABA8-4079-9889-745798B6D809}) (Version: 17.0.491 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit (HKLM\...\{FD4A43CE-ABAE-4161-83AC-314A3C804F42}) (Version: 17.0.491 - Corel Corporation) Hidden
Corel PaintShop Pro X8 (HKLM-x32\...\_{85C69B9B-F9BD-4A60-BD83-F2B7E081ED39}) (Version: 18.1.0.67 - Corel Corporation)
CorelDRAW Graphics Suite X7 - Capture (x64) (HKLM\...\{2C91CB9D-323D-43E5-A433-229B71CFB773}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Common (x64) (HKLM\...\{9178F0A8-B6F6-4DA7-AD63-317CC4875F4B}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Connect (x64) (HKLM\...\{BD036E95-A9CD-4DED-B744-95AB1DCAFF0C}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Custom Data (x64) (HKLM\...\{5162E418-BB43-4C8F-ACD6-069645EF98C3}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - DE (x64) (HKLM\...\{8EA70EAF-41AB-491C-A163-9BA1ADA004EB}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Draw (x64) (HKLM\...\{2C0DDC74-5234-43DD-BB5A-0645B8FE5289}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Filters (x64) (HKLM\...\{D10A5CFA-FE33-4F06-AE37-554604F00A52}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - FontNav (x64) (HKLM\...\{5406029B-67AD-4F8E-9F2D-F1959CD9CD86}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - IPM Content (x64) (HKLM\...\{EF44BCCD-13F9-4974-862C-CCFAF43EE082}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - IPM T (x64) (HKLM\...\{13179AB2-69FD-459B-800F-81865A501AD4}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - PHOTO-PAINT (x64) (HKLM\...\{C922F325-DD52-4E22-B204-431A06E63E51}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Photozoom Plugin (x64) (HKLM\...\{1A73168F-5983-46A6-AAAB-FD83BC231E02}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Redist (x64) (HKLM\...\{C57EDB5A-AC8E-4E03-9F1A-DC013A2BB9B2}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Setup Files (x64) (HKLM\...\{5CB73140-806C-42C6-A05A-1AFD0E92DEB5}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - VBA (x64) (HKLM\...\{5672E0DC-7489-4EAC-8CFD-E01B3868FCB5}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - VideoBrowser (x64) (HKLM\...\{966996DC-D67C-40E3-8BD4-31FA0F093571}) (Version: 17.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 - Writing Tools (x64) (HKLM\...\{D63404AC-C2F1-4B3D-96EA-9727AC9D994C}) (Version: 17.0 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X7 (64-Bit) (HKLM\...\_{5CB73140-806C-42C6-A05A-1AFD0E92DEB5}) (Version: 17.0.0.491 - Corel Corporation)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.41 - Creative Technology Limited)
Creative-Audiokonsole (HKLM-x32\...\AudioCS) (Version: 1.33 - Creative Technology Limited)
CRJ NextGen Regular (FSX) (HKLM-x32\...\CRJ NextGen Regular (FSX)) (Version:  - )
Debugging Tools for Windows (x64) (HKLM\...\{7F2E5C3B-DBDF-469D-AD8D-F686D3B71176}) (Version: 6.11.1.404 - Microsoft Corporation)
Defraggler (HKLM\...\Defraggler) (Version: 2.08 - Piriform)
Dropbox (HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\Dropbox) (Version: 2.0.10 - Dropbox, Inc.)
EasyBCD 2.1.2 (HKLM-x32\...\EasyBCD) (Version: 2.1.2 - NeoSmart Technologies)
ELEX (HKLM-x32\...\1885888793_is1) (Version:  - GOG.com)
Eraser 6.2.0.2970 (HKLM\...\{58F37E51-2A83-49F3-9117-6005C63CF399}) (Version: 6.2.2970 - The Eraser Project)
EWA net (HKLM-x32\...\EWA net) (Version:  - )
EZSetup B14.0709.1 (HKLM-x32\...\{9EAB60B6-70FE-4EC7-8DF4-54773E4EAC05}) (Version: 1.00.0000 - GIGABYTE) Hidden
EZSetup B14.0709.1 (HKLM-x32\...\InstallShield_{9EAB60B6-70FE-4EC7-8DF4-54773E4EAC05}) (Version: 1.00.0000 - GIGABYTE)
FeelThere E-Jets v.2 SP1 (HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\FeelThere E-Jets v.2 SP1) (Version:  - )
FileZilla Client 3.15.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.15.0.2 - Tim Kosse)
FlarmTool 3.6.1 (HKLM-x32\...\FlarmTool) (Version: 3.6.1 - Flarm)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\195fa74437467f40) (Version: 2.3.4.0 - AVM Berlin)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Earth Pro (HKLM-x32\...\{ECF2E224-42F5-4E50-B58E-94CA70E85697}) (Version: 7.3.0.3832 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Gothic 3 (HKLM-x32\...\{9F78DB3D-4F90-4A10-AD0A-85C271C88106}) (Version: 1.0.0 - JoWood)
GTS  (HKLM-x32\...\{0DFAD950-2EAE-46B0-AE1A-DD05F1D55C60}) (Version: 1.00.17 - vwd AG)
GWX Control Panel (HKLM-x32\...\UltimateOutsider_GwxControlPanel) (Version:  - UltimateOutsider)
Haufe iDesk-Browser (HKLM-x32\...\{0F32914F-A633-4516-B531-7084C8F19F93}) (Version: 10.10.14.0000 - Haufe-Lexware GmbH & Co. KG)
Haufe iDesk-Service (HKLM-x32\...\{1D081AB0-B1CC-11E0-80C0-005056B12123}) (Version: 11.07.19.8023 - Haufe)
HDClone 6 Free Edition (HKLM\...\Miray.HDClone.fe.6.0.5.1031-{505ED932-B620-40F4-A0CF-83263743B748}) (Version: 6 - Miray Software AG)
HiFei V4.01 (HKLM-x32\...\HiFei V4.01) (Version:  - )
HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
Horland's Scan2Pdf (HKLM-x32\...\Horlands Scan2Pdf 5_is1) (Version: 5.4.0.0 - Horland Software)
ICA (HKLM-x32\...\{85C69B9B-F9BD-4A60-BD83-F2B7E081ED39}) (Version: 18.1.0.67 - Corel Corporation) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.7.0 - LIGHTNING UK!)
Intel Android Device USB driver (HKLM\...\Intel Android Device USB driver) (Version: 1.1.5 - Intel)
Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{D2437C5C-2D8C-40D2-8059-689AD7239FA3}) (Version: 11.1.048 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.0.1042 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.16 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{e48a2f61-851a-4155-82f9-af1b04db8c3b}) (Version: 10.0.13 - Intel(R) Corporation) Hidden
Intel® Hardware Accelerated Execution Manager (HKLM\...\{ECCB31F5-435D-4F37-A98D-5854D3C62718}) (Version: 1.1.1 - Intel Corporation)
IPM_PSP_COM64 (HKLM\...\{842A3E2E-15B2-4D49-A50F-05964CA93374}) (Version: 18.1.0.67 - Corel Corporation) Hidden
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Java SE Development Kit 7 Update 71 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170710}) (Version: 1.7.0.710 - Oracle)
Kidizoom® Pro & Plus (HKLM-x32\...\{C89AF1D9-A501-4AA5-9E44-9753D0F92347}) (Version: 1.00.0000 - VTech)
KRT2Manager (HKLM-x32\...\{C2F816E5-2F34-4139-9DA7-AA92B6DFC2FB}) (Version: 1.0.0 - Korndörfer Software Engineering)
Lexware buchhalter 2017 (HKLM-x32\...\{4AFD4B62-4876-480D-BA39-8230CE09A19E}) (Version: 22.00.00.0193 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware Datenbank plus 2015 (HKLM-x32\...\{CDBE389D-6228-47A1-8094-2D8FE203E3DB}) (Version: 15.25.00.0079 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware Einnahmen-Überschuss-Rechner 2017 (HKLM-x32\...\{8a209dde-07f4-4852-b5fb-9273493a4c5e}) (Version: 22.0.0.93 - Haufe-Lexware GmbH & Co.KG)
Lexware Elster (HKLM-x32\...\{9812AAC4-7FBD-4A75-902C-528600B2D284}) (Version: 17.00.00.0062 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware Elster 2017 (HKLM-x32\...\{c2c8a6be-330e-4e29-82cf-7772a19348bc}) (Version: 17.0.0.61 - Haufe-Lexware GmbH & Co.KG)
Lexware Info Service (HKLM-x32\...\{73681446-EE9F-47DF-9185-4BB6B985F743}) (Version: 17.00.00.0028 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware Installations Dienst (HKLM-x32\...\{3E7D13DE-D424-4AF6-A2DD-2E28506844E7}) (Version: 5.03.00.0048 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware online banking (HKLM-x32\...\{F84F8DB2-E997-469C-BBC2-F684F4D188FF}) (Version: 23.01.00.0085 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware PDF-Export 5 (HKLM-x32\...\{D6604FDD-E71F-40CA-9764-98649EC969DD}) (Version: 5.50.01.0011 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware reisekosten plus 2015 (HKLM-x32\...\{C2382556-2BDA-4E5F-8C0D-BE251B42139A}) (Version: 15.03.00.0158 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware reisekosten plus Gratisversion 2015 (HKLM-x32\...\{29872c1a-2923-40cc-b5c9-5fcac3ec3d76}) (Version: 15.3.0.109 - Haufe-Lexware GmbH & Co.KG)
Lexware Services (HKLM-x32\...\{49561F21-8F8D-46E5-AB83-C75261590908}) (Version: 3.00.00.0003 - Haufe-Lexware GmbH & Co.KG) Hidden
LX navigation Airspace & Airports Europe D14 (April 2014) (HKLM-x32\...\{52E3632E-3AFF-4E3A-9452-F5EB8CA7042D}) (Version: 1.0 - Lx navigation)
Malwarebytes Version 3.2.2.2029 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2029 - Malwarebytes)
Malz++Kassner CAD6 Release 2015 (HKLM-x32\...\Malz++Kassner CAD6 Pro) (Version: 2015, 2015.0.3.3, 2015-03-03 - Malz++Kassner GmbH)
marvell 91xx driver (HKLM-x32\...\MagniDriver) (Version: 1.0.0.1042 - Marvell)
Marvell Miniport Driver (HKLM\...\{5254156F-AA77-499A-B7C1-D5581D44E788}) (Version: 9.12.4.3 - Marvell)
Microsoft .NET Framework 4.7 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Document Explorer 2008 (HKLM-x32\...\Microsoft Document Explorer 2008) (Version:  - Microsoft Corporation)
Microsoft Flight Simulator X (HKLM-x32\...\InstallShield_{9527A496-5DF9-412A-ADC7-168BA5379CA6}) (Version: 10.0.61355.0 - Microsoft Game Studios)
Microsoft Flight Simulator X Service Pack 1 (HKLM-x32\...\SP1_9527A496-5DF9-412A-ADC7-168BA5379CA6) (Version: 10.0.61355.0 - Microsoft Game Studios)
Microsoft Flight Simulator X Service Pack 2 (HKLM-x32\...\{E7CC4B85-DC2F-463F-8FEB-E7398E25C19A}) (Version: 10.0.61472.0 - Microsoft Game Studios)
Microsoft Office Converter Pack (HKLM-x32\...\{6EECB283-E65F-40EF-86D3-D51BF02A8D43}) (Version: 11.0.0.0 - Microsoft Corporation - Office Resource Kit Group)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{4FFA2088-8317-3B14-93CD-4C699DB37843}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24123 (HKLM-x32\...\{2cbcedbb-f38c-48a3-a3e1-6c6fd821a7f4}) (Version: 14.0.24123.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ Compilers 2008 Standard Edition - enu - x64 (HKLM\...\{965DF723-5688-359E-84D2-417CAFE644B5}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ Compilers 2008 Standard Edition - enu - x86 (HKLM-x32\...\{44D9A2CB-0692-3180-B5E2-26F4E807D067}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2012 (HKLM-x32\...\{89ca2a32-2b52-4595-8dfd-6fe4757958d0}) (Version: 11.0.51108 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Minimal ADB and Fastboot version 1.4 (HKLM-x32\...\{C5564379-582D-457A-9E68-A9E7C1F1C4EC}_is1) (Version: 1.4 - Sam Rodberg)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.8 - F.J. Wechselberger)
NEC Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\{D7BF9739-8A68-4335-BBEE-37752AD9E86B}) (Version: 1.0.19.0 - NEC Electronics Corporation) Hidden
NEC Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{D7BF9739-8A68-4335-BBEE-37752AD9E86B}) (Version: 1.0.19.0 - NEC Electronics Corporation)
NetSpeedMonitor 2.5.4.0 x64 (HKLM\...\{88F41EE2-949B-4B52-933D-C7F8F67BC1D2}) (Version: 2.5.4.0 - Florian Gilles)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.8.9 - Notepad++ Team)
NSU (HKLM-x32\...\{A3EA81D6-07A2-4116-9EA3-60B741572FD6}) (Version: 2.02.1030 - ZyXEL)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
Open Object Rexx (HKLM-x32\...\ooRexx) (Version: 4.2.0.9940 - Rexx Language Association)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x64 Hosting Support - PTB (HKLM\...\{E237254B-36A1-3D27-815E-B37C13BE0796}) (Version: 11.0.51108 - Microsoft Corporation) Hidden
Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x86 Hosting Support - PTB (HKLM-x32\...\{03077B58-6ACF-32CA-B42A-EAA458C295A1}) (Version: 11.0.51108 - Microsoft Corporation) Hidden
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
pc_met für Windows (HKLM-x32\...\{470A3C0F-C4F7-4753-822C-17DC9B382123}) (Version:  - )
Phoenix R/C® (HKLM-x32\...\PhoenixRC) (Version: 5.5.l - Runtime Games Ltd)
PhoenixRC 2.0 (HKLM-x32\...\{78206810-72C8-46E9-82F6-3C4CD01CD3FF}) (Version: 2.00.0000 - PhoenixRC)
PSPPContent (HKLM-x32\...\{89E018D8-558F-4051-BB26-64DD9B90DF68}) (Version: 18.1.0.67 - Corel Corporation) Hidden
PSPPHelp (HKLM-x32\...\{88340123-2A5C-48D4-98C1-58C18D12F09C}) (Version: 18.1.0.67 - Corel Corporation) Hidden
PSPPro64 (HKLM\...\{88CFC59F-1491-4359-819F-87DFAFF9CCF4}) (Version: 18.1.0.67 - Corel Corporation) Hidden
QPST 2.7 (HKLM-x32\...\{17585150-3720-460F-9CF8-58652B94CDE4}) (Version: 2.7.434 - Qualcomm)
Question Writer HTML5 (HKLM-x32\...\{867EBE58-0CB8-40F7-A418-4623581459C8}) (Version: 5.1.109 - Question Writer Corporation)
QuickImmobilie 2014 - Service Pack 7 (HKLM-x32\...\{CD5EF74F-8C53-4B00-9EE9-E6F6DC357B3E}) (Version: 14.07 - Haufe-Lexware Real Estate AG)
QuickImmobilie 2014 (HKLM-x32\...\{B76C08EE-3D8B-4029-AC5E-5ECE72E72B95}) (Version: 14.0.0 - Haufe-Lexware Real Estate AG)
QuickSteuer Deluxe 2012 (HKLM-x32\...\{E4B7F2AF-AEDA-4DE8-8014-9ADAFF7B4164}) (Version: 18.10.00.0006 - Haufe-Lexware GmbH & Co.KG)
QuickSteuer Deluxe 2013 (HKLM-x32\...\{A733DC44-DC71-447D-AD6C-33B9AB537828}) (Version: 19.08.00.0004 - Haufe-Lexware GmbH & Co.KG)
QuickSteuer Deluxe 2014 (HKLM-x32\...\{F0DDB61B-25D1-4159-8F10-7A5B83B86339}) (Version: 20.07.00.0001 - Haufe-Lexware GmbH & Co.KG)
QuickSteuer Deluxe 2015 (HKLM-x32\...\{49E0E0CA-C817-49C8-861B-B766599BCB96}) (Version: 20.38.173 - Haufe-Lexware GmbH & Co.KG)
QuickSteuer Deluxe 2016 (HKLM-x32\...\{3077FB33-83B4-4B16-9A35-CD160CD3D012}) (Version: 21.36.103 - Haufe-Lexware GmbH & Co.KG)
QuickSteuer Deluxe 2017 (HKLM-x32\...\{BC0423F1-44FC-43B2-BC77-ED912E75D64F}) (Version: 22.34.85 - Haufe-Lexware GmbH & Co.KG)
QuickSteuer DELUXE Wissens-Center 2012 (HKLM-x32\...\{7E3137DC-4564-4267-A8A3-B4342D5106D6}) (Version: 18.1.0.0 - Haufe-Lexware GmbH & Co. KG)
Raptr (HKLM-x32\...\Raptr) (Version:  - )
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
RealPlayer Basic (HKLM-x32\...\RealPlayer 6.0) (Version:  - )
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 7.78.1218.2013 - Realtek)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Risen (HKLM-x32\...\{155F4A0E-76ED-45A2-91FB-FF2A2133C31A}) (Version: 1.00.0000 - Deep Silver)
Risen 2 - Dark Waters (HKLM-x32\...\{CC4473E6-AB7D-406B-ADAE-BF9C61CEC5FE}) (Version: 1.00 - Deep Silver)
Risen 3 - Titan Lords (HKLM-x32\...\{383CAA4A-9B72-4DE9-9B0F-780C49682780}) (Version: 1.20 - Deep Silver)
RMPrepUSB (HKLM-x32\...\RMPrepUSB) (Version:  - )
Rossmann Fotowelt Software (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 4.14.5. - ORWO Net)
Saitek SD6 Programming Software 6.0.7.0 (HKLM\...\{83405352-1DE2-40C9-9D45-D787496D0619}) (Version: 6.0.7.0 - Saitek)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
SES Driver (HKLM\...\{D8CC254C-C671-4664-9A38-FA368D1E2C97}) (Version: 1.0.0 - Western Digital)
Setup (HKLM-x32\...\{8BFA76B5-47DD-4C88-9C9B-7407019F0E13}) (Version: 18.1.0.67 - Ihr Firmenname) Hidden
Silicon Laboratories CP210x VCP Drivers for Windows XP/2003 Server/Vista/7 (HKLM-x32\...\{27D813E5-3981-4146-8953-42282B5795C3}) (Version: 6.3a - Silicon Laboratories, Inc.)
Skype™ 7.40 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.40.103 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotflux (HKLM-x32\...\Spotflux) (Version: 2.10.1 - Spotflux)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.6.46 - Safer-Networking Ltd.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1230 - SUPERAntiSpyware.com)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
TinyCAD 2.80.08 (HKLM-x32\...\TinyCAD) (Version: 2.80.08 - TinyCAD)
TomTom MyDrive Connect 4.1.5.3181 (HKLM-x32\...\MyDriveConnect) (Version: 4.1.5.3181 - TomTom)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.51.0 (HKLM\...\VulkanRT1.0.51.0) (Version: 1.0.51.0 - LunarG, Inc.)
web control version 3.0.5.1 (HKLM-x32\...\{F88ED86C-0010-4943-BA16-72E4184E31ED}_is1) (Version: 3.0.5.1 - )
WinAVR 20100110 (remove only) (HKLM-x32\...\WinAVR-20100110) (Version: 20100110 - )
Windows Driver Package - Western Digital Technologies (WDC_SAM) WDC_SAM  (01/19/2011 1.0.0009.0) (HKLM\...\4CA7CFBB29889F25ACB3DF6E3A42BAE29EB43B20) (Version: 01/19/2011 1.0.0009.0 - Western Digital Technologies)
Windows Live OneCare safety scanner (HKLM-x32\...\Windows Live OneCare safety scanner) (Version:  - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter: Treiberupdate (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinISO (HKLM-x32\...\WinISO) (Version: 6.2.0.4674 - WinISO Computing Inc.)
WinToUSB Version 3.6 (HKLM\...\WinToUSB_is1) (Version: 3.6 - The EasyUEFI Development Team.)
xp-AntiSpy 3.97-9 (HKLM-x32\...\xp-AntiSpy) (Version:  - Christian Taubenheim)
Yawcam 0.6.0 (HKLM-x32\...\{8FE96B14-E1F9-47BF-8BA1-A81467CD259B}_is1) (Version: 0.6.0 - Yawcam)
ZUKUsbDriver 1.0.6 (HKLM-x32\...\ZUKUsbDriver) (Version: 1.0.6 - ShenQi)
Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x64) - RUS (HKLM\...\{25FB53C5-BE4C-3B6C-A0C9-D49A39227E1E}) (Version: 11.0.51108 - Microsoft Corporation) Hidden
Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x86) - RUS (HKLM-x32\...\{68DC347D-C1C0-3DE2-A53E-CCC71DA53E57}) (Version: 11.0.51108 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Joshy\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2013-10-01] ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2013-10-01] ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2013-10-01] ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-11-12] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-11-12] (IvoSoft)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files (x86)\Notepad++\NppShell_06.dll [2015-04-15] ()
ContextMenuHandlers1: [Eraser] -> {BC9B776A-90D7-4476-A791-79D835F30650} => C:\Program Files\Eraser\Eraser.Shell.dll [2015-09-03] (The Eraser Project)
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => D:\Android Backup\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger)
ContextMenuHandlers1-x32: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.)
ContextMenuHandlers1-x32: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.)
ContextMenuHandlers1-x32: [VersionsPageShellExt] -> {9E42900A-85F9-4E67-9778-575FBBA0A81C} => C:\Program Files (x86)\Acronis\TrueImageHome\x64\versions_page.dll [2013-10-01] (Acronis)
ContextMenuHandlers2: [Eraser] -> {BC9B776A-90D7-4476-A791-79D835F30650} => C:\Program Files\Eraser\Eraser.Shell.dll [2015-09-03] (The Eraser Project)
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2009-10-22] (EZB Systems, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers4: [Eraser] -> {BC9B776A-90D7-4476-A791-79D835F30650} => C:\Program Files\Eraser\Eraser.Shell.dll [2015-09-03] (The Eraser Project)
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2009-10-22] (EZB Systems, Inc.)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2017-07-20] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [Eraser] -> {BC9B776A-90D7-4476-A791-79D835F30650} => C:\Program Files\Eraser\Eraser.Shell.dll [2015-09-03] (The Eraser Project)
ContextMenuHandlers6: [Eraser] -> {BC9B776A-90D7-4476-A791-79D835F30650} => C:\Program Files\Eraser\Eraser.Shell.dll [2015-09-03] (The Eraser Project)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers6: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.)
ContextMenuHandlers6: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\Windows\system32\StartMenuHelper64.dll [2015-11-12] (IvoSoft)
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2009-10-22] (EZB Systems, Inc.)
ContextMenuHandlers6: [VersionsPageShellExt] -> {9E42900A-85F9-4E67-9778-575FBBA0A81C} => C:\Program Files (x86)\Acronis\TrueImageHome\x64\versions_page.dll [2013-10-01] (Acronis)
ContextMenuHandlers1_S-1-5-21-4117625374-3685670352-3498128208-1001: [DropboxExt] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ContextMenuHandlers4_S-1-5-21-4117625374-3685670352-3498128208-1001: [DropboxExt] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)
ContextMenuHandlers5_S-1-5-21-4117625374-3685670352-3498128208-1001: [DropboxExt] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Joshy\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [2013-05-09] (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {007890E3-8D59-4CAA-8633-FFBC0C18B28A} - System32\Tasks\{41B5FDE2-C9C1-49D8-87F0-E0CC73743B26} => C:\Users\Joshy\Desktop\profil22\profile.exe
Task: {00FC51E3-BF00-46D4-AD05-B0E07A381765} - System32\Tasks\{748A6086-0AD5-42C8-8423-6D0BB030EEFE} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Microsoft Games\Microsoft Flight Simulator X\Uninstal-ftejetsx2.exe" -d "C:\Program Files (x86)\Microsoft Games\Microsoft Flight Simulator X"
Task: {04276A6F-D7AD-424B-B952-82B3CED04B11} - System32\Tasks\{A87429D2-8B54-499E-B4DC-7E0FDCB0695A} => F:\Programme\Microsoft Visual Studio\Common\IDE\IDE98\DEVENV.EXE
Task: {04331E39-19CE-4639-8588-49C3CCD4C661} - System32\Tasks\{CF3E1DF7-6B23-4BDE-9642-8C2918075862} => C:\Users\Joshy\Downloads\software\Risen_Patch_1.10.exe [2010-03-18] (Macrovision Corporation)
Task: {0506DE2E-53EF-4D1E-9641-E2EEF33433DC} - System32\Tasks\{036CE604-6A3F-4294-89FF-37B876010A82} => D:\AMI\AMIPRO.EXE
Task: {0C7CE34E-8918-4A26-B822-B5F46314AE44} - System32\Tasks\{0626389D-8A7D-4172-BFE5-5F74160AF03E} => F:\Programme\Microsoft Visual Studio\Common\IDE\IDE98\DEVENV.EXE
Task: {162031EB-2FFD-4A29-BDEA-615A74A624C6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2017-05-23] (Safer-Networking Ltd.)
Task: {17618D42-727A-481C-918F-9F43B36B7E00} - System32\Tasks\{4BEA8FF0-6630-4A9B-9F4F-BFCAF952F34F} => C:\Users\Joshy\Desktop\profil22\profile.exe
Task: {1A06412F-8287-4066-97A7-3A63A1A3737D} - System32\Tasks\{5EE512E5-15B6-470A-8173-9B72D89E68D4} => F:\Programme\Microsoft Visual Studio\Common\IDE\IDE98\DEVENV.EXE
Task: {1AC78EFB-F755-4073-A3AD-41E784747B0F} - System32\Tasks\{0BA6946D-483E-4024-91A7-23C3BA4010C0} => C:\Program Files (x86)\PhoenixRC\phoenixRC.exe
Task: {1E97EEA9-5CFD-4E6C-8BD3-C44690C07B04} - System32\Tasks\{7EA50436-A3D3-4638-82C0-CAECF1D14A14} => E:\QuickSteuer_Deluxe_2013_download_manager.exe
Task: {1F1740A3-BB68-4A19-A505-2697E5A491F3} - System32\Tasks\{82A9AAF8-F960-4993-9D27-9814B3FF22BE} => C:\Windows\system32\pcalua.exe -a H:\setup.exe -d H:\
Task: {1F990899-9917-43FE-B868-DA9F2CBA1A87} - System32\Tasks\{0105206B-48F4-460B-AE4C-7D508588695E} => D:\AMI\AMIPRO.EXE
Task: {1FBC37F5-B258-4473-AD4B-E9CF9F8B605E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-10-16] (Adobe Systems Incorporated)
Task: {22D968F8-882E-4D32-9348-8EF8434B5153} - System32\Tasks\{C175C0DE-96FA-4C87-BD3A-F36CCD3F9ABA} => C:\Windows\system32\pcalua.exe -a H:\wis\wisinst\setup.exe -d H:\wis\wisinst
Task: {2BD57A6C-D454-40FF-9901-5F3A27C52C4E} - System32\Tasks\{1AA5F681-62FD-41EF-98C6-66DE1B23074A} => C:\Windows\system32\pcalua.exe -a C:\Users\Joshy\Desktop\Downloads\10-2_vista64_win7_64_dd.exe -d C:\Users\Joshy\Desktop\Downloads
Task: {37F770D5-71EC-4311-B87A-69FE55035C52} - System32\Tasks\{C132F19E-0161-47D5-9AD8-96D7A6AAFF5A} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\HiFei V4.01\uninstall.exe"
Task: {4182189B-0FC4-4614-A60E-43F3B79AFD5F} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {4AD1B0BE-A69C-43D9-B83C-27812107ED85} - System32\Tasks\{9DD357BC-4688-4F60-9FEB-60E39EF7C4D9} => F:\Programme\Microsoft Visual Studio\Common\IDE\IDE98\DEVENV.EXE
Task: {4FB40A64-FE76-4F68-B8F9-BC668D5601D1} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2017-07-20] (Advanced Micro Devices, Inc.)
Task: {54A31885-1312-497D-A4F9-81AB7E318866} - System32\Tasks\{4DC586A2-E288-436C-853B-49223D0143A2} => H:\AUTORUN.EXE
Task: {58C14B76-5872-4AC4-8946-21256EF8C81B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-12] (Google Inc.)
Task: {65FFDE5E-60AE-4823-B88C-C8335B42A9CF} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2017-05-23] (Safer-Networking Ltd.)
Task: {68AA9212-9258-456B-AED0-C4E04C908E68} - System32\Tasks\{C0CAAB5F-A95D-4A2D-B421-B6B6CB2C9209} => C:\Windows\system32\pcalua.exe -a "H:\01 Vollversionen\Dungeon Siege 3\Setup.exe" -d "H:\01 Vollversionen\Dungeon Siege 3"
Task: {6B720A21-4C0E-46C8-9A21-B6B8E970AE7F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-12] (Google Inc.)
Task: {6C01093B-5BB3-4BA0-96B5-0D1FF0F75B4C} - System32\Tasks\{9F5595B2-BF9A-4AFE-8008-1A001B70DE66} => E:\QuickSteuer_Deluxe_2013_download_manager.exe
Task: {6C42B5AA-AD79-4DE3-8EC6-A0744058FF35} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {73E85237-848E-4EF5-AC7A-3E1F25674AC0} - System32\Tasks\{23C0875A-9312-4E8E-95EB-562DD311F040} => F:\Programme\Microsoft Visual Studio\Common\IDE\IDE98\DEVENV.EXE
Task: {7490F17B-0A93-4CD4-AC10-FBBED0ABD8DC} - System32\Tasks\{B8719282-65D7-4DB2-AD45-C21653932C08} => C:\Windows\system32\pcalua.exe -a "G:\Downloads\Seeyou Dateien\cit_alps.exe" -d "G:\Downloads\Seeyou Dateien"
Task: {787FADA1-C2BF-400D-9F90-C6E6E90EEAB7} - System32\Tasks\{15DB4669-CC52-4F53-8E78-852BD3D75EC3} => F:\Programme\Microsoft Visual Studio\Common\IDE\IDE98\DEVENV.EXE
Task: {81739701-F28E-4EC1-B8EC-EA3BB868ECC0} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => d:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2017-05-23] (Safer-Networking Ltd.)
Task: {98BADE7D-594E-4C19-B6B5-C2BE1BE45D08} - System32\Tasks\UAC => C:\Users\Joshy\AppData\Roaming\NsMiner\IMG001.exe
Task: {9A0D2B63-E275-40C5-B83C-40BB7BB021CE} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {A1007099-5C09-47DB-A918-B05BE9C4D6F7} - System32\Tasks\{BC86F1E1-BA7A-45A1-8502-F8BD8573BCDA} => E:\EMB195\xp-Iso-Builder_3.0.8.exe [2013-05-16] ()
Task: {A708FFFD-C930-47D4-A525-8C4ABE5EB06E} - System32\Tasks\{EE1173EE-60EB-4171-BC9A-00D706FB1FD9} => H:\AUTORUN.EXE
Task: {A7791624-9696-472F-8E1D-6C65B926C7BB} - System32\Tasks\{C2F13CD5-FC75-4A81-98BE-1ED18349F471} => E:\EMB195\xp-Iso-Builder_3.0.8.exe [2013-05-16] ()
Task: {AD3351C4-3747-4110-9063-F2E529FE51C1} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {B4E62B7F-00BB-41B8-B7F5-846331E9790C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {B5388A07-4D8D-4876-A006-BBF42CF1245D} - System32\Tasks\{C6C329C1-E9EB-4697-BFEF-646D03D2DB75} => C:\Users\Joshy\Desktop\hyperterminal\hyperterminal\hypertrm.exe
Task: {B75CAA81-721A-42D1-B4E7-15269B9A990C} - System32\Tasks\4Team updater => C:\Program Files (x86)\4Team Corporation\4Team-Updater\4Team-Updater.exe
Task: {C0AA001D-A757-416C-8FCC-176CE7E77015} - System32\Tasks\{D31B3FD6-ED91-4F50-9C8F-71FB2F063000} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\EWA net\install\manager\setup.exe" -c /clean
Task: {C3D67A61-5145-4572-8886-15BEE51E0563} - System32\Tasks\{72B58D6C-38A8-4B93-AB94-4C8092FB8B81} => C:\Windows\system32\pcalua.exe -a "C:\Users\Joshy\Desktop\50842379X31565X23\Turnigy Super Brain Setup.exe" -d C:\Users\Joshy\Desktop\50842379X31565X23
Task: {C6667DEF-43D4-430A-97F0-56B5BF615E74} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {C8F1409D-C071-431C-9E93-C9F6E0434968} - System32\Tasks\{5BAF0E0E-132D-4CCE-874D-C699FFD05FD3} => D:\AMI\AMIPRO.EXE
Task: {D1EE6594-9052-4192-B8CA-711E8970587D} - System32\Tasks\{DB0B2AED-35FA-4675-AD7C-B1A545915A96} => D:\AMI\AMIPRO.EXE
Task: {D270D74D-0B82-4979-9BFC-941616B54C8B} - System32\Tasks\{FB9C22E4-439F-4B24-84EA-A80EB83652FF} => E:\QuickSteuer_Deluxe_2013_download_manager.exe
Task: {D3871328-4165-4DAB-A0BA-8612787994CF} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2017-04-11] (Bitdefender)
Task: {D4F11010-B327-4E54-AC22-E40121F2EAB1} - System32\Tasks\{74D02F1E-E9EF-450C-8953-D62688FE43E9} => D:\AMI\AMIPRO.EXE
Task: {D7DD7CC3-CCE3-44C9-92AE-90D7B30DD0F1} - System32\Tasks\{A7AE40BE-5353-4B59-B4FD-2E575279130D} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Common Files\AOL\uninstaller.exe"
Task: {D88ED6CE-1350-4881-96AA-67702785BA50} - System32\Tasks\{84F33428-1ACE-46FE-8E4F-D2A8D2873651} => C:\Windows\system32\pcalua.exe -a "G:\Downloads\Seeyou Dateien\cit_germany.exe" -d "G:\Downloads\Seeyou Dateien"
Task: {DCBB4201-FFC6-4AEC-B93F-A1DEDFA9E8B3} - System32\Tasks\{EC94F186-D1DE-4A70-B1A8-894F59B5F0DE} => C:\Users\Joshy\Desktop\hyperterminal\hyperterminal\hypertrm.exe
Task: {E1FF08B0-F1EA-4A80-8262-10931A0AFDE4} - System32\Tasks\{19D8E771-BDC5-479D-A6F1-F0A4685ADB40} => C:\Users\Joshy\Desktop\hyperterminal\hyperterminal\hypertrm.exe
Task: {ED027AAA-BEB5-4C4A-A59A-939D31B874AF} - System32\Tasks\{38ACD333-F391-49EE-A306-69AE0D146E6A} => E:\QuickSteuer_Deluxe_2013_download_manager.exe
Task: {F0345FB5-F5BB-438A-A31A-2D63E755D891} - System32\Tasks\{83A4C204-4453-45F4-939F-745252A31F10} => C:\Windows\system32\pcalua.exe -a "D:\Program Files (x86)\Paint Shop Pro 6\Unwise.exe" -c D:\PROGRA~2\PAINTS~1\INSTALL.LOG
Task: {F5E7B6FD-CBB8-4DBE-98EB-4AD9565C9DF0} - System32\Tasks\{3C5D39EE-4816-464C-92EF-23741DE5314B} => C:\Windows\system32\pcalua.exe -a H:\Phoenix20\setup.exe -d H:\Phoenix20
Task: {F9CB8D62-6C83-4432-8B4D-8BE5A3F0AE63} - System32\Tasks\{E708EBA4-B8CC-4A71-A96B-00D1461258F8} => C:\Program Files (x86)\PhoenixRC\launcher.exe [2009-11-23] (TODO: <Company name>)
Task: {FD799241-793D-499C-8B92-9BA6113BB9AC} - System32\Tasks\{9EAB39FF-B160-4AF0-A841-991CEECEE38A} => C:\Windows\system32\pcalua.exe -a "C:\Program Files\Microsoft SDKs\Windows\v7.0\Setup\SDKSetup.exe" -d "C:\Program Files\Microsoft SDKs\Windows\v7.0\Setup"

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\Public\Desktop\MAX!.lnk -> D:\Max Local Application\startme.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2008-10-24 17:35 - 2008-10-24 17:35 - 000128296 _____ () D:\Lexware\QuickSteuer Deluxe\2015\AAVUpdateManager\aavus.exe
2013-10-01 11:32 - 2013-10-01 11:32 - 002818216 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
2016-02-10 21:45 - 2016-02-10 21:45 - 000052912 _____ () D:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2016-09-12 23:43 - 2016-09-12 23:43 - 000014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2016-09-12 23:43 - 2016-09-12 23:43 - 000739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-09-12 23:43 - 2016-09-12 23:43 - 000014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2016-09-12 23:43 - 2016-09-12 23:43 - 000071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-09-12 23:42 - 2016-09-12 23:42 - 000011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2016-09-12 23:42 - 2016-09-12 23:42 - 002013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2016-09-12 23:43 - 2016-09-12 23:43 - 000191488 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2014-03-12 05:19 - 2014-03-12 05:19 - 000006656 _____ () C:\Program Files\Spotflux\services\SpotfluxCore.dll
2014-03-12 05:19 - 2014-03-12 05:19 - 000009728 _____ () C:\Program Files\Spotflux\services\SFEvents.dll
2014-03-12 05:19 - 2014-03-12 05:19 - 000017408 _____ () C:\Program Files\Spotflux\services\WebServices.dll
2017-10-12 17:57 - 2016-04-16 21:07 - 000280576 _____ () C:\Program Files\Bitdefender Antivirus Free\txmlutil.dll
2017-10-12 17:57 - 2017-02-07 12:29 - 001008448 _____ () C:\Program Files\Bitdefender Antivirus Free\Signatures\OTEngines\OTEngines_000_000\ashttpbr.mdl
2017-10-12 17:57 - 2017-02-07 12:29 - 000541952 _____ () C:\Program Files\Bitdefender Antivirus Free\Signatures\OTEngines\OTEngines_000_000\ashttpdsp.mdl
2017-10-12 17:57 - 2017-02-07 12:29 - 003243920 _____ () C:\Program Files\Bitdefender Antivirus Free\Signatures\OTEngines\OTEngines_000_000\ashttpph.mdl
2017-10-12 17:57 - 2017-02-07 12:29 - 001544568 _____ () C:\Program Files\Bitdefender Antivirus Free\Signatures\OTEngines\OTEngines_000_000\ashttprbl.mdl
2014-10-11 14:06 - 2014-10-11 14:06 - 000073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 14:05 - 2014-10-11 14:05 - 001044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-02-16 07:42 - 2010-02-16 07:42 - 000201512 _____ () C:\Program Files (x86)\Cisco Systems\VPN Client\vpnapi.dll
2017-08-17 16:51 - 2017-08-17 16:51 - 001993184 ____R () C:\Program Files (x86)\Skype\Phone\skypert.dll
2016-04-13 22:18 - 2016-04-05 09:55 - 000074272 _____ () C:\Program Files (x86)\PDF24\zlib.dll
2016-04-13 22:18 - 2016-04-05 09:55 - 000052256 _____ () C:\Program Files (x86)\PDF24\OperationUI.dll
2017-10-12 20:46 - 2016-09-13 14:00 - 000109400 _____ () d:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2017-10-12 20:46 - 2016-09-13 14:00 - 000416600 _____ () d:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2017-10-12 20:46 - 2016-09-13 14:00 - 000167768 _____ () d:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2017-10-12 20:46 - 2017-05-12 11:36 - 000507464 _____ () d:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2014-03-20 12:43 - 2014-03-20 12:43 - 001241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-02-04 19:25 - 2014-02-04 19:25 - 000028992 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2014-02-04 19:28 - 2014-02-04 19:28 - 000420160 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKLM\...\.cmd:  =>  <==== ACHTUNG
HKLM\...\.com:  =>  <==== ACHTUNG
HKLM\...\comfile\DefaultIcon:  <==== ACHTUNG

==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\microsoft.com -> *.windowsupdate.microsoft.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1-extreme.biz -> www.1-extreme.biz
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\100sexlinks.com -> 100sexlinks.com*-*Diese Website steht zum Verkauf!*-*Informationen zum Thema Sexlinks.
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\139mm.com -> www.139mm.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\17-plus.com -> 17-plus.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\171203.com -> 171203.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1800searchonline.com -> www.1800searchonline.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\180searchassistant.com -> ??????????????
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\180solutions.com -> bis.180solutions.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1987324.com -> HugeDomains.com - 1987324.com is for sale (1987324)
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1gb.ru -> people.1gb.ru
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1sexparty.com -> www.1sexparty.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1stantivirus.com -> www.1stantivirus.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1stpagehere.com -> www.1stpagehere.com
IE restricted site: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\1stsearchportal.com -> www.1stsearchportal.com

Da befinden sich 1440 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2014-12-09 22:30 - 2009-06-10 23:00 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Joshy\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\Services: AcrSch2Svc => 2
MSCONFIG\Services: AOL ACS => 2
MSCONFIG\Services: MBAMService => 2
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ATICustomerCare => "C:\Program Files (x86)\ATI\ATICustomerCare\ATICustomerCare.exe"
MSCONFIG\startupreg: Corel Update Helper => "c:\Program Files\Corel\Corel PaintShop Pro X8 (64-bit)\pua.exe" /t
MSCONFIG\startupreg: Creative Software Update => "C:\Program Files (x86)\Creative\Shared Files\Software Update\AutoUpdate.exe" /Silent
MSCONFIG\startupreg: CTHelper => CTHELPER.EXE
MSCONFIG\startupreg: CTxfiHlp => CTXFIHLP.EXE
MSCONFIG\startupreg: EaseUS Cleanup => "D:\Program Files (x86)\EaseUS Partition Master 11.9\bin\CleanUpUI.exe" 10 300
MSCONFIG\startupreg: EaseUS EPM tray => D:\Program Files (x86)\EaseUS Partition Master 11.9\bin\EpmNews.exe
MSCONFIG\startupreg: Eraser => "C:\Program Files\Eraser\Eraser.exe" -atRestart
MSCONFIG\startupreg: HostManager => C:\Program Files (x86)\Common Files\AOL\1358769390\ee\AOLSoftware.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Raptr => C:\PROGRA~2\Raptr\raptrstub.exe --startup
MSCONFIG\startupreg: SDTray => "d:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SUPERAntiSpyware => D:\Program Files (x86)\SUPERAntiSpyware.exe
MSCONFIG\startupreg: TrueImageMonitor.exe => "C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe"
MSCONFIG\startupreg: Wondershare Helper Compact.exe => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
MSCONFIG\startupreg: WSHelperSetup.exe => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [TCP Query User{DB7D5581-02D3-4057-92F8-F5143EBD2E27}C:\program files (x86)\flashget network\flashget 3\flashget3.exe] => (Allow) C:\program files (x86)\flashget network\flashget 3\flashget3.exe
FirewallRules: [UDP Query User{D90D04D9-035D-47CE-A7C7-B0CBE3145036}C:\program files (x86)\flashget network\flashget 3\flashget3.exe] => (Allow) C:\program files (x86)\flashget network\flashget 3\flashget3.exe
FirewallRules: [TCP Query User{8BDE73CC-259C-4AFD-86A8-5A48742E4D74}D:\phoenix\phoenixrc.exe] => (Allow) D:\phoenix\phoenixrc.exe
FirewallRules: [UDP Query User{613EE92F-179C-4DBD-8D6B-1C1725EC139B}D:\phoenix\phoenixrc.exe] => (Allow) D:\phoenix\phoenixrc.exe
FirewallRules: [TCP Query User{E3B649D8-04D3-4EA0-8A4D-3584833532FF}D:\wsftp\ws_ftp95.exe] => (Allow) D:\wsftp\ws_ftp95.exe
FirewallRules: [UDP Query User{0B450497-A301-447E-A046-17D396753151}D:\wsftp\ws_ftp95.exe] => (Allow) D:\wsftp\ws_ftp95.exe
FirewallRules: [TCP Query User{45F17E93-D6DD-4127-967D-D3996D2A2D3D}C:\program files (x86)\anti-ad guard 2.1\adguard.exe] => (Allow) C:\program files (x86)\anti-ad guard 2.1\adguard.exe
FirewallRules: [UDP Query User{5D92B9B9-F0DA-45E8-BD0C-675FFC8F3E7E}C:\program files (x86)\anti-ad guard 2.1\adguard.exe] => (Allow) C:\program files (x86)\anti-ad guard 2.1\adguard.exe
FirewallRules: [TCP Query User{230263A3-803A-4B4C-AD4A-D1C6EFEF705E}C:\program files (x86)\zyxel\nsu\nsu.exe] => (Allow) C:\program files (x86)\zyxel\nsu\nsu.exe
FirewallRules: [UDP Query User{CBE8F467-A75B-4E10-B8B0-9B2082CD27B3}C:\program files (x86)\zyxel\nsu\nsu.exe] => (Allow) C:\program files (x86)\zyxel\nsu\nsu.exe
FirewallRules: [{4FD2B757-C264-4DEC-8A16-EC8774B38DED}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_8488884cfbcefd60_0002.0002_8541bf1f4a1c673d\fritzbox-usb-fernanschluss.exe
FirewallRules: [{243F98CE-EC0A-4BB3-8D03-2AC41E411B24}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_8488884cfbcefd60_0002.0002_8541bf1f4a1c673d\fritzbox-usb-fernanschluss.exe
FirewallRules: [{293D499C-0A4E-4F3A-A2D2-39B05271FA83}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_8488884cfbcefd60_0002.0002_8541bf1f4a1c673d\fritzbox-usb-fernanschluss.exe
FirewallRules: [{B7AE6BCD-DA98-4024-8DB4-A0501EA2D538}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_8488884cfbcefd60_0002.0002_8541bf1f4a1c673d\fritzbox-usb-fernanschluss.exe
FirewallRules: [TCP Query User{DC7E7D71-6F4B-439B-8CD8-E5D380D9F143}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe
FirewallRules: [UDP Query User{34A984DE-DFB3-442C-A410-9A5F28CFAA70}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe
FirewallRules: [{C3BF5333-188A-4C9B-92F4-516601ABA495}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\amd driver updater, vista and 7, 64 bit\Setup.exe
FirewallRules: [{03790AF9-15D4-4345-80D0-991DF53E6E60}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\amd driver updater, vista and 7, 64 bit\Setup.exe
FirewallRules: [TCP Query User{6905D7A8-1F8A-48F3-9ECA-DCDADDE83481}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe
FirewallRules: [UDP Query User{4AEC4AA0-730E-4313-846D-64BA07608344}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe
FirewallRules: [{12B84831-429B-4A93-933F-83BC09AB2E2F}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
FirewallRules: [{5802A84B-2823-472B-9737-028E02186964}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
FirewallRules: [{7EAB7437-615D-4EB9-BA31-4F2837979D9C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Risen 2\system\Risen2.exe
FirewallRules: [{8E7356E9-6841-47DC-A8A1-7E9CEBB356DE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Risen 2\system\Risen2.exe
FirewallRules: [TCP Query User{1B6A2BC2-B255-46BD-83F8-6690F22F5A06}C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe] => (Allow) C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
FirewallRules: [UDP Query User{285D2CE3-4315-4182-BC58-738416DD6FD0}C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe] => (Allow) C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
FirewallRules: [{DC96FBDD-62E0-486E-8834-32D516BE9FC6}] => (Allow) C:\Program Files (x86)\Common Files\aol\acs\AOLDial.exe
FirewallRules: [{719A9C35-A136-4647-9552-D3C84B4B8879}] => (Allow) C:\Program Files (x86)\Common Files\aol\acs\AOLDial.exe
FirewallRules: [{38ABB0A7-BFC6-4BCA-A04D-6A5AD9F9135A}] => (Allow) C:\Program Files (x86)\Common Files\aol\acs\AOLacsd.exe
FirewallRules: [{133D6846-23D1-4A17-9F7E-DC580ACBE1BC}] => (Allow) C:\Program Files (x86)\Common Files\aol\acs\AOLacsd.exe
FirewallRules: [{4841A59F-AAE0-4879-9715-8CCCA9FC0AF3}] => (Allow) C:\Program Files (x86)\Common Files\aol\1358769390\ee\aolsoftware.exe
FirewallRules: [{7511400F-C708-42FD-941E-32E3893F63E1}] => (Allow) C:\Program Files (x86)\Common Files\aol\1358769390\ee\aolsoftware.exe
FirewallRules: [{ADFCBCBB-5F96-4576-B0AF-F502F0E67D1A}] => (Allow) C:\Program Files (x86)\AOL 9.0 VR\waol.exe
FirewallRules: [{6447829D-5FF1-439E-97EA-768DA14F5A0C}] => (Allow) C:\Program Files (x86)\AOL 9.0 VR\waol.exe
FirewallRules: [{E887C438-2A8B-4B5A-AF43-7242597A00AA}] => (Allow) C:\Program Files (x86)\Common Files\aol\TopSpeed\3.0\aoltpsd3.exe
FirewallRules: [{1F77717D-002F-4617-B58F-762A9C01331E}] => (Allow) C:\Program Files (x86)\Common Files\aol\TopSpeed\3.0\aoltpsd3.exe
FirewallRules: [{799C4BCA-7CBC-47C7-90F6-AF72683910ED}] => (Allow) C:\Program Files (x86)\Common Files\aol\Loader\aolload.exe
FirewallRules: [{5C47EAA0-2D65-410B-A069-774681F16DC1}] => (Allow) C:\Program Files (x86)\Common Files\aol\Loader\aolload.exe
FirewallRules: [{136420D3-1BFC-45F8-B327-5A7A6341F3BB}] => (Allow) C:\Program Files (x86)\Common Files\aol\System Information\sinf.exe
FirewallRules: [{50CC7495-2C96-4B0B-9C02-90C7984631D6}] => (Allow) C:\Program Files (x86)\Common Files\aol\System Information\sinf.exe
FirewallRules: [{A20CA8F2-CC67-49AD-AD94-397E73F046CE}] => (Allow) C:\Program Files (x86)\Dragon Age\bin_ship\daorigins.exe
FirewallRules: [{F95F80E7-AB87-402A-BC3F-6D03DEA343F2}] => (Allow) C:\Program Files (x86)\Dragon Age\bin_ship\daorigins.exe
FirewallRules: [{D5D0471E-9B75-4D19-9834-3519F93AF1EE}] => (Allow) C:\Program Files (x86)\Dragon Age\DAOriginsLauncher.exe
FirewallRules: [{B523227F-7980-4B66-9864-952C2808CBC9}] => (Allow) C:\Program Files (x86)\Dragon Age\DAOriginsLauncher.exe
FirewallRules: [{CEFCC65D-4B7D-4314-B744-34D7506EA7E1}] => (Allow) C:\Program Files (x86)\Dragon Age\bin_ship\daupdatersvc.service.exe
FirewallRules: [{EEBAC24F-BD16-4D4D-A426-68EA4C0BA10C}] => (Allow) C:\Program Files (x86)\Dragon Age\bin_ship\daupdatersvc.service.exe
FirewallRules: [{311CC12B-60B1-4B7C-820F-A6C7BF1F40E6}] => (Allow) C:\Program Files (x86)\Dragon Age\bin_ship\daupdatersvc.service.exe
FirewallRules: [{91E68186-EE23-46FA-9F41-B78E6D3261EF}] => (Allow) C:\Program Files (x86)\Dragon Age\bin_ship\daupdatersvc.service.exe
FirewallRules: [{3B084A9E-0F70-4B73-BE80-3B001C62430B}] => (Allow) E:\QuickSteuer_Deluxe_2013_download_manager.exe
FirewallRules: [{D59EE5CA-B73F-4DA6-9A2B-8F5A7E4415FB}] => (Allow) E:\QuickSteuer_Deluxe_2013_download_manager.exe
FirewallRules: [{F51DC4C5-F8CA-4029-82A0-0CC19D2851C0}] => (Allow) E:\QuickSteuer_Deluxe_2013_download_manager.exe
FirewallRules: [{89931C43-FA37-4D5D-90B1-661D3A4B01CD}] => (Allow) E:\QuickSteuer_Deluxe_2013_download_manager.exe
FirewallRules: [{2D45A481-8673-47DF-8452-F331127FEB21}] => (Allow) LPort=62910
FirewallRules: [{11435F4D-A7F0-42FA-8158-20B323277D36}] => (Allow) LPort=23272
FirewallRules: [{2E4312AC-6FA3-494A-A3C7-0AEE4EAF01FF}] => (Allow) LPort=62910
FirewallRules: [{DB1D00D9-9D93-471E-AC16-FE30A064020E}] => (Allow) LPort=23272
FirewallRules: [{C07CFAB7-D757-4275-97C8-C4C03FDB6879}] => (Allow) LPort=62910
FirewallRules: [{DD91057E-2AC8-4F20-B4A7-BDECA916383B}] => (Allow) LPort=62910
FirewallRules: [{0610491F-6F71-4ABE-B055-F9F3DFF3F1AE}] => (Allow) LPort=23272
FirewallRules: [{C7B96502-EA8F-4598-BBD6-9C3D8755B4AB}] => (Allow) LPort=23272
FirewallRules: [{EDA67274-404C-40CD-B7D5-5DF6A40EB0BA}] => (Allow) LPort=62910
FirewallRules: [{4E28B743-4344-4380-99F6-8C6D3E22E015}] => (Allow) LPort=23272
FirewallRules: [{8B6EF327-3FC2-4343-A5CD-A80FF26E8A70}] => (Allow) LPort=23272
FirewallRules: [{BB28E9C1-3C99-4D85-A93A-F592C5256E95}] => (Allow) LPort=62910
FirewallRules: [TCP Query User{B4EBB38D-9ED5-40A1-A080-93BD8325160B}C:\windows\system32\javaw.exe] => (Allow) C:\windows\system32\javaw.exe
FirewallRules: [UDP Query User{6B04442F-C9B0-416A-993F-9487F85330F4}C:\windows\system32\javaw.exe] => (Allow) C:\windows\system32\javaw.exe
FirewallRules: [TCP Query User{04255F98-70D2-4352-ADA7-855FAB4C5826}D:\lexware\quicksteuer deluxe\2013\steuer.exe] => (Allow) D:\lexware\quicksteuer deluxe\2013\steuer.exe
FirewallRules: [UDP Query User{7719695D-02A8-4687-9C55-A9697FF18C1A}D:\lexware\quicksteuer deluxe\2013\steuer.exe] => (Allow) D:\lexware\quicksteuer deluxe\2013\steuer.exe
FirewallRules: [{E078401B-229E-42FD-8CDB-D1E7CD2968EE}] => (Allow) C:\Users\Joshy\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{4D0795C3-6524-4215-96C6-0545606B661C}] => (Allow) C:\Users\Joshy\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{A1EF4BBC-9BE1-4892-97F7-B117F936AA1C}C:\users\joshy\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\joshy\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{731AB452-2D3E-4242-BAFC-5E19DA5844F5}C:\users\joshy\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\joshy\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{156E30A9-BF32-48FD-952F-DBE6C540B763}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{AB804E4B-FB66-484C-8FB3-FBEB0F6D9A6F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{015ECB6A-6388-47EA-96D7-F86BE7F1D683}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{65E99AD0-CF71-422A-B81E-66E5AA157A36}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{764A8712-A3EF-4F4E-9458-E8AC47D4693B}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F47CFF77-B5FB-4226-A195-BD891DB15B02}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E16E13D7-470F-4269-BD44-BF8BD3844F3E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E24A8877-7EAE-4B8A-9053-889656481F09}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Siege III\Dungeon Siege III.exe
FirewallRules: [{54B8F429-4194-416B-8BEF-006A51E58056}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Siege III\Dungeon Siege III.exe
FirewallRules: [{2AC8D1E3-D686-4646-8661-C01843B6EECC}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe
FirewallRules: [{0DDAF730-324E-4D97-AEB5-545D7D4D53A6}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe
FirewallRules: [{F6C8E8E7-DBFF-4013-8E3F-F5E8CFB0749D}] => (Allow) C:\Program Files (x86)\PhoenixRC\Simulator.exe
FirewallRules: [{42A8A489-8639-46D8-85BD-17B8A4082DAC}] => (Allow) C:\Program Files (x86)\PhoenixRC\Simulator.exe
FirewallRules: [TCP Query User{1F566715-84F7-4430-8DDD-C8CE9CC562B3}C:\program files (x86)\phoenixrc\phoenixrc1.exe] => (Block) C:\program files (x86)\phoenixrc\phoenixrc1.exe
FirewallRules: [UDP Query User{07C057D4-1581-4739-A9AE-F9B24208AE12}C:\program files (x86)\phoenixrc\phoenixrc1.exe] => (Block) C:\program files (x86)\phoenixrc\phoenixrc1.exe
FirewallRules: [{1BC6A1B6-CF72-40D2-8B81-EDA1587A74C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{09084612-3D73-4611-94DE-CB3F5B2298AF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{702EA127-8C49-4B3B-AFD1-D5833B2A9D9E}] => (Allow) LPort=23272
FirewallRules: [{76AA4C04-0070-4CE9-AFE5-0BC1C54FD13D}] => (Allow) LPort=62910
FirewallRules: [{984015F3-ECEE-4D8B-B711-9B1ABA7D855F}] => (Allow) LPort=62910
FirewallRules: [{BDDA8DE8-94DE-4147-8D33-C4BE28513E0E}] => (Allow) LPort=23272
FirewallRules: [{55227F52-AFFB-408D-AF47-5D9052580B41}] => (Allow) LPort=62910
FirewallRules: [{1777EC4A-E376-4C61-91AF-D6B2B8561FD2}] => (Allow) LPort=62910
FirewallRules: [{A31285F9-B403-4D1B-AB72-6DFCB5A560ED}] => (Allow) LPort=23272
FirewallRules: [{3EC70701-9D12-4D1C-A45A-2F7E3250D138}] => (Allow) LPort=23272
FirewallRules: [{67F50F47-EE4A-4A80-8C50-E86D7BFDCCDE}] => (Allow) LPort=23272
FirewallRules: [{E9426219-CF76-4020-89F8-2194021C210A}] => (Allow) LPort=23272
FirewallRules: [{3DDD11D7-A776-47AD-896E-CE4E74AA00FE}] => (Allow) LPort=62910
FirewallRules: [{E9A1DA5D-099E-48CC-B247-A93A9D3157FF}] => (Allow) LPort=62910
FirewallRules: [{BD684B97-1352-4387-A890-26955432765D}] => (Allow) LPort=23272
FirewallRules: [{B655A988-D3FF-4EC2-97BA-C1527D957015}] => (Allow) LPort=62910
FirewallRules: [{44865E86-C974-408A-8E2B-8B78E7C4A1F5}] => (Allow) LPort=23272
FirewallRules: [{0A489306-AB74-471B-A663-4DD185EC8E51}] => (Allow) LPort=62910
FirewallRules: [{5D199EF9-5F26-40FB-A8C6-D07D14110D34}] => (Allow) LPort=23272
FirewallRules: [{237DF801-A2E6-4798-9441-09317FDDC426}] => (Allow) LPort=62910
FirewallRules: [{33D30CCE-D7EA-47F6-9B40-72246E904EA0}] => (Allow) LPort=62910
FirewallRules: [{F0D0835A-20A8-4769-A2D6-80326B2D13B7}] => (Allow) LPort=23272
FirewallRules: [{CA05EA34-0266-431A-9662-D0198AFBB9FC}] => (Allow) LPort=62910
FirewallRules: [{57AF5649-BAB6-4146-AA19-008444AB2EB4}] => (Allow) LPort=62910
FirewallRules: [{3B1D8443-C137-4C8B-B021-A4E199B8380F}] => (Allow) LPort=23272
FirewallRules: [{E854857F-2F01-4DA4-BF9B-385B17B37BA7}] => (Allow) LPort=23272
FirewallRules: [{A0503ABB-3E51-409D-BF6C-B8D9C3C758B6}] => (Allow) LPort=23272
FirewallRules: [{67D8C174-2D6D-4651-800B-D51927AF99EB}] => (Allow) LPort=23272
FirewallRules: [{F31E88B3-1934-48FE-9F7E-22B4E13429A7}] => (Allow) LPort=62910
FirewallRules: [{5327B7ED-84B4-4D64-BF11-176D89DEC74E}] => (Allow) LPort=62910
FirewallRules: [{3A2B511B-BC82-400A-8141-BBCDC0B29FDD}] => (Allow) LPort=62910
FirewallRules: [{EAF66729-8049-4EBD-B729-48588D61CE20}] => (Allow) LPort=23272
FirewallRules: [{90AE140E-7FFD-4A6A-BBC3-0EFA8AA13F82}] => (Allow) LPort=23272
FirewallRules: [{89677E26-62CE-4627-9A17-42196A986D0E}] => (Allow) LPort=62910
FirewallRules: [{A0CF9331-AB4A-401A-AC8F-8B09FC4EBC5A}] => (Allow) LPort=23272
FirewallRules: [{37C5B229-80EB-488C-B45E-63A551ACE326}] => (Allow) LPort=62910
FirewallRules: [{EE8C68D2-6E48-4C94-AE08-25ADFC5B6CC1}] => (Allow) LPort=62910
FirewallRules: [{37CF3F7C-2E7B-4AE5-836D-77EC655C3D40}] => (Allow) LPort=23272
FirewallRules: [{5133BEF2-BABC-4875-B40D-EDDE8B2C09C7}] => (Allow) LPort=23272
FirewallRules: [{1C0CB4EC-94DD-4BA8-AA9A-7321CE866611}] => (Allow) LPort=23272
FirewallRules: [{E3EF78EE-47D9-4338-B483-D6A26B00C16C}] => (Allow) LPort=62910
FirewallRules: [{8ED3F341-6DCB-4EED-AD6F-BE909924E745}] => (Allow) LPort=62910
FirewallRules: [{4B4154CA-30DD-4281-82BB-C1A78DB57BAF}] => (Allow) LPort=23272
FirewallRules: [{1C15007C-3CA0-4B47-9A31-A6B34D6E0FD7}] => (Allow) LPort=62910
FirewallRules: [{63929BA9-6961-4DF3-94C1-EF23F90C58E8}] => (Allow) LPort=62910
FirewallRules: [{00E05233-643D-4C39-9B7E-4ED6D8068F41}] => (Allow) LPort=23272
FirewallRules: [{94E1A9E9-95CA-434B-A99D-E53DA14C26E7}] => (Allow) LPort=23272
FirewallRules: [{80ABDEE7-9143-4541-AEFE-4A22F2699485}] => (Allow) LPort=62910
FirewallRules: [TCP Query User{46B1F341-FDB0-4FF2-93E2-B5F22240D292}C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{7569E923-52A1-4073-9DB8-E6CEBA099938}C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [{F2E5A1D3-6DCC-4411-BE66-516E9235F94E}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{D8071AD6-5FEB-4B77-8E44-CB84B308B4E9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{279DBC6A-001C-460A-B836-4B228B42B78F}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{FB238DDD-9F0F-459D-81A7-DA84AC024BDF}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{FD98C634-5D42-4657-9471-343429560BFB}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [TCP Query User{1A50A8D8-1A1B-4CA7-A6F4-243DF978013B}D:\program files\java\jdk1.7.0_71\bin\java.exe] => (Allow) D:\program files\java\jdk1.7.0_71\bin\java.exe
FirewallRules: [UDP Query User{17381810-411E-44DB-B83E-A0867AEA937D}D:\program files\java\jdk1.7.0_71\bin\java.exe] => (Allow) D:\program files\java\jdk1.7.0_71\bin\java.exe
FirewallRules: [TCP Query User{9AA38F9A-9523-4346-8E0C-56DA175AFA3F}D:\program files\android\android studio\bin\studio64.exe] => (Allow) D:\program files\android\android studio\bin\studio64.exe
FirewallRules: [UDP Query User{E4A4D2D2-25EE-4DA3-B506-0B42B504A1F7}D:\program files\android\android studio\bin\studio64.exe] => (Allow) D:\program files\android\android studio\bin\studio64.exe
FirewallRules: [{E761D09D-C056-4F8D-A653-C97DE133AF9D}] => (Allow) LPort=23272
FirewallRules: [{9FCC80DF-4BEB-4405-89B1-2C43B86E45D7}] => (Allow) LPort=23272
FirewallRules: [{B376C110-FA0C-48C8-9A80-3DFB5F50D9AE}] => (Allow) LPort=62910
FirewallRules: [{F94AF78F-3C86-4C46-8C34-9EA536BD361E}] => (Allow) LPort=62910
FirewallRules: [TCP Query User{8B86CA65-E94C-4746-9A36-799BAD62A3CF}D:\android backup\android studio\bin\studio64.exe] => (Allow) D:\android backup\android studio\bin\studio64.exe
FirewallRules: [UDP Query User{DD87C4CB-7F51-4EF2-B07B-7B873D927A19}D:\android backup\android studio\bin\studio64.exe] => (Allow) D:\android backup\android studio\bin\studio64.exe
FirewallRules: [TCP Query User{BBCF960D-9597-47CC-8D58-640C2AA62F6D}C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe] => (Allow) C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe
FirewallRules: [UDP Query User{D5E691BA-673E-4D94-BF8F-1BCC66DD3ADD}C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe] => (Allow) C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe
FirewallRules: [TCP Query User{4992E508-56B9-4E00-B647-81E1B21E5C35}C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe] => (Allow) C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe
FirewallRules: [UDP Query User{9C45060C-092C-4F47-87EF-23ADFE204437}C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe] => (Allow) C:\users\joshy\desktop\7-zipportable\firefox portable\firefoxportable\app\firefox\firefox.exe
FirewallRules: [{EACD0689-CAEA-43B0-878C-1FE29D745ABF}] => (Allow) C:\Program Files (x86)\AOL Desktop 9.7\waol.exe
FirewallRules: [{20181876-3C17-45BA-8232-2585B9945007}] => (Allow) C:\Program Files (x86)\AOL Desktop 9.7\waol.exe
FirewallRules: [{429B7806-F6CC-4063-A7FD-30D0DED17913}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [{F149439D-E260-414D-986D-F7374B66A5F9}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [TCP Query User{76AD8120-32D7-4E01-A37C-EE674B7C2AC7}C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{87A5ED14-D11B-44FC-950C-46106F9010DC}C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [{52C6656D-B748-459C-BDFF-AB50CF677BAC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{899FEDE7-4799-4FE2-B571-BB2F101E8901}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C9C0CF4A-9DD8-4E01-A7A1-40D57D437C07}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0D99FC2C-D602-4E9F-A369-E6FF97613D08}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B9DD15C3-9DB7-443F-8EF7-6C05ECA5C8EE}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [{1E60587F-F779-46D6-8357-7C1CDD4220DC}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [TCP Query User{BB73CA8E-73C2-4EB7-81B1-DE3E6E41804E}C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe] => (Allow) C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [UDP Query User{79FB0401-C3E4-4707-B6DF-ABF634290BF2}C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe] => (Allow) C:\users\joshy\appdata\local\apps\2.0\1ndodwn0.6dt\3moplv60.jqx\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [TCP Query User{A3DBC400-960B-4EE4-A3C0-4B190E8BE488}D:\android backup\myphoneexplorer\myphoneexplorer.exe] => (Allow) D:\android backup\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{9BB02064-B7D7-4C07-8345-394BD0287E5E}D:\android backup\myphoneexplorer\myphoneexplorer.exe] => (Allow) D:\android backup\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{BABBC37E-A675-42CB-8C2C-C0A9DB689191}] => (Allow) C:\Program Files (x86)\SQL Anywhere 12\Bin32\dbsrv12.exe
FirewallRules: [{59816A73-F851-4C8D-BA39-14D015260955}] => (Allow) C:\Program Files (x86)\SQL Anywhere 12\Bin32\dbsrv12.exe
FirewallRules: [{2204DCEF-A0F2-4BAB-BB5A-513D72796E2E}] => (Allow) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
FirewallRules: [{151E52E8-EA92-44A8-B6E8-7739AEE491C2}] => (Allow) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
FirewallRules: [{11ADABE6-56F5-4A4D-9EA1-DE7AA5A1538D}] => (Allow) C:\Program Files (x86)\Lexware\services\Haufe.FabricHostService.exe
FirewallRules: [{6315C0D5-E4BF-4D68-9423-5A246F7D32F2}] => (Allow) C:\Program Files (x86)\Lexware\services\Haufe.FabricHostService.exe
FirewallRules: [{3712847F-D220-4262-A0BB-FE87742ED443}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
FirewallRules: [{1D8F13E0-ED10-48B2-B7D3-E5D07E6B632E}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
FirewallRules: [{021827B8-F29E-49E5-9D84-EF4EAE52188D}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
FirewallRules: [{1541F0C1-4E6D-4363-B951-319EE3CCD1B3}] => (Allow) C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
FirewallRules: [{18C93A14-48D1-4342-A66D-EA865F593F18}] => (Allow) D:\SteamLibrary\steamapps\common\Broken Age\BrokenAge.exe
FirewallRules: [{2D684479-D4E8-4BFC-A1DC-B943A3CAF369}] => (Allow) D:\SteamLibrary\steamapps\common\Broken Age\BrokenAge.exe
FirewallRules: [TCP Query User{2874BFD4-EE07-4B38-81FA-FE6F631344A2}C:\program files (x86)\java\jre1.8.0_111\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [UDP Query User{D086BC15-A5FF-4C51-A8B9-E12DDD1E6FD8}C:\program files (x86)\java\jre1.8.0_111\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [TCP Query User{F0572101-1B9F-4190-A1D3-7416347A1A4A}D:\program files (x86)\gts\gts.exe] => (Allow) D:\program files (x86)\gts\gts.exe
FirewallRules: [UDP Query User{53561780-29AB-4727-A4CA-F237DA85D204}D:\program files (x86)\gts\gts.exe] => (Allow) D:\program files (x86)\gts\gts.exe
FirewallRules: [TCP Query User{63EA3709-E1DA-406E-9348-4D2C5494A408}C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe
FirewallRules: [UDP Query User{97B24D72-3EC3-49F4-87BF-EFA4E185EA7B}C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe
FirewallRules: [{C4A24244-74B8-48B4-BD15-03AD4273C7FB}] => (Block) d:\Program Files (x86)\CorelDRAW Graphics Suite X7\Programs64\CorelDrw.exe
FirewallRules: [{6225C90A-1F64-475C-A859-545096CB8213}] => (Block) d:\Program Files (x86)\CorelDRAW Graphics Suite X7\Programs64\CorelPP.exe
FirewallRules: [{CC267A3E-1AE1-4D43-8BE0-85E40841E975}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{E1532752-DFDD-4618-B014-BF6F94182287}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{37F6B963-8777-42DD-8757-8DBA1575745F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{BC960717-8197-4AB9-B07E-91517D127AFD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{7665FBEF-6D61-4649-B589-0AAB93818934}] => (Allow) C:\Program Files (x86)\AOL Desktop 9.8.1\waol.exe
FirewallRules: [{9C4975F4-DED5-42E4-A11D-400D0DBE1CD7}] => (Allow) C:\Program Files (x86)\AOL Desktop 9.8.1\waol.exe
FirewallRules: [TCP Query User{774B2BCB-1699-4DBE-B418-8EB39931AC43}C:\programdata\oracle\java\javapath_target_17574994\javaw.exe] => (Allow) C:\programdata\oracle\java\javapath_target_17574994\javaw.exe
FirewallRules: [UDP Query User{CFA20DC7-CA8C-4B42-A992-013151F82AEB}C:\programdata\oracle\java\javapath_target_17574994\javaw.exe] => (Allow) C:\programdata\oracle\java\javapath_target_17574994\javaw.exe
FirewallRules: [TCP Query User{98F80F67-1DB4-4E7E-A7A8-0CF7F6BDE6F5}D:\program files (x86)\searchtool\searchtool.exe] => (Allow) D:\program files (x86)\searchtool\searchtool.exe
FirewallRules: [UDP Query User{8E5A3629-AFDC-42C7-90E7-AD2B24F85598}D:\program files (x86)\searchtool\searchtool.exe] => (Allow) D:\program files (x86)\searchtool\searchtool.exe
FirewallRules: [{7328435C-A541-4699-8B40-F76B88F109B1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{153F8A37-DBC6-41FC-9984-F92C4569AC05}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{21482224-4F8A-4DC8-A2D3-142AC9CA683B}] => (Allow) D:\SteamLibrary\steamapps\common\Dungeon Siege III\Dungeon Siege III.exe
FirewallRules: [{42DE6DB3-6180-412C-8240-DCC37CCD656B}] => (Allow) D:\SteamLibrary\steamapps\common\Dungeon Siege III\Dungeon Siege III.exe
FirewallRules: [{03106876-8736-4F63-AFEC-D857CB6F8F42}] => (Allow) D:\SteamLibrary\steamapps\common\Risen 2\system\Risen2.exe
FirewallRules: [{57378348-4C1A-4D7B-AA67-4A0A32E18C13}] => (Allow) D:\SteamLibrary\steamapps\common\Risen 2\system\Risen2.exe
FirewallRules: [{E79BDD3B-5314-4FC9-910D-57F79A4E53F7}] => (Allow) D:\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{3975F68F-2031-4104-8B75-B5776E257CE8}] => (Allow) D:\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\FlashGet Network\FlashGet 3\FlashGet3.exe] => Enabled:Flashget3
StandardProfile\AuthorizedApplications: [d:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [d:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [d:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [d:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Wiederherstellungspunkte =========================

19-10-2017 00:00:01 Geplanter Prüfpunkt
19-10-2017 17:35:14 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
19-10-2017 17:35:22 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
19-10-2017 17:35:30 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
19-10-2017 21:17:52 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
19-10-2017 21:18:31 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
19-10-2017 21:19:11 Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24123
19-10-2017 21:19:31 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
19-10-2017 21:19:37 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Canon MF4100 Series
Description: Canon MF4100 Series
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Canon
Service: usbscan
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Canon MF4100 Series
Description: Canon MF4100 Series
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Canon
Service: usbscan
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Canon MF4100 Series
Description: Canon MF4100 Series
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Canon
Service: usbscan
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Cisco Systems VPN Adapter for 64-bit Windows
Description: Cisco Systems VPN Adapter for 64-bit Windows
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: CVirtA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/25/2017 10:56:18 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\Tools.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\Tools.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:17 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDWinLogon.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDWinLogon.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:17 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDTasks.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDTasks.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:17 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDResources.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDResources.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:16 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDLists.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDLists.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:16 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDLicense.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDLicense.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:16 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDImmunizeLibrary.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDImmunizeLibrary.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:16 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDFileScanLibrary.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDFileScanLibrary.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:16 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDFileScanHelper.exe". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDFileScanHelper.exe" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (10/25/2017 10:56:16 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "d:\program files (x86)\spybot - search & destroy 2\SDEvents.dll". Fehler in Manifest- oder Richtliniendatei "d:\program files (x86)\spybot - search & destroy 2\SDEvents.dll" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.


Systemfehler:
=============
Error: (10/25/2017 10:48:43 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (10/25/2017 10:48:43 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (10/25/2017 10:48:43 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (10/25/2017 10:48:43 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (10/25/2017 10:48:43 AM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: Die Peer Name Resolution-Protokoll-Cloud wurde nicht gestartet. Fehler bei Standardidentität. Fehlercode: 0x80630801.

Error: (10/25/2017 10:48:43 AM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: Die Peer Name Resolution-Protokoll-Cloud wurde nicht gestartet. Fehler bei Standardidentität. Fehlercode: 0x80630801.

Error: (10/25/2017 10:48:40 AM) (Source: WMPNetworkSvc) (EventID: 14338) (User: )
Description: Ein neuer Medienserver konnte nicht initialisiert werden, a ein Fehler "0x80070422" in "CoCreateInstance(CLSID_UPnPRegistrar)" aufgetreten ist. Überprüfen Sie, ob der Dienst "UPnPHost" ausgeführt wird und ob die Windows-Komponente "UPnPHost" richtig installiert ist.

Error: (10/25/2017 10:48:40 AM) (Source: WMPNetworkSvc) (EventID: 14338) (User: )
Description: Ein neuer Medienserver konnte nicht initialisiert werden, a ein Fehler "0x80070422" in "CoCreateInstance(CLSID_UPnPRegistrar)" aufgetreten ist. Überprüfen Sie, ob der Dienst "UPnPHost" ausgeführt wird und ob die Windows-Komponente "UPnPHost" richtig installiert ist.

Error: (10/25/2017 10:48:38 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (10/25/2017 10:48:38 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535


CodeIntegrity:
===================================
  Date: 2012-01-30 17:47:55.905
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\win32k.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-01-30 17:08:17.154
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\usbccgp.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-01-30 17:08:17.123
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\usbccgp.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-11-16 20:41:53.037
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-11-16 20:41:53.021
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-11-16 20:41:31.532
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-11-16 20:41:31.532
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-11-16 20:41:23.684
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-11-16 20:41:23.668
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-11-16 20:41:23.479
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\UDAAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1231 v3 @ 3.40GHz
Prozentuale Nutzung des RAM: 35%
Installierter physikalischer RAM: 8092.04 MB
Verfügbarer physikalischer RAM: 5211.02 MB
Summe virtueller Speicher: 20228.22 MB
Verfügbarer virtueller Speicher: 16141.48 MB

==================== Laufwerke ================================

Drive c: (VOLUME) (Fixed) (Total:232.78 GB) (Free:44.74 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (PROGRAMME) (Fixed) (Total:488.28 GB) (Free:395.84 GB) NTFS
Drive e: (QUELLEN) (Fixed) (Total:488.28 GB) (Free:370.18 GB) NTFS
Drive f: (AUSLAGERUNG) (Fixed) (Total:886.45 GB) (Free:139.26 GB) NTFS
Drive h: (Data) (Fixed) (Total:0.1 GB) (Free:0 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive k: (SpieleSSD) (Fixed) (Total:232.76 GB) (Free:200.03 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 232.9 GB) (Disk ID: 0FB4CAD2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: C34E37A6)
Partition 2: (Active) - (Size=1863 GB) - (Type=05)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 25.10.2017, 10:40   #7
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 23-10-2017 01
durchgeführt von Joshy (Administrator) auf JOSHYMAIN (25-10-2017 11:31:42)
Gestartet von F:\Downloads
Geladene Profile: Joshy (Verfügbare Profile: Joshy & Administrator)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "C:\Users\Joshy\Desktop\7-ZipPortable\Firefox Portable\FirefoxPortable\App\Firefox\firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(SUPERAntiSpyware.com) D:\Program Files (x86)\SASCORE64.EXE
() D:\Lexware\QuickSteuer Deluxe\2015\AAVUpdateManager\aavus.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Advanced Micro Devices) C:\Program Files\AMD\{920DEC42-4CA5-4d1d-9487-67BE645CDDFC}\amdacpusrsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Saitek) C:\Program Files\Saitek\SD6\Software\ProfilerU.exe
(Saitek) C:\Program Files\Saitek\SD6\Software\SaiMfd.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(PeerBlock, LLC) C:\Program Files\PeerBlock\peerblock.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Lexware\services\Haufe.FabricHostService.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\1358769390\ee\aolsoftware.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(iAnywhere Solutions, Inc.) C:\Program Files (x86)\SQL Anywhere 12\Bin32\dbsrv12.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(arvato digital services llc) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(Rexx Language Association) D:\Program Files (x86)\ooRexx\rxapi.exe
(Safer-Networking Ltd.) D:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Safer-Networking Ltd.) D:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft) C:\Program Files\Spotflux\services\SpotfluxConnectionManager.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Bitdefender) C:\Program Files\Bitdefender Antivirus Free\updatesrv.exe
(Bitdefender) C:\Program Files\Bitdefender Antivirus Free\vsserv.exe
(Bitdefender) C:\Program Files\Bitdefender Antivirus Free\vsservppl.exe
(Safer-Networking Ltd.) D:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Bitdefender) C:\Program Files\Bitdefender Antivirus Free\bdagent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Mozilla Corporation) C:\Users\Joshy\Desktop\7-ZipPortable\Firefox Portable\FirefoxPortable\App\Firefox\firefox.exe
(Mozilla Corporation) C:\Users\Joshy\Desktop\7-ZipPortable\Firefox Portable\FirefoxPortable\App\Firefox\firefox.exe
(Mozilla Corporation) C:\Users\Joshy\Desktop\7-ZipPortable\Firefox Portable\FirefoxPortable\App\Firefox\firefox.exe
(Mozilla Corporation) C:\Users\Joshy\Desktop\7-ZipPortable\Firefox Portable\FirefoxPortable\App\Firefox\firefox.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [ProfilerU] => C:\Program Files\Saitek\SD6\Software\ProfilerU.exe [347648 2007-07-12] (Saitek)
HKLM\...\Run: [SaiMfd] => C:\Program Files\Saitek\SD6\Software\SaiMfd.exe [194560 2007-07-12] (Saitek)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [161728 2015-11-12] (IvoSoft)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [323056 2015-11-04] (Intel Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AsioThk32Reg] => REGSVR32.EXE /S CTASIO.DLL
HKLM-x32\...\Run: [HostManager] => C:\Program Files (x86)\Common Files\AOL\1358769390\ee\AOLSoftware.exe [41800 2010-03-08] (AOL Inc.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [220704 2016-04-05] (Geek Software GmbH)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [357344 2016-09-01] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\Run: [Sidebar] => %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun
HKU\S-1-5-20\...\Run: [Sidebar] => %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\Run: [PeerBlock] => C:\Program Files\PeerBlock\peerblock.exe [2513992 2014-01-14] (PeerBlock, LLC)
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\AVMAutoStart.exe [139264 2016-07-20] (AVM Berlin)
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27832272 2017-08-25] (Skype Technologies S.A.)
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\MountPoints2: {08311ff0-c4cb-11e5-a495-00038a000015} - U:\AutoRun.exe
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\MountPoints2: {0efd6878-a8c7-11e7-94ef-00038a000015} - K:\ZUK_UsbDriver_1.0.8.exe
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\MountPoints2: {0efd687d-a8c7-11e7-94ef-00038a000015} - K:\ZUK_UsbDriver_1.0.8.exe
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\MountPoints2: {5b38fb05-b371-11e7-884d-00038a000015} - K:\Setup.exe
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\MountPoints2: {90169409-8928-11df-907a-0016e6d8dc91} - I:\SETUP.EXE
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\...\MountPoints2: {cbde6f01-58a7-11e7-9e12-00038a000015} - K:\AutoRun.exe
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Beschränkung <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{2FE040D3-1BCB-4CEF-BC75-59AEECD48D8E}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3989C1AF-51CF-40D7-972B-D4826E415238}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-4117625374-3685670352-3498128208-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001 -> DefaultScope {93343327-4916-4E46-831C-18B3AF768F11} URL = hxxp://www.google.de/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-4117625374-3685670352-3498128208-1001 -> {93343327-4916-4E46-831C-18B3AF768F11} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-11-12] (IvoSoft)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2015-11-12] (IvoSoft)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2013-05-08] (Adobe Systems Incorporated)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2015-11-12] (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-04-24] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-04-24] (Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2015-11-12] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-11-12] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2015-11-12] (IvoSoft)
DPF: HKLM-x32 {0742B9EF-8C83-41CA-BFBA-830A59E23533} hxxps://oas.support.microsoft.com/ActiveX/MSDcode.cab
DPF: HKLM-x32 {3860DD98-0549-4D50-AA72-5D17D200EE10} hxxp://cdn.scan.onecare.live.com/resource/download/scanner/en-US/wlscctrl2.cab
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15101/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: haufereader - Kein CLSID Wert
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2017-07-18] (Skype Technologies)

FireFox:
========
FF DefaultProfile: kauridag.default
FF ProfilePath: C:\Users\Joshy\AppData\Roaming\Mozilla\Firefox\Profiles\kauridag.default [2017-10-25]
FF Extension: (Avira Browser Safety) - C:\Users\Joshy\AppData\Roaming\Mozilla\Firefox\Profiles\kauridag.default\Extensions\abs@avira.com [2017-09-30]
FF Extension: (Classic Theme Restorer) - C:\Users\Joshy\AppData\Roaming\Mozilla\Firefox\Profiles\kauridag.default\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2017-10-19]
FF ProfilePath: C:\Users\Joshy\AppData\Roaming\Haufe Mediengruppe\iDesk Browser\Profiles\42ed2dcl.default [2014-03-28]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_27_0_0_170.dll [2017-10-16] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_170.dll [2017-10-16] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin-x32: @google.com/zxwebplugin -> C:\Windows\system32\npzxwebplugin.dll [Keine Datei]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-04-24] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-04-24] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2013-05-08] (Adobe Systems Inc.)
StartMenuInternet: FIREFOX.EXE - C:\Users\Joshy\Desktop\7-ZipPortable\Firefox Portable\FirefoxPortable\App\Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ocbnpbkmjpgbdcgiflkgkpnkinifpgpj] - C:\Users\Joshy\ChromeExtensions\ocbnpbkmjpgbdcgiflkgkpnkinifpgpj\amazon-icon-2.crx [2015-01-26]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 !SASCORE; D:\Program Files (x86)\SASCORE64.EXE [173472 2017-10-12] (SUPERAntiSpyware.com)
R2 AAV UpdateService; D:\Lexware\QuickSteuer Deluxe\2015\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 amdacpusrsvc; C:\Program Files\AMD\{920DEC42-4CA5-4d1d-9487-67BE645CDDFC}\amdacpusrsvc.exe [121856 2017-07-20] (Advanced Micro Devices) [Datei ist nicht signiert]
S3 becldr3Service; C:\Program Files (x86)\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [176128 2011-04-19] () [Datei ist nicht signiert]
S3 Creative ALchemy AL6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [79360 2010-01-23] (Creative Labs) [Datei ist nicht signiert]
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2014-11-27] (Creative Labs) [Datei ist nicht signiert]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [286720 2010-02-12] (Creative Technology Ltd) [Datei ist nicht signiert]
R2 Haufe FabricHostService; C:\Program Files (x86)\Lexware\services\Haufe.FabricHostService.exe [23080 2014-09-18] (Haufe-Lexware GmbH & Co. KG)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [19440 2015-11-04] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation)
R2 Lexware_Datenbank_Plus; C:\Program Files (x86)\SQL Anywhere 12\Bin32\dbsrv12.exe [142640 2014-08-07] (iAnywhere Solutions, Inc.)
R2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [64992 2016-08-23] (Haufe-Lexware GmbH & Co. KG)
S4 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-07] (Malwarebytes)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1254736 2017-04-11] (Bitdefender)
R2 PSI_SVC_2_x64; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [337776 2013-09-13] (arvato digital services llc)
R2 RXAPI; d:\Program Files (x86)\ooRexx\rxapi.exe [95232 2014-02-22] (Rexx Language Association) [Datei ist nicht signiert]
R2 SDScannerService; d:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1776864 2017-05-23] (Safer-Networking Ltd.)
R2 SDUpdateService; d:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2131760 2017-05-23] (Safer-Networking Ltd.)
R2 SDWSCService; d:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [233936 2017-05-23] (Safer-Networking Ltd.)
R2 SpotfluxConnectionManager; C:\Program Files\Spotflux\services\SpotfluxConnectionManager.exe [73216 2014-03-12] (Microsoft) [Datei ist nicht signiert]
S2 SpotfluxUpdateService; C:\Program Files\Spotflux\services\SpotfluxUpdateService.exe [20480 2014-03-12] (Microsoft) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
R2 updatesrv; C:\Program Files\Bitdefender Antivirus Free\updatesrv.exe [100392 2017-10-12] (Bitdefender)
R2 vsserv; C:\Program Files\Bitdefender Antivirus Free\vsserv.exe [100392 2017-10-12] (Bitdefender)
R2 vsservppl; C:\Program Files\Bitdefender Antivirus Free\vsservppl.exe [100392 2017-10-12] (Bitdefender)
S4 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 amdacpksd; C:\Windows\system32\drivers\amdacpksd.sys [305544 2017-07-21] (Advanced Micro Devices)
S2 ASCTRM; C:\Windows\SysWow64\Drivers\ASCTRM.sys [8552 2010-02-10] (Windows (R) 2000 DDK provider) [Datei ist nicht signiert]
R0 atc; C:\Windows\System32\DRIVERS\atc.sys [1019880 2017-10-13] (BitDefender S.R.L. Bucharest, ROMANIA)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-11-15] ()
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1763744 2017-10-12] (BitDefender)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-01-30] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2013-01-02] (AVM Berlin)
R0 BdDci; C:\Windows\System32\DRIVERS\bddci.sys [155624 2017-10-19] (Bitdefender)
S3 CT20XUT.DLL; C:\Windows\System32\CT20XUT.DLL [252712 2007-04-10] (Creative Technology Ltd.)
S3 CTEAPSFX.DLL; C:\Windows\System32\CTEAPSFX.DLL [219432 2007-04-10] (Creative Technology Ltd)
S3 CTEDSPFX.DLL; C:\Windows\System32\CTEDSPFX.DLL [321832 2007-04-10] (Creative Technology Ltd)
S3 CTEDSPIO.DLL; C:\Windows\System32\CTEDSPIO.DLL [190248 2007-04-10] (Creative Technology Ltd)
S3 CTEDSPSY.DLL; C:\Windows\System32\CTEDSPSY.DLL [363304 2007-04-10] (Creative Technology Ltd)
S3 CTEXFIFX.DLL; C:\Windows\System32\CTEXFIFX.DLL [1571112 2007-04-10] (Creative Technology Ltd.)
S3 CTHWIUT.DLL; C:\Windows\System32\CTHWIUT.DLL [123688 2007-04-10] (Creative Technology Ltd.)
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [304784 2010-02-16] ()
R3 edrsensor; C:\Windows\System32\DRIVERS\edrsensor.sys [250504 2017-10-12] (BitDefender S.R.L. Bucharest, ROMANIA)
R0 gzflt; C:\Windows\System32\drivers\gzflt.sys [187688 2017-05-11] (BitDefender LLC)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [31728 2015-11-12] (Intel Corporation)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115600 2010-01-29] (EZB Systems, Inc.)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [44480 2011-12-05] (hxxp://libusb-win32.sourceforge.net)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-11-15] ()
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
R3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [22600 2014-01-14] ()
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 RtkBtFilter; C:\Windows\System32\DRIVERS\RtkBtfilter.sys [585944 2015-01-20] (Realtek Semiconductor Corporation)
S3 SaiH0BAC; C:\Windows\System32\DRIVERS\SaiH0BAC.sys [176128 2007-07-02] (Saitek)
R1 SASDIFSV; D:\Program Files (x86)\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; D:\Program Files (x86)\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-07-06] () [Datei ist nicht signiert]
R3 tapSF0901; C:\Windows\System32\DRIVERS\tapSF0901.sys [39104 2014-03-12] (Spotflux, Inc.)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2016-01-20] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2016-01-20] (Acronis International GmbH)
R2 trufos; C:\Windows\System32\drivers\trufos.sys [520032 2016-06-22] (BitDefender S.R.L.)
R0 vidsflt; C:\Windows\System32\DRIVERS\vidsflt.sys [117024 2016-01-20] (Acronis International GmbH)
S3 wdm_usb; C:\Windows\System32\DRIVERS\usb2ser.sys [159936 2016-08-16] (MBB)
R2 WinisoCDBus; C:\Windows\System32\drivers\WinisoCDBus.sys [204032 2012-10-18] (WinISO.com)
S3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-09-28] ()
U3 aqt5x0d4; C:\Windows\System32\Drivers\aqt5x0d4.sys [0 ] (Microsoft Corporation) <==== ACHTUNG (Null Byte Datei/Ordner)
S3 COMMONFX.DLL; system32\COMMONFX.DLL [X]
S3 CTAUDFX.DLL; system32\CTAUDFX.DLL [X]
S3 CTERFXFX.DLL; system32\CTERFXFX.DLL [X]
S3 CTSBLFX.DLL; system32\CTSBLFX.DLL [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-10-25 11:30 - 2017-10-25 11:31 - 000000000 ____D C:\FRST
2017-10-19 21:42 - 2017-10-19 22:35 - 000000000 ____D C:\Users\Joshy\AppData\Local\AMD
2017-10-19 21:42 - 2017-10-19 21:42 - 000000000 ____D C:\Users\Joshy\AppData\LocalLow\AMD
2017-10-19 21:38 - 2017-10-19 21:38 - 000003152 _____ C:\Windows\System32\Tasks\StartCN
2017-10-19 21:38 - 2017-10-19 21:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD-Assistent für Problemberichte
2017-10-19 21:38 - 2017-10-19 21:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Settings
2017-10-19 21:32 - 2017-10-19 21:32 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2017-10-19 21:32 - 2017-06-15 21:32 - 000541984 _____ C:\Windows\system32\vulkan-1.dll
2017-10-19 21:32 - 2017-06-15 21:32 - 000525088 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-10-19 21:32 - 2017-06-15 21:32 - 000254240 _____ C:\Windows\system32\vulkaninfo.exe
2017-10-19 21:32 - 2017-06-15 21:32 - 000233760 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-10-19 20:32 - 2017-10-19 20:32 - 000000000 ____D C:\Users\Joshy\AppData\Local\ELEX
2017-10-19 17:35 - 2017-10-24 21:05 - 000000800 _____ C:\Users\Public\Desktop\ELEX.lnk
2017-10-19 17:35 - 2017-10-19 17:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2017-10-19 17:35 - 2017-10-19 17:35 - 000000000 ____D C:\ProgramData\GOG.com
2017-10-19 16:37 - 2017-10-19 16:51 - 000000000 ____D C:\Fertig
2017-10-19 11:00 - 2017-10-19 11:00 - 000000000 ____D C:\Users\Joshy\Desktop\SMSBackupRestore
2017-10-19 10:30 - 2017-10-19 10:30 - 000155624 _____ (Bitdefender) C:\Windows\system32\Drivers\bddci.sys
2017-10-17 21:29 - 2017-10-17 21:29 - 000030959 _____ C:\ProgramData\agent.update.1508268561.bdinstall.bin
2017-10-13 05:07 - 2017-10-13 05:07 - 000000000 ____D C:\Users\Joshy\Documents\ProcAlyzer Dumps
2017-10-12 20:46 - 2017-10-18 07:17 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-10-12 20:46 - 2017-10-12 20:46 - 000001095 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2017-10-12 20:46 - 2017-10-12 20:46 - 000001095 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2017-10-12 20:46 - 2017-10-12 20:46 - 000000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2017-10-12 20:46 - 2017-10-12 20:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2017-10-12 20:46 - 2017-05-23 09:22 - 000032240 _____ (Safer-Networking Ltd.) C:\Windows\system32\sdnclean64.exe
2017-10-12 20:42 - 2017-10-12 20:42 - 000003644 _____ C:\Windows\System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2017-10-12 20:38 - 2017-10-12 20:40 - 000000000 ____D C:\AdwCleaner
2017-10-12 18:49 - 2017-10-12 18:49 - 000001908 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-10-12 18:49 - 2017-10-12 18:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-10-12 18:49 - 2017-10-12 18:49 - 000000000 ____D C:\ProgramData\MB2Migration
2017-10-12 18:49 - 2017-10-12 18:49 - 000000000 ____D C:\Program Files\Malwarebytes
2017-10-12 18:49 - 2017-10-04 13:15 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-10-12 17:57 - 2017-10-13 10:14 - 001019880 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\atc.sys
2017-10-12 17:57 - 2017-10-12 18:28 - 001763744 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2017-10-12 17:57 - 2017-10-12 18:28 - 000250504 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\Windows\system32\Drivers\edrsensor.sys
2017-10-12 17:57 - 2017-10-12 17:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Antivirus Free
2017-10-12 17:57 - 2017-05-11 05:37 - 000187688 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2017-10-12 17:56 - 2017-10-25 11:18 - 000000000 ____D C:\Program Files\Bitdefender Antivirus Free
2017-10-12 17:56 - 2016-06-22 15:40 - 000520032 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2017-10-12 17:37 - 2017-10-25 10:48 - 000000000 ____D C:\Program Files\Bitdefender Agent
2017-10-12 17:37 - 2017-10-12 17:37 - 000044573 _____ C:\ProgramData\1507822635.bdinstall.bin
2017-10-12 17:23 - 2017-10-12 17:23 - 000030400 _____ C:\ProgramData\agent.uninstall.1507821807.bdinstall.bin
2017-10-12 12:55 - 2017-10-12 13:30 - 000000000 ____D C:\Users\Joshy\Desktop\Backups
2017-10-11 21:55 - 2017-10-11 21:55 - 000000000 ____D C:\ProgramData\Bitdefender
2017-10-11 21:51 - 2017-10-11 21:51 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\QuickScan
2017-10-11 21:17 - 2017-10-11 21:17 - 000048394 _____ C:\ProgramData\agent.1507749466.bdinstall.bin
2017-10-11 21:17 - 2017-10-11 21:17 - 000000000 ____D C:\ProgramData\Bitdefender Agent
2017-10-11 20:23 - 2017-10-11 20:23 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2017-10-11 14:46 - 2017-09-13 17:33 - 000631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-10-11 14:46 - 2017-09-13 17:32 - 005547752 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-10-11 14:46 - 2017-09-13 17:32 - 000706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-10-11 14:46 - 2017-09-13 17:32 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-10-11 14:46 - 2017-09-13 17:32 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-10-11 14:46 - 2017-09-13 17:31 - 001732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 001068544 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000886272 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000448512 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000414208 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2017-10-11 14:46 - 2017-09-13 17:28 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 001460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:13 - 004001512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2017-10-11 14:46 - 2017-09-13 17:13 - 003945704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2017-10-11 14:46 - 2017-09-13 17:10 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000830464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000392704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlansec.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanhlp.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2017-10-11 14:46 - 2017-09-13 17:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 17:05 - 000324608 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2017-10-11 14:46 - 2017-09-13 17:00 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-10-11 14:46 - 2017-09-13 17:00 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-10-11 14:46 - 2017-09-13 17:00 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-10-11 14:46 - 2017-09-13 17:00 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-10-11 14:46 - 2017-09-13 16:57 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-10-11 14:46 - 2017-09-13 16:56 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-10-11 14:46 - 2017-09-13 16:53 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-10-11 14:46 - 2017-09-13 16:53 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-10-11 14:46 - 2017-09-13 16:53 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-10-11 14:46 - 2017-09-13 16:52 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-10-11 14:46 - 2017-09-13 16:52 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-10-11 14:46 - 2017-09-13 16:50 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2017-10-11 14:46 - 2017-09-13 16:47 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2017-10-11 14:46 - 2017-09-13 16:46 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2017-10-11 14:46 - 2017-09-13 16:46 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2017-10-11 14:46 - 2017-09-13 16:46 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2017-10-11 14:46 - 2017-09-13 16:46 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 16:46 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 16:46 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 16:46 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2017-10-11 14:46 - 2017-09-13 16:46 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2017-10-11 14:46 - 2017-09-09 02:45 - 000395984 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-10-11 14:46 - 2017-09-09 01:47 - 000347344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-10-11 14:46 - 2017-09-08 17:34 - 001680616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-10-11 14:46 - 2017-09-08 17:30 - 002319872 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 002222080 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 002058240 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000778240 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000149504 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000115200 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000099840 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2017-10-11 14:46 - 2017-09-08 17:30 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\msshooks.dll
2017-10-11 14:46 - 2017-09-08 17:14 - 000591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2017-10-11 14:46 - 2017-09-08 17:13 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2017-10-11 14:46 - 2017-09-08 17:13 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2017-10-11 14:46 - 2017-09-08 17:10 - 001549824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2017-10-11 14:46 - 2017-09-08 17:10 - 001363968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Query.dll
2017-10-11 14:46 - 2017-09-08 17:10 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2017-10-11 14:46 - 2017-09-08 17:10 - 000109568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 001400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 000666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 000337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 000197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 000104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssitlb.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2017-10-11 14:46 - 2017-09-08 17:09 - 000034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssprxy.dll
2017-10-11 14:46 - 2017-09-08 17:00 - 003222016 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-10-11 14:46 - 2017-09-08 17:00 - 000427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2017-10-11 14:46 - 2017-09-08 17:00 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2017-10-11 14:46 - 2017-09-08 16:59 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2017-10-11 14:46 - 2017-09-08 16:59 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msshooks.dll
2017-10-11 14:46 - 2017-09-08 16:20 - 000640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswstr10.dll
2017-10-11 14:46 - 2017-09-08 16:20 - 000345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2017-10-11 14:46 - 2017-09-08 16:20 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjint40.dll
2017-10-11 14:46 - 2017-09-07 23:38 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-10-11 14:46 - 2017-09-07 23:37 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-10-11 14:46 - 2017-09-07 23:19 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-10-11 14:46 - 2017-09-07 23:18 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-10-11 14:46 - 2017-09-07 23:18 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-10-11 14:46 - 2017-09-07 23:17 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-10-11 14:46 - 2017-09-07 23:17 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-10-11 14:46 - 2017-09-07 23:15 - 002902528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-10-11 14:46 - 2017-09-07 23:08 - 025729536 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-10-11 14:46 - 2017-09-07 23:08 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-10-11 14:46 - 2017-09-07 23:07 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-10-11 14:46 - 2017-09-07 23:02 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-10-11 14:46 - 2017-09-07 23:01 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-10-11 14:46 - 2017-09-07 23:01 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-10-11 14:46 - 2017-09-07 23:01 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-10-11 14:46 - 2017-09-07 23:00 - 000817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-10-11 14:46 - 2017-09-07 22:52 - 000968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-10-11 14:46 - 2017-09-07 22:48 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-10-11 14:46 - 2017-09-07 22:40 - 005982208 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-10-11 14:46 - 2017-09-07 22:39 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-10-11 14:46 - 2017-09-07 22:38 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-10-11 14:46 - 2017-09-07 22:37 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-10-11 14:46 - 2017-09-07 22:33 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-10-11 14:46 - 2017-09-07 22:32 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-10-11 14:46 - 2017-09-07 22:29 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-10-11 14:46 - 2017-09-07 22:27 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-10-11 14:46 - 2017-09-07 22:13 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-10-11 14:46 - 2017-09-07 22:10 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-10-11 14:46 - 2017-09-07 22:10 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-10-11 14:46 - 2017-09-07 22:08 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-10-11 14:46 - 2017-09-07 22:08 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-10-11 14:46 - 2017-09-07 21:44 - 015262720 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-10-11 14:46 - 2017-09-07 21:40 - 003240960 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-10-11 14:46 - 2017-09-07 21:27 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2017-10-11 14:46 - 2017-09-07 21:27 - 001548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-10-11 14:46 - 2017-09-07 21:17 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-10-11 14:46 - 2017-09-07 21:11 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2017-10-11 14:46 - 2017-09-07 21:10 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-10-11 14:46 - 2017-09-07 21:10 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2017-10-11 14:46 - 2017-09-07 21:10 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2017-10-11 14:46 - 2017-09-07 21:09 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-10-11 14:46 - 2017-09-07 21:04 - 020267008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-10-11 14:46 - 2017-09-07 21:03 - 002292736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-10-11 14:46 - 2017-09-07 21:03 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2017-10-11 14:46 - 2017-09-07 21:02 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2017-10-11 14:46 - 2017-09-07 20:59 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2017-10-11 14:46 - 2017-09-07 20:58 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-10-11 14:46 - 2017-09-07 20:58 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-10-11 14:46 - 2017-09-07 20:58 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2017-10-11 14:46 - 2017-09-07 20:49 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2017-10-11 14:46 - 2017-09-07 20:44 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-10-11 14:46 - 2017-09-07 20:44 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2017-10-11 14:46 - 2017-09-07 20:43 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2017-10-11 14:46 - 2017-09-07 20:40 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2017-10-11 14:46 - 2017-09-07 20:39 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-10-11 14:46 - 2017-09-07 20:37 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-10-11 14:46 - 2017-09-07 20:36 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2017-10-11 14:46 - 2017-09-07 20:29 - 004547072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-10-11 14:46 - 2017-09-07 20:29 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-10-11 14:46 - 2017-09-07 20:26 - 000694784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-10-11 14:46 - 2017-09-07 20:25 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-10-11 14:46 - 2017-09-07 20:25 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2017-10-11 14:46 - 2017-09-07 20:17 - 013677568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-10-11 14:46 - 2017-09-07 20:01 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-10-11 14:46 - 2017-09-07 19:57 - 001316864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-10-11 14:46 - 2017-09-07 19:57 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-10-11 14:46 - 2017-09-07 17:31 - 002851328 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2017-10-11 14:46 - 2017-09-07 17:12 - 002755072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themeui.dll
2017-10-11 14:46 - 2017-09-07 16:55 - 000461312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-10-11 14:46 - 2017-09-07 16:55 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-10-11 14:46 - 2017-09-07 16:55 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-10-11 14:46 - 2017-08-19 17:28 - 004121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-10-11 14:46 - 2017-08-19 17:28 - 000206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-10-11 14:46 - 2017-08-19 17:28 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2017-10-11 14:46 - 2017-08-19 17:10 - 003209216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2017-10-11 14:46 - 2017-08-19 17:10 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2017-10-11 14:46 - 2017-08-19 17:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2017-10-11 14:46 - 2017-08-19 17:08 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2017-10-11 14:46 - 2017-08-19 17:08 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2017-10-11 14:46 - 2017-08-19 16:57 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2017-10-11 14:46 - 2017-08-19 16:57 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2017-10-11 14:46 - 2017-08-14 19:35 - 001032192 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-10-11 14:46 - 2017-08-14 19:35 - 000827904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-10-11 14:46 - 2017-08-14 19:35 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2017-10-11 14:46 - 2017-08-13 23:45 - 000040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2017-10-10 15:05 - 2017-10-10 15:05 - 000000000 _____ C:\Users\Joshy\Desktop\Neues Textdokument (3).txt
2017-10-10 14:38 - 2017-10-10 14:38 - 000000468 _____ C:\Users\Joshy\instar.conf
2017-10-10 14:35 - 2017-10-10 14:35 - 000000000 _____ C:\Users\Joshy\zoneinfo
2017-10-10 14:30 - 2017-10-10 14:30 - 000005915 _____ C:\Users\Joshy\rc.html
2017-10-05 19:14 - 2017-10-05 19:14 - 000827996 _____ C:\Users\Joshy\Documents\Mein Kalender.ics
2017-10-05 18:55 - 2017-10-05 19:18 - 005802459 _____ C:\Users\Joshy\Documents\JoshyJS.ics
2017-10-04 16:26 - 2017-10-04 16:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minimal ADB and Fastboot
2017-10-04 15:08 - 2017-10-04 15:08 - 000000000 ____D C:\Program Files (x86)\ZUKUsbDriver
2017-10-04 14:03 - 2017-10-04 14:03 - 000277008 _____ C:\Windows\Minidump\100417-29998-01.dmp
2017-10-04 13:29 - 2017-10-04 13:29 - 000277008 _____ C:\Windows\Minidump\100417-45411-01.dmp
2017-10-04 07:51 - 2017-10-04 07:51 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\Qualcomm
2017-10-04 07:42 - 2017-10-04 07:42 - 000000000 ____D C:\ProgramData\Qualcomm
2017-10-04 07:42 - 2017-10-04 07:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QPST
2017-09-30 09:57 - 2017-09-30 09:57 - 000277008 _____ C:\Windows\Minidump\093017-37440-01.dmp
2017-09-30 09:54 - 2017-09-30 09:54 - 000277008 _____ C:\Windows\Minidump\093017-41184-01.dmp
2017-09-30 09:37 - 2017-09-30 09:37 - 000277008 _____ C:\Windows\Minidump\093017-53960-01.dmp
2017-09-30 09:34 - 2017-09-30 09:34 - 000277008 _____ C:\Windows\Minidump\093017-28048-01.dmp
2017-09-30 09:31 - 2017-09-30 09:31 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2017-09-29 14:59 - 2017-09-29 14:59 - 000006013 _____ C:\Users\Joshy\skin.xml

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-10-25 11:24 - 2013-06-25 15:16 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\Skype
2017-10-25 11:10 - 2016-11-23 20:38 - 000000000 ____D C:\Users\Joshy\AppData\LocalLow\Mozilla
2017-10-25 10:54 - 2009-07-14 19:58 - 029408648 _____ C:\Windows\system32\perfh007.dat
2017-10-25 10:54 - 2009-07-14 19:58 - 009239320 _____ C:\Windows\system32\perfc007.dat
2017-10-25 10:54 - 2009-07-14 07:13 - 000006512 _____ C:\Windows\system32\PerfStringBackup.INI
2017-10-25 10:51 - 2016-03-20 19:26 - 000000000 ____D C:\Users\Joshy\AppData\Local\CrashDumps
2017-10-25 10:48 - 2015-01-15 22:02 - 000000091 _____ C:\HaxLogs.txt
2017-10-25 10:48 - 2010-02-04 12:09 - 000000000 ____D C:\Program Files\PeerBlock
2017-10-25 10:48 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-10-25 00:07 - 2014-12-18 16:24 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2017-10-25 00:07 - 2014-11-27 19:55 - 000030888 _____ C:\Windows\system32\BMXBkpCtrlState-{00000005-00000000-00000001-00001102-00000004-20011102}.rfx
2017-10-25 00:07 - 2014-11-27 19:55 - 000011564 _____ C:\Windows\system32\DVCState-{00000005-00000000-00000001-00001102-00000004-20011102}.rfx
2017-10-25 00:07 - 2010-11-16 21:52 - 000030888 _____ C:\Windows\system32\BMXCtrlState-{00000005-00000000-00000001-00001102-00000004-20011102}.rfx
2017-10-25 00:07 - 2010-01-23 03:34 - 000035440 _____ C:\Windows\system32\BMXStateBkp-{00000005-00000000-00000001-00001102-00000004-20011102}.rfx
2017-10-25 00:07 - 2010-01-23 03:34 - 000035440 _____ C:\Windows\system32\BMXState-{00000005-00000000-00000001-00001102-00000004-20011102}.rfx
2017-10-25 00:07 - 2009-07-14 06:45 - 000020304 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-10-25 00:07 - 2009-07-14 06:45 - 000020304 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-10-24 06:47 - 2016-01-11 22:29 - 000000000 ____D C:\Users\Joshy\AppData\Local\ClassicShell
2017-10-19 21:38 - 2014-12-25 18:06 - 000000000 ____D C:\Program Files (x86)\AMD
2017-10-19 21:38 - 2014-12-18 16:17 - 000000000 ____D C:\Program Files\AMD
2017-10-19 21:33 - 2014-12-18 16:13 - 000000000 ____D C:\AMD
2017-10-19 21:33 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2017-10-19 21:19 - 2014-08-07 13:26 - 000000000 ____D C:\ProgramData\Package Cache
2017-10-19 20:31 - 2010-01-30 21:51 - 000000000 ____D C:\Users\Joshy\Documents\gothic3
2017-10-19 16:25 - 2012-01-30 22:46 - 000000000 ____D C:\Users\Joshy\AppData\Local\Deployment
2017-10-19 13:39 - 2017-03-17 23:48 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\ALFBanCo7
2017-10-19 13:38 - 2017-03-17 23:47 - 000000000 ____D C:\ProgramData\AlfBanCo7
2017-10-19 11:07 - 2013-03-10 00:01 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\vlc
2017-10-18 22:21 - 2012-02-23 16:28 - 000000000 ____D C:\Program Files (x86)\Steam
2017-10-18 16:49 - 2016-09-29 21:09 - 000000000 ____D C:\Users\Joshy\AppData\Local\Steam
2017-10-16 11:11 - 2012-07-20 14:23 - 000004366 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2017-10-16 11:11 - 2012-04-04 20:29 - 000803328 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-10-16 11:11 - 2011-11-12 16:49 - 000000000 ____D C:\Windows\system32\Macromed
2017-10-16 11:11 - 2011-05-15 19:14 - 000144896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-10-16 11:11 - 2010-02-10 22:53 - 000000000 ____D C:\Windows\SysWOW64\MACROMED
2017-10-13 07:40 - 2010-11-16 21:52 - 004931577 _____ C:\Windows\{00000005-00000000-00000001-00001102-00000004-20011102}.BAK
2017-10-13 07:40 - 2010-11-16 21:50 - 004931577 _____ C:\Windows\{00000005-00000000-00000001-00001102-00000004-20011102}.CDF
2017-10-13 07:39 - 2012-01-14 22:52 - 000000212 ____H C:\Boot.ini
2017-10-13 05:12 - 2012-06-07 11:34 - 000000110 _____ C:\Windows\wininit.ini
2017-10-12 20:14 - 2014-11-27 12:45 - 003233650 _____ C:\Windows\ntbtlog.txt
2017-10-12 18:49 - 2016-11-12 18:43 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-10-12 15:44 - 2014-11-17 10:03 - 000000000 ____D C:\Windows\rescache
2017-10-12 11:52 - 2009-07-14 06:45 - 000387872 _____ C:\Windows\system32\FNTCACHE.DAT
2017-10-11 20:25 - 2013-08-18 00:17 - 000000000 ____D C:\Windows\system32\MRT
2017-10-11 20:23 - 2010-01-23 03:31 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-10-10 20:50 - 2016-02-25 18:32 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\FileZilla
2017-10-10 14:38 - 2010-01-23 02:44 - 000000000 ____D C:\Users\Joshy
2017-10-05 22:48 - 2015-01-26 14:19 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\MyPhoneExplorer
2017-10-05 18:42 - 2009-07-14 04:34 - 000000685 _____ C:\Windows\win.ini
2017-10-05 15:51 - 2016-01-01 10:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer
2017-10-05 15:51 - 2015-01-26 14:19 - 000000966 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2017-10-04 14:06 - 2013-03-24 12:59 - 000000000 ____D C:\ProgramData\Avira
2017-10-04 14:05 - 2010-03-12 21:31 - 000000000 ____D C:\Windows\Minidump
2017-10-04 14:04 - 2015-02-01 01:57 - 860599374 ____N C:\Windows\MEMORY.DMP
2017-09-30 12:09 - 2010-11-16 13:34 - 000000000 ____D C:\Users\Joshy\Desktop\7-ZipPortable
2017-09-30 10:04 - 2012-03-23 16:28 - 000000000 ____D C:\ProgramData\Lexware
2017-09-30 09:58 - 2013-03-24 13:03 - 000000000 ____D C:\Users\Joshy\AppData\Roaming\Avira
2017-09-30 09:08 - 2017-05-08 13:38 - 000003665 _____ C:\Users\Joshy\Desktop\Neues Textdokument.txt
2017-09-28 12:14 - 2016-01-03 15:38 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2017-09-28 12:11 - 2016-11-11 19:07 - 000001952 _____ C:\Users\Public\Desktop\QuickSteuer Deluxe 2017.lnk
2017-09-28 12:11 - 2012-03-23 16:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2017-09-28 11:36 - 2016-06-26 22:52 - 000000004 _____ C:\ProgramData\hscanpdfdata.dat

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2011-12-27 19:00 - 2011-12-28 14:42 - 000000747 _____ () C:\Users\Joshy\AppData\Roaming\DriveCalculator Preferences
2017-05-12 12:54 - 2002-12-09 22:00 - 000095096 _____ () C:\Users\Joshy\AppData\Roaming\hsnlmie.dll
2016-12-24 14:32 - 2016-12-24 15:07 - 000021861 _____ () C:\Users\Joshy\AppData\Roaming\Kommagetrennte Werte (Windows).ADR
2016-01-29 23:56 - 2016-01-29 23:56 - 000000001 _____ () C:\Users\Joshy\AppData\Local\llftool.4.40.agreement
2016-01-30 12:13 - 2016-01-30 12:13 - 000000019 _____ () C:\Users\Joshy\AppData\Local\llftool.license
2010-01-31 00:39 - 2016-02-16 21:27 - 000007597 _____ () C:\Users\Joshy\AppData\Local\Resmon.ResmonCfg
2012-01-30 19:03 - 2012-01-30 19:03 - 000000000 _____ () C:\Users\Joshy\AppData\Local\{0A306C96-4578-4215-AEF4-A89F99C78FDB}
2012-01-30 18:07 - 2012-01-30 18:07 - 000000000 _____ () C:\Users\Joshy\AppData\Local\{1E7D0564-6183-43A3-8A8B-2D1E9ADF420E}
2012-01-30 18:16 - 2012-01-30 18:16 - 000000000 _____ () C:\Users\Joshy\AppData\Local\{A7EC3EEB-C0F3-4F51-B95C-5569A127317E}
2011-07-06 22:54 - 2011-07-06 22:54 - 000000000 _____ () C:\Users\Joshy\AppData\Local\{B3A9E78F-3EDA-45ED-BDD0-CFC3C46F0A7B}
2017-10-12 17:37 - 2017-10-12 17:37 - 000044573 _____ () C:\ProgramData\1507822635.bdinstall.bin
2017-10-11 21:17 - 2017-10-11 21:17 - 000048394 _____ () C:\ProgramData\agent.1507749466.bdinstall.bin
2017-10-12 17:23 - 2017-10-12 17:23 - 000030400 _____ () C:\ProgramData\agent.uninstall.1507821807.bdinstall.bin
2017-10-17 21:29 - 2017-10-17 21:29 - 000030959 _____ () C:\ProgramData\agent.update.1508268561.bdinstall.bin
2016-06-26 22:52 - 2017-09-28 11:36 - 000000004 _____ () C:\ProgramData\hscanpdfdata.dat

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\hscanpdfdata.dat


Einige Dateien in TEMP:
====================
2017-05-09 12:47 - 2017-05-09 12:47 - 005254173 _____ (The EasyUEFI Development Team.                              ) C:\Users\Joshy\AppData\Local\Temp\241B8E9A-C7F3-448D-B345-AE3D1DD15400.exe
2014-02-25 20:56 - 2014-02-25 20:56 - 000115816 _____ (AOL Inc.) C:\Users\Joshy\AppData\Local\Temp\AcsInstall.dll
2004-09-13 16:07 - 2004-09-13 16:07 - 000081920 _____ (America Online, Inc.) C:\Users\Joshy\AppData\Local\Temp\AOLFirewallMgr.dll
2004-09-13 16:08 - 2004-09-13 16:08 - 000073728 _____ (America Online, Inc.) C:\Users\Joshy\AppData\Local\Temp\AOLInstallerfw.dll
2013-11-25 21:34 - 2016-02-16 22:15 - 000000000 ____D () C:\Users\Joshy\AppData\Local\Temp\avgnt.exe
2017-05-29 12:16 - 2017-07-23 22:12 - 047492979 _____ (Horland Software                                            ) C:\Users\Joshy\AppData\Local\Temp\Scan2PdfSetup.exe
2003-10-23 20:27 - 2003-10-23 20:27 - 000022528 _____ (Microsoft Corporation) C:\Users\Joshy\AppData\Local\Temp\SHFOLDER.DLL
2017-07-22 12:56 - 2017-07-22 12:59 - 058740704 _____ (Skype Technologies S.A.) C:\Users\Joshy\AppData\Local\Temp\SkypeSetup.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
C:\Windows\system32\drivers\sptd.sys -> MD5 = D41D8CD98F00B204E9800998ECF8427E (0-byte MD5) <======= ACHTUNG

LastRegBack: 2017-10-20 10:28

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 27.10.2017, 00:45   #8
burningice
/// Malwareteam
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Wir sind eh keine sehr großen Fans hier von Avira wegen verschiedener Datenschutzgeschichten und Betriebsweisen, die wir hier nicht unterstützen.

Frage
Ist dies ein gewerblich genutzter Rechner? Bitte beachte unsere Hinweise diesbezüglich:
https://www.trojaner-board.de/108423...tml#post758385

Schritt: 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 27.10.2017, 04:02   #9
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Nein. Das ist mein privater Rechner.
Ich installieren jedoch nicht alle Nase lang neu.
Mein XP hat 10 Jahre ohne neuinst getan.
Das W7 macht jetzt seit 2010/11 oder so.

Bin wieder unterwegs und erst Montag wieder daheim.

Alt 27.10.2017, 17:23   #10
burningice
/// Malwareteam
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



hm. okay
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 06.11.2017, 20:04   #11
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Sorry, hat wieder lange gedauert. Bin im Moment max 10 Tage im Monat daheim.
Und wenn dann ist viel zu tun. Laub, Rasen, Kindergeburtstag...

Anbei wie gefordert der Scan. Allerdings tuts im Moment der Bitdefender.
Ich überlege ob ich noch mal Avira versuche.
Das ist für mich übersichtlicher.

Zweiteiliger Log wegen sonst zu lang.

19:56:09.0465 0x1ec0 TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
19:56:18.0484 0x1ec0 ============================================================
19:56:18.0484 0x1ec0 Current date / time: 2017/11/06 19:56:18.0484
19:56:18.0484 0x1ec0 SystemInfo:
19:56:18.0484 0x1ec0
19:56:18.0484 0x1ec0 OS Version: 6.1.7601 ServicePack: 1.0
19:56:18.0484 0x1ec0 Product type: Workstation
19:56:18.0485 0x1ec0 ComputerName: JOSHYMAIN
19:56:18.0485 0x1ec0 UserName: Joshy
19:56:18.0485 0x1ec0 Windows directory: C:\Windows
19:56:18.0485 0x1ec0 System windows directory: C:\Windows
19:56:18.0485 0x1ec0 Running under WOW64
19:56:18.0485 0x1ec0 Processor architecture: Intel x64
19:56:18.0485 0x1ec0 Number of processors: 8
19:56:18.0485 0x1ec0 Page size: 0x1000
19:56:18.0485 0x1ec0 Boot type: Normal boot
19:56:18.0485 0x1ec0 CodeIntegrityOptions = 0x00000001
19:56:18.0485 0x1ec0 ============================================================
19:56:18.0736 0x1ec0 KLMD registered as C:\Windows\system32\drivers\42675663.sys
19:56:18.0736 0x1ec0 KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 7601.23915, osProperties = 0x1
19:56:18.0956 0x1ec0 System UUID: {FD984600-B35F-8D79-86F4-8423BEDC2002}
19:56:19.0201 0x1ec0 Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:56:19.0204 0x1ec0 Drive \Device\Harddisk1\DR1 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:56:19.0204 0x1ec0 Drive \Device\Harddisk2\DR2 - Size: 0x1D1C0E00000 ( 1863.01 Gb ), SectorSize: 0x200, Cylinders: 0x3B600, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:56:19.0239 0x1ec0 ============================================================
19:56:19.0239 0x1ec0 \Device\Harddisk0\DR0:
19:56:19.0239 0x1ec0 MBR partitions:
19:56:19.0239 0x1ec0 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
19:56:19.0239 0x1ec0 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x1D191D81
19:56:19.0239 0x1ec0 \Device\Harddisk1\DR1:
19:56:19.0240 0x1ec0 GPT partitions:
19:56:19.0240 0x1ec0 \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {EFC4F226-8FC1-4855-90AA-65879F6F20D3}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
19:56:19.0240 0x1ec0 \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {0649C6C2-2782-4896-8B52-28B9BFAC7CDE}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x1D185000
19:56:19.0240 0x1ec0 MBR partitions:
19:56:19.0240 0x1ec0 \Device\Harddisk2\DR2:
19:56:19.0240 0x1ec0 MBR partitions:
19:56:19.0262 0x1ec0 \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x1000, BlocksNum 0x3D08F800
19:56:19.0278 0x1ec0 \Device\Harddisk2\DR2\Partition2: MBR, Type 0x7, StartLBA 0x3D091000, BlocksNum 0x3D08F800
19:56:19.0288 0x1ec0 \Device\Harddisk2\DR2\Partition3: MBR, Type 0x7, StartLBA 0x7A121000, BlocksNum 0x6ECE5000
19:56:19.0289 0x1ec0 ============================================================
19:56:19.0290 0x1ec0 C: <-> \Device\Harddisk0\DR0\Partition2
19:56:19.0360 0x1ec0 D: <-> \Device\Harddisk2\DR2\Partition1
19:56:19.0409 0x1ec0 E: <-> \Device\Harddisk2\DR2\Partition2
19:56:19.0647 0x1ec0 F: <-> \Device\Harddisk2\DR2\Partition3
19:56:19.0651 0x1ec0 K: <-> \Device\Harddisk1\DR1\Partition2
19:56:19.0651 0x1ec0 ============================================================
19:56:19.0652 0x1ec0 Initialize success
19:56:19.0652 0x1ec0 ============================================================
19:56:37.0265 0x05f8 ============================================================
19:56:37.0265 0x05f8 Scan started
19:56:37.0265 0x05f8 Mode: Manual; SigCheck; TDLFS;
19:56:37.0265 0x05f8 ============================================================
19:56:37.0265 0x05f8 KSN ping started
19:56:37.0458 0x05f8 KSN ping finished: true
19:56:37.0974 0x05f8 ================ Scan system memory ========================
19:56:37.0974 0x05f8 System memory - ok
19:56:37.0975 0x05f8 ================ Scan services =============================
19:56:38.0050 0x05f8 [ 98E06CAC2C508118450095E581202230, 8FC6C08487F2A481A28F1E5E500B61A21B7A0D44B342F9F887017D6FAE4F87F4 ] !SASCORE D:\Program Files (x86)\SASCORE64.EXE
19:56:38.0111 0x05f8 !SASCORE - ok
19:56:38.0149 0x05f8 [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci C:\Windows\system32\DRIVERS\1394ohci.sys
19:56:38.0177 0x05f8 1394ohci - ok
19:56:38.0223 0x05f8 [ 7EEB488346FBFA3731276C3EE8A8FD9E, 97D2E49C2E615E38E8176F1C1551BF452CC6A00787FF90845EFF27A4E6E20B1F ] AAV UpdateService D:\Lexware\QuickSteuer Deluxe\2015\AAVUpdateManager\aavus.exe
19:56:38.0306 0x05f8 AAV UpdateService - ok
19:56:38.0317 0x05f8 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI C:\Windows\system32\drivers\ACPI.sys
19:56:38.0330 0x05f8 ACPI - ok
19:56:38.0334 0x05f8 [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
19:56:38.0357 0x05f8 AcpiPmi - ok
19:56:38.0382 0x05f8 [ CD41DFA7A778555B2055E2D388F5CB33, AE149AB7823AE3A97E2826C06968F32A7E50331484203E4581C83E441A1680F9 ] AcrSch2Svc C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
19:56:38.0421 0x05f8 AcrSch2Svc - ok
19:56:38.0434 0x05f8 [ 1E849825D45BF597E82F86D6E99C42D2, 59103BC49849112BF2923E773B85FFA3405DF75589D3F23480B60E70933EFAA5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:56:38.0458 0x05f8 AdobeFlashPlayerUpdateSvc - ok
19:56:38.0472 0x05f8 [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
19:56:38.0492 0x05f8 adp94xx - ok
19:56:38.0503 0x05f8 [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
19:56:38.0519 0x05f8 adpahci - ok
19:56:38.0524 0x05f8 [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
19:56:38.0536 0x05f8 adpu320 - ok
19:56:38.0540 0x05f8 [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
19:56:38.0550 0x05f8 AeLookupSvc - ok
19:56:38.0560 0x05f8 [ ABCF9C80EAACE03021BB7F450EB8993F, 8E38726C423E82954CA85266D6F38B605D010A659420A4EF99D29035A9474BFB ] afcdp C:\Windows\system32\DRIVERS\afcdp.sys
19:56:38.0591 0x05f8 afcdp - ok
19:56:38.0706 0x05f8 [ 3B1C11CB7006495F799F8A2AB8B2D530, B7B0C4922A1843BBF8104CDC705C4FEA1F1A760C1CC2BD6BC5E4213A0E4ED9FD ] afcdpsrv C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
19:56:38.0816 0x05f8 afcdpsrv - ok
19:56:38.0842 0x05f8 [ 0DC2A9882540DEA4A55B08785E09D8FC, 69B15724B0034F9915AACE109A6C596D6AF2DA350FC18C9A0CD98C81CB7EDEE3 ] AFD C:\Windows\system32\drivers\afd.sys
19:56:39.0008 0x05f8 AFD - ok
19:56:39.0020 0x05f8 [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440 C:\Windows\system32\drivers\agp440.sys
19:56:39.0036 0x05f8 agp440 - ok
19:56:39.0043 0x05f8 [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG C:\Windows\System32\alg.exe
19:56:39.0067 0x05f8 ALG - ok
19:56:39.0071 0x05f8 [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide C:\Windows\system32\drivers\aliide.sys
19:56:39.0085 0x05f8 aliide - ok
19:56:39.0100 0x05f8 [ A4320D4CD23A9897EF61C771BB5189F7, FD218E3F50E18A3B306823F2C3D242953D665B3F4F936FE5A69A73CEFB2AF89C ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
19:56:39.0138 0x05f8 AMD External Events Utility - ok
19:56:39.0149 0x05f8 [ 82DCE88BB07EC80ACBAF4A0B09B65B3F, 075965BB53A0D10AD69E953FF20B5A7E5F838761CE0EADF05758DDA6AEB57A20 ] amdacpksd C:\Windows\system32\drivers\amdacpksd.sys
19:56:39.0178 0x05f8 amdacpksd - ok
19:56:39.0185 0x05f8 [ FDBE8C0EA6E1071BCA2B6D1A2A40D312, 4501AB4F3F764BA21EC658F6B5721ECA43784FF362CDF7FCEA1AE6F32FEF12E9 ] amdacpusrsvc C:\Program Files\AMD\{920DEC42-4CA5-4d1d-9487-67BE645CDDFC}\amdacpusrsvc.exe
19:56:39.0194 0x05f8 amdacpusrsvc - detected UnsignedFile.Multi.Generic ( 1 )
19:56:39.0459 0x05f8 Detect skipped due to KSN trusted
19:56:39.0459 0x05f8 amdacpusrsvc - ok
19:56:39.0468 0x05f8 [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide C:\Windows\system32\drivers\amdide.sys
19:56:39.0493 0x05f8 amdide - ok
19:56:39.0502 0x05f8 [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
19:56:39.0526 0x05f8 AmdK8 - ok
19:56:39.0529 0x05f8 amdkmdag - ok
19:56:39.0542 0x05f8 [ 1CDC43AF793C1DCB830919E2F41D51A4, C25E7450EFEA1632963B76D403E9765EB2A167B58FC8C460C1A3EC2AA8013E01 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
19:56:39.0562 0x05f8 amdkmdap - ok
19:56:39.0566 0x05f8 [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
19:56:39.0577 0x05f8 AmdPPM - ok
19:56:39.0581 0x05f8 [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata C:\Windows\system32\drivers\amdsata.sys
19:56:39.0593 0x05f8 amdsata - ok
19:56:39.0600 0x05f8 [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
19:56:39.0613 0x05f8 amdsbs - ok
19:56:39.0617 0x05f8 [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata C:\Windows\system32\drivers\amdxata.sys
19:56:39.0626 0x05f8 amdxata - ok
19:56:39.0629 0x05f8 [ B445F09CBF8A0B9482806E179A7C7590, E86FEFA85CC9F36E0F33D35572874C85DA93C81319A2D0D01388096423CEEE26 ] AOL ACS C:\Program Files (x86)\Common Files\AOL\ACS\AOLAcsd.exe
19:56:39.0649 0x05f8 AOL ACS - ok
19:56:39.0652 0x05f8 [ C16B5B379A2A79702CC5FF923EAAE3FD, FD6A1E3C46282CF77AFA9FB4B4ACE2DB6295DFB0C69EA07BE7160538041CDB2F ] AppID C:\Windows\system32\drivers\appid.sys
19:56:39.0668 0x05f8 AppID - ok
19:56:39.0670 0x05f8 [ 5152D6B29C61EF59537DBDA92BFE2978, 6D426A0FEE016A8899ADE864DD84BE019C5B5DB7E1DB295ED720239877FCB3EF ] AppIDSvc C:\Windows\System32\appidsvc.dll
19:56:39.0683 0x05f8 AppIDSvc - ok
19:56:39.0687 0x05f8 [ DE23E052E557580674785CDF45B613F3, A955ADC6CC7D816BA7CE1065F911E7A3295A1908C22BE0A3C506C38CFEE8DE0D ] Appinfo C:\Windows\System32\appinfo.dll
19:56:39.0702 0x05f8 Appinfo - ok
19:56:39.0708 0x05f8 [ 650D03E40F93FAE323CB841F80368E5C, F67B97CFDCE2EE9294977725268EFDB0DD724BD16E7ED5BFCA45375AA8EBA5BB ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
19:56:39.0727 0x05f8 Apple Mobile Device - ok
19:56:39.0735 0x05f8 [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt C:\Windows\System32\appmgmts.dll
19:56:39.0750 0x05f8 AppMgmt - ok
19:56:39.0755 0x05f8 [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc C:\Windows\system32\DRIVERS\arc.sys
19:56:39.0765 0x05f8 arc - ok
19:56:39.0769 0x05f8 [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
19:56:39.0778 0x05f8 arcsas - ok
19:56:39.0780 0x05f8 ASCTRM - ok
19:56:39.0788 0x05f8 [ 8637F3119057178364D200F2462E625C, 40CAE47AA6C6B23FEB95961FD06BB3EB075CA63BB91B54CB26215A368371B343 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
19:56:39.0803 0x05f8 aspnet_state - ok
19:56:39.0805 0x05f8 [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
19:56:39.0885 0x05f8 AsyncMac - ok
19:56:39.0888 0x05f8 [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi C:\Windows\system32\drivers\atapi.sys
19:56:39.0898 0x05f8 atapi - ok
19:56:39.0916 0x05f8 [ 2364102E6BF05CE5180C2E5FA5C58A10, 83D8D5778D283E09407D811FB2B5EB662DBE7957B2771B133C3EC1D307F41CBB ] atc C:\Windows\system32\DRIVERS\atc.sys
19:56:39.0944 0x05f8 atc - ok
19:56:39.0949 0x05f8 [ 999BC356F5AB544B5DE8BD47A6908730, 7EAA6DCB1517528E21499A0AE8698900C7A330279E3DB3193A858515960571D0 ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
19:56:39.0960 0x05f8 AtiHDAudioService - ok
19:56:39.0965 0x05f8 [ D481083348138B4933ACFE95812DB71C, 62B8B1C844FCF6CF3FC8987A3B0963FEB1DFD28D9F977BDFD04DA7F358CBF0F6 ] AtiHdmiService C:\Windows\system32\drivers\AtiHdmi.sys
19:56:39.0981 0x05f8 AtiHdmiService - ok
19:56:39.0992 0x05f8 [ FC0E8778C000291CAF60EB88C011E931, 09BCCA3DE01021AEF76DFB46F01D21BA6FF409E816FA7547E5C3DFBF3A615ED2 ] atksgt C:\Windows\system32\DRIVERS\atksgt.sys
19:56:40.0007 0x05f8 atksgt - ok
19:56:40.0021 0x05f8 [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
19:56:40.0045 0x05f8 AudioEndpointBuilder - ok
19:56:40.0059 0x05f8 [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioSrv C:\Windows\System32\Audiosrv.dll
19:56:40.0076 0x05f8 AudioSrv - ok
19:56:40.0101 0x05f8 [ 8AFE08FD37D6F27C54A13118FD167786, 3E6B185A55035C05676F39903BF61F723103A108CC894AD108208CC8B08DD273 ] avc3 C:\Windows\system32\DRIVERS\avc3.sys
19:56:40.0145 0x05f8 avc3 - ok
19:56:40.0150 0x05f8 [ BD39D7CFD9D6A73396B618113A8E8D57, E78FC40AE8107F9E65D484332B1AB3FE3BB21BE0D723B31EE869CA82D678CBE1 ] avmaudio C:\Windows\system32\DRIVERS\avmaudio.sys
19:56:40.0165 0x05f8 avmaudio - ok
19:56:40.0170 0x05f8 [ 6A300AD0E23A155B2C3A7FAB0D4AABD1, AD283CC530482C0C155727C3234BFA4773C8C80B4C9912448196F83407C3CFD4 ] avmaura C:\Windows\system32\DRIVERS\avmaura.sys
19:56:40.0186 0x05f8 avmaura - ok
19:56:40.0189 0x05f8 [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV C:\Windows\System32\AxInstSV.dll
19:56:40.0226 0x05f8 AxInstSV - ok
19:56:40.0289 0x05f8 [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
19:56:40.0395 0x05f8 b06bdrv - ok
19:56:40.0429 0x05f8 [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
19:56:40.0489 0x05f8 b57nd60a - ok
19:56:40.0519 0x05f8 [ DFC9F094EB3F73FBE701704157F0DCAC, B72D341A8848D7A450A12E45B24A1ABE579F46B456A8CA107FA7FD2F14780526 ] BdDci C:\Windows\system32\DRIVERS\bddci.sys
19:56:40.0556 0x05f8 BdDci - ok
19:56:40.0564 0x05f8 [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC C:\Windows\System32\bdesvc.dll
19:56:40.0580 0x05f8 BDESVC - ok
19:56:40.0588 0x05f8 [ CB7CE2E47139B620D2B87078165F1AD0, 2859F85C463FD34D659EAFDDFE4DE472D04D3D2D639BE4876E19F5DC775D0BA1 ] becldr3Service C:\Program Files (x86)\BCL Technologies\easyConverter SDK 3\Common\becldr.exe
19:56:40.0828 0x05f8 becldr3Service - detected UnsignedFile.Multi.Generic ( 1 )
19:56:40.0972 0x05f8 Detect skipped due to KSN trusted
19:56:40.0972 0x05f8 becldr3Service - ok
19:56:40.0979 0x05f8 [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep C:\Windows\system32\drivers\Beep.sys
19:56:41.0036 0x05f8 Beep - ok
19:56:41.0053 0x05f8 [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE C:\Windows\System32\bfe.dll
19:56:41.0079 0x05f8 BFE - ok
19:56:41.0099 0x05f8 [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS C:\Windows\System32\qmgr.dll
19:56:41.0227 0x05f8 BITS - ok
19:56:41.0231 0x05f8 [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
19:56:41.0241 0x05f8 blbdrive - ok
19:56:41.0255 0x05f8 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
19:56:41.0271 0x05f8 Bonjour Service - ok
19:56:41.0275 0x05f8 [ ABA3984C822E4D3F889699912D85D6C5, 2251FA135CC290DA13DAE4743F393C7CC9E6A737C054707CB8D72C369D1FFACB ] bowser C:\Windows\system32\DRIVERS\bowser.sys
19:56:41.0290 0x05f8 bowser - ok
19:56:41.0292 0x05f8 [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
19:56:41.0318 0x05f8 BrFiltLo - ok
19:56:41.0321 0x05f8 [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
19:56:41.0331 0x05f8 BrFiltUp - ok
19:56:41.0338 0x05f8 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser C:\Windows\System32\browser.dll
19:56:41.0349 0x05f8 Browser - ok
19:56:41.0359 0x05f8 [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid C:\Windows\System32\Drivers\Brserid.sys
19:56:41.0378 0x05f8 Brserid - ok
19:56:41.0383 0x05f8 [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
19:56:41.0394 0x05f8 BrSerWdm - ok
19:56:41.0396 0x05f8 [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
19:56:41.0406 0x05f8 BrUsbMdm - ok
19:56:41.0408 0x05f8 [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
19:56:41.0434 0x05f8 BrUsbSer - ok
19:56:41.0436 0x05f8 [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum C:\Windows\system32\DRIVERS\BthEnum.sys
19:56:41.0457 0x05f8 BthEnum - ok
19:56:41.0461 0x05f8 [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
19:56:41.0473 0x05f8 BTHMODEM - ok
19:56:41.0477 0x05f8 [ 5A8951D195AFEF979C4AB02A129EBC37, 48FD4A921E51B6DD306A1248EB9A1A6AEC5F59E49528423BF2F40600B3AF1D08 ] BthPan C:\Windows\system32\drivers\bthpan.sys
19:56:41.0491 0x05f8 BthPan - ok
19:56:41.0508 0x05f8 [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT C:\Windows\system32\Drivers\BTHport.sys
19:56:41.0535 0x05f8 BTHPORT - ok
19:56:41.0540 0x05f8 [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv C:\Windows\system32\bthserv.dll
19:56:41.0564 0x05f8 bthserv - ok
19:56:41.0568 0x05f8 [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB C:\Windows\system32\Drivers\BTHUSB.sys
19:56:41.0580 0x05f8 BTHUSB - ok
19:56:41.0584 0x05f8 [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
19:56:41.0607 0x05f8 cdfs - ok
19:56:41.0612 0x05f8 [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
19:56:41.0624 0x05f8 cdrom - ok
19:56:41.0627 0x05f8 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc C:\Windows\System32\certprop.dll
19:56:41.0648 0x05f8 CertPropSvc - ok
19:56:41.0652 0x05f8 [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass C:\Windows\system32\DRIVERS\circlass.sys
19:56:41.0664 0x05f8 circlass - ok
19:56:41.0671 0x05f8 [ 3963FEC1892368DD500E6ED1F5C286CE, A04689CB07AF1C1B4B1032B0ACAD88DA3EB03D89A575C59FE602A65E8C246138 ] CLFS C:\Windows\system32\CLFS.sys
19:56:41.0688 0x05f8 CLFS - ok
19:56:41.0693 0x05f8 [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:56:41.0702 0x05f8 clr_optimization_v2.0.50727_32 - ok
19:56:41.0705 0x05f8 [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
19:56:41.0714 0x05f8 clr_optimization_v2.0.50727_64 - ok
19:56:41.0720 0x05f8 [ 2BA609641FA64BAB02ACD3C0095672F5, FD1FE403864F0564CA4A2F1D7415649B8FFE16F8ED33C4B44ACB21767118AD5F ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:56:41.0740 0x05f8 clr_optimization_v4.0.30319_32 - ok
19:56:41.0743 0x05f8 [ 7C7502CD2A2CFAB399D0D8DA95DB03E7, 4AE53B468CF597FCFD912A6EEE27E87EE4D9BC73F2A794FB5DF5DA46C1DD1289 ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
19:56:41.0756 0x05f8 clr_optimization_v4.0.30319_64 - ok
19:56:41.0758 0x05f8 [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
19:56:41.0767 0x05f8 CmBatt - ok
19:56:41.0769 0x05f8 [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide C:\Windows\system32\drivers\cmdide.sys
19:56:41.0777 0x05f8 cmdide - ok
19:56:41.0786 0x05f8 [ A98CED39AD91B445E2E442A9BD67E8B4, B4189DEEF1C0EE22AE983119047B1A40FFDD8F3E163DFFABD7C2706231B0B1B0 ] CNG C:\Windows\system32\Drivers\cng.sys
19:56:41.0803 0x05f8 CNG - ok
19:56:41.0809 0x05f8 [ F38ACFF40E9EDC2B3476EDD724CEA4A0, 2F6CB415F405F70BE1D40D0B912A1D4405E6F68E61A49AABD5C4C7F82681FF16 ] COMMONFX C:\Windows\system32\drivers\COMMONFX.SYS
19:56:41.0821 0x05f8 COMMONFX - ok
19:56:41.0823 0x05f8 COMMONFX.DLL - ok
19:56:41.0828 0x05f8 [ F38ACFF40E9EDC2B3476EDD724CEA4A0, 2F6CB415F405F70BE1D40D0B912A1D4405E6F68E61A49AABD5C4C7F82681FF16 ] COMMONFX.SYS C:\Windows\System32\drivers\COMMONFX.SYS
19:56:41.0839 0x05f8 COMMONFX.SYS - ok
19:56:41.0841 0x05f8 [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
19:56:41.0849 0x05f8 Compbatt - ok
19:56:41.0851 0x05f8 [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
19:56:41.0861 0x05f8 CompositeBus - ok
19:56:41.0862 0x05f8 COMSysApp - ok
19:56:41.0864 0x05f8 [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
19:56:41.0872 0x05f8 crcdisk - ok
19:56:41.0875 0x05f8 [ C8BD651E13895B93ED9EC5B4F1DF42BC, D86D6BF0BA3C09B49B3A52C86A7F3B3856A27F79EDD86A8FFA469D9A5F196E8D ] Creative ALchemy AL6 Licensing Service C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe
19:56:41.0893 0x05f8 Creative ALchemy AL6 Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
19:56:42.0037 0x05f8 Detect skipped due to KSN trusted
19:56:42.0037 0x05f8 Creative ALchemy AL6 Licensing Service - ok
19:56:42.0047 0x05f8 [ C0EAD9F8AB83D41FF07303C75589C2B8, C89CAC39BCD2FA2DCC56D7EE84FF66127BCECCAE400E119FE41BF4C4D769504B ] Creative Audio Engine Licensing Service C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe
19:56:42.0082 0x05f8 Creative Audio Engine Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
19:56:42.0231 0x05f8 Detect skipped due to KSN trusted
19:56:42.0231 0x05f8 Creative Audio Engine Licensing Service - ok
19:56:42.0252 0x05f8 [ 48FEDBE324F1EA9417BA1D62AE863011, 2C3D84F0842237A3BF2838DDB4126807977EB36588FA669B1E6671077584EF18 ] CryptSvc C:\Windows\system32\cryptsvc.dll
19:56:42.0287 0x05f8 CryptSvc - ok
19:56:42.0306 0x05f8 [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC C:\Windows\system32\drivers\csc.sys
19:56:42.0339 0x05f8 CSC - ok
19:56:42.0355 0x05f8 [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService C:\Windows\System32\cscsvc.dll
19:56:42.0378 0x05f8 CscService - ok
19:56:42.0387 0x05f8 [ 01BBD5CB85423B12E445209D243A49A9, 3E223E76ED97EB6A13E4A9957C564D2E5B1979ED1C3CCFBE687C18452C3EA3CD ] CT20XUT.DLL C:\Windows\system32\CT20XUT.DLL
19:56:42.0408 0x05f8 CT20XUT.DLL - ok
19:56:42.0420 0x05f8 [ 095C566746217CD1482EDE40A70D87D2, FE8F9505C15E85222EC2DC21F239D9613EDB1E07FF4EE33A931AC0271A35B5B7 ] ctac32k C:\Windows\system32\drivers\ctac32k.sys
19:56:42.0439 0x05f8 ctac32k - ok
19:56:42.0458 0x05f8 [ 157E2196FCCD002A2EDF3B06DF7B0C9A, 54FCAE9C37D64B66D0339B397F2C270095FCC47A33F0D59A3077E5DC37475796 ] ctaud2k C:\Windows\system32\drivers\ctaud2k.sys
19:56:42.0481 0x05f8 ctaud2k - ok
19:56:42.0497 0x05f8 [ 17979EE857E930CBFDF24A12E89D77A1, AEAACA78B36F26A735F20295A74645C2EFDE5498C70156B902DF853B42B5D8AD ] CTAUDFX C:\Windows\system32\drivers\CTAUDFX.SYS
19:56:42.0516 0x05f8 CTAUDFX - ok
19:56:42.0519 0x05f8 CTAUDFX.DLL - ok
19:56:42.0533 0x05f8 [ 17979EE857E930CBFDF24A12E89D77A1, AEAACA78B36F26A735F20295A74645C2EFDE5498C70156B902DF853B42B5D8AD ] CTAUDFX.SYS C:\Windows\System32\drivers\CTAUDFX.SYS
19:56:42.0550 0x05f8 CTAUDFX.SYS - ok
19:56:42.0558 0x05f8 [ 5CE3D0E1D1B3832EE052CFC442EEE0FA, 6B9DB2C350140ED547C7A96DB0EAD812E8987176B312C79AF52FC9B23EEEB8C4 ] CTAudSvcService C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
19:56:42.0590 0x05f8 CTAudSvcService - detected UnsignedFile.Multi.Generic ( 1 )
19:56:42.0734 0x05f8 Detect skipped due to KSN trusted
19:56:42.0734 0x05f8 CTAudSvcService - ok
19:56:42.0755 0x05f8 [ 06300545BEDF49B6A51FDFE1861F9CAF, EA1FF3A67DE3AAFD8A2F542B681FCD0720C4995C0FDB1E0ADF02203B45083F75 ] CTEAPSFX.DLL C:\Windows\system32\CTEAPSFX.DLL
19:56:42.0799 0x05f8 CTEAPSFX.DLL - ok
19:56:42.0823 0x05f8 [ 2D902F8EC247F0ED0D458CDCAF786544, F027D63849C88A4714F391F0DFCFB56B36599BE410F53636457A3D6323AF6C6E ] CTEDSPFX.DLL C:\Windows\system32\CTEDSPFX.DLL
19:56:42.0874 0x05f8 CTEDSPFX.DLL - ok
19:56:42.0882 0x05f8 [ 0D3F99CDA2BEA14E4911A698441F1A29, BEB89B59B241482B8771016F952DBE2553414F3BB1BAA5CBB3E464BE38401F7F ] CTEDSPIO.DLL C:\Windows\system32\CTEDSPIO.DLL
19:56:42.0905 0x05f8 CTEDSPIO.DLL - ok
19:56:42.0923 0x05f8 [ 9D26AA450AC1CAADDE25F1621BA89842, 8C3316CE5BC1377FFB2D4378A4AA5D1979D96BBFBF6534A1EFDB966C34A47D25 ] CTEDSPSY.DLL C:\Windows\system32\CTEDSPSY.DLL
19:56:42.0952 0x05f8 CTEDSPSY.DLL - ok
19:56:42.0957 0x05f8 [ FE3EAE37536C02D087E5C5D339663779, 4FE08D6EC273241C789F3FE51235CCF5DD70C1196329347C12793B518EE3D33A ] CTERFXFX C:\Windows\system32\drivers\CTERFXFX.SYS
19:56:42.0974 0x05f8 CTERFXFX - ok
19:56:42.0976 0x05f8 CTERFXFX.DLL - ok
19:56:42.0980 0x05f8 [ FE3EAE37536C02D087E5C5D339663779, 4FE08D6EC273241C789F3FE51235CCF5DD70C1196329347C12793B518EE3D33A ] CTERFXFX.SYS C:\Windows\System32\drivers\CTERFXFX.SYS
19:56:42.0991 0x05f8 CTERFXFX.SYS - ok
19:56:43.0062 0x05f8 [ FA6DCA331835997D2F7C83B9AAABC4BB, 47014DC40220461E4CA268C30AD4126226E9E4E1CF7818E7D11C7C5D154BB430 ] CTEXFIFX.DLL C:\Windows\system32\CTEXFIFX.DLL
19:56:43.0131 0x05f8 CTEXFIFX.DLL - ok
19:56:43.0139 0x05f8 [ 9E6A0A3CA3825BB568D42F5F3CB09453, 0C2A69AAFF1841C81942E2A252F220F18EBE27E5E9D9619C3EB876C29854B1C0 ] CTHWIUT.DLL C:\Windows\system32\CTHWIUT.DLL
19:56:43.0157 0x05f8 CTHWIUT.DLL - ok
19:56:43.0160 0x05f8 [ 4E4FDAB4A7CF5AF56E3FA1FE35E8AD3C, 59DA2CAF7E4DF97072E71BCE29DEEA764E7552E7539B25BB38FBF9A9CDB0CFEC ] ctprxy2k C:\Windows\system32\drivers\ctprxy2k.sys
19:56:43.0170 0x05f8 ctprxy2k - ok
19:56:43.0185 0x05f8 [ 4A7DE2E30B2B9253933A157401EC76D5, 2AFEF3C4340791D2F0368911A35EF2554C59267D0BB8CFECF93EFC08D610A9D1 ] CTSBLFX C:\Windows\system32\drivers\CTSBLFX.SYS
19:56:43.0205 0x05f8 CTSBLFX - ok
19:56:43.0207 0x05f8 CTSBLFX.DLL - ok
19:56:43.0221 0x05f8 [ 4A7DE2E30B2B9253933A157401EC76D5, 2AFEF3C4340791D2F0368911A35EF2554C59267D0BB8CFECF93EFC08D610A9D1 ] CTSBLFX.SYS C:\Windows\System32\drivers\CTSBLFX.SYS
19:56:43.0239 0x05f8 CTSBLFX.SYS - ok
19:56:43.0248 0x05f8 [ 065ADE032A044D518AB1407D3586B7D5, 09BA9FB3B5685775811C95A4C09EE9DF770AB6DC497211C99EC9A6216119CC9E ] ctsfm2k C:\Windows\system32\drivers\ctsfm2k.sys
19:56:43.0263 0x05f8 ctsfm2k - ok
19:56:43.0265 0x05f8 [ 44BDDEB03C84A1C993C992FFB5700357, 29080E9A434BB2A932783B0B5104BC9E3C514A0FFB387123B75F4F4045E353BC ] CVirtA C:\Windows\system32\DRIVERS\CVirtA64.sys
19:56:43.0277 0x05f8 CVirtA - ok
19:56:43.0315 0x05f8 [ B6E8D77530A24B743ACAEE6728399984, 21A9B82FFE271E01CF8F5DC954E4F42D73D5688F6AF0984DE1B2E9FA863CE7B2 ] CVPND C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
19:56:43.0546 0x05f8 CVPND - ok
19:56:43.0574 0x05f8 [ D2C3DB196422E2F2A41D09C690C7C2F8, 4FE6BD770B83399BE74036A48F2D6A2F6C5FBC7BA896E696DEDCE35AB3062AD2 ] CVPNDRVA C:\Windows\system32\Drivers\CVPNDRVA.sys
19:56:43.0587 0x05f8 CVPNDRVA - ok
19:56:43.0596 0x05f8 [ 3F1A199859B4F3F8357B2A0AF5666A54, B0ACE9384088B7D0E54CF82BF48D4FEAA518BDEF98A294BA8F5A37DFF0E45328 ] DcomLaunch C:\Windows\system32\rpcss.dll
19:56:43.0615 0x05f8 DcomLaunch - ok
19:56:43.0625 0x05f8 [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc C:\Windows\System32\defragsvc.dll
19:56:43.0655 0x05f8 defragsvc - ok
19:56:43.0659 0x05f8 [ 9B38580063D281A99E68EF5813022A5F, D91676B0E0A8E2A090E3E5DD340ABCFC20AE0F55B4C82869D6CFB34239BD27DA ] DfsC C:\Windows\system32\Drivers\dfsc.sys
19:56:43.0671 0x05f8 DfsC - ok
19:56:43.0680 0x05f8 [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp C:\Windows\system32\dhcpcore.dll
19:56:43.0695 0x05f8 Dhcp - ok
19:56:43.0719 0x05f8 [ EE9954237F15BE4DD9304D12E4D305ED, F295C9BAF20F0E669B673AFCC16B4969EE31B6A3808980DAB93D9B0F167DA3C0 ] DiagTrack C:\Windows\system32\diagtrack.dll
19:56:43.0753 0x05f8 DiagTrack - ok
19:56:43.0757 0x05f8 [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache C:\Windows\system32\drivers\discache.sys
19:56:43.0778 0x05f8 discache - ok
19:56:43.0782 0x05f8 [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk C:\Windows\system32\drivers\disk.sys
19:56:43.0793 0x05f8 Disk - ok
19:56:43.0798 0x05f8 [ 05CB5910B3CA6019FC3CCA815EE06FFB, 8FA532ED500BB1F08E8034A6125BDD53B74D5E6AB0A83A6185B07AAFCD90AA82 ] DNE C:\Windows\system32\DRIVERS\dne64x.sys
19:56:43.0810 0x05f8 DNE - ok
19:56:43.0816 0x05f8 [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache C:\Windows\System32\dnsrslvr.dll
19:56:43.0827 0x05f8 Dnscache - ok
19:56:43.0834 0x05f8 [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc C:\Windows\System32\dot3svc.dll
19:56:43.0858 0x05f8 dot3svc - ok
19:56:43.0863 0x05f8 [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS C:\Windows\system32\dps.dll
19:56:43.0884 0x05f8 DPS - ok
19:56:43.0886 0x05f8 [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
19:56:43.0896 0x05f8 drmkaud - ok
19:56:43.0912 0x05f8 [ 5CEF80AE869336376F550ECAE91E424A, 49152AC35556A5629AE7A4A762FDB2112FAD1C9CDB91E6196172809F74A3149A ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
19:56:43.0937 0x05f8 DXGKrnl - ok
19:56:43.0942 0x05f8 [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost C:\Windows\System32\eapsvc.dll
19:56:43.0963 0x05f8 EapHost - ok
19:56:44.0040 0x05f8 [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
19:56:44.0144 0x05f8 ebdrv - ok
19:56:44.0153 0x05f8 [ 7AA329443B3FB6D1692DCA7EEA10BD71, E69942999B7012D1469986EAB31473F35E7000246D39A8AA93EDE68D9582A86B ] edrsensor C:\Windows\system32\DRIVERS\edrsensor.sys
19:56:44.0167 0x05f8 edrsensor - ok
19:56:44.0169 0x05f8 [ 62056ADD38513A86C4866E912371B56B, 9465E65EB4303BF87483B9621D402E848A50E6D22B05846A621A2761B9516A57 ] EFS C:\Windows\System32\lsass.exe
19:56:44.0182 0x05f8 EFS - ok
19:56:44.0200 0x05f8 [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
19:56:44.0231 0x05f8 ehRecvr - ok
19:56:44.0236 0x05f8 [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched C:\Windows\ehome\ehsched.exe
19:56:44.0250 0x05f8 ehSched - ok
19:56:44.0263 0x05f8 [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
19:56:44.0282 0x05f8 elxstor - ok
19:56:44.0287 0x05f8 [ F380FF5D6D80CECC6DBBC15569757613, D882947D41396DB6E57691A7971B27664E7CB14475B48A37FC63D0BA3C908112 ] emupia C:\Windows\system32\drivers\emupia2k.sys
19:56:44.0299 0x05f8 emupia - ok
19:56:44.0302 0x05f8 [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev C:\Windows\system32\drivers\errdev.sys
19:56:44.0311 0x05f8 ErrDev - ok
19:56:44.0325 0x05f8 [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem C:\Windows\system32\es.dll
19:56:44.0356 0x05f8 EventSystem - ok
19:56:44.0362 0x05f8 [ 7E45F8B117419ABA3BB26579F6E70324, 03FE86519860153E1BE571F10ACC9BA58FFB5A661C5C3EBDF3B77973BCD96C84 ] exfat C:\Windows\system32\drivers\exfat.sys
19:56:44.0376 0x05f8 exfat - ok
19:56:44.0384 0x05f8 [ 6EDFA237D25433C03F42FBFDB16BDD24, A30F89A40F7AFC475D3C2D3591FB9AFC06AE3FEBC915FDCB24ED77946FBA4E2C ] fastfat C:\Windows\system32\drivers\fastfat.sys
19:56:44.0399 0x05f8 fastfat - ok
19:56:44.0416 0x05f8 [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax C:\Windows\system32\fxssvc.exe
19:56:44.0443 0x05f8 Fax - ok
19:56:44.0446 0x05f8 [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc C:\Windows\system32\DRIVERS\fdc.sys
19:56:44.0455 0x05f8 fdc - ok
19:56:44.0457 0x05f8 [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost C:\Windows\system32\fdPHost.dll
19:56:44.0478 0x05f8 fdPHost - ok
19:56:44.0480 0x05f8 [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub C:\Windows\system32\fdrespub.dll
19:56:44.0501 0x05f8 FDResPub - ok
19:56:44.0505 0x05f8 [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
19:56:44.0515 0x05f8 FileInfo - ok
19:56:44.0517 0x05f8 [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
19:56:44.0537 0x05f8 Filetrace - ok
19:56:44.0539 0x05f8 [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
19:56:44.0547 0x05f8 flpydisk - ok
19:56:44.0557 0x05f8 [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
19:56:44.0573 0x05f8 FltMgr - ok
19:56:44.0576 0x05f8 [ FDD776FAC4159A2983940D1E411FE9F3, 3B147B4D3C5CC67117D65152FA8BD3A603728C92B023AE45CD166E6FF3F474C5 ] fltsrv C:\Windows\system32\DRIVERS\fltsrv.sys
19:56:44.0589 0x05f8 fltsrv - ok
19:56:44.0613 0x05f8 [ 785F474FB5E67E448E1931C98E8D0ABC, 911697D580CBF508A6F4A52D4F95A6976CF9A0EC3549076A8D0B5C8BD947C989 ] FontCache C:\Windows\system32\FntCache.dll
19:56:44.0641 0x05f8 FontCache - ok
19:56:44.0645 0x05f8 [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:56:44.0653 0x05f8 FontCache3.0.0.0 - ok
19:56:44.0657 0x05f8 [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
19:56:44.0666 0x05f8 FsDepends - ok
19:56:44.0668 0x05f8 [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
19:56:44.0675 0x05f8 Fs_Rec - ok
19:56:44.0683 0x05f8 [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
19:56:44.0699 0x05f8 fvevol - ok
19:56:44.0703 0x05f8 [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
19:56:44.0712 0x05f8 gagp30kx - ok
19:56:44.0713 0x05f8 gdrv - ok
19:56:44.0716 0x05f8 [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
19:56:44.0726 0x05f8 GEARAspiWDM - ok
19:56:44.0742 0x05f8 [ E4AE497857409127ED57562AF913A903, 262ADD713B1FBF6200550967D1F8635B55D01BBD8FA2E753536E71A4EC87867B ] gpsvc C:\Windows\System32\gpsvc.dll
19:56:44.0766 0x05f8 gpsvc - ok
19:56:44.0771 0x05f8 [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
19:56:44.0778 0x05f8 gupdate - ok
19:56:44.0782 0x05f8 [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
19:56:44.0789 0x05f8 gupdatem - ok
19:56:44.0794 0x05f8 [ DD528E0A0C57B02A6FC311AA05D430C2, 1803882AF4AF6826D9B3A30074C1A95117AAFE64E693E003825401BB8F76838A ] gzflt C:\Windows\system32\drivers\gzflt.sys
19:56:44.0810 0x05f8 gzflt - ok
19:56:44.0841 0x05f8 [ 82B68F585110AE8500A6D23623AE1F74, 1ADCFA2D77E3BB9BDCDD15DC21E7F6707823788A1CFB31ED959BC470595EE89B ] ha10kx2k C:\Windows\system32\drivers\ha10kx2k.sys
19:56:44.0871 0x05f8 ha10kx2k - ok
19:56:44.0879 0x05f8 [ 83F647F9ACE9192556F758E528024F68, 1007C2E3C8FDB3CB5FB3C336F9904AD076DC31BB263E633EF17E3813B9ED6EF6 ] hap16v2k C:\Windows\system32\drivers\hap16v2k.sys
19:56:44.0894 0x05f8 hap16v2k - ok
19:56:44.0904 0x05f8 [ E815D29361DE89D24C8DBE3E5A7006C9, 2B9075CC6A2425D06E6C3CB77E0755727F8B0920575C660CF261981464D190F0 ] hap17v2k C:\Windows\system32\drivers\hap17v2k.sys
19:56:44.0925 0x05f8 hap17v2k - ok
19:56:44.0931 0x05f8 [ 547F3CE97E8F6069D8DF2C6BF6829F99, 1443268D12B1F93BBD4F7B48CE8991F08412003498AF72F347F3ED543543C69A ] Haufe FabricHostService C:\Program Files (x86)\Lexware\services\Haufe.FabricHostService.exe
19:56:44.0945 0x05f8 Haufe FabricHostService - ok
19:56:44.0948 0x05f8 [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
19:56:44.0959 0x05f8 hcw85cir - ok
19:56:44.0971 0x05f8 [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
19:56:44.0990 0x05f8 HdAudAddService - ok
19:56:44.0995 0x05f8 [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
19:56:45.0007 0x05f8 HDAudBus - ok
19:56:45.0010 0x05f8 [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
19:56:45.0019 0x05f8 HidBatt - ok
19:56:45.0022 0x05f8 [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
19:56:45.0034 0x05f8 HidBth - ok
19:56:45.0037 0x05f8 [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
19:56:45.0048 0x05f8 HidIr - ok
19:56:45.0051 0x05f8 [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv C:\Windows\system32\hidserv.dll
19:56:45.0071 0x05f8 hidserv - ok
19:56:45.0073 0x05f8 [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
19:56:45.0081 0x05f8 HidUsb - ok
19:56:45.0085 0x05f8 [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc C:\Windows\system32\kmsvc.dll
19:56:45.0106 0x05f8 hkmsvc - ok
19:56:45.0113 0x05f8 [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
19:56:45.0127 0x05f8 HomeGroupListener - ok
19:56:45.0134 0x05f8 [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
19:56:45.0144 0x05f8 HomeGroupProvider - ok
19:56:45.0148 0x05f8 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
19:56:45.0160 0x05f8 HpSAMD - ok
19:56:45.0173 0x05f8 [ CF5C9BD985120781200D35FD445D0BD5, 91B37F595A196542458CBBCDAD80779721D228A7030A34E55995DDBB06649248 ] HTTP C:\Windows\system32\drivers\HTTP.sys
19:56:45.0203 0x05f8 HTTP - ok
19:56:45.0206 0x05f8 [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
19:56:45.0213 0x05f8 hwpolicy - ok
19:56:45.0216 0x05f8 [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
19:56:45.0225 0x05f8 i8042prt - ok
19:56:45.0255 0x05f8 [ 5C9AAE902452EF47D8C9EA5838E666B9, 9171558EE78B555312FD8D99EDF85849A4CDE87142EB91DB9E8AF92A1DDF664E ] iaStorA C:\Windows\system32\DRIVERS\iaStorA.sys
19:56:45.0286 0x05f8 iaStorA - ok
19:56:45.0290 0x05f8 [ 31BD488EE7F6ED608A7418F6A7C6948D, BB7DC889C0F73FDE089FC0E52D321F29CBB5A65A3D9F90B0B3A730EF938B6178 ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
19:56:45.0297 0x05f8 IAStorDataMgrSvc - ok
19:56:45.0299 0x05f8 [ 1B15BCA5D82C0A928936EAC536ECA719, ACAD9D46929E6D0B520B7691FA2A3939134A00DFDB6AB8ABC09C619B75322ED7 ] iaStorF C:\Windows\system32\DRIVERS\iaStorF.sys
19:56:45.0310 0x05f8 iaStorF - ok
19:56:45.0321 0x05f8 [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV C:\Windows\system32\DRIVERS\iaStorV.sys
19:56:45.0338 0x05f8 iaStorV - ok
19:56:45.0342 0x05f8 [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
19:56:45.0411 0x05f8 IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
19:56:45.0555 0x05f8 Detect skipped due to KSN trusted
19:56:45.0555 0x05f8 IDriverT - ok
19:56:45.0607 0x05f8 [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
19:56:45.0641 0x05f8 idsvc - ok
19:56:45.0644 0x05f8 IEEtwCollectorService - ok
19:56:45.0646 0x05f8 [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
19:56:45.0655 0x05f8 iirsp - ok
19:56:45.0682 0x05f8 [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT C:\Windows\System32\ikeext.dll
19:56:45.0715 0x05f8 IKEEXT - ok
19:56:45.0750 0x05f8 [ 4C17F57E43645E75800E9E84787E34E5, 6A1531D97462BA3B3DBDAD472AF15B717C958AA8C5CE2373DE0B2A41C35BE33E ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
19:56:45.0866 0x05f8 Intel(R) Capability Licensing Service TCP IP Interface - ok
19:56:45.0874 0x05f8 [ 915538D33A7BEDBF64DB0533CA3B17D2, 456DFD7E71B7FD4F2C234A3CFF05A8D26CD06DE8DEBBBA9E83B96AF040A19B26 ] IntelHaxm C:\Windows\system32\DRIVERS\IntelHaxm.sys
19:56:45.0903 0x05f8 IntelHaxm - ok
19:56:45.0905 0x05f8 [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide C:\Windows\system32\drivers\intelide.sys
19:56:45.0912 0x05f8 intelide - ok
19:56:45.0915 0x05f8 [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
19:56:45.0925 0x05f8 intelppm - ok
19:56:45.0928 0x05f8 [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum C:\Windows\system32\ipbusenum.dll
19:56:45.0951 0x05f8 IPBusEnum - ok
19:56:45.0956 0x05f8 [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:56:45.0979 0x05f8 IpFilterDriver - ok
19:56:45.0995 0x05f8 [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
19:56:46.0017 0x05f8 iphlpsvc - ok
19:56:46.0022 0x05f8 [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
19:56:46.0032 0x05f8 IPMIDRV - ok
19:56:46.0038 0x05f8 [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT C:\Windows\system32\drivers\ipnat.sys
19:56:46.0061 0x05f8 IPNAT - ok
19:56:46.0079 0x05f8 [ 7FAE5B6CDB18B0B2E81F32869F595022, D873A7EE94749E1700E8F6B8BB7B485AE1B0B83388D63BE06335720498D4794F ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
19:56:46.0107 0x05f8 iPod Service - ok
19:56:46.0110 0x05f8 [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM C:\Windows\system32\drivers\irenum.sys
19:56:46.0134 0x05f8 IRENUM - ok
19:56:46.0138 0x05f8 [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp C:\Windows\system32\drivers\isapnp.sys
19:56:46.0146 0x05f8 isapnp - ok
19:56:46.0156 0x05f8 [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
19:56:46.0172 0x05f8 iScsiPrt - ok
19:56:46.0177 0x05f8 [ 9C6F3F69163133FB8E56AC4A6E163452, BD6CAB093B5451B4CC85B4528DC0251C97A3D11CB3C1493D25F37B06F8CD2238 ] ISODrive C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys
19:56:46.0186 0x05f8 ISODrive - ok
19:56:46.0188 0x05f8 [ 45392E76EE30DC9C8F0181C785F0BA48, 7FB522E1AA9B877B9FB1A29C2ADC42EA794E8864AD2411AD275F00F00547F8F3 ] iusb3hcs C:\Windows\system32\DRIVERS\iusb3hcs.sys
19:56:46.0198 0x05f8 iusb3hcs - ok
19:56:46.0207 0x05f8 [ C6E8FB7FF41877378CCB30DE6E9941DF, CA808A00C0CC21C1C7BE54F0D1E5D3F24C0032BE821C064E0A63901F20F3C6BC ] iusb3hub C:\Windows\system32\DRIVERS\iusb3hub.sys
19:56:46.0221 0x05f8 iusb3hub - ok
19:56:46.0240 0x05f8 [ 6FBA980433B2B21604CE990FBF542D3F, ACB35A5558DD9EF9A339C9D061207AF5527D3AEFC9AC99AB6CFBA1CE92F8B62D ] iusb3xhc C:\Windows\system32\DRIVERS\iusb3xhc.sys
19:56:46.0260 0x05f8 iusb3xhc - ok
19:56:46.0266 0x05f8 [ 0B93A01F786F37A4B1EDE84E639FFF10, 8747109A2FA2B80C8C5F5B6D2372C1B0DA4F4BF9DC1D551195ADF0715C260223 ] jhi_service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
19:56:46.0275 0x05f8 jhi_service - ok
19:56:46.0278 0x05f8 [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
19:56:46.0285 0x05f8 kbdclass - ok
19:56:46.0288 0x05f8 [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
19:56:46.0299 0x05f8 kbdhid - ok
19:56:46.0301 0x05f8 [ 62056ADD38513A86C4866E912371B56B, 9465E65EB4303BF87483B9621D402E848A50E6D22B05846A621A2761B9516A57 ] KeyIso C:\Windows\system32\lsass.exe
19:56:46.0309 0x05f8 KeyIso - ok
19:56:46.0311 0x05f8 [ DFE85B031220F8E0271716BBB3C4C8FF, 531AB0851AE2F2B25D751605529C483B4734E5D26F94F56DEC0191730DD6A9A4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
19:56:46.0322 0x05f8 KSecDD - ok
19:56:46.0326 0x05f8 [ 70D7302DD70B979637179BFD8295C924, 7A3498C8A90AC5D7A070E9BCAF1BC0D16F478A7160A9333C58247034C5B3B59F ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
19:56:46.0338 0x05f8 KSecPkg - ok
19:56:46.0340 0x05f8 [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
19:56:46.0359 0x05f8 ksthunk - ok
19:56:46.0373 0x05f8 [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm C:\Windows\system32\msdtckrm.dll
19:56:46.0405 0x05f8 KtmRm - ok
19:56:46.0412 0x05f8 [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer C:\Windows\system32\srvsvc.dll
19:56:46.0436 0x05f8 LanmanServer - ok
19:56:46.0440 0x05f8 [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
19:56:46.0461 0x05f8 LanmanWorkstation - ok
19:56:46.0463 0x05f8 Lexware_Datenbank_Plus - ok
19:56:46.0466 0x05f8 [ B6B2A8A4AE93B559D9FC5B975C36FE44, EA12316B0F20377ADE7FEDD80558BDD55BD6A501F93717E5C8C5AE864A8E8D2E ] Lexware_Update_Service C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
19:56:46.0473 0x05f8 Lexware_Update_Service - ok
19:56:46.0476 0x05f8 [ 02538E602280C07438C94489DCBE77D5, 2E2B60E5FB7A274F4945444D5EDB058E62CAC268C5336FF8F4B9E82245095211 ] libusb0 C:\Windows\system32\DRIVERS\libusb0.sys
19:56:46.0487 0x05f8 libusb0 - ok
19:56:46.0489 0x05f8 [ 156AB2E56DC3CA0B582E3362E07CDED7, 7B03929273861690DC42E4C686E655BE5A1C60136AE5E739D7E62306AFD4AB9A ] lirsgt C:\Windows\system32\DRIVERS\lirsgt.sys
19:56:46.0499 0x05f8 lirsgt - ok
19:56:46.0501 0x05f8 [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
19:56:46.0523 0x05f8 lltdio - ok
19:56:46.0535 0x05f8 [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc C:\Windows\System32\lltdsvc.dll
19:56:46.0568 0x05f8 lltdsvc - ok
19:56:46.0570 0x05f8 [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts C:\Windows\System32\lmhsvc.dll
19:56:46.0591 0x05f8 lmhosts - ok
19:56:46.0603 0x05f8 [ C31139E0907170E2A3FA8D19DCC23D35, C504E93D2018E9E487A428483C646C67B4ECE122560CF0FA49A1626E1509EEAE ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
19:56:46.0618 0x05f8 LMS - ok
19:56:46.0623 0x05f8 [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
19:56:46.0634 0x05f8 LSI_FC - ok
19:56:46.0638 0x05f8 [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
19:56:46.0647 0x05f8 LSI_SAS - ok
19:56:46.0650 0x05f8 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
19:56:46.0660 0x05f8 LSI_SAS2 - ok
19:56:46.0664 0x05f8 [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
19:56:46.0673 0x05f8 LSI_SCSI - ok
19:56:46.0677 0x05f8 [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv C:\Windows\system32\drivers\luafv.sys
19:56:46.0699 0x05f8 luafv - ok
19:56:46.0710 0x05f8 [ 0C85B2B6FB74B36A251792D45E0EF860, 2E04204560C1159ABC25F273B0B7F81FDF9BA5E88C17929FD924C4E945DE5020 ] LVRS64 C:\Windows\system32\DRIVERS\lvrs64.sys
19:56:46.0729 0x05f8 LVRS64 - ok
19:56:46.0865 0x05f8 [ FF3A488924B0032B1A9CA6948C1FA9E8, 6F05852B75498210926F5CDF49D2A6DD97C39CD93D32E3200D7240AADA3E7BEE ] LVUVC64 C:\Windows\system32\DRIVERS\lvuvc64.sys
19:56:47.0022 0x05f8 LVUVC64 - ok
19:56:47.0105 0x05f8 [ FEAF4E98C93BC3512B8108D2F534A3BA, 6D93EF21DB9BFFACC1241E823F9BB7719B9395D64BBF952874CFF015B7930D92 ] MBAMService C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
19:56:47.0210 0x05f8 MBAMService - ok
19:56:47.0219 0x05f8 [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
19:56:47.0233 0x05f8 Mcx2Svc - ok
19:56:47.0235 0x05f8 [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
19:56:47.0244 0x05f8 megasas - ok
19:56:47.0252 0x05f8 [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
19:56:47.0266 0x05f8 MegaSR - ok
19:56:47.0270 0x05f8 [ 1BC9159CF58BABD89419072EA180A8F6, 6C9AB779C2355A341800A8F93AAAF9B19FAFF444CD6A7BD27C63D53F379A75EF ] MEIx64 C:\Windows\system32\DRIVERS\TeeDriverx64.sys
19:56:47.0282 0x05f8 MEIx64 - ok
19:56:47.0286 0x05f8 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS C:\Windows\system32\mmcss.dll
19:56:47.0306 0x05f8 MMCSS - ok
19:56:47.0310 0x05f8 [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem C:\Windows\system32\drivers\modem.sys
19:56:47.0332 0x05f8 Modem - ok
19:56:47.0334 0x05f8 [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
19:56:47.0343 0x05f8 monitor - ok
19:56:47.0346 0x05f8 [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
19:56:47.0354 0x05f8 mouclass - ok
19:56:47.0356 0x05f8 [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
19:56:47.0364 0x05f8 mouhid - ok
19:56:47.0368 0x05f8 [ 072D8646E23ECF8A3F5F0157017B4DB6, EBFB1459ECC5AF94C94FB49CEBC724542612680F0777E24B5AA6E062C0EE5D94 ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
19:56:47.0380 0x05f8 mountmgr - ok
19:56:47.0384 0x05f8 [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio C:\Windows\system32\drivers\mpio.sys
19:56:47.0395 0x05f8 mpio - ok
19:56:47.0399 0x05f8 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
19:56:47.0420 0x05f8 mpsdrv - ok
19:56:47.0436 0x05f8 [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc C:\Windows\system32\mpssvc.dll
19:56:47.0472 0x05f8 MpsSvc - ok
19:56:47.0477 0x05f8 [ 98DB1790F0A584E0A2528B92B052417F, 9AA04CA73AFE599810CD233B9CEC212E16D44DCEDF5C7D0181C7257F498068B5 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
19:56:47.0491 0x05f8 MRxDAV - ok
19:56:47.0495 0x05f8 [ 767C6DF04C5758B9F0790D400541B44F, BFC38D7BCF19F7246BCAD3E04273A403F6B973432EE0EF6E25B16BA3826A21B7 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
19:56:47.0509 0x05f8 mrxsmb - ok
19:56:47.0515 0x05f8 [ BD55F604FFABC911F8E5500186AE70E5, 3719EDB070E6FFE9781337A05CA0309C3CD5CD38A292DF091E05C9BA3D5A479F ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:56:47.0531 0x05f8 mrxsmb10 - ok
19:56:47.0534 0x05f8 [ 92EECFB046D4706A4B8D699A4069B6EC, 3B3E232DABA913A500CE55AD8600D8DD8F28E32B0276B9B6C8FD6239688833A4 ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:56:47.0547 0x05f8 mrxsmb20 - ok
19:56:47.0550 0x05f8 [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci C:\Windows\system32\drivers\msahci.sys
19:56:47.0558 0x05f8 msahci - ok
19:56:47.0564 0x05f8 [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm C:\Windows\system32\drivers\msdsm.sys
19:56:47.0574 0x05f8 msdsm - ok
19:56:47.0579 0x05f8 [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC C:\Windows\System32\msdtc.exe
19:56:47.0591 0x05f8 MSDTC - ok
19:56:47.0594 0x05f8 [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs C:\Windows\system32\drivers\Msfs.sys
19:56:47.0614 0x05f8 Msfs - ok
19:56:47.0616 0x05f8 [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
19:56:47.0636 0x05f8 mshidkmdf - ok
19:56:47.0638 0x05f8 [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
19:56:47.0645 0x05f8 msisadrv - ok
19:56:47.0652 0x05f8 [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
19:56:47.0677 0x05f8 MSiSCSI - ok
19:56:47.0678 0x05f8 msiserver - ok
19:56:47.0681 0x05f8 [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
19:56:47.0702 0x05f8 MSKSSRV - ok
19:56:47.0704 0x05f8 [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
19:56:47.0725 0x05f8 MSPCLOCK - ok
19:56:47.0727 0x05f8 [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
19:56:47.0747 0x05f8 MSPQM - ok
19:56:47.0755 0x05f8 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
19:56:47.0770 0x05f8 MsRPC - ok
19:56:47.0773 0x05f8 [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
19:56:47.0780 0x05f8 mssmbios - ok
19:56:47.0782 0x05f8 [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
19:56:47.0802 0x05f8 MSTEE - ok
19:56:47.0804 0x05f8 [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
19:56:47.0812 0x05f8 MTConfig - ok
19:56:47.0815 0x05f8 [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup

Alt 06.11.2017, 20:05   #12
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



C:\Windows\system32\Drivers\mup.sys
19:56:47.0824 0x05f8 Mup - ok
19:56:47.0833 0x05f8 [ 19CBAAB0B1F214AF834EDD9256F55977, 25C992B6A8E4936A07CBAE7BF247960470A5CD2276E366BFC16ABAD7E338B0AD ] mv91xx C:\Windows\system32\DRIVERS\mv91xx.sys
19:56:47.0851 0x05f8 mv91xx - ok
19:56:47.0866 0x05f8 [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent C:\Windows\system32\qagentRT.dll
19:56:47.0896 0x05f8 napagent - ok
19:56:47.0902 0x05f8 [ 9FB2A095B1166CB3C9A06651863B3452, 808105C59C2D28C390FDE0CA48690A5CD052DE3D7F7327864EB45F80187D5BE9 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
19:56:47.0918 0x05f8 NativeWifiP - ok
19:56:47.0938 0x05f8 [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS C:\Windows\system32\drivers\ndis.sys
19:56:47.0964 0x05f8 NDIS - ok
19:56:47.0968 0x05f8 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
19:56:47.0988 0x05f8 NdisCap - ok
19:56:47.0991 0x05f8 [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
19:56:48.0012 0x05f8 NdisTapi - ok
19:56:48.0015 0x05f8 [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
19:56:48.0036 0x05f8 Ndisuio - ok
19:56:48.0041 0x05f8 [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
19:56:48.0064 0x05f8 NdisWan - ok
19:56:48.0066 0x05f8 [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
19:56:48.0086 0x05f8 NDProxy - ok
19:56:48.0089 0x05f8 [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl C:\Windows\system32\DRIVERS\netaapl64.sys
19:56:48.0101 0x05f8 Netaapl - ok
19:56:48.0104 0x05f8 [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
19:56:48.0126 0x05f8 NetBIOS - ok
19:56:48.0132 0x05f8 [ 734837208CAFD6E0959A7A0333C95C9D, 0B7CD6E3CE43ABE021DBE6516492E326265EC0273F2F4297187CE70602CB8CE1 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
19:56:48.0148 0x05f8 NetBT - ok
19:56:48.0150 0x05f8 [ 62056ADD38513A86C4866E912371B56B, 9465E65EB4303BF87483B9621D402E848A50E6D22B05846A621A2761B9516A57 ] Netlogon C:\Windows\system32\lsass.exe
19:56:48.0158 0x05f8 Netlogon - ok
19:56:48.0166 0x05f8 [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman C:\Windows\System32\netman.dll
19:56:48.0192 0x05f8 Netman - ok
19:56:48.0199 0x05f8 [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:56:48.0218 0x05f8 NetMsmqActivator - ok
19:56:48.0221 0x05f8 [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:56:48.0230 0x05f8 NetPipeActivator - ok
19:56:48.0242 0x05f8 [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm C:\Windows\System32\netprofm.dll
19:56:48.0273 0x05f8 netprofm - ok
19:56:48.0296 0x05f8 [ 81B8D0C1CE44A7FDBD596B693783950C, 9F47ACECFE32E935FE03D0134018A9C03698D9E25E6FC9B8A525A4FE4A880642 ] netr7364 C:\Windows\system32\DRIVERS\netr7364.sys
19:56:48.0326 0x05f8 netr7364 - ok
19:56:48.0330 0x05f8 [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:56:48.0339 0x05f8 NetTcpActivator - ok
19:56:48.0342 0x05f8 [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:56:48.0350 0x05f8 NetTcpPortSharing - ok
19:56:48.0352 0x05f8 [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
19:56:48.0360 0x05f8 nfrd960 - ok
19:56:48.0367 0x05f8 [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc C:\Windows\System32\nlasvc.dll
19:56:48.0381 0x05f8 NlaSvc - ok
19:56:48.0385 0x05f8 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs C:\Windows\system32\drivers\Npfs.sys
19:56:48.0406 0x05f8 Npfs - ok
19:56:48.0408 0x05f8 [ 668B9EFF5CCA4542F435D2CD9CE3C778, 7409EF35D1DC0DE2BAB752694981FFA1F1855C7F11310366B80BD1EC3513262E ] nsi C:\Windows\system32\nsisvc.dll
19:56:48.0419 0x05f8 nsi - ok
19:56:48.0421 0x05f8 [ BE313E566EEA2A4B7F9AAC9782A567D4, 377C624737B1A4FBC1DFF988F029B8ED9A368827C33A4FEEBA1B7937A87C2B47 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
19:56:48.0431 0x05f8 nsiproxy - ok
19:56:48.0455 0x05f8 [ 96FEB18D7FFA4DC10F0C3CC4EF41500E, B7F937B8579CD81CC3298E0AADDF559DB451DE04DBAC88A082C722B7E84E0494 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
19:56:48.0491 0x05f8 Ntfs - ok
19:56:48.0494 0x05f8 [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null C:\Windows\system32\drivers\Null.sys
19:56:48.0515 0x05f8 Null - ok
19:56:48.0518 0x05f8 [ 8EBCB9165EE7F1571842F4D9D624A74C, 115F46B8391866762AD41B299F0670D8735D124BD518A53EC73DCDBFCA9C28F9 ] nusb3hub C:\Windows\system32\DRIVERS\nusb3hub.sys
19:56:48.0530 0x05f8 nusb3hub - ok
19:56:48.0536 0x05f8 [ 5D54DBB12BBFE07CC283FD39F2CD6D63, 3DC3F9121F8892EDABD07ACDE45DB025BA2FC4245A8D3EE343F1FDF7189B391F ] nusb3xhc C:\Windows\system32\DRIVERS\nusb3xhc.sys
19:56:48.0551 0x05f8 nusb3xhc - ok
19:56:48.0556 0x05f8 [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid C:\Windows\system32\drivers\nvraid.sys
19:56:48.0566 0x05f8 nvraid - ok
19:56:48.0571 0x05f8 [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor C:\Windows\system32\drivers\nvstor.sys
19:56:48.0582 0x05f8 nvstor - ok
19:56:48.0586 0x05f8 [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
19:56:48.0595 0x05f8 nv_agp - ok
19:56:48.0609 0x05f8 [ 84DE1DD996B48B05ACE31AD015FA108A, 4B9D1E4EF83ECED6C77F23D9879C124534F7053D7423E3A2D0F67A4A720CEA94 ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
19:56:48.0627 0x05f8 odserv - ok
19:56:48.0631 0x05f8 [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
19:56:48.0642 0x05f8 ohci1394 - ok
19:56:48.0648 0x05f8 [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
19:56:48.0658 0x05f8 ose - ok
19:56:48.0665 0x05f8 [ 85EA378116E2C4385993BA5124536FFC, C641A62375F846839ED2CDFDF09D2E3CE393AAEE99490B1E1338C81B6F4D7257 ] ossrv C:\Windows\system32\drivers\ctoss2k.sys
19:56:48.0677 0x05f8 ossrv - ok
19:56:48.0687 0x05f8 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
19:56:48.0702 0x05f8 p2pimsvc - ok
19:56:48.0714 0x05f8 [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc C:\Windows\system32\p2psvc.dll
19:56:48.0733 0x05f8 p2psvc - ok
19:56:48.0738 0x05f8 [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport C:\Windows\system32\DRIVERS\parport.sys
19:56:48.0750 0x05f8 Parport - ok
19:56:48.0754 0x05f8 [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr C:\Windows\system32\drivers\partmgr.sys
19:56:48.0764 0x05f8 partmgr - ok
19:56:48.0766 0x05f8 [ D1F41F0CED2BDD82148D4E5269EE01B9, F15B470B5C0DD5983DE2CF00EC5F2BB7797F332C257447D9CF2BC6A00179134F ] pbfilter C:\Program Files\PeerBlock\pbfilter.sys
19:56:48.0774 0x05f8 pbfilter - ok
19:56:48.0779 0x05f8 [ 3CD83692C43D87088E85E3C916146FFB, 9E812535E8FBA045FDA30F68E9EB2031132C37721D542A2DC9D4C33E2B137FCF ] PcaSvc C:\Windows\System32\pcasvc.dll
19:56:48.0791 0x05f8 PcaSvc - ok
19:56:48.0797 0x05f8 [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci C:\Windows\system32\drivers\pci.sys
19:56:48.0807 0x05f8 pci - ok
19:56:48.0810 0x05f8 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide C:\Windows\system32\drivers\pciide.sys
19:56:48.0817 0x05f8 pciide - ok
19:56:48.0825 0x05f8 [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
19:56:48.0839 0x05f8 pcmcia - ok
19:56:48.0841 0x05f8 [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw C:\Windows\system32\drivers\pcw.sys
19:56:48.0849 0x05f8 pcw - ok
19:56:48.0863 0x05f8 [ EA4D67448BE493D543F1730D6CD04694, 24717C5E41B7CA522F3330EF2228B6685E710A5259396E9887A1C1E7A413F8CA ] PEAUTH C:\Windows\system32\drivers\peauth.sys
19:56:48.0888 0x05f8 PEAUTH - ok
19:56:48.0920 0x05f8 [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
19:56:48.0960 0x05f8 PeerDistSvc - ok
19:56:48.0971 0x05f8 [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost C:\Windows\SysWow64\perfhost.exe
19:56:48.0981 0x05f8 PerfHost - ok
19:56:49.0010 0x05f8 [ BC5F8C5C7ACCD0B884FCB8B67616F537, 5C99E9D7E7095CED52B1F5F4A569E54F124602C573DD2B25731E0D57FDA22A27 ] pla C:\Windows\system32\pla.dll
19:56:49.0047 0x05f8 pla - ok
19:56:49.0059 0x05f8 [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
19:56:49.0074 0x05f8 PlugPlay - ok
19:56:49.0077 0x05f8 [ A010F13D27C1033A8BE09D5FA9BF348B, 5536A233554C469F270046ADEE12A158F70E2D8BE776BAD0925235B015567D46 ] pneteth C:\Windows\system32\DRIVERS\pneteth.sys
19:56:49.0087 0x05f8 pneteth - ok
19:56:49.0091 0x05f8 [ 06841F5CD8410B6BDC0B5A631B8F8787, 95CA940AAE0C713C7161899D7DD7109FC985B60A1B3817C4243ED9870DA5FDE0 ] pnetmdm C:\Windows\system32\DRIVERS\pnetmdm64.sys
19:56:49.0102 0x05f8 pnetmdm - ok
19:56:49.0104 0x05f8 [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
19:56:49.0113 0x05f8 PNRPAutoReg - ok
19:56:49.0121 0x05f8 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
19:56:49.0133 0x05f8 PNRPsvc - ok
19:56:49.0143 0x05f8 [ 80D6B0563ED2BF10656B1D4748331082, B7E6B5E1148B7EE537E8D5C3A65450876B61CD45A395267D08699746E98AD574 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
19:56:49.0160 0x05f8 PolicyAgent - ok
19:56:49.0170 0x05f8 [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power C:\Windows\system32\umpo.dll
19:56:49.0193 0x05f8 Power - ok
19:56:49.0198 0x05f8 [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
19:56:49.0221 0x05f8 PptpMiniport - ok
19:56:49.0224 0x05f8 [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor C:\Windows\system32\DRIVERS\processr.sys
19:56:49.0235 0x05f8 Processor - ok
19:56:49.0255 0x05f8 [ 83738D7F35391FD45A38B76F5256E88F, 76BD232C7FEAE250ADDE6C4AC35FEAFB42EE989552A1C29FB42AE0A399107D40 ] ProductAgentService C:\Program Files\Bitdefender Agent\ProductAgentService.exe
19:56:49.0283 0x05f8 ProductAgentService - ok
19:56:49.0290 0x05f8 [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc C:\Windows\system32\profsvc.dll
19:56:49.0302 0x05f8 ProfSvc - ok
19:56:49.0304 0x05f8 [ 62056ADD38513A86C4866E912371B56B, 9465E65EB4303BF87483B9621D402E848A50E6D22B05846A621A2761B9516A57 ] ProtectedStorage C:\Windows\system32\lsass.exe
19:56:49.0312 0x05f8 ProtectedStorage - ok
19:56:49.0317 0x05f8 [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
19:56:49.0338 0x05f8 Psched - ok
19:56:49.0346 0x05f8 [ 02EB0277D29B172F27BFB392422C1F05, 1F81D3B756EC1430F476A5AE7AF7B360B4ACD923D4BACEB91BE49AB6515459FC ] PSI_SVC_2_x64 c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
19:56:49.0358 0x05f8 PSI_SVC_2_x64 - ok
19:56:49.0361 0x05f8 [ C32ECB99AD25E9A04F01C8665DF29EF8, 0489B3DEC6A33E50D8A48A8DAD3F5B923A81F7300E4A71358D90D2879BAC9AA2 ] pwdrvio C:\Windows\system32\pwdrvio.sys
19:56:49.0372 0x05f8 pwdrvio - ok
19:56:49.0374 0x05f8 [ D619356B955EEFA642F5FF72755E8B3C, 1FD54978A77ACD6FBF1236E177ED074894743A9141E4169FE9AFE28680FC93C5 ] pwdspio C:\Windows\system32\pwdspio.sys
19:56:49.0384 0x05f8 pwdspio - ok
19:56:49.0417 0x05f8 [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
19:56:49.0463 0x05f8 ql2300 - ok
19:56:49.0469 0x05f8 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
19:56:49.0480 0x05f8 ql40xx - ok
19:56:49.0485 0x05f8 [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE C:\Windows\system32\qwave.dll
19:56:49.0500 0x05f8 QWAVE - ok
19:56:49.0503 0x05f8 [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
19:56:49.0515 0x05f8 QWAVEdrv - ok
19:56:49.0522 0x05f8 [ A55E7D0D873B2C97585B3B5926AC6ADE, 3BE3895DA7F0888E85B1941525878BA0846A8F215AD39ED8138BB39615468E32 ] RapiMgr C:\Windows\WindowsMobile\rapimgr.dll
19:56:49.0532 0x05f8 RapiMgr - ok
19:56:49.0534 0x05f8 [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
19:56:49.0554 0x05f8 RasAcd - ok
19:56:49.0556 0x05f8 [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
19:56:49.0577 0x05f8 RasAgileVpn - ok
19:56:49.0582 0x05f8 [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto C:\Windows\System32\rasauto.dll
19:56:49.0607 0x05f8 RasAuto - ok
19:56:49.0613 0x05f8 [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
19:56:49.0636 0x05f8 Rasl2tp - ok
19:56:49.0647 0x05f8 [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan C:\Windows\System32\rasmans.dll
19:56:49.0672 0x05f8 RasMan - ok
19:56:49.0677 0x05f8 [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
19:56:49.0700 0x05f8 RasPppoe - ok
19:56:49.0703 0x05f8 [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
19:56:49.0726 0x05f8 RasSstp - ok
19:56:49.0735 0x05f8 [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
19:56:49.0765 0x05f8 rdbss - ok
19:56:49.0768 0x05f8 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
19:56:49.0777 0x05f8 rdpbus - ok
19:56:49.0779 0x05f8 [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
19:56:49.0799 0x05f8 RDPCDD - ok
19:56:49.0808 0x05f8 [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
19:56:49.0824 0x05f8 RDPDR - ok
19:56:49.0826 0x05f8 [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
19:56:49.0846 0x05f8 RDPENCDD - ok
19:56:49.0849 0x05f8 [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
19:56:49.0870 0x05f8 RDPREFMP - ok
19:56:49.0875 0x05f8 [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
19:56:49.0891 0x05f8 RdpVideoMiniport - ok
19:56:49.0897 0x05f8 [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
19:56:49.0911 0x05f8 RDPWD - ok
19:56:49.0920 0x05f8 [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
19:56:49.0932 0x05f8 rdyboost - ok
19:56:49.0937 0x05f8 [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess C:\Windows\System32\mprdim.dll
19:56:49.0960 0x05f8 RemoteAccess - ok
19:56:49.0965 0x05f8 [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry C:\Windows\system32\regsvc.dll
19:56:49.0988 0x05f8 RemoteRegistry - ok
19:56:50.0005 0x05f8 [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
19:56:50.0018 0x05f8 RFCOMM - ok
19:56:50.0021 0x05f8 [ 388D3DD1A6457280F3BADBA9F3ACD6B1, 5C534EA15195B1301C917904627AF09FE2ABA3FEE1641B5C87E8F3191BC49058 ] ROOTMODEM C:\Windows\system32\Drivers\RootMdm.sys
19:56:50.0040 0x05f8 ROOTMODEM - ok
19:56:50.0045 0x05f8 [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
19:56:50.0066 0x05f8 RpcEptMapper - ok
19:56:50.0068 0x05f8 [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator C:\Windows\system32\locator.exe
19:56:50.0078 0x05f8 RpcLocator - ok
19:56:50.0087 0x05f8 [ 3F1A199859B4F3F8357B2A0AF5666A54, B0ACE9384088B7D0E54CF82BF48D4FEAA518BDEF98A294BA8F5A37DFF0E45328 ] RpcSs C:\Windows\system32\rpcss.dll
19:56:50.0103 0x05f8 RpcSs - ok
19:56:50.0107 0x05f8 [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
19:56:50.0129 0x05f8 rspndr - ok
19:56:50.0142 0x05f8 [ 6DF02B4EEF2869B77637EB65DDCED864, 74C2EFCCC7CA09B729BB99EE7F6D4F2A82B1E1923D7FE5D5A6C7DD1334D09E4D ] RtkBtFilter C:\Windows\system32\DRIVERS\RtkBtfilter.sys
19:56:50.0162 0x05f8 RtkBtFilter - ok
19:56:50.0186 0x05f8 [ D787F86566F6EA23053D9C5F401E33B7, 82B1952A57FB800425E12FEFF5B326C7B7815980646F5359673CBC8BBB4C46CF ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
19:56:50.0207 0x05f8 RTL8167 - ok
19:56:50.0255 0x05f8 [ F626AD7442387CA46BC01F25A74693EF, CEDA8CCDF0AD5FF259F50184011B915238BCD29A330A99DE391CADD5F52C8EAD ] RXAPI d:\Program Files (x86)\ooRexx\rxapi.exe
19:56:50.0293 0x05f8 RXAPI - detected UnsignedFile.Multi.Generic ( 1 )
19:56:50.0437 0x05f8 Detect skipped due to KSN trusted
19:56:50.0437 0x05f8 RXAPI - ok
19:56:50.0445 0x05f8 [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap C:\Windows\system32\drivers\vms3cap.sys
19:56:50.0482 0x05f8 s3cap - ok
19:56:50.0499 0x05f8 [ 231A3700154B1A49C2F05CB0DA4B2747, 32BEA02B276D6894EF39BCB7D827456AC3787AD8D8AC3C6FEC89CA03BA7A5DD3 ] SaiH0BAC C:\Windows\system32\DRIVERS\SaiH0BAC.sys
19:56:50.0530 0x05f8 SaiH0BAC - ok
19:56:50.0535 0x05f8 [ 62056ADD38513A86C4866E912371B56B, 9465E65EB4303BF87483B9621D402E848A50E6D22B05846A621A2761B9516A57 ] SamSs C:\Windows\system32\lsass.exe
19:56:50.0551 0x05f8 SamSs - ok
19:56:50.0567 0x05f8 [ 3289766038DB2CB14D07DC84392138D5, A7790B787690CC1A8B97E4532090C5295350A836A9474DEA74CEB3E81CF26124 ] SASDIFSV D:\Program Files (x86)\SASDIFSV64.SYS
19:56:50.0576 0x05f8 SASDIFSV - ok
19:56:50.0585 0x05f8 [ 58A38E75F3316A83C23DF6173D41F2B5, B0A8CDA1D164B7534FB41AB80792861384709BF0F914F44553275CF20194F1A1 ] SASKUTIL D:\Program Files (x86)\SASKUTIL64.SYS
19:56:50.0594 0x05f8 SASKUTIL - ok
19:56:50.0599 0x05f8 [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
19:56:50.0611 0x05f8 sbp2port - ok
19:56:50.0618 0x05f8 [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr C:\Windows\System32\SCardSvr.dll
19:56:50.0644 0x05f8 SCardSvr - ok
19:56:50.0647 0x05f8 [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
19:56:50.0668 0x05f8 scfilter - ok
19:56:50.0696 0x05f8 [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule C:\Windows\system32\schedsvc.dll
19:56:50.0730 0x05f8 Schedule - ok
19:56:50.0735 0x05f8 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc C:\Windows\System32\certprop.dll
19:56:50.0755 0x05f8 SCPolicySvc - ok
19:56:50.0760 0x05f8 [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC C:\Windows\System32\SDRSVC.dll
19:56:50.0773 0x05f8 SDRSVC - ok
19:56:50.0931 0x05f8 [ B4337BA6754438CD2699D8A17DD8A359, 48A2F020D8DE2CC97CB7C69FCCFD36EDE66D291A9EFCEF83521EF5BE6AEA4BCE ] SDScannerService d:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
19:56:50.0983 0x05f8 SDScannerService - ok
19:56:51.0094 0x05f8 [ 30696A220D11270F4FC65C2D74CEE4D1, DDA8AFFFB20702C7FDAFA01B2EF8931AD098D97710421B880F2169CD4BCF62D3 ] SDUpdateService d:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
19:56:51.0147 0x05f8 SDUpdateService - ok
19:56:51.0183 0x05f8 [ FDEF8DC6871B96BBBD39A648994F60D1, 86CDB6D102CD67E3BC378D7F00C27B6A8C171E60D576D77DDA9F4B67C45D906D ] SDWSCService d:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
19:56:51.0235 0x05f8 SDWSCService - ok
19:56:51.0240 0x05f8 [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\Windows\system32\drivers\secdrv.sys
19:56:51.0251 0x05f8 secdrv - ok
19:56:51.0254 0x05f8 [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon C:\Windows\system32\seclogon.dll
19:56:51.0264 0x05f8 seclogon - ok
19:56:51.0269 0x05f8 [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS C:\Windows\System32\sens.dll
19:56:51.0293 0x05f8 SENS - ok
19:56:51.0295 0x05f8 [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc C:\Windows\system32\sensrsvc.dll
19:56:51.0306 0x05f8 SensrSvc - ok
19:56:51.0308 0x05f8 [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
19:56:51.0317 0x05f8 Serenum - ok
19:56:51.0320 0x05f8 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial C:\Windows\system32\DRIVERS\serial.sys
19:56:51.0331 0x05f8 Serial - ok
19:56:51.0334 0x05f8 [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
19:56:51.0344 0x05f8 sermouse - ok
19:56:51.0350 0x05f8 [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv C:\Windows\system32\sessenv.dll
19:56:51.0372 0x05f8 SessionEnv - ok
19:56:51.0374 0x05f8 [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
19:56:51.0384 0x05f8 sffdisk - ok
19:56:51.0386 0x05f8 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
19:56:51.0395 0x05f8 sffp_mmc - ok
19:56:51.0398 0x05f8 [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
19:56:51.0407 0x05f8 sffp_sd - ok
19:56:51.0410 0x05f8 [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
19:56:51.0420 0x05f8 sfloppy - ok
19:56:51.0433 0x05f8 [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess C:\Windows\System32\ipnathlp.dll
19:56:51.0462 0x05f8 SharedAccess - ok
19:56:51.0473 0x05f8 [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
19:56:51.0498 0x05f8 ShellHWDetection - ok
19:56:51.0501 0x05f8 [ 720088AAD691FF1D90BE8EC28727F6CA, 4F266DEFD60FBC3171B2F0F45779CD02AC31644C5F9857E9A16FEB7045040504 ] silabenm C:\Windows\system32\DRIVERS\silabenm.sys
19:56:51.0513 0x05f8 silabenm - ok
19:56:51.0516 0x05f8 [ 3A639FC33AD3D4897C301130214D7FF0, 16B62122B7EDA6E7C53D0E152551B45CE3D463F7129FF370A1EAF97B7F928990 ] silabser C:\Windows\system32\DRIVERS\silabser.sys
19:56:51.0527 0x05f8 silabser - ok
19:56:51.0530 0x05f8 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
19:56:51.0539 0x05f8 SiSRaid2 - ok
19:56:51.0543 0x05f8 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
19:56:51.0552 0x05f8 SiSRaid4 - ok
19:56:51.0558 0x05f8 [ 22CC2A61BC77C5972B58756049AA254E, 4DF554A1C2FF8C2D9AD8633231961DE95171A17295DAA7779E607AFD7BD8FE03 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
19:56:51.0586 0x05f8 SkypeUpdate - ok
19:56:51.0590 0x05f8 [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb C:\Windows\system32\DRIVERS\smb.sys
19:56:51.0612 0x05f8 Smb - ok
19:56:51.0622 0x05f8 [ FBE0201AB61E18934C812C34D31A4403, 549E51FC11CCA30B21970C90F4799D6CB94481CDC623B8C319F16DAEFC8A190B ] snapman C:\Windows\system32\DRIVERS\snapman.sys
19:56:51.0639 0x05f8 snapman - ok
19:56:51.0642 0x05f8 [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
19:56:51.0651 0x05f8 SNMPTRAP - ok
19:56:51.0654 0x05f8 [ 0FFE35F0B0CD5A324BBE22F02569AE3B, F4EE803EEFDB4EAEEDB3024C3516F1F9A202C77F4870D6B74356BBDE32B3B560 ] speedfan C:\Windows\syswow64\speedfan.sys
19:56:51.0663 0x05f8 speedfan - ok
19:56:51.0666 0x05f8 [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr C:\Windows\system32\drivers\spldr.sys
19:56:51.0673 0x05f8 spldr - ok
19:56:51.0687 0x05f8 [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler C:\Windows\System32\spoolsv.exe
19:56:51.0708 0x05f8 Spooler - ok
19:56:51.0714 0x05f8 [ 4ED2D946D4E0A7DC87CC4F0F3C54BBAC, A0E44B48FFD45DA570917CF6F084E83C8E954C5974C8DD9BB2B07CC390C3EC96 ] SpotfluxConnectionManager C:\Program Files\Spotflux\services\SpotfluxConnectionManager.exe
19:56:51.0723 0x05f8 SpotfluxConnectionManager - detected UnsignedFile.Multi.Generic ( 1 )
19:56:51.0866 0x05f8 Detect skipped due to KSN trusted
19:56:51.0867 0x05f8 SpotfluxConnectionManager - ok
19:56:51.0874 0x05f8 [ 5448FBD0ABDF617F5A314D941E4614FF, 69B042286072C36D5EA5902CAA1F0E892E3FB0301438861D1DE91999EE7FDF76 ] SpotfluxUpdateService C:\Program Files\Spotflux\services\SpotfluxUpdateService.exe
19:56:51.0885 0x05f8 SpotfluxUpdateService - detected UnsignedFile.Multi.Generic ( 1 )
19:56:52.0036 0x05f8 Detect skipped due to KSN trusted
19:56:52.0036 0x05f8 SpotfluxUpdateService - ok
19:56:52.0156 0x05f8 [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc C:\Windows\system32\sppsvc.exe
19:56:52.0250 0x05f8 sppsvc - ok
19:56:52.0256 0x05f8 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify C:\Windows\system32\sppuinotify.dll
19:56:52.0276 0x05f8 sppuinotify - ok
19:56:52.0296 0x05f8 [ 602884696850C86434530790B110E8EB, C9B734F070E55732B274C70381EA28AB574EF6AD3F606D3DC9B9B0038F3EDEEA ] sptd C:\Windows\system32\Drivers\sptd.sys
19:56:52.0296 0x05f8 Suspicious file ( NoAccess ): C:\Windows\system32\Drivers\sptd.sys. md5: 602884696850C86434530790B110E8EB, sha256: C9B734F070E55732B274C70381EA28AB574EF6AD3F606D3DC9B9B0038F3EDEEA
19:56:52.0296 0x05f8 sptd - detected LockedFile.Multi.Generic ( 1 )
19:56:52.0442 0x05f8 Detect skipped due to KSN trusted
19:56:52.0442 0x05f8 sptd - ok
19:56:52.0474 0x05f8 [ 72E6A150A8C8530B201832D1C801CDE6, EFBDD5D1FB924979E63D829A6970CB5552A746BEBB7C4D41066684CA16A374E0 ] srv C:\Windows\system32\DRIVERS\srv.sys
19:56:52.0510 0x05f8 srv - ok
19:56:52.0518 0x05f8 [ C4F67ABCC5033D334613F28F9E782809, A19E32E2EF790E88E7013C298AF0A34A9957A7CE55DF19FBD7BDF688D3767BA5 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
19:56:52.0539 0x05f8 srv2 - ok
19:56:52.0544 0x05f8 [ C53CB62B0E57488AAE41FDA0FF8A0AB9, 93614C72C578E348B66690585F8AC2B53C0C19D2C96AAD3E776D3389CA5E43B6 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
19:56:52.0558 0x05f8 srvnet - ok
19:56:52.0566 0x05f8 [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
19:56:52.0589 0x05f8 SSDPSRV - ok
19:56:52.0593 0x05f8 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc C:\Windows\system32\sstpsvc.dll
19:56:52.0614 0x05f8 SstpSvc - ok
19:56:52.0631 0x05f8 [ 7EE717B9B9F183B236BBE9E25FA497F2, 489611EA72A7BBF593852D5C441B3714CCE2E3E3518B5B569CDF59DD0C60A950 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
19:56:52.0668 0x05f8 Steam Client Service - ok
19:56:52.0671 0x05f8 [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
19:56:52.0679 0x05f8 stexstor - ok
19:56:52.0691 0x05f8 [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc C:\Windows\System32\wiaservc.dll
19:56:52.0712 0x05f8 stisvc - ok
19:56:52.0718 0x05f8 [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt C:\Windows\system32\drivers\vmstorfl.sys
19:56:52.0727 0x05f8 storflt - ok
19:56:52.0731 0x05f8 [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc C:\Windows\system32\drivers\storvsc.sys
19:56:52.0739 0x05f8 storvsc - ok
19:56:52.0741 0x05f8 [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum C:\Windows\system32\drivers\swenum.sys
19:56:52.0748 0x05f8 swenum - ok
19:56:52.0760 0x05f8 [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv C:\Windows\System32\swprv.dll
19:56:52.0789 0x05f8 swprv - ok
19:56:52.0971 0x05f8 [ 0FE29D81F372CA2DCE9E49736A3BD3E6, 10ED93BEE7ECBD2AF5E7AB0197CC82A5424FD63A2ED90F0417B266AD06E5F32C ] syncagentsrv C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
19:56:53.0070 0x05f8 syncagentsrv - ok
19:56:53.0078 0x05f8 Synth3dVsc - ok
19:56:53.0115 0x05f8 [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain C:\Windows\system32\sysmain.dll
19:56:53.0161 0x05f8 SysMain - ok
19:56:53.0168 0x05f8 [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
19:56:53.0183 0x05f8 TabletInputService - ok
19:56:53.0194 0x05f8 [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv C:\Windows\System32\tapisrv.dll
19:56:53.0219 0x05f8 TapiSrv - ok
19:56:53.0222 0x05f8 [ 185C2170CFD84F9D708276FBB5ABD77D, FCA00B5CC62F2C160326DBA2F6BF31746324BBE7D5E96291C345DCF2583CE324 ] tapSF0901 C:\Windows\system32\DRIVERS\tapSF0901.sys
19:56:53.0232 0x05f8 tapSF0901 - ok
19:56:53.0259 0x05f8 [ 7FB36A0A036ADDACE0A868E4A43C1C27, AFDCD57C49D06F31C02F37C81B67BA148CDC9B62AD62B771925D31339DDA9012 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
19:56:53.0300 0x05f8 Tcpip - ok
19:56:53.0330 0x05f8 [ 7FB36A0A036ADDACE0A868E4A43C1C27, AFDCD57C49D06F31C02F37C81B67BA148CDC9B62AD62B771925D31339DDA9012 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
19:56:53.0361 0x05f8 TCPIP6 - ok
19:56:53.0366 0x05f8 [ 7FE5586314EE7D6AA8483264A089E5AF, 4E3EA68713A45C22F1B9A1AA125E15D06D0C5E637B815537431ADFB6D7563879 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
19:56:53.0376 0x05f8 tcpipreg - ok
19:56:53.0379 0x05f8 [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
19:56:53.0388 0x05f8 TDPIPE - ok
19:56:53.0421 0x05f8 [ 07330E30921C70E9D9B416EE43A06349, 398500C12E685BCF732C7F80A2C0E95181E5377A0E6C14CF9A3EE8580083A556 ] tdrpman C:\Windows\system32\DRIVERS\tdrpman.sys
19:56:53.0462 0x05f8 tdrpman - ok
19:56:53.0467 0x05f8 [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
19:56:53.0477 0x05f8 TDTCP - ok
19:56:53.0481 0x05f8 [ 4DD986720F7CB7A8A5D1226793097B9A, 9020375B45E9C966BF44CF425C127D7E0EC82EB99C7047F225C25402FF97743D ] tdx C:\Windows\system32\DRIVERS\tdx.sys
19:56:53.0499 0x05f8 tdx - ok
19:56:53.0716 0x05f8 [ 44449A0EB8EBD8DCBC3ED4BB62BA3A5F, 168197015D1E5ED71775250084C224A1100E0F989A6D1CC4102004E5AAD74F3A ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
19:56:53.0859 0x05f8 TeamViewer - ok
19:56:53.0870 0x05f8 [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD C:\Windows\system32\drivers\termdd.sys
19:56:53.0877 0x05f8 TermDD - ok
19:56:53.0898 0x05f8 [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService C:\Windows\System32\termsrv.dll
19:56:53.0928 0x05f8 TermService - ok
19:56:53.0933 0x05f8 [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes C:\Windows\system32\themeservice.dll
19:56:53.0945 0x05f8 Themes - ok
19:56:53.0948 0x05f8 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER C:\Windows\system32\mmcss.dll
19:56:53.0970 0x05f8 THREADORDER - ok
19:56:53.0994 0x05f8 [ DE604462206F7D8C203F767F425FCA8D, 149FBF6367C45415B939A9B1A7A10DA7A5E19F28CE533BCBE2B20DA4B78F8645 ] tib C:\Windows\system32\DRIVERS\tib.sys
19:56:54.0027 0x05f8 tib - ok
19:56:54.0034 0x05f8 [ 3C29FB9FC9B4C511AD69DC50257FEC75, 4906DADE076FD363C53044C805602EEA4D0EF6E92041C693E1BED2286614B36E ] tib_mounter C:\Windows\system32\DRIVERS\tib_mounter.sys
19:56:54.0048 0x05f8 tib_mounter - ok
19:56:54.0054 0x05f8 [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks C:\Windows\System32\trkwks.dll
19:56:54.0076 0x05f8 TrkWks - ok
19:56:54.0085 0x05f8 [ AA129EFF64E41947F6A46388A7F5F966, CB3699055EA62F1BE132CDBA1F728C86B48625E4F63A2FD78C686D52A4265906 ] trufos C:\Windows\system32\drivers\trufos.sys
19:56:54.0103 0x05f8 trufos - ok
19:56:54.0110 0x05f8 [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
19:56:54.0135 0x05f8 TrustedInstaller - ok
19:56:54.0138 0x05f8 [ 2CF58216424757ED29605B4F18EC443C, 9D523FC075F7F41A17F60617670A976A8F2F2943444515DC3834720BDC37DFA0 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
19:56:54.0149 0x05f8 tssecsrv - ok
19:56:54.0152 0x05f8 [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
19:56:54.0161 0x05f8 TsUsbFlt - ok
19:56:54.0163 0x05f8 tsusbhub - ok
19:56:54.0168 0x05f8 [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
19:56:54.0190 0x05f8 tunnel - ok
19:56:54.0193 0x05f8 [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
19:56:54.0202 0x05f8 uagp35 - ok
19:56:54.0212 0x05f8 [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
19:56:54.0240 0x05f8 udfs - ok
19:56:54.0246 0x05f8 [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect C:\Windows\system32\UI0Detect.exe
19:56:54.0256 0x05f8 UI0Detect - ok
19:56:54.0260 0x05f8 [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
19:56:54.0269 0x05f8 uliagpkx - ok
19:56:54.0271 0x05f8 [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus C:\Windows\system32\DRIVERS\umbus.sys
19:56:54.0280 0x05f8 umbus - ok
19:56:54.0283 0x05f8 [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
19:56:54.0292 0x05f8 UmPass - ok
19:56:54.0298 0x05f8 [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService C:\Windows\System32\umrdp.dll
19:56:54.0312 0x05f8 UmRdpService - ok
19:56:54.0325 0x05f8 [ 67A95B9D129ED5399E7965CD09CF30E7, F1F2F684146F1CCB293BB9871117B8CFC1D04588A830F67CE5D3F0D034D93B2A ] UMVPFSrv C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
19:56:54.0342 0x05f8 UMVPFSrv - ok
19:56:54.0349 0x05f8 [ E7BA7FCE8171C23831B44F15D137284C, 8C5DB63F3E7DC88E54ABB266D1D74D7170FAEF24233207261D1C43BCBA79916C ] updatesrv C:\Program Files\Bitdefender Antivirus Free\updatesrv.exe
19:56:54.0363 0x05f8 updatesrv - ok
19:56:54.0374 0x05f8 [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost C:\Windows\System32\upnphost.dll
19:56:54.0441 0x05f8 upnphost - ok
19:56:54.0451 0x05f8 [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
19:56:54.0485 0x05f8 USBAAPL64 - ok
19:56:54.0498 0x05f8 [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio C:\Windows\system32\drivers\usbaudio.sys
19:56:54.0535 0x05f8 usbaudio - ok
19:56:54.0550 0x05f8 [ 28B81917A195B67617AF7DCF4DFE5736, 40A4D2AAE1BDE5ABA8708ED150396E913C566ECD5CDA40D6C6DB256F1B9FD4A9 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
19:56:54.0636 0x05f8 usbccgp - ok
19:56:54.0645 0x05f8 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir C:\Windows\system32\drivers\usbcir.sys
19:56:54.0670 0x05f8 usbcir - ok
19:56:54.0673 0x05f8 [ B626F048318DAE65A3317F0592BE592C, 284D8FFE1D35F852EFDA182A72288AC3A10D6ED825FE2CC5812497D3FE291AF1 ] usbehci C:\Windows\system32\drivers\usbehci.sys
19:56:54.0688 0x05f8 usbehci - ok
19:56:54.0698 0x05f8 [ 390109E8E05BA00375DCB1ED64DC60AF, B8628502590B423BEFB6F7C8C69FAD0667AD0746FF6B444EE02016E8E1052B78 ] usbhub C:\Windows\system32\drivers\usbhub.sys
19:56:54.0714 0x05f8 usbhub - ok
19:56:54.0716 0x05f8 [ B4DF0F4C1D9D25DFE1DAD1D8670F1D4F, 4317C2DEDC639527B53864BAEC46CBE022D298C0503E29E1072DD1C851D92BFC ] usbohci C:\Windows\system32\drivers\usbohci.sys
19:56:54.0725 0x05f8 usbohci - ok
19:56:54.0728 0x05f8 [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
19:56:54.0738 0x05f8 usbprint - ok
19:56:54.0742 0x05f8 [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan C:\Windows\system32\drivers\usbscan.sys
19:56:54.0752 0x05f8 usbscan - ok
19:56:54.0756 0x05f8 [ B57B4F0BEC4270A281B9F8537EB2FA04, 554273482EE85F010DC62E412C9933E65BD63AA09911BD25D86F86D2618EF382 ] usbser C:\Windows\system32\DRIVERS\usbser.sys
19:56:54.0768 0x05f8 usbser - ok
19:56:54.0773 0x05f8 [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
19:56:54.0785 0x05f8 USBSTOR - ok
19:56:54.0788 0x05f8 [ CFEAAF96E666E3DCBD8F6DFF516784AE, 006218A3DB5851790CC0A7F3DCD7B3AF82F624DA679296DE507AFD36C5468317 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
19:56:54.0797 0x05f8 usbuhci - ok
19:56:54.0800 0x05f8 [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx C:\Windows\system32\DRIVERS\usb8023x.sys
19:56:54.0810 0x05f8 usb_rndisx - ok
19:56:54.0814 0x05f8 [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms C:\Windows\System32\uxsms.dll
19:56:54.0836 0x05f8 UxSms - ok
19:56:54.0838 0x05f8 [ 62056ADD38513A86C4866E912371B56B, 9465E65EB4303BF87483B9621D402E848A50E6D22B05846A621A2761B9516A57 ] VaultSvc C:\Windows\system32\lsass.exe
19:56:54.0846 0x05f8 VaultSvc - ok
19:56:54.0849 0x05f8 [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
19:56:54.0857 0x05f8 vdrvroot - ok
19:56:54.0869 0x05f8 [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds C:\Windows\System32\vds.exe
19:56:54.0903 0x05f8 vds - ok
19:56:54.0906 0x05f8 [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
19:56:54.0916 0x05f8 vga - ok
19:56:54.0918 0x05f8 [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave C:\Windows\System32\drivers\vga.sys
19:56:54.0938 0x05f8 VgaSave - ok
19:56:54.0940 0x05f8 VGPU - ok
19:56:54.0948 0x05f8 [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
19:56:54.0961 0x05f8 vhdmp - ok
19:56:54.0963 0x05f8 [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide C:\Windows\system32\drivers\viaide.sys
19:56:54.0971 0x05f8 viaide - ok
19:56:54.0976 0x05f8 [ 35E8A18D1C558D5C2FF2FFED2FD396F6, 5516AC03964DD33CF239AB3FB1D41BAB7454DB35FB38C45907614C3DB8F23391 ] vididr C:\Windows\system32\DRIVERS\vididr.sys
19:56:54.0990 0x05f8 vididr - ok
19:56:54.0994 0x05f8 [ 0DCD5C8F2E0B3650C4A29F6569C074FD, 8FB24D79ADE1541C5DD6241A3395EF2E6575A8376111294CD5C87ECA798EDCFD ] vidsflt C:\Windows\system32\DRIVERS\vidsflt.sys
19:56:55.0007 0x05f8 vidsflt - ok
19:56:55.0013 0x05f8 [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus C:\Windows\system32\drivers\vmbus.sys
19:56:55.0024 0x05f8 vmbus - ok
19:56:55.0027 0x05f8 [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
19:56:55.0038 0x05f8 VMBusHID - ok
19:56:55.0061 0x05f8 [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr C:\Windows\system32\drivers\volmgr.sys
19:56:55.0070 0x05f8 volmgr - ok
19:56:55.0078 0x05f8 [ 85C5468BC395819AE2A0C747334BA14C, 75EB4751F90F3347229442A5622539383CE0B1834EE7B995260D0D433BA2E25F ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
19:56:55.0094 0x05f8 volmgrx - ok
19:56:55.0105 0x05f8 [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap C:\Windows\system32\drivers\volsnap.sys
19:56:55.0122 0x05f8 volsnap - ok
19:56:55.0129 0x05f8 [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
19:56:55.0141 0x05f8 vsmraid - ok
19:56:55.0178 0x05f8 [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS C:\Windows\system32\vssvc.exe
19:56:55.0230 0x05f8 VSS - ok
19:56:55.0235 0x05f8 [ 12B81BD8C149332260CB108F48BF2E2E, 60AF673B8E06CC61D9C3122EBCC51F899EFABC26687B61E590C95D4AD2F64D25 ] vsserv C:\Program Files\Bitdefender Antivirus Free\vsserv.exe
19:56:55.0245 0x05f8 vsserv - ok
19:56:55.0248 0x05f8 [ B14A9B975246ACDADADDB25BAB540C01, 788904EEB4F5164743373639D38324FA76112B27B685B0DBADAF08AAC8E3A463 ] vsservppl C:\Program Files\Bitdefender Antivirus Free\vsservppl.exe
19:56:55.0261 0x05f8 vsservppl - ok
19:56:55.0264 0x05f8 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
19:56:55.0274 0x05f8 vwifibus - ok
19:56:55.0277 0x05f8 [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
19:56:55.0290 0x05f8 vwififlt - ok
19:56:55.0300 0x05f8 [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time C:\Windows\system32\w32time.dll
19:56:55.0331 0x05f8 W32Time - ok
19:56:55.0334 0x05f8 [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
19:56:55.0343 0x05f8 WacomPen - ok
19:56:55.0347 0x05f8 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
19:56:55.0370 0x05f8 WANARP - ok
19:56:55.0373 0x05f8 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
19:56:55.0393 0x05f8 Wanarpv6 - ok
19:56:55.0395 0x05f8 [ ECEB715BECE47E101DDEC06B11126066, 6BD577D6EABD48B1BA31955DB3DEEE68528EA54375CA64D233B723D161B45CBA ] wanatw C:\Windows\system32\DRIVERS\wanatw64.sys
19:56:55.0405 0x05f8 wanatw - ok
19:56:55.0431 0x05f8 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
19:56:55.0465 0x05f8 WatAdminSvc - ok
19:56:55.0497 0x05f8 [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine C:\Windows\system32\wbengine.exe
19:56:55.0537 0x05f8 wbengine - ok
19:56:55.0544 0x05f8 [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
19:56:55.0559 0x05f8 WbioSrvc - ok
19:56:55.0572 0x05f8 [ 8BDA6DB43AA54E8BB5E0794541DDC209, 8753C507BE77B019A3403AF5252434A01DB9F9332E58AC3783ABCE3D21AD9DD4 ] WcesComm C:\Windows\WindowsMobile\wcescomm.dll
19:56:55.0583 0x05f8 WcesComm - ok
19:56:55.0594 0x05f8 [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc C:\Windows\System32\wcncsvc.dll
19:56:55.0612 0x05f8 wcncsvc - ok
19:56:55.0615 0x05f8 [ BC00873272B3771CCDA38336AF2B4D4B, 3E412DEC5F172B4C5FD5C227CD790EE56B90A00A8B538704E8F973D230BE2289 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
19:56:55.0626 0x05f8 WcsPlugInService - ok
19:56:55.0628 0x05f8 [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd C:\Windows\system32\DRIVERS\wd.sys
19:56:55.0636 0x05f8 Wd - ok
19:56:55.0638 0x05f8 [ A3D04EBF5227886029B4532F20D026F7, D90F7B9C176008675DA0B5FD7E4973CBC2A04172CEDF8FB7D3B3B4F27B5440D7 ] WDC_SAM C:\Windows\system32\DRIVERS\wdcsam64.sys
19:56:55.0648 0x05f8 WDC_SAM - ok
19:56:55.0662 0x05f8 [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
19:56:55.0683 0x05f8 Wdf01000 - ok
19:56:55.0687 0x05f8 [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost C:\Windows\system32\wdi.dll
19:56:55.0698 0x05f8 WdiServiceHost - ok
19:56:55.0700 0x05f8 [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost C:\Windows\system32\wdi.dll
19:56:55.0709 0x05f8 WdiSystemHost - ok
19:56:55.0716 0x05f8 [ 9955F303C20C4F58DB6645C6248DE1C8, 1A04B5C0EF2FE0CDBA054104727C54A02072B829BEAF4F3E4D16E581B50593F1 ] wdm_usb C:\Windows\system32\DRIVERS\usb2ser.sys
19:56:55.0737 0x05f8 wdm_usb - ok
19:56:55.0744 0x05f8 [ EE841B6D1F2B9508D3ABAE52AC05A94F, F1AE981FCDBFC4672A4EABABD41382E93762EFC2EDAD96E75530E7ACA5AF1FD8 ] WebClient C:\Windows\System32\webclnt.dll
19:56:55.0759 0x05f8 WebClient - ok
19:56:55.0766 0x05f8 [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc C:\Windows\system32\wecsvc.dll
19:56:55.0792 0x05f8 Wecsvc - ok
19:56:55.0797 0x05f8 [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport C:\Windows\System32\wercplsupport.dll
19:56:55.0818 0x05f8 wercplsupport - ok
19:56:55.0823 0x05f8 [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc C:\Windows\System32\WerSvc.dll
19:56:55.0846 0x05f8 WerSvc - ok
19:56:55.0849 0x05f8 [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
19:56:55.0868 0x05f8 WfpLwf - ok
19:56:55.0872 0x05f8 [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount C:\Windows\system32\drivers\wimmount.sys
19:56:55.0880 0x05f8 WIMMount - ok
19:56:55.0882 0x05f8 WinDefend - ok
19:56:55.0885 0x05f8 WinHttpAutoProxySvc - ok
19:56:55.0892 0x05f8 [ BC67C1E4B36063968E54C3B2E4DB8978, FF4725171C6D4BDE6B258FD19949C7D624F1F8693A26AB1E2E04103FC46484CB ] WinisoCDBus C:\Windows\system32\drivers\WinisoCDBus.sys
19:56:55.0903 0x05f8 WinisoCDBus - ok
19:56:55.0911 0x05f8 [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
19:56:55.0934 0x05f8 Winmgmt - ok
19:56:55.0969 0x05f8 [ EBDA1B0F15CB9B2CBCC6C94824E4E054, C51314F7D611E4903DA00EFA8EB99365414436324D256083CE0B5A8E055E8E06 ] WinRM C:\Windows\system32\WsmSvc.dll
19:56:56.0016 0x05f8 WinRM - ok
19:56:56.0023 0x05f8 [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WINUSB C:\Windows\system32\DRIVERS\WinUsb.sys
19:56:56.0034 0x05f8 WINUSB - ok
19:56:56.0047 0x05f8 [ 4B7912EB80820EAC543EE54806EFCAF0, 4D9186F9FE80F03C85C4DC73342EE5870DF1021BD29974BE33557CEA0D524667 ] Wlansvc C:\Windows\System32\wlansvc.dll
19:56:56.0069 0x05f8 Wlansvc - ok
19:56:56.0072 0x05f8 [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
19:56:56.0080 0x05f8 WmiAcpi - ok
19:56:56.0090 0x05f8 [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
19:56:56.0104 0x05f8 wmiApSrv - ok
19:56:56.0105 0x05f8 WMPNetworkSvc - ok
19:56:56.0108 0x05f8 [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc C:\Windows\System32\wpcsvc.dll
19:56:56.0119 0x05f8 WPCSvc - ok
19:56:56.0123 0x05f8 [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
19:56:56.0135 0x05f8 WPDBusEnum - ok
19:56:56.0138 0x05f8 [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
19:56:56.0157 0x05f8 ws2ifsl - ok
19:56:56.0161 0x05f8 [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc C:\Windows\System32\wscsvc.dll
19:56:56.0174 0x05f8 wscsvc - ok
19:56:56.0176 0x05f8 WSearch - ok
19:56:56.0240 0x05f8 [ 88009DB9E1166B6B6713A858C176FECD, CBF4C63D3C5D14AF3C3F0D9C48E5AC9E7A4323BFB0363E9948FD801963BE1467 ] wuauserv C:\Windows\system32\wuaueng.dll
19:56:56.0285 0x05f8 wuauserv - ok
19:56:56.0291 0x05f8 [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
19:56:56.0302 0x05f8 WudfPf - ok
19:56:56.0309 0x05f8 [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
19:56:56.0322 0x05f8 WUDFRd - ok
19:56:56.0326 0x05f8 [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
19:56:56.0336 0x05f8 wudfsvc - ok
19:56:56.0344 0x05f8 [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc C:\Windows\System32\wwansvc.dll
19:56:56.0360 0x05f8 WwanSvc - ok
19:56:56.0371 0x05f8 [ 64F88AF327AA74E03658AE32B48CCB8B, 52C8941D96F2EF89BBC4A4268DC59E5BC89AE2DAB199C13BBFF11C2606BE7FFA ] yukonw7 C:\Windows\system32\DRIVERS\yk62x64.sys
19:56:56.0399 0x05f8 yukonw7 - ok
19:56:56.0407 0x05f8 ================ Scan global ===============================
19:56:56.0410 0x05f8 [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
19:56:56.0415 0x05f8 [ 66A8A9412337B08E1735204B8ADEE58C, 766429FBB014A9CA6AEFD39579C3F33625335A3DFD88AB324E4534978695B887 ] C:\Windows\system32\winsrv.dll
19:56:56.0427 0x05f8 [ 66A8A9412337B08E1735204B8ADEE58C, 766429FBB014A9CA6AEFD39579C3F33625335A3DFD88AB324E4534978695B887 ] C:\Windows\system32\winsrv.dll
19:56:56.0432 0x05f8 [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
19:56:56.0441 0x05f8 [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
19:56:56.0447 0x05f8 [ Global ] - ok
19:56:56.0447 0x05f8 ================ Scan MBR ==================================
19:56:56.0448 0x05f8 [ B1F7D7F6E4FBE98E578562A22A94D02C ] \Device\Harddisk0\DR0
19:56:56.0481 0x05f8 \Device\Harddisk0\DR0 - ok
19:56:56.0485 0x05f8 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
19:56:56.0501 0x05f8 \Device\Harddisk1\DR1 - ok
19:56:56.0513 0x05f8 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
19:56:56.0588 0x05f8 \Device\Harddisk2\DR2 - ok
19:56:56.0589 0x05f8 ================ Scan VBR ==================================
19:56:56.0594 0x05f8 [ 93416C4F4919DCB9E8913CB43345747D ] \Device\Harddisk0\DR0\Partition1
19:56:56.0597 0x05f8 \Device\Harddisk0\DR0\Partition1 - ok
19:56:56.0601 0x05f8 [ CF6FDF1A985708AB7ED00DD885FBAB5E ] \Device\Harddisk0\DR0\Partition2
19:56:56.0604 0x05f8 \Device\Harddisk0\DR0\Partition2 - ok
19:56:56.0611 0x05f8 [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition1
19:56:56.0611 0x05f8 \Device\Harddisk1\DR1\Partition1 - ok
19:56:56.0615 0x05f8 [ E97DCF3E455F1C6AE41054E720958F12 ] \Device\Harddisk1\DR1\Partition2
19:56:56.0616 0x05f8 \Device\Harddisk1\DR1\Partition2 - ok
19:56:56.0634 0x05f8 [ 3B345EAB50428EF964F39AC694012F4E ] \Device\Harddisk2\DR2\Partition1
19:56:56.0635 0x05f8 \Device\Harddisk2\DR2\Partition1 - ok
19:56:56.0651 0x05f8 [ 0380640AC15C167FF938967F5C25584E ] \Device\Harddisk2\DR2\Partition2
19:56:56.0653 0x05f8 \Device\Harddisk2\DR2\Partition2 - ok
19:56:56.0670 0x05f8 [ 7E9A94665BF80787B65A444A86768CBF ] \Device\Harddisk2\DR2\Partition3
19:56:56.0672 0x05f8 \Device\Harddisk2\DR2\Partition3 - ok
19:56:56.0673 0x05f8 ================ Scan generic autorun
======================
19:56:56.0697 0x05f8 [ 233A10D4B3F6897899112E4EC60F1906, 1F7E768E57064938114DF2EFC5B219EB0D30A7D9E574924E9CED054462505AF0 ] C:\Windows\WindowsMobile\wmdc.exe
19:56:56.0731 0x05f8 Windows Mobile Device Center - ok
19:56:56.0741 0x05f8 [ 63C6BE6556BE749EC86343593159A06B, A778679BFB252CFA4D59AFBABCB721A23C8E0444DEEE33E4691F59FF54CEA947 ] C:\Program Files\Saitek\SD6\Software\ProfilerU.exe
19:56:56.0750 0x05f8 ProfilerU - detected UnsignedFile.Multi.Generic ( 1 )
19:56:56.0895 0x05f8 Detect skipped due to KSN trusted
19:56:56.0895 0x05f8 ProfilerU - ok
19:56:56.0911 0x05f8 [ 143C64AFFAFB3B066A7AFD465032794F, CA0BB3EAACE7FCAAA2B2DA5D46FEFEA5556A0753507EAFC5351E2CED3F532EF1 ] C:\Program Files\Saitek\SD6\Software\SaiMfd.exe
19:56:56.0934 0x05f8 SaiMfd - detected UnsignedFile.Multi.Generic ( 1 )
19:56:57.0522 0x05f8 Detect skipped due to KSN trusted
19:56:57.0522 0x05f8 SaiMfd - ok
19:56:57.0535 0x05f8 [ 889E56C58F5AC4242E395E3AD5F7780C, 35AA891112BE86C28C6AF8DF44BFEE342BAB7BDA877917C9B6466204091B9ADE ] C:\Program Files\Classic Shell\ClassicStartMenu.exe
19:56:57.0558 0x05f8 Classic Start Menu - detected UnsignedFile.Multi.Generic ( 1 )
19:56:57.0727 0x05f8 Detect skipped due to KSN trusted
19:56:57.0727 0x05f8 Classic Start Menu - ok
19:56:57.0759 0x05f8 [ A0B996A6D4F7502EC6A9AADFB87FDA25, 2A79F03DECCC5C11E5B14109F5FBD790A4E005A45C71766E3C85BF14699F034C ] C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
19:56:57.0792 0x05f8 Acronis Scheduler2 Service - ok
19:56:57.0795 0x05f8 [ A8012BE61DC9CEFA5C41C2DA995812BD, 63D64926B700AD5378C7A719CD71906382EAAA1BE3CB2EE22D9A63D13E12C272 ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
19:56:57.0800 0x05f8 IAStorIcon - detected UnsignedFile.Multi.Generic ( 1 )
19:56:57.0944 0x05f8 Detect skipped due to KSN trusted
19:56:57.0944 0x05f8 IAStorIcon - ok
19:56:57.0949 0x05f8 [ F4F7C86191A981C804326E2EF6F3604F, 1ECE05E643AFFB27A148A8B86615F6C167875EF29D6FF7E2FD15B8DCBE6B8A16 ] C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe
19:56:57.0956 0x05f8 Adobe Reader Speed Launcher - ok
19:56:57.0979 0x05f8 [ 48BE298F7FD1BEF4D8FBACB04D8D95C4, D375B3F6E850E4B0EC81BAA0E554C356BE2248AA77C6C56F5267CA05460FE4EB ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
19:56:57.0998 0x05f8 Adobe ARM - ok
19:56:58.0001 0x05f8 AsioThk32Reg - ok
19:56:58.0003 0x05f8 [ 3F654601A593A96BC4A47035B0829E69, 236ED57BFF34F6A67D9A7765D218F1D525CC56B98F8200FFCDDA00F5EBF3AD97 ] C:\Program Files (x86)\Common Files\AOL\1358769390\ee\AOLSoftware.exe
19:56:58.0036 0x05f8 HostManager - ok
19:56:58.0042 0x05f8 [ 5F2FD7A71EBBCE7C439490E9921A56EE, 98530FE6EEC7BDCE271D8C86F8C3B438D8A54A19743440E59B19040822387CBF ] C:\Program Files (x86)\PDF24\pdf24.exe
19:56:58.0053 0x05f8 PDFPrint - ok
19:56:58.0062 0x05f8 [ 8F55EF9357BE7983B21A05DFF4667BF8, C8715B6037835F886AC1BB46787A77D5CF3852E53D58C93129206CB3C969610D ] C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe
19:56:58.0082 0x05f8 LexwareInfoService - ok
19:56:58.0094 0x05f8 [ A443A7C05ABF0FCD16E89593F63B633B, 3F579132A39AEC2513CD286AB9A43534DC05F9502FD1A369126236F69EF76282 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
19:56:58.0108 0x05f8 SunJavaUpdateSched - ok
19:56:58.0109 0x05f8 Sidebar - ok
19:56:58.0114 0x05f8 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
19:56:58.0129 0x05f8 mctadmin - ok
19:56:58.0129 0x05f8 Sidebar - ok
19:56:58.0134 0x05f8 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
19:56:58.0145 0x05f8 mctadmin - ok
19:56:58.0195 0x05f8 [ BA00E1FCDD7FDCA70024BE182EB2C158, 9167A4F2A601571CC4A946C3261CCF340228C2BB1394520A1C40F41FF01E7AF7 ] C:\Program Files\PeerBlock\peerblock.exe
19:56:58.0234 0x05f8 PeerBlock - ok
19:56:58.0262 0x05f8 [ 40F7401928355A1515199676A5D00CDC, 4F16DE77F0BD7D1F9F61AE5712B3FD7BD53D19DCCEF88925E10180EF040A8E0B ] C:\Users\Joshy\AppData\Local\Apps\2.0\1NDODWN0.6DT\3MOPLV60.JQX\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\AVMAutoStart.exe
19:56:58.0287 0x05f8 AVMUSBFernanschluss - detected UnsignedFile.Multi.Generic ( 1 )
19:56:58.0429 0x05f8 Detect skipped due to KSN trusted
19:56:58.0429 0x05f8 AVMUSBFernanschluss - ok
19:56:58.0434 0x05f8 Skype - ok
19:56:58.0438 0x05f8 Sidebar - ok
19:56:58.0445 0x05f8 AVMUSBFernanschluss - ok
19:56:58.0517 0x05f8 [ BA00E1FCDD7FDCA70024BE182EB2C158, 9167A4F2A601571CC4A946C3261CCF340228C2BB1394520A1C40F41FF01E7AF7 ] C:\Program Files\PeerBlock\peerblock.exe
19:56:58.0555 0x05f8 PeerBlock - ok
19:56:58.0599 0x05f8 [ AABF93F351E17EA4D42EE028A905AF45, E9F26573AF7C02240F4C587F4C6003761268697D07A3098DF3CD03C5749C06B2 ] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
19:56:58.0705 0x05f8 WSHelperSetup.exe - ok
19:56:58.0707 0x05f8 Skype - ok
19:56:58.0722 0x05f8 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
19:56:58.0734 0x05f8 mctadmin - ok
19:56:58.0736 0x05f8 CTAutoUpdate - ok
19:56:58.0736 0x05f8 Waiting for KSN requests completion. In queue: 212
19:56:59.0787 0x05f8 AV detected via SS2: Malwarebytes, C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe ( 3.0.0.143 ), 0x60000 ( disabled : updated )
19:56:59.0801 0x05f8 AV detected via SS2: Bitdefender Antivirus Free Antimalware, C:\Program Files\Bitdefender Antivirus Free\ProductActionCenterFix.exe ( 1.0.9.50 ), 0x41000 ( enabled : updated )
19:56:59.0808 0x05f8 Win FW state via NFP2: enabled ( trusted )
19:56:59.0964 0x05f8 ============================================================
19:56:59.0964 0x05f8 Scan finished
19:56:59.0964 0x05f8 ============================================================
19:56:59.0978 0x1bac Detected object count: 0
19:56:59.0978 0x1bac Actual detected object count: 0

Alt 17.11.2017, 22:04   #13
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



O.K. Also keine Antwort. Hätte ich nicht gedacht.

Alt 19.11.2017, 01:13   #14
burningice
/// Malwareteam
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



wenn man so nach 10 Tagen mal ne Antwort bekommt, ist das auch schon mal zu übersehen Es heißt in meinem Eingangsposting, wenn ich 36 h nicht antworte, kannst du mir gerne eine PM schreiben.

Eine Bereinigung ist auch so kaum möglich.

Schritt: 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Schritt: Frage
Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 20.11.2017, 18:17   #15
JoshyJS
 
Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Standard

Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.



Wird nun wieder dauern. Bin Freitag erst daheim.
Das komische ist: Bitdefender tut es jetzt. Warum tagelang nicht: keine Ahnung.
Deshalb würde ich gerne checken ob was auffälliges im Rechner schulummert.

Antwort

Themen zu Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.
aktivierung, automatisch, avira, bitdefender, bluescreen, defender, deinstallation, diverse, failed, folge, hijack, hijackthis, jahre, langsam, mbam, neu, neue, nicht mehr, probleme, programme, schutz, super, tool, update, windows, windows 7




Ähnliche Themen: Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender.


  1. msi cr70 erkennt kamera nicht weder interne noch externe, win7,downspeedtest
    Plagegeister aller Art und deren Bekämpfung - 26.01.2017 (65)
  2. msi cr70 erkennt kamera nicht weder interne noch externe,
    Mülltonne - 13.01.2017 (1)
  3. msi cr70 erkennt kamera nicht weder interne noch externe
    Mülltonne - 13.01.2017 (1)
  4. Virenbefall per Malwarebyte gefunden.Kann einige Dateien weder öffnen o.ä.Windows defender nicht aktivierbar.Einige Zugriffe werden geblockt
    Log-Analyse und Auswertung - 12.05.2016 (5)
  5. Kann Avira weder ausführen noch desinstallieren
    Log-Analyse und Auswertung - 06.04.2016 (2)
  6. WIN 7 Firewall nicht aktivierbar/Avira meldet Funde
    Log-Analyse und Auswertung - 09.12.2015 (46)
  7. Computer langsam, Internet viel zulangsam, Echtzeitscanner nicht aktivierbar(avira)
    Plagegeister aller Art und deren Bekämpfung - 23.09.2015 (14)
  8. reimage erscheint nicht bei den uninstallern und lässt sich weder entfernen noch löschen
    Plagegeister aller Art und deren Bekämpfung - 09.08.2015 (2)
  9. Virus - Weder Bios noch Hochfahren funktionieren, kann Pc nicht wiederherstellen Part 2
    Plagegeister aller Art und deren Bekämpfung - 02.07.2015 (5)
  10. Virus - Weder Bios noch Hochfahren funktionieren, kann Pc nicht wiederherstellen
    Plagegeister aller Art und deren Bekämpfung - 10.06.2015 (3)
  11. Couldn´t load XPCOM und AVIRA nicht aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 11.11.2014 (15)
  12. XP: Avira Echtzeitschutz lässt sich nicht starten, Treiberinstallation schlägt fehl
    Plagegeister aller Art und deren Bekämpfung - 27.09.2014 (3)
  13. Windows 7/Avira Firewall nicht aktivierbar, Programme funktionieren nicht. Trojanerbefall?
    Log-Analyse und Auswertung - 23.09.2014 (14)
  14. Win7, Troj.-TR/agent, Windows-Updates nicht aktivierbar, Avira deaktiviert
    Plagegeister aller Art und deren Bekämpfung - 01.08.2014 (21)
  15. Windows 8: regelmäßig bluescreens / Defender-Echtzeitschutz nicht aktivierbar
    Log-Analyse und Auswertung - 29.10.2013 (9)
  16. Bundespolizei-Trojaner erfolgreich(?) entfernt mit MalwareB. l Echtzeitschutz nicht mehr aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 21.08.2012 (31)
  17. Sicherheitscenter nicht aktivierbar / Google leitet um / AVIRA nicht updatebar / Rechner langsam
    Log-Analyse und Auswertung - 19.07.2011 (43)

Zum Thema Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. - Moin, erstes Posting. Erstes Mal in 28 Jahren Probleme die ich nicht in den Griff bekomme... Eigentlich bin ich ein Nerd der ersten Stunde. Ich habe seit 1990 Windoof Systeme. - Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender....
Archiv
Du betrachtest: Echtzeitschutz nicht aktivierbar. Weder Avira noch Bitdefender. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.