|
Plagegeister aller Art und deren Bekämpfung: AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier"Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen. |
31.08.2019, 11:04 | #1 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Hey liebe Com; der Titel sagt ja alles habe leider keine Lösung gefunden und deswegen melde ich mich direkt. Habe TDSSKiller durch laufen lassen mit den Einstellungen aus dem Forum hat nichts gefunden Report hänge ich direkt mit dran. In letzter Zeit habe ich nichts ausergewöhnliches gemacht. AVIRA komplett Überprüfung findet auch nichts. Hoffe könnt mir Helfen Danke im Vorraus Code:
ATTFilter 11:30:39.0258 0xdd9c TDSS rootkit removing tool 3.1.0.28 Apr 9 2019 21:11:46 11:30:39.0258 0xdd9c UEFI system 11:30:42.0758 0xdd9c ============================================================ 11:30:42.0758 0xdd9c Current date / time: 2019/08/31 11:30:42.0758 11:30:42.0758 0xdd9c SystemInfo: 11:30:42.0758 0xdd9c 11:30:42.0758 0xdd9c OS Version: 10.0.17134 ServicePack: 0.0 11:30:42.0758 0xdd9c Product type: Workstation 11:30:42.0758 0xdd9c ComputerName: DESKTOP-M8KLB66 11:30:42.0758 0xdd9c UserName: maxim 11:30:42.0758 0xdd9c Windows directory: C:\WINDOWS 11:30:42.0758 0xdd9c System windows directory: C:\WINDOWS 11:30:42.0758 0xdd9c Running under WOW64 11:30:42.0758 0xdd9c Processor architecture: Intel x64 11:30:42.0758 0xdd9c Number of processors: 8 11:30:42.0758 0xdd9c Page size: 0x1000 11:30:42.0758 0xdd9c Boot type: Normal boot 11:30:42.0758 0xdd9c CodeIntegrityOptions = 0x00000001 11:30:42.0758 0xdd9c ============================================================ 11:30:46.0148 0xdd9c KLMD registered as C:\WINDOWS\system32\drivers\87011208.sys 11:30:46.0148 0xdd9c KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 17134.1, osProperties = 0x19 11:30:46.0601 0xdd9c System UUID: {E33A3A8B-FEE4-730E-CDBD-577CBCD984C3} 11:30:47.0585 0xdd9c Drive \Device\Harddisk0\DR0 - Size: 0x3B9E656000 ( 238.47 Gb ), SectorSize: 0x200, Cylinders: 0x799A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040 11:30:49.0882 0xdd9c Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040 11:30:49.0882 0xdd9c ============================================================ 11:30:49.0882 0xdd9c \Device\Harddisk0\DR0: 11:30:49.0882 0xdd9c GPT partitions: 11:30:49.0882 0xdd9c \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {8E38ADD6-7791-4EF9-BEAB-9F126D22C9AE}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x12C000 11:30:49.0882 0xdd9c \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {911463C6-9389-46B7-AE3A-0071D557A6F2}, Name: EFI system partition, StartLBA 0x12C800, BlocksNum 0x32000 11:30:49.0882 0xdd9c \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {F3FF92A4-A81C-4253-AE44-F19F42E66600}, Name: Microsoft reserved partition, StartLBA 0x15E800, BlocksNum 0x40000 11:30:49.0882 0xdd9c \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {55148044-DDEF-44DF-BFF4-C4BC4F95626F}, Name: Basic data partition, StartLBA 0x19E800, BlocksNum 0x1D9A07C0 11:30:49.0882 0xdd9c \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {4CE4AAEF-A168-44AE-8E41-0C05DFDBFCE6}, Name: , StartLBA 0x1DB3F000, BlocksNum 0x1B4000 11:30:49.0882 0xdd9c MBR partitions: 11:30:49.0882 0xdd9c \Device\Harddisk1\DR1: 11:30:49.0882 0xdd9c GPT partitions: 11:30:49.0898 0xdd9c \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {E4B651DB-19AB-4381-A907-2207CB9E7BBA}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x722DE000 11:30:49.0898 0xdd9c \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {E874E05A-9264-4C6B-BA80-C896314542BF}, Name: Basic data partition, StartLBA 0x722DE800, BlocksNum 0x2428000 11:30:49.0898 0xdd9c MBR partitions: 11:30:49.0898 0xdd9c ============================================================ 11:30:49.0898 0xdd9c C: <-> \Device\Harddisk0\DR0\Partition4 11:30:49.0929 0xdd9c D: <-> \Device\Harddisk1\DR1\Partition1 11:30:49.0929 0xdd9c ============================================================ 11:30:49.0929 0xdd9c Initialize success 11:30:49.0929 0xdd9c ============================================================ 11:31:20.0017 0xe904 ============================================================ 11:31:20.0017 0xe904 Scan started 11:31:20.0017 0xe904 Mode: Manual; SigCheck; TDLFS; 11:31:20.0017 0xe904 ============================================================ 11:31:20.0017 0xe904 KSN ping started 11:31:20.0267 0xe904 KSN ping finished: true 11:31:23.0626 0xe904 ================ Scan BIOS ================================= 11:31:23.0642 0xe904 BIOS info: vendor = Insyde Corp., version = V1.14, releaseDate = 08/06/2015 11:31:23.0642 0xe904 Base board info: manufacturer = Acer, product = NC-VN7-791G-75AL, version = V1.14 11:31:24.0985 0xe904 [ 6145C1AF93282A5312FFA8881B3743C2, A8354900FED290B9B2777FDA58BC4221884A842CD9F370355D020B49FB9CDA0C ] BIOS 11:31:24.0985 0xe904 BIOS - ok 11:31:24.0985 0xe904 ================ Scan system memory ======================== 11:31:24.0985 0xe904 System memory - ok 11:31:24.0985 0xe904 ================ Scan services ============================= 11:31:25.0048 0xe904 [ 4B45A2D37CCE3CC0F161B7C7286081A6, DF4EBAA12E083AE45411AABD3EDE916E2CC6963FBA664861AC9B2351B5E042DC ] 1394ohci C:\WINDOWS\System32\drivers\1394ohci.sys 11:31:25.0079 0xe904 1394ohci - ok 11:31:25.0095 0xe904 [ F5E5BA493B7C497F1F769942E2EA4CE2, 4AD54DA24142BCE49FB64CFF2CB28764FAA93827E7DB02925090B68F8C73B1FB ] 3ware C:\WINDOWS\system32\drivers\3ware.sys 11:31:25.0095 0xe904 3ware - ok 11:31:25.0126 0xe904 [ CA51BB1B81F97E896E116C839B92D9D8, 09F73D8FB93EA524D3C9A9C264F62340560DC7042589597A318626A0A198F91F ] ACPI C:\WINDOWS\system32\drivers\ACPI.sys 11:31:25.0142 0xe904 ACPI - ok 11:31:25.0142 0xe904 [ 75795E4B19BB3ED8D3C25A17CD15DC30, 22A13064E0B472A0A2258D61A889B73EE3F537DA7796CCE39DF973AFA8FA1567 ] AcpiDev C:\WINDOWS\System32\drivers\AcpiDev.sys 11:31:25.0157 0xe904 AcpiDev - ok 11:31:25.0157 0xe904 [ DDA0FC1400A24988A7D3E746AEDF2C0F, 3A703A204FDE46C67017C274CA1F50F591D909EE182A82697E89442D4A5569CE ] acpiex C:\WINDOWS\system32\Drivers\acpiex.sys 11:31:25.0188 0xe904 acpiex - ok 11:31:25.0188 0xe904 [ 1F2EC25DA23D1DF3ADA12FE5A26D321C, B165D72949E43F04312C95BF0FF5C25CFE5CA0CDF43415E01AB2B1550D06C737 ] acpipagr C:\WINDOWS\System32\drivers\acpipagr.sys 11:31:25.0204 0xe904 acpipagr - ok 11:31:25.0204 0xe904 [ 6AFFD57803BBB6FBCB483F983900A5C4, A3A87984E70C8B47F919D2633E6378F3AACCBF3E74DB3B35BB2E15D036DB36E2 ] AcpiPmi C:\WINDOWS\System32\drivers\acpipmi.sys 11:31:25.0220 0xe904 AcpiPmi - ok 11:31:25.0235 0xe904 [ 0FC8673FAFC7D78C1CDC000F892CAC64, 33FB109ABD18FBF4DA5047BAA9FAF63E88D5BA1826442DB02F9130DAD11D15F2 ] acpitime C:\WINDOWS\System32\drivers\acpitime.sys 11:31:25.0235 0xe904 acpitime - ok 11:31:25.0251 0xe904 [ 027E4CD9600B177114A1D07D495A1C48, A256F3DF223797FDB5A2F2C0522C6F1AA5CA3DBC6A2C12FFAFD18754B6B8DFBE ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe 11:31:25.0251 0xe904 AdobeARMservice - ok 11:31:25.0267 0xe904 [ EBBF0B00B7C9E1FCCE880F68F60D381F, E15154CE5C1F7149FA80693E1399DB84D808C3902495A9768655BDCB06FEFA99 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe 11:31:25.0298 0xe904 AdobeFlashPlayerUpdateSvc - ok 11:31:25.0313 0xe904 [ A3D4CF2F3A433BE18CD4AD3E6665DC63, 9D62A7E2DDA15B2E75490CCB9C8E10A41030F496A93631EDED5F1003DF368290 ] ADP80XX C:\WINDOWS\system32\drivers\ADP80XX.SYS 11:31:25.0360 0xe904 ADP80XX - ok 11:31:25.0376 0xe904 [ 7FCE169D96CE4AA1009A459661EAE109, 1073FF55926583596ACF1BC0569141B3836F5F5DFC6A26F0D792A134714A5FA0 ] AFD C:\WINDOWS\system32\drivers\afd.sys 11:31:25.0392 0xe904 AFD - ok 11:31:25.0392 0xe904 [ F267095A11A461BEF39FB180750BE801, CF90798C46892FF5225155D2C7BCC469A4A631E22919CBEDA2F4FEEF4F05E301 ] afunix C:\WINDOWS\system32\drivers\afunix.sys 11:31:25.0423 0xe904 afunix - ok 11:31:25.0423 0xe904 [ 0CD0F0C62414217DE9EA7EC8D425277E, FD211157B85B841D0C94B36776572FADC7425F1B0B49EACC910D3E175208A7EC ] ahcache C:\WINDOWS\system32\DRIVERS\ahcache.sys 11:31:25.0438 0xe904 ahcache - ok 11:31:25.0454 0xe904 [ 2BF4DA8EC5F1A0D88D2DDE1E6821076B, B9F4D499DB4CB91576ACE4847B96F2FC770B9BCC223B5E2261B2DEC22D7651E7 ] AJRouter C:\WINDOWS\System32\AJRouter.dll 11:31:25.0470 0xe904 AJRouter - ok 11:31:25.0485 0xe904 [ 9E9D78D1C179EB2E3E2282A1DC409D93, EA7486B4425A87FDDD60542AAF0812A8DB868F569886B894883702B362A05D2C ] ALG C:\WINDOWS\System32\alg.exe 11:31:25.0485 0xe904 ALG - ok 11:31:25.0501 0xe904 [ 384EC96225C1234D085DA9E9B218AAA6, 695D77FC9D2AB2476419E95820233B9AFA13C74E52D0733ACE45D9A1523C87E8 ] AmdK8 C:\WINDOWS\System32\drivers\amdk8.sys 11:31:25.0517 0xe904 AmdK8 - ok 11:31:25.0517 0xe904 [ E86E46A0324DD0232B468CAF068D8746, BC95F026E0F6D49141531C47A109A27BC2467EA7C2DAAA7715E93A0ACEC62B9E ] AmdPPM C:\WINDOWS\System32\drivers\amdppm.sys 11:31:25.0532 0xe904 AmdPPM - ok 11:31:25.0548 0xe904 [ A88F5E24B65228FB25F2051B3408A0E4, C124B486839EA15D6806EB51E91EBF99401CD7D226541320A7A4934A8477DCEF ] amdsata C:\WINDOWS\system32\drivers\amdsata.sys 11:31:25.0563 0xe904 amdsata - ok 11:31:25.0563 0xe904 [ AECD39E51DABC2BF045B2857F02FA2BD, 83E2AC3200B6EA1586E4E0204D81CEAF303D7C9EBE7E5D1273A41A4EC1390E56 ] amdsbs C:\WINDOWS\system32\drivers\amdsbs.sys 11:31:25.0579 0xe904 amdsbs - ok 11:31:25.0595 0xe904 [ B4CC9943230CAEB05B46CC30C220E141, 013716E6911136EB0916A1D592198DD7953800549DA0C885093D2BA3CC9BA2A7 ] amdxata C:\WINDOWS\system32\drivers\amdxata.sys 11:31:25.0610 0xe904 amdxata - ok 11:31:25.0626 0xe904 [ DC8DCCD506625718A9056FBF4D6E69A8, C4DC17A527DF4AA0D6F1FB36140B4071F6643A05B03CDBB2672204B57C97DED1 ] AntiVirMailService C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe 11:31:25.0657 0xe904 AntiVirMailService - ok 11:31:25.0673 0xe904 [ 9E5C250D7523810EE32892C849C9ABDF, 854EDB4EBF39073672EA7438BF8F86DD6C566A228CA2996C13BA1A8429FF6350 ] AntivirProtectedService C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe 11:31:25.0704 0xe904 AntivirProtectedService - ok 11:31:25.0704 0xe904 [ 7A510C8D0EEF9037B18A2F4429AB0CD6, 02CFF2A079563C781B8BE1993D21E1A591A15BBE1E566119CD198B7F4F39E8DA ] AntiVirSchedulerService C:\Program Files (x86)\Avira\Antivirus\sched.exe 11:31:25.0720 0xe904 AntiVirSchedulerService - ok 11:31:25.0735 0xe904 [ 7A510C8D0EEF9037B18A2F4429AB0CD6, 02CFF2A079563C781B8BE1993D21E1A591A15BBE1E566119CD198B7F4F39E8DA ] AntiVirService C:\Program Files (x86)\Avira\Antivirus\avguard.exe 11:31:25.0751 0xe904 AntiVirService - ok 11:31:25.0751 0xe904 [ F6B677AABCE8096406F592DAD634ACF0, BDF397630944B230C9CCECED2617D333840FAA3051EADC6FFEA095A47667252D ] AntiVirWebService C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe 11:31:25.0767 0xe904 AntiVirWebService - ok 11:31:25.0782 0xe904 [ ABC7F2BABEE32A48C0D7A1574299FC1D, 4E20D6CE6EA16F944FBE3E0A7698FFE8409280E32D9696E0D2B080B50AEFCA69 ] AppID C:\WINDOWS\system32\drivers\appid.sys 11:31:25.0798 0xe904 AppID - ok 11:31:25.0798 0xe904 [ F1A04835C7FA75C8215961C1095D5EBF, 45D153404E601C0CE247058B78F328DD9F7F4F6A9480132F7CE6D9A7092F63CF ] AppIDSvc C:\WINDOWS\System32\appidsvc.dll 11:31:25.0813 0xe904 AppIDSvc - ok 11:31:25.0813 0xe904 [ 48EA4B4CCC920D130529A1EF85388B6A, 31F69543682E70DF0A6B2A70FC7553ECEE643C554E7F8FF18A2DD09359360F8E ] Appinfo C:\WINDOWS\System32\appinfo.dll 11:31:25.0845 0xe904 Appinfo - ok 11:31:25.0845 0xe904 [ 4E59668442D1A2479E17F2FB5F819A7B, 0A0F185C9A713B8B3A5E0DA62E489A4D4F6204A13074AD4B56207972A1A783C7 ] AppleKmdfFilter C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys 11:31:25.0845 0xe904 AppleKmdfFilter - ok 11:31:25.0860 0xe904 [ 0122ECE34AEEC95212A211C016270937, 09272421CEC30D9F732F734161D9FB3968E5A83BAC1F02F0B9D9B927C878D08A ] AppleLowerFilter C:\WINDOWS\System32\drivers\AppleLowerFilter.sys 11:31:25.0892 0xe904 AppleLowerFilter - ok 11:31:25.0892 0xe904 [ 769316CA5884FBBD02D45C28FE105922, 117168BFB2D8DBF1258EBA53DCE09E74000B35B7B7460251B4C46BDB9CEA709A ] applockerfltr C:\WINDOWS\system32\drivers\applockerfltr.sys 11:31:25.0907 0xe904 applockerfltr - ok 11:31:25.0923 0xe904 [ 636575088044E7271088BB8CFA382B45, DCD2CAD626E66AF98D31B9339A4A92FD94E99F335B48649529AC327B7AF52B9A ] AppReadiness C:\WINDOWS\system32\AppReadiness.dll 11:31:25.0954 0xe904 AppReadiness - ok 11:31:26.0016 0xe904 [ 1A99ED8D6651D979F82089B49DBE2DAA, D25D5D8110F097EC73FCC0A6289C15CD1FC5C7B5BD016CD66B57D2F305FF3E0C ] AppXSvc C:\WINDOWS\system32\appxdeploymentserver.dll 11:31:26.0110 0xe904 AppXSvc - ok 11:31:26.0126 0xe904 [ 013E057DF3D13A4462AD912D7732E7E0, 7C89AD5799091D17EAED682058559DBAE882D0E18C347B5AECE7BCCFD0E2D21C ] arcsas C:\WINDOWS\system32\drivers\arcsas.sys 11:31:26.0141 0xe904 arcsas - ok 11:31:26.0141 0xe904 [ B25ACCD9BE5F5798E9DD8FFB04D7BE4C, 87577AD2E4A47518B8101C67F1025CB3CD2ABBA678774A5926192FCD56EF1350 ] AsyncMac C:\WINDOWS\System32\drivers\asyncmac.sys 11:31:26.0157 0xe904 AsyncMac - ok 11:31:26.0173 0xe904 [ 90AB4ED8EBD72A1C096A40CC35404B91, C343466D439552D154BBD1A5F9D391CDD3FA298A712594EA27C3049E3516D1AF ] atapi C:\WINDOWS\system32\drivers\atapi.sys 11:31:26.0188 0xe904 atapi - ok 11:31:26.0204 0xe904 [ C345E697B68BE9A45BB6CBD03F1E66F2, F50E0CC874A67A9EED3C792599ADA92C888348E7256663F7C784FBBF51D19EAC ] AtherosSvc C:\WINDOWS\system32\AdminService.exe 11:31:26.0220 0xe904 AtherosSvc - ok 11:31:26.0251 0xe904 [ 9785877F8D7350B148DDB049758F7D0D, 7A512F157F0085288BC19C12DD70D0F23EA844434512AC61447F8CC89D8A3901 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll 11:31:26.0282 0xe904 AudioEndpointBuilder - ok 11:31:26.0313 0xe904 [ F246B42160641FAD0CFDBF97E96B1F63, 39A698F5158811DD010EBB383DD72D052890DC3DE24AABC892E5A61D60DEA8B0 ] Audiosrv C:\WINDOWS\System32\Audiosrv.dll 11:31:26.0360 0xe904 Audiosrv - ok 11:31:26.0376 0xe904 [ 04BE924DF267A19A78324A3895AA9819, B01A4AF25604FA82C2DAC88F3CE08AFC23F189296F6C17DA1C4497A52564A641 ] avdevprot C:\WINDOWS\system32\DRIVERS\avdevprot.sys 11:31:26.0391 0xe904 avdevprot - ok 11:31:26.0391 0xe904 [ 6FF1BDB1139FF87025B4A1E2A4B2EAD5, 5583FFBDA7418642E447EA76DF94BABF0FB5E76C0F688E8E36DD7AA16147B2EC ] avelam C:\WINDOWS\system32\drivers\avelam.sys 11:31:26.0407 0xe904 avelam - ok 11:31:26.0407 0xe904 [ 96AE47FC827EC01B170F6E8B7F12E10D, 84ADA8050320AAB018DFE632AFB18A61A33A03BB9AD14EFCAFD20DF2CD13B3CF ] avgntflt C:\WINDOWS\system32\DRIVERS\avgntflt.sys 11:31:26.0407 0xe904 avgntflt - ok 11:31:26.0438 0xe904 [ 7EE00AF30AB2DEB11CE0FB8D963C4EF9, ED651E82CC63FD0177210D2FA93E56A93C4B397D5D0EB488319C63B78122DE69 ] avipbb C:\WINDOWS\system32\DRIVERS\avipbb.sys 11:31:26.0438 0xe904 avipbb - ok 11:31:26.0454 0xe904 [ CFF27BC8EE1FDBD99D2BD096E405BBCE, 42B4860120B64012E219A0D9F0BB05ACC64F6FE86774CC12D8A8E4E643E28DEE ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe 11:31:26.0470 0xe904 Avira.ServiceHost - ok 11:31:26.0548 0xe904 [ F7A839188155CDD5FE5A90C36A9161AF, FFD5FD167787E9A88E9EA5BD104FD815C50493117CDEA4D9A458DA4BFDE09A32 ] AviraOptimizerHost C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe 11:31:26.0610 0xe904 AviraOptimizerHost - ok 11:31:26.0610 0xe904 [ 40786E1AC650F9F7E8B67A672B5EB69E, C754DD80F8F3E19144FFB01A17AACE2176CB5A8DD404A38CE6EC4ED88B6AF759 ] avkmgr C:\WINDOWS\system32\DRIVERS\avkmgr.sys 11:31:26.0610 0xe904 avkmgr - ok 11:31:26.0626 0xe904 [ 6582D694C9CEEA44096EA333E5D38FC6, BCD3FE682E4E8040877B6AC27593CD9697EC9D6AC13C8E434CC697DC07DF22AC ] avnetflt C:\WINDOWS\system32\DRIVERS\avnetflt.sys 11:31:26.0626 0xe904 avnetflt - ok 11:31:26.0626 0xe904 [ 2EACFE7FF835709A0F5906E40B52ABA7, A282B29A543D5134441EE6C9F40EF89416046CB9868BF5B62C943B52C99CC6FF ] AxInstSV C:\WINDOWS\System32\AxInstSV.dll 11:31:26.0641 0xe904 AxInstSV - ok 11:31:26.0657 0xe904 [ F10E4C9444A9FC6DCBAB2C42F6999FA1, 4238B6DD49CBADFE2C737AC1B211AE045F458DDF1693EE54608455C1ECE1BCCA ] b06bdrv C:\WINDOWS\system32\drivers\bxvbda.sys 11:31:26.0673 0xe904 b06bdrv - ok 11:31:26.0673 0xe904 [ 982FAA5686F67BFEF3E6094705C2621F, 02456312B0FD0ABE7B7EEC0FB385268AF34DDB5F13AF934F96FCA7C32EA51447 ] bam C:\WINDOWS\system32\drivers\bam.sys 11:31:26.0704 0xe904 bam - ok 11:31:26.0704 0xe904 [ FA4973E379E872C61D0CF4E39F807833, 3320FAB0CF16BB1ABBBA222CC31D20B5AC7A4259DE4323B109A8F2FECC28C8A4 ] BasicDisplay C:\WINDOWS\System32\drivers\BasicDisplay.sys 11:31:26.0735 0xe904 BasicDisplay - ok 11:31:26.0735 0xe904 [ F024B80EA0076A318598DAB795F9C3D0, 6225A5FCD2B750A0E4FFFCCB1CDF49BAA7809A4B4AD7AB625A585CF4971CDE25 ] BasicRender C:\WINDOWS\System32\drivers\BasicRender.sys 11:31:26.0735 0xe904 BasicRender - ok 11:31:26.0782 0xe904 [ BE40E128353625B5A887AC308C44BFE6, F2EB85868DA55D2FE66716EC01239C530F2FAF870677F226FB1620BEA5B23D55 ] BcastDVRUserService C:\WINDOWS\System32\BcastDVRUserService.dll 11:31:26.0829 0xe904 BcastDVRUserService - ok 11:31:26.0845 0xe904 [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2 C:\WINDOWS\System32\drivers\bcmfn2.sys 11:31:26.0860 0xe904 bcmfn2 - ok 11:31:26.0876 0xe904 [ E3C52508E764B710C6EC9C7E06E5966A, 1D8DDE92918C17C405C462A19456DFA1BD62EE9DF45E182921E22A1031C89734 ] BDESVC C:\WINDOWS\System32\bdesvc.dll 11:31:26.0907 0xe904 BDESVC - ok 11:31:26.0907 0xe904 [ 9B068DF7B7B3DDF768D06DFD69B49FD0, DC2CD3A70506AEB1BCEB207A9B06657806E72C5432FA605FF9C6F11516F38132 ] Beep C:\WINDOWS\system32\drivers\Beep.sys 11:31:26.0938 0xe904 Beep - ok 11:31:27.0063 0xe904 [ 4C7A320A62D6C56CFFC7B8F0B83C2511, 02E163F1F5FACCE5406181BE8BF7D2376802EF2D0CCD79AC1B9562C49B265FCF ] BEService C:\Program Files (x86)\Common Files\BattlEye\BEService.exe 11:31:27.0204 0xe904 BEService - ok 11:31:27.0219 0xe904 [ 2A4D1E93F5558FFF8FF419A95320E97F, CF944FB79C369E9E4A94FBB387BF18C16772782E5EC625F7D04A0756C747921A ] BFE C:\WINDOWS\System32\bfe.dll 11:31:27.0251 0xe904 BFE - ok 11:31:27.0266 0xe904 [ AC46922A724F2C35BF945FBAA024643E, 031AF6D31A31AC8307ACF7C4629450874625664FB2C1EE9CC17E71F39C49CB0D ] bindflt C:\WINDOWS\system32\drivers\bindflt.sys 11:31:27.0266 0xe904 bindflt - ok 11:31:27.0298 0xe904 [ 97F4C0B9741E06BAC6AD2D93ABCEAED8, 25FD58F4BA2F8EC99241A580352D1EC49924829C61D89353B30CCEEE2CEBADE7 ] BITS C:\WINDOWS\System32\qmgr.dll 11:31:27.0345 0xe904 BITS - ok 11:31:27.0345 0xe904 [ 30D75769E23CCFBE13DB41FC54243BB1, 4ED018F1DB103D3F354D8EF7DFE797028DBDF22294D355F6D38DF9C6AF61B69E ] BluetoothUserService C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll 11:31:27.0391 0xe904 BluetoothUserService - ok 11:31:27.0391 0xe904 [ F832F1505AD8B83474BD9A5B1B985E01, 205D9F237DD50FDF84F57CC53476B5ADB218A03A8B68B017AFF7CBD0DCAC71C4 ] Bonjour Service C:\Program Files (x86)\Bonjour\mDNSResponder.exe 11:31:27.0407 0xe904 Bonjour Service - ok 11:31:27.0407 0xe904 [ 85B874696CC64AFE22DEAD2B87498621, 7832A2CB92BB743C4EA855A2BC1AB2E129FFA723D71E98C2A81E7A4267F25A99 ] bowser C:\WINDOWS\system32\DRIVERS\bowser.sys 11:31:27.0423 0xe904 bowser - ok 11:31:27.0454 0xe904 [ 9BA19B96C79A08E8887B64F5EB8EDE5F, 7A6164200186BC4AA3A1C6F895138D6D978D4551599C4007347311B8731AFB53 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll 11:31:27.0485 0xe904 BrokerInfrastructure - ok 11:31:27.0516 0xe904 [ C4CF61CFEA5FEFC23A7DC6C3275642D1, 271F3DEB0CC6828BD894DC9462D30C4D440A96E1D82927C92CCD8A99D48FA14D ] BrYNSvc C:\Program Files (x86)\Browny02\BrYNSvc.exe 11:31:27.0532 0xe904 BrYNSvc - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:27.0798 0xe904 Detect skipped due to KSN trusted 11:31:27.0798 0xe904 BrYNSvc - ok 11:31:27.0798 0xe904 [ D39550C1AA58659A24DCA705A4DE5A91, 5F29E55C961F43E142D8CC235B7AFF60BB35715AEDE61DF1C378DFBF4194060B ] BTAGService C:\WINDOWS\System32\BTAGService.dll 11:31:27.0829 0xe904 BTAGService - ok 11:31:27.0844 0xe904 [ 7170961E98A4F47175972D7F096AA7C5, 8D060277A7C1371DBA1CAFBFB23632664FFFFD3FA2B512F811A25C1871E5CE7D ] BtFilter C:\WINDOWS\system32\DRIVERS\btfilter.sys 11:31:27.0876 0xe904 BtFilter - ok 11:31:27.0891 0xe904 [ 37E4B4109ECEC6083A14A4C3E3CCBED8, 6AD6C64A36462024DE4A88B433131BED4E44C90D8F1D0972BBCC76B624FDD6F7 ] BthAvctpSvc C:\WINDOWS\System32\BthAvctpSvc.dll 11:31:27.0923 0xe904 BthAvctpSvc - ok 11:31:27.0923 0xe904 [ B023A018CFD548BF85875D7C8A5BCC39, 17C61BB91D1AAAF90C48F769EBB329B63E26F0D9F641CC2A017E8CF40DE5BAED ] BthEnum C:\WINDOWS\System32\drivers\BthEnum.sys 11:31:27.0938 0xe904 BthEnum - ok 11:31:27.0938 0xe904 [ 5512D026F23AA7C99B49A8A18FE8556F, F4C6906E07789A1D462F94FFC2EF2EAB09FF92897640AF1F3A7127D32233D305 ] BthHFEnum C:\WINDOWS\System32\drivers\bthhfenum.sys 11:31:27.0969 0xe904 BthHFEnum - ok 11:31:27.0969 0xe904 [ 8EE632BFE4BABD4E7A299AF54476F9A5, 836675F295A033C0239DCF86D90985443A60D5A1F38B668CA82A30BDFD983352 ] BthLEEnum C:\WINDOWS\system32\DRIVERS\Microsoft.Bluetooth.Legacy.LEEnumerator.sys 11:31:28.0001 0xe904 BthLEEnum - ok 11:31:28.0001 0xe904 [ A0EC1D5C937995A2C5F1179538A8A6B4, CBFBDF2D8305BD72FFF64AAAB31EB5D5B8ADE537C35AC63DC3F6ADCBF96B3659 ] BTHMODEM C:\WINDOWS\System32\drivers\bthmodem.sys 11:31:28.0016 0xe904 BTHMODEM - ok 11:31:28.0032 0xe904 [ B10E0CC936462BBA7BC659C0927617A0, B4F2A318384D176D0ACF26372756CE097F34EED59FBB023E7DB8F95D8F73F69A ] BthPan C:\WINDOWS\System32\drivers\bthpan.sys 11:31:28.0048 0xe904 BthPan - ok 11:31:28.0079 0xe904 [ B0347E7475599F79A16217DA59E3FF26, 796950D43C2AA4BD51FC33352CFF53DDBFA41AA7BA45558FC2318A7A22EF2CCE ] BTHPORT C:\WINDOWS\System32\drivers\BTHport.sys 11:31:28.0126 0xe904 BTHPORT - ok 11:31:28.0126 0xe904 [ 45FDE7D6EBD8A3C524BCCB76F2FF6D41, D18507FC73C979F6CD1F3AC3C6B5A88F21C70996927BA633AF82EADF55E55166 ] bthserv C:\WINDOWS\system32\bthserv.dll 11:31:28.0141 0xe904 bthserv - ok 11:31:28.0141 0xe904 [ 0D5ECDF2601312025811F6AC413F851A, B7E99CF02C6B511BD643E7F8BB59E983D8B65073D9B55ED44457EDC2BBBBC419 ] BTHUSB C:\WINDOWS\System32\drivers\BTHUSB.sys 11:31:28.0173 0xe904 BTHUSB - ok 11:31:28.0173 0xe904 [ E3786BEBB7E4003DE324A18069DDA081, 4DDA70CCB011D74811BA51686E6ED9A404EBE549AE6B3CE0DDBCB83D09E8AABA ] bttflt C:\WINDOWS\system32\drivers\bttflt.sys 11:31:28.0204 0xe904 bttflt - ok 11:31:28.0204 0xe904 [ 03C13BB635635B9152DBF49AA07B728C, F6141576EB54EFE5E329762EC548C7D256EFB57C42A46BB3426B779413F0C975 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys 11:31:28.0219 0xe904 buttonconverter - ok 11:31:28.0219 0xe904 [ 9983FF8D9834F2E67787F4BDC42A8E36, 85260F4A657D657ACD394339DFDDE814AD6BCA65712EAD943833BE7AB0937C8D ] CAD C:\WINDOWS\System32\drivers\CAD.sys 11:31:28.0219 0xe904 CAD - ok 11:31:28.0251 0xe904 [ A2684F435B088FA5FC4DF7C0FEEBBD07, A1D91B9BA7D959120D1D97200C8739BDCE6142848A591BD15744DDC227F1F1CE ] camsvc C:\WINDOWS\system32\CapabilityAccessManager.dll 11:31:28.0266 0xe904 camsvc - ok 11:31:28.0282 0xe904 [ 407B33DE151A3DFCF564AC4270E44B1D, 8B1419FEDDCEF9F9F239B4C1A629F4F2748FC09CF3E38CA01D8D6D1D32252346 ] CapImg C:\WINDOWS\System32\drivers\capimg.sys 11:31:28.0298 0xe904 CapImg - ok 11:31:28.0313 0xe904 [ 54821BC6FD2D26ECC3081109AF1AEAD5, 265056830D3C25BBBBFB3E4C19769C7F31BFBC1632DEDDF25AAC302051DA1555 ] cdfs C:\WINDOWS\system32\DRIVERS\cdfs.sys 11:31:28.0344 0xe904 cdfs - ok 11:31:28.0376 0xe904 [ AF7AA61D08DC12FE9B6616C8CC484FD0, F4A64174AA2292F9E1F523681960379F9816840073DF4B5F725434580C4DD150 ] CDPSvc C:\WINDOWS\System32\CDPSvc.dll 11:31:28.0391 0xe904 CDPSvc - ok 11:31:28.0407 0xe904 [ 9CCBB0E811E6790BA1C82D75491DF794, 71ACA8E1F68FBCE855CF2E2D1816F712B9E92DCD8196675BAE62EF5F30DCDCF9 ] CDPUserSvc C:\WINDOWS\System32\CDPUserSvc.dll 11:31:28.0438 0xe904 CDPUserSvc - ok 11:31:28.0438 0xe904 [ 6834DBBA2A1DBA5B9B6360D0B9A3CBB5, 637331058347D94FBDEE0D47E56723C98BDBBE8E044A225CCE7B3592AA562021 ] cdrom C:\WINDOWS\System32\drivers\cdrom.sys 11:31:28.0469 0xe904 cdrom - ok 11:31:28.0469 0xe904 [ 6C6FAAB1BC8D63BF8CB6B5EFCEF4E351, D2AF0A5B3C4BBC4FD19D96D111FB1A694483E91B926C9BC093C114B94BE42CBC ] CertPropSvc C:\WINDOWS\System32\certprop.dll 11:31:28.0501 0xe904 CertPropSvc - ok 11:31:28.0501 0xe904 [ A841C3D335907BA5EC4C2E070BE1DF53, 1B94AAA71618D4ECBA665130AE54EF38B17794157123675B24641DC85A379426 ] chip1click C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe 11:31:28.0516 0xe904 chip1click - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:28.0751 0xe904 Detect skipped due to KSN trusted 11:31:28.0751 0xe904 chip1click - ok 11:31:28.0751 0xe904 [ C24302C6170EF6B12ACAAE85CB2AFE66, C227ED657A93449C96D280263EDE30AB18828A1B2B767AF263D15AD086A6B29C ] chromoting C:\Program Files (x86)\Google\Chrome Remote Desktop\77.0.3865.32\remoting_host.exe 11:31:28.0766 0xe904 chromoting - ok 11:31:28.0766 0xe904 [ 4A08B239F92B319AD31E3916D27AD4B9, 948772689F14090E9E096CF7423CE5D994E3F9964775AD5B2F78C37A987EE980 ] cht4iscsi C:\WINDOWS\system32\drivers\cht4sx64.sys 11:31:28.0782 0xe904 cht4iscsi - ok 11:31:28.0813 0xe904 [ C8EA9376E4D284F9DF24B27AC6E3AB85, DAD3B00A37797E7C80E0C359BA735B65BBBE5DC25480910737D86D2711A6FF8C ] cht4vbd C:\WINDOWS\System32\drivers\cht4vx64.sys 11:31:28.0860 0xe904 cht4vbd - ok 11:31:28.0860 0xe904 [ 3AA86DA04A561E8162C2DBBF92D12074, 9CB67299BEC25F2B357DDAA5A36B3464193B8BDAB4DCFAE0CD4315911027E409 ] circlass C:\WINDOWS\System32\drivers\circlass.sys 11:31:28.0876 0xe904 circlass - ok 11:31:28.0891 0xe904 [ EF172153B43773922EDBF02FDEC7B416, 6C7BDCE548ADAB1124A09CAC36913995B5168C466CBF9475A6837C13FF388620 ] CldFlt C:\WINDOWS\system32\drivers\cldflt.sys 11:31:28.0907 0xe904 CldFlt - ok 11:31:28.0923 0xe904 [ EA8B35B612350E17871B99635838B9C1, 0720994B95D50D3315C21089F54647D91A1A6AAD4B4FD4A40DA16B5A7D1156EE ] CLFS C:\WINDOWS\system32\drivers\CLFS.sys 11:31:28.0938 0xe904 CLFS - ok 11:31:29.0110 0xe904 [ C0A9620D623A361415F386E337012754, 7E7D7BDC36AB4BAFC51283F8477F58C8824A88A2087DF5496A5D13534E112C65 ] ClickToRunSvc C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe 11:31:29.0297 0xe904 ClickToRunSvc - ok 11:31:29.0329 0xe904 [ B87602ABB7319CD8661D278E0C720C95, 884CE70AD89223F181170CE7FB6951CE377486A9096BF9F5387C66FC836BAB2D ] ClipSVC C:\WINDOWS\System32\ClipSVC.dll 11:31:29.0360 0xe904 ClipSVC - ok 11:31:29.0391 0xe904 [ 66CBF6F8FE6F436B315D7FEAF5D2BB40, 0F6AE6412EF73C74EF0EB1866E8CD85AACE4373D5C24F3D0121F5A7420E5A03B ] CmBatt C:\WINDOWS\System32\drivers\CmBatt.sys 11:31:29.0407 0xe904 CmBatt - ok 11:31:29.0407 0xe904 [ A047ACB55FC6A60A41C20FCB54FCF02A, E3ECB3CBDC33477D48BEB87CBDF8277951B6AF50FF0309B51E216BB183F25787 ] CNG C:\WINDOWS\system32\Drivers\cng.sys 11:31:29.0438 0xe904 CNG - ok 11:31:29.0454 0xe904 [ 037DCC7A71938729CB12E8174E03031C, 1BA2F74F639BF8D5BB38AA658A6D847BAE8D85CF72C4AD5F13BBA1D53145789F ] cnghwassist C:\WINDOWS\system32\DRIVERS\cnghwassist.sys 11:31:29.0469 0xe904 cnghwassist - ok 11:31:29.0485 0xe904 [ E40C99A3E0FFF49687F2187BF3E3050D, 30723EC5767C3F6FAA3CF299440B71B5973F890FB54B9737B96FA0359E7D90FA ] CompositeBus C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_bcb89b3386563bd7\CompositeBus.sys 11:31:29.0485 0xe904 CompositeBus - ok 11:31:29.0501 0xe904 COMSysApp - ok 11:31:29.0501 0xe904 [ 3799A9DFB162D9AAD6AC12CB8185FD19, 942F2777049166EC43F93177F0084EA08B06CE9107AF55337124FE25CCB158C4 ] condrv C:\WINDOWS\system32\drivers\condrv.sys 11:31:29.0516 0xe904 condrv - ok 11:31:29.0532 0xe904 [ 0E3C710DF2D39FD88A67B844EC1BE81B, 7C1CBD6A6313D3DC371B6FEFA7AE6D631B726859C293AE06A46D7724C2C8AE07 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll 11:31:29.0547 0xe904 CoreMessagingRegistrar - ok 11:31:29.0579 0xe904 [ 15419926E1BB686C6953394D3B73AEDE, 8DE4BF51B29AA040D008F9E1F313064E6D14CC2BDC6C8D9ABA4E6B9FAB293EE3 ] cphs C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe 11:31:29.0594 0xe904 cphs - ok 11:31:29.0610 0xe904 [ 6C6073B45D65887A6035F1A8D073274A, F002B25E05D0894CD12BA3D046E11D4AD6F0BCE8796618B0EE54851223A65C15 ] CryptSvc C:\WINDOWS\system32\cryptsvc.dll 11:31:29.0641 0xe904 CryptSvc - ok 11:31:29.0704 0xe904 [ 13D0D56F20A8103A662DB4EC2E2193F0, A3BEFAAF5466A2DBA0FE62195D9656E8CF501A20C2673AFD74B8836B07368101 ] CY3014.X64 C:\WINDOWS\system32\DRIVERS\CY3014.X64.SYS 11:31:29.0782 0xe904 CY3014.X64 - ok 11:31:29.0797 0xe904 [ 8711386E9B04357F8F58166760759F3A, 8912CFD220645002C9D3F9E49717D8B0B98704380B45F53D45D5674537B496FF ] dam C:\WINDOWS\system32\drivers\dam.sys 11:31:29.0797 0xe904 dam - ok 11:31:29.0876 0xe904 [ 89D18A228251A7B12FB93FD0B04CF14C, 8B0770C29E670954D1F18EB626C8DFB5C1C7F85A16349B933D2440677C4CEF44 ] DcomLaunch C:\WINDOWS\system32\rpcss.dll 11:31:29.0954 0xe904 DcomLaunch - ok 11:31:29.0954 0xe904 [ C482918CE0D93CD50A1633866794B50A, CC03C7D842F5FE324B72FE5EED6BFBB0CF6DA816162FF731DD1A7E2A1676A198 ] defragsvc C:\WINDOWS\System32\defragsvc.dll 11:31:29.0985 0xe904 defragsvc - ok 11:31:29.0985 0xe904 [ BF443F7BE4BBA1A2F345474D74953A42, 5FA1312B01C055573A0FEE65E56AD22B452EE69D2F7CC0CFFF8CE0F09406CA19 ] DeviceAssociationService C:\WINDOWS\system32\das.dll 11:31:30.0016 0xe904 DeviceAssociationService - ok 11:31:30.0016 0xe904 [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] DeviceInstall C:\WINDOWS\system32\umpnpmgr.dll 11:31:30.0032 0xe904 DeviceInstall - ok 11:31:30.0047 0xe904 [ 38D6ED38A46F815C24C5656E8A5AB083, 730DD6D85771A60E5C089BF5D810E3AEA335BF7DD14FD72924A1A4FCF021A59D ] DevicePickerUserSvc C:\WINDOWS\System32\Windows.Devices.Picker.dll 11:31:30.0094 0xe904 DevicePickerUserSvc - ok 11:31:30.0110 0xe904 [ 372BD821867225F32DE87A6B3FEC8A2E, 20389A1861B5A451EE3383F68FC59B3C9A75D3123B2DF1669CBB5CC37A0128B0 ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll 11:31:30.0141 0xe904 DevicesFlowUserSvc - ok 11:31:30.0157 0xe904 [ C48C4D6B8D9C53F0399DEDA402A6FAE5, 25FBE2A51DCF7DB95AD2707502F8A9661B94FC61DFC405DA5BF23BED1BA123D2 ] DevQueryBroker C:\WINDOWS\system32\DevQueryBroker.dll 11:31:30.0172 0xe904 DevQueryBroker - ok 11:31:30.0188 0xe904 [ 8A1C10410FDA4287A76EC5A64371E221, 66CE271DDAD9CD82D2DF220247D91CCB906FA4B5508ABE0DC4A56D1C0C008BCA ] Dfsc C:\WINDOWS\system32\Drivers\dfsc.sys 11:31:30.0204 0xe904 Dfsc - ok 11:31:30.0235 0xe904 [ 92AE26F2CAF4A67E24A0BA6DDF32CC3C, 7133A9931A3BCC02D65CB77271F9505256D4DD74A7E77F73747C5D3F0D29B85E ] DfSdkS C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\DfsdkS.exe 11:31:30.0266 0xe904 DfSdkS - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:30.0563 0xe904 Detect skipped due to KSN trusted 11:31:30.0563 0xe904 DfSdkS - ok 11:31:30.0563 0xe904 [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus C:\WINDOWS\system32\DRIVERS\ssudbus.sys 11:31:30.0579 0xe904 dg_ssudbus - ok 11:31:30.0579 0xe904 [ ED17317FAE3EE6F8964C3ECA4518B32B, 1DBF6DADA3C1936F7D48D4FAF3AB33989D508D166B26955C1C27F08FA4D1BF33 ] Dhcp C:\WINDOWS\system32\dhcpcore.dll 11:31:30.0594 0xe904 Dhcp - ok 11:31:30.0610 0xe904 [ F85D85AE879CF3CE10FD3E956AC58673, D2C858931F0BB66E5B01FF49360ADE9B1342ECBACE762C3E27FCAFAB2693AD39 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 11:31:30.0657 0xe904 diagnosticshub.standardcollector.service - ok 11:31:30.0672 0xe904 [ 6EC6BB6EF31C85FD72D14BE4A1BD1B03, E027124AD492ED22F0D604030CB0E2C3778331879FC73A614644FA8C8606ADD3 ] diagsvc C:\WINDOWS\system32\DiagSvc.dll 11:31:30.0704 0xe904 diagsvc - ok 11:31:30.0750 0xe904 [ A8AC16B3039D1EEB58651979EA9F8C98, 1C74EBB900D47F469218848B8722C8B19E27930525B4C657E4F1FF42AC8A00C6 ] DiagTrack C:\WINDOWS\system32\diagtrack.dll 11:31:30.0860 0xe904 DiagTrack - ok 11:31:30.0875 0xe904 [ A79FCB89805FA9EA9F48B671A4591D4E, 13CA8B9CB35DF9F8EFFF8E6ECC0F65E4F179FA9BEF4B68F3382CA4A6BF14FA54 ] Disk C:\WINDOWS\system32\drivers\disk.sys 11:31:30.0891 0xe904 Disk - ok 11:31:30.0922 0xe904 [ 8D138A60E2819564C496136FA008B5AA, EAEF2370149DE03CF1675D2C6636594513478A4C0C2BF11DDD4FE186B82D68BA ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll 11:31:30.0954 0xe904 DmEnrollmentSvc - ok 11:31:30.0954 0xe904 [ F69D7A5D7EDEE16B85F08040836FB09C, 944730FA6CA6ED0ECA85848A2F00EE1E647F7DD4CC37E557A812ECE8A92B3999 ] dmvsc C:\WINDOWS\System32\drivers\dmvsc.sys 11:31:30.0969 0xe904 dmvsc - ok 11:31:30.0969 0xe904 [ 8B3601E34BD1D693598F968D70361C37, 897C5AEB5ED6AC9DAB2E8E638A42FF588AF3A94EE4C731E97DFAB89BD3B658BC ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll 11:31:30.0985 0xe904 dmwappushservice - ok 11:31:31.0000 0xe904 [ E7359215F4543B86A0A72A9ADD9196A5, B550C5438A82EA50E73B5A9F0A646DBBDF9E34081AB0651B1E241ED66725D0A7 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll 11:31:31.0016 0xe904 Dnscache - ok 11:31:31.0032 0xe904 [ C79E79CD4DE45EC0EC0ECB5C76D6CB11, C1AFCA79A104EDF5C59C3E6A113467C7F73E84AACEDE97A22BCBA5B25563E163 ] dot3svc C:\WINDOWS\System32\dot3svc.dll 11:31:31.0063 0xe904 dot3svc - ok 11:31:31.0079 0xe904 [ 5B1EF28DE7302A6BD5DF8459E2C598EF, F2292B8ED8FBFFA681942D5566BF1932D1E9B4F44C2D13329B60E5A8B9386CC9 ] DPS C:\WINDOWS\system32\dps.dll 11:31:31.0110 0xe904 DPS - ok 11:31:31.0125 0xe904 [ AD1BEFBF96C0273925EDC9282557D984, E23B1B043E9EE25054DCEFB10C1C69009DCB1E12675DAE60B00A646735B03D99 ] drmkaud C:\WINDOWS\System32\drivers\drmkaud.sys 11:31:31.0125 0xe904 drmkaud - ok 11:31:31.0141 0xe904 [ FB7E262642080D3FCABCF5B82C66B5FC, 43D3FA41654C4B9732FED9F606EBC1EA93B569BC69D91AA754F34B129C610984 ] DSAService C:\Program Files (x86)\Intel Driver Update Utility\DSAService.exe 11:31:31.0157 0xe904 DSAService - ok 11:31:31.0157 0xe904 [ E7D1636EEA6F9A941573CA426F214054, 7730C82E808C80BAFB59A6AD140B11C2269A62F2396783CB063E58D8EA624BDD ] DsmSvc C:\WINDOWS\System32\DeviceSetupManager.dll 11:31:31.0188 0xe904 DsmSvc - ok 11:31:31.0188 0xe904 [ 876BC2324BC99149CC1CDE4EF4782539, 497C2E8C9A4262FBC27FC7F042DDCF9E9751C4A0CD647095DABE712A7823E6DF ] DsSvc C:\WINDOWS\System32\DsSvc.dll 11:31:31.0204 0xe904 DsSvc - ok 11:31:31.0219 0xe904 [ 09D2D1F30343682F6241B58C721D5FDF, FD757D19ED86C243B1698B20427033ADEE9071CD81DF86A5FE3D0EF484F2A7A8 ] DusmSvc C:\WINDOWS\System32\dusmsvc.dll 11:31:31.0250 0xe904 DusmSvc - ok 11:31:31.0297 0xe904 [ C190D437EFFB72C54BE1C48FD7950322, 343E1785345EBF3B2ABBE8725400486B4A040E18FAA27BF3281CAFEB1D29BD37 ] DXGKrnl C:\WINDOWS\System32\drivers\dxgkrnl.sys 11:31:31.0360 0xe904 DXGKrnl - ok 11:31:31.0375 0xe904 [ 7E9A1608894297B133AF5EE18E404208, 9E2E4B4F6133375DB8E490337594BEFB86BA964223FB272A23ADD02FA8065253 ] Eaphost C:\WINDOWS\System32\eapsvc.dll 11:31:31.0407 0xe904 Eaphost - ok 11:31:31.0438 0xe904 [ B3026333D9B419597CC913CCB31A19FD, 6C389CC1FF63859987AC893A747500B84253E236C112923B053E40976E89E096 ] EasyAntiCheat C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe 11:31:31.0469 0xe904 EasyAntiCheat - ok 11:31:31.0532 0xe904 [ 75CA88887850A74DDAAAF92500B6D9B9, 1C413719D0E659E20C66B0762B2FC708E55536961A1D9F21906ADBE9CF431489 ] ebdrv C:\WINDOWS\system32\drivers\evbda.sys 11:31:31.0610 0xe904 ebdrv - ok 11:31:31.0610 0xe904 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] EFS C:\WINDOWS\System32\lsass.exe 11:31:31.0625 0xe904 EFS - ok 11:31:31.0625 0xe904 [ 7E838D857FC55535710C316441459C38, C4673014D3ED3E68E02DB5BE6DB53E45B1E4A3CE2B04B15BFD507AF703A60134 ] EhStorClass C:\WINDOWS\system32\drivers\EhStorClass.sys 11:31:31.0641 0xe904 EhStorClass - ok 11:31:31.0641 0xe904 [ 49023DD6F646B8C70AE1C105415F3E2B, 16EC2920A2CB71C17BFA7A0E22EDAE1C0E7004C986BEBCA9435F6FDB5D8E64CF ] EhStorTcgDrv C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys 11:31:31.0657 0xe904 EhStorTcgDrv - ok 11:31:31.0657 0xe904 [ BDD265EEB37DF5953A547FE412E2472F, 17EB4FD54D62207937F8CA7454837DBF1EEC867AEDAF201FC2E839A3ED357F4F ] ElbyCDIO C:\WINDOWS\system32\Drivers\ElbyCDIO.sys 11:31:31.0672 0xe904 ElbyCDIO - ok 11:31:31.0688 0xe904 [ 3937E1CB2EBCE950D412DC7140D9C0D0, 607DC751CCB6EDF727E4174C44AB6165E9D57DF35DB91D2F8B973D79BC20A1C6 ] ElgatoVAD C:\WINDOWS\system32\DRIVERS\ElgatoVAD.sys 11:31:31.0688 0xe904 ElgatoVAD - ok 11:31:31.0704 0xe904 [ 80D5BD4804C587B21A121566549A63FB, 9BDC1DEB8805E06851F2E2A8B8762265FDC6B12B873D391BFCB8300BDF425B36 ] embeddedmode C:\WINDOWS\System32\embeddedmodesvc.dll 11:31:31.0719 0xe904 embeddedmode - ok 11:31:31.0735 0xe904 [ 214697A8DFA6A8C4F41472BFA742A244, 236319F2322FC9726C8B8BE3507D72E154933926589106E443120D41195EF9E8 ] EntAppSvc C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll 11:31:31.0750 0xe904 EntAppSvc - ok 11:31:31.0797 0xe904 [ B17FB7318D7CB8E315309F7484461369, 5D9E6464EDF3D8DA6D9CB2649E923B9DB1B0AA4EBF48A7E9CD64F8C9EAF9E56F ] ePowerSvc C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe 11:31:31.0844 0xe904 ePowerSvc - ok 11:31:31.0860 0xe904 [ 1DF19D7A941CB06F8EADF89FA0BF59AD, 0A8891AD73AF277B764FA5CF163E6BC29DFFA0E35388A941AE27E001289C0A4A ] ErrDev C:\WINDOWS\System32\drivers\errdev.sys 11:31:31.0875 0xe904 ErrDev - ok 11:31:31.0891 0xe904 [ A7E5EFF955B119D187E51EA6190E842B, C57CC52EE39E8FB21DC82799A0171B2295CCC75F51FE33F075425A89D7ADA06A ] ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe 11:31:31.0922 0xe904 ESRV_SVC_QUEENCREEK - ok 11:31:31.0938 0xe904 [ 9B538A1E44E1D61FA80E80EA75A085FA, 6431BBC533895BD466879C407B9BE7EB50345D666FEE69CAB0813283F07DBE82 ] EventSystem C:\WINDOWS\system32\es.dll 11:31:31.0954 0xe904 EventSystem - ok 11:31:31.0985 0xe904 [ E03BE7755C3883A2287575570DA92289, 3082AE94C839F69CC110B4F06CEBF0E20F7D2BBA54ED2AEF41BC6E3FEF1B7242 ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe 11:31:32.0000 0xe904 EvtEng - ok 11:31:32.0000 0xe904 [ 5575A1F1E80759D490421DD74D32BA8E, 8FF9B7CFF2884D05D3019CD457D96939B29616B990BD221C28E1A73958013290 ] exfat C:\WINDOWS\system32\drivers\exfat.sys 11:31:32.0032 0xe904 exfat - ok 11:31:32.0047 0xe904 [ F2C9B1AEBDDABA9928BE09361E2012E3, AAA19564CF5CA6204520DE02B82A525A3D859FEF456A465F34957A8825BE758F ] fastfat C:\WINDOWS\system32\drivers\fastfat.sys 11:31:32.0063 0xe904 fastfat - ok 11:31:32.0079 0xe904 [ BBD6407DA3DA4FC718710587E253C7BF, 8C9995A86EF9FC1FB47ADA1367A67A9829E0E3CE191D11E0AFB0F85E325D48DC ] Fax C:\WINDOWS\system32\fxssvc.exe 11:31:32.0141 0xe904 Fax - ok 11:31:32.0141 0xe904 [ 6701B9973DE98578A491721B4BDE0926, 48D07092E6B44CAA529559DF620BDAA4DFCC16430DBA8178B461E556AC526DE1 ] fdc C:\WINDOWS\System32\drivers\fdc.sys 11:31:32.0157 0xe904 fdc - ok 11:31:32.0157 0xe904 [ A2037943CCC079307A383C5543607CEF, 2FAC5F76526A8E4D7D7FAE80F9A0AF31D37DD12FF597769C87912B973C339BF4 ] fdPHost C:\WINDOWS\system32\fdPHost.dll 11:31:32.0172 0xe904 fdPHost - ok 11:31:32.0188 0xe904 [ C11A1A9CF331B7AA2F04974EE262EC07, AA1C79FCCDEC3C7236B7BE73E6888D7DD5642EB16E13B4633C98EE34CB72A644 ] FDResPub C:\WINDOWS\system32\fdrespub.dll 11:31:32.0188 0xe904 FDResPub - ok 11:31:32.0219 0xe904 [ 71CECDA2DCF81E0AD8C30440C77966E2, E26313CD895579A9F3380A648E6FC271EFED0E82C0FCFB287049C5C2D0CC35A9 ] fhsvc C:\WINDOWS\system32\fhsvc.dll 11:31:32.0235 0xe904 fhsvc - ok 11:31:32.0250 0xe904 [ 9BC7FE262AF52B341048234809AA7D91, DF95BBEB59821357C69797AC659380C9F27C11B8A60A599C9A2C5623B7CBB6DB ] FileCrypt C:\WINDOWS\system32\drivers\filecrypt.sys 11:31:32.0266 0xe904 FileCrypt - ok 11:31:32.0266 0xe904 [ 6702E71BDC30527842F86F1BF5B9F59E, 86AF9D7099862BB69189AEFEF5194AB86B53915B8ADA1F8C21CBF3835483634E ] FileInfo C:\WINDOWS\system32\drivers\fileinfo.sys 11:31:32.0297 0xe904 FileInfo - ok 11:31:32.0297 0xe904 [ 01D83D284E6B37902DB3C4D4DB0649E0, 4376F872575013DE87CA8173FABAD367FFF907086864C106A4C82933EF9DA308 ] Filetrace C:\WINDOWS\system32\drivers\filetrace.sys 11:31:32.0313 0xe904 Filetrace - ok 11:31:32.0313 0xe904 [ CE9CB1DB00B5007ABFFF0717E748E919, 314E1FA6B0CD9416894EED93ADF3DCB273FF37F6E56EF64C9E7B55E174EB3226 ] flpydisk C:\WINDOWS\System32\drivers\flpydisk.sys 11:31:32.0329 0xe904 flpydisk - ok 11:31:32.0360 0xe904 [ C5374BA2CAE89DE7269EC61A969EF5D5, 520D7A4C50A9FFF308599C6EADDCADD3D9E398718786D82F02F7EE5C30E7D6A2 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys 11:31:32.0360 0xe904 FltMgr - ok 11:31:32.0407 0xe904 [ 09F14A7ABCE82EC12A56D998F5C1074D, 88B89D602BA144C14654C48965F1A1A5B78CACF8A2BB65C3CD8F5F03D12732CB ] FontCache C:\WINDOWS\system32\FntCache.dll 11:31:32.0469 0xe904 FontCache - ok 11:31:32.0469 0xe904 [ CE9456F925ADA70ED5A4158F103F9A26, 89753CCCB2E8B1553F077B8F13C63FBEC2EABE7093A6B847477542483347C827 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 11:31:32.0485 0xe904 FontCache3.0.0.0 - ok 11:31:32.0500 0xe904 [ B6BC6E6731FB1E02F0B3C73A87E1C35E, D9CA56006C1D995568A557E53DCCD7802D152CADE535BDB5DBBFC66F3F2EE236 ] FrameServer C:\WINDOWS\system32\FrameServer.dll 11:31:32.0532 0xe904 FrameServer - ok 11:31:32.0532 0xe904 [ 835F9C7193B6F9A796DE76897DC56968, 62D6CF40CD6B798E79FF3274DB156DAB17724EDEEC85F6602F3C0EDCDD2DBA11 ] FsDepends C:\WINDOWS\system32\drivers\FsDepends.sys 11:31:32.0547 0xe904 FsDepends - ok 11:31:32.0547 0xe904 [ A01BA0506E07F316483E99D7AD9B6E75, B2CFB3AAE0E49C539C743A7F416CFC0DE2E0CFC2D5AE685F8B1BECBDB95C4308 ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys 11:31:32.0547 0xe904 Fs_Rec - ok 11:31:32.0563 0xe904 [ 73721B6013AA296F935755A2EC8A3574, 3A8036B7DA0E55989B7393A796DFC84CAEB33A10B6D52645A32CF9C95ABB5ABF ] fvevol C:\WINDOWS\system32\DRIVERS\fvevol.sys 11:31:32.0594 0xe904 fvevol - ok 11:31:32.0610 0xe904 [ 71DBED7FB264DB60341BC796EC2E8135, DBD29794A45AEFB16A5765D03962B311CB061D1EB8A281C5F34DABF39C66A3B2 ] gencounter C:\WINDOWS\System32\drivers\vmgencounter.sys 11:31:32.0610 0xe904 gencounter - ok 11:31:32.0625 0xe904 [ EA5EE5EF9765A9157B346DF671952F18, FD0A8DBA6EA3E47D454B877CEC74B7B6BEC8B7A98BE37E9E1110D867009D9EA1 ] genericusbfn C:\WINDOWS\System32\drivers\genericusbfn.sys 11:31:32.0641 0xe904 genericusbfn - ok 11:31:32.0657 0xe904 [ 866A500B293CFEF8589FE08C530C45BC, A84574A16075DC99EA6C01259941D95DDFC4BE0FC1057FA149C8A22F2FD02760 ] GoogleChromeElevationService C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.132\elevation_service.exe 11:31:32.0688 0xe904 GoogleChromeElevationService - ok 11:31:32.0703 0xe904 [ 6BE6550F1A32796A11EBC58BBC72C44D, 99DC4058EC1B3BF316F1470BF1208F0A2FC72A508BCC9E7548D91BB0FF04376A ] GPIOClx0101 C:\WINDOWS\system32\Drivers\msgpioclx.sys 11:31:32.0719 0xe904 GPIOClx0101 - ok 11:31:32.0766 0xe904 [ EFF1183D1CFF054B66F382DC6DDF095B, A47DEF310125CA32515D77A079DBC61348B7C16D0636C5969EE91B11FC4072A8 ] gpsvc C:\WINDOWS\System32\gpsvc.dll 11:31:32.0797 0xe904 gpsvc - ok 11:31:32.0813 0xe904 [ 508614CAC7BF8AEE4FB9002A413919B1, F60DE0236B0453FC99473A09A7FAC1140831E581C08F3F5C440F5EFCD30943AB ] GpuEnergyDrv C:\WINDOWS\system32\drivers\gpuenergydrv.sys 11:31:32.0828 0xe904 GpuEnergyDrv - ok 11:31:32.0828 0xe904 [ 248739BB0F3A1156A2C0AF51F39A9EA2, A94C43658BCCC88C2D229F40F5C03CA5839A2EAFD57CA088E3E85EB9264CCA3E ] GraphicsPerfSvc C:\WINDOWS\System32\GraphicsPerfSvc.dll 11:31:32.0844 0xe904 GraphicsPerfSvc - ok 11:31:32.0844 0xe904 [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe 11:31:32.0860 0xe904 gupdate - ok 11:31:32.0860 0xe904 [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe 11:31:32.0875 0xe904 gupdatem - ok 11:31:32.0875 0xe904 [ DED74127C7A2266715C0B8EA2EE75214, 999507BECB4BAAC61317D98311962D446844CAC6271BFFE181F6CD6DFE221465 ] HDAudBus C:\WINDOWS\System32\drivers\HDAudBus.sys 11:31:32.0891 0xe904 HDAudBus - ok 11:31:32.0891 0xe904 [ 95888B85956AF97320D1F5C354632957, C0218271A17897D4682192AB431658523EC87CB13551B2BDA40576BF766BB26C ] HidBatt C:\WINDOWS\System32\drivers\HidBatt.sys 11:31:32.0891 0xe904 HidBatt - ok 11:31:32.0907 0xe904 [ 104124D3EB9D10608F80D621FA1B4525, 293B2F2D2326E4B03591267BC9CC763D57719EF08392337E80B42C31A1F28FA0 ] HidBth C:\WINDOWS\System32\drivers\hidbth.sys 11:31:32.0907 0xe904 HidBth - ok 11:31:32.0922 0xe904 [ 6D767FEB02DF712F783BEEFF09E06431, AB64C61E5729FB27BF9564CA8308D895CFFB992CE8606FDC31EFF01BB1FF8FFE ] hidi2c C:\WINDOWS\System32\drivers\hidi2c.sys 11:31:32.0938 0xe904 hidi2c - ok 11:31:32.0938 0xe904 [ 542AB7A14235C5227A9307ACF1636F0B, E54C4C4511727F4E70CB1C9259C56D4AC62E70BAB2F42E9AB402C1DF4AF3FA25 ] hidinterrupt C:\WINDOWS\System32\drivers\hidinterrupt.sys 11:31:32.0969 0xe904 hidinterrupt - ok 11:31:32.0969 0xe904 [ 1553DF41F4EE4F60B4BEEEC62264BE71, 46AE8357E8038D35ADB82A51ED421293D7AB18C926C713F19149B97400D4C65E ] HidIr C:\WINDOWS\System32\drivers\hidir.sys 11:31:32.0985 0xe904 HidIr - ok 11:31:32.0985 0xe904 [ 3030F19C6A73367D6D5EEDD157F5D01A, B1F13C2AE334C8CDF15BD96B70E92A81487308D841196A29AE3D1164CDAF9AA2 ] hidserv C:\WINDOWS\system32\hidserv.dll 11:31:33.0000 0xe904 hidserv - ok 11:31:33.0000 0xe904 [ 6E3FB2047B8AE72E1B5F1C00A5F3E475, A5F791BECA43925D410751C114BCF2FC4A46D7A44BE80B02CD3259C6E271FF31 ] HidUsb C:\WINDOWS\System32\drivers\hidusb.sys 11:31:33.0032 0xe904 HidUsb - ok 11:31:33.0157 0xe904 [ CF460F0A3A8ECD54EE858F836631F827, 09937C21B2053967E6E873242FFCF4D1F5059A66280CCAADD4639DD33AB87CDD ] HnGSteamService D:\SteamLibrary\steamapps\common\Heroes & Generals\hngservice.exe 11:31:33.0266 0xe904 HnGSteamService - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:33.0485 0xe904 Detect skipped due to KSN trusted 11:31:33.0485 0xe904 HnGSteamService - ok 11:31:33.0485 0xe904 [ 621B1FFB2E4E4745484EA01B013BF1D2, 6F6761922EF931DB95D6597A5884DEB3CC127FB9D763A5A27369F7881DE64B8D ] HpSAMD C:\WINDOWS\system32\drivers\HpSAMD.sys 11:31:33.0500 0xe904 HpSAMD - ok 11:31:33.0547 0xe904 [ F3AB57584D0A706FD5A651C2A04BCBB9, 00621BFFA2D7BAC3E35C8A0F91608521185F194173EC123B42AF9627D4D032D7 ] HTTP C:\WINDOWS\system32\drivers\HTTP.sys 11:31:33.0563 0xe904 HTTP - ok 11:31:33.0578 0xe904 [ 9E1F3BA540DB9F4942A3F50A92E5754F, 3FF53B60DC52886D6F2EC7F9D8C12009A4BECE5A046D827BC8C941E7401ED000 ] hvcrash C:\WINDOWS\System32\drivers\hvcrash.sys 11:31:33.0578 0xe904 hvcrash - ok 11:31:33.0578 0xe904 [ EBFCD9B6431859F529CE9BB66E723D37, 2D693E8B44D0A9564CF515A00F6079F4D06B2E2E3C297A048E40B20CFCC0F7B1 ] HvHost C:\WINDOWS\System32\hvhostsvc.dll 11:31:33.0594 0xe904 HvHost - ok 11:31:33.0594 0xe904 [ 8918B5DFB80E678E3473D705ADC91E97, 85F97027E15E7B9F4267B1019B7A09285F4E759B026C525C97A65D145C193D1B ] hvservice C:\WINDOWS\system32\drivers\hvservice.sys 11:31:33.0610 0xe904 hvservice - ok 11:31:33.0625 0xe904 [ B149905CD7451160B6BFA2191A3F6182, A706E4F12963A20F9767D8730973282B5830D97A087ADA8CA9B7D219513C127F ] HwNClx0101 C:\WINDOWS\system32\Drivers\mshwnclx.sys 11:31:33.0641 0xe904 HwNClx0101 - ok 11:31:33.0641 0xe904 [ FE36689912DEC37D45B7A6C6414046FE, 3AE4E52B4ECD50ABEF67DCD1E30E409908F53624D9854BDD472352E8B280F19D ] hwpolicy C:\WINDOWS\system32\drivers\hwpolicy.sys 11:31:33.0672 0xe904 hwpolicy - ok 11:31:33.0672 0xe904 [ A1133368F47D514D73DD7FB4C4FD2B75, 6019DABCAB9E2941D76EC62F4352FA76DDCD964671C490730BF725CA2234CA3D ] hyperkbd C:\WINDOWS\System32\drivers\hyperkbd.sys 11:31:33.0672 0xe904 hyperkbd - ok 11:31:33.0688 0xe904 [ B68252C53556FFB52CCE18FF30FACA99, 0463FB8661A9EF338EFBBE43EE76C63DE170510D0E9B612D62009D7D85669365 ] HyperVideo C:\WINDOWS\System32\drivers\HyperVideo.sys 11:31:33.0703 0xe904 HyperVideo - ok 11:31:33.0703 0xe904 [ DA179667B8CEC22E4ECBBF4210DC0E35, 70CDB592E1775919B9AB1810A7BA18FE4851FBD493E4772741F36FC11A4CA47E ] i8042prt C:\WINDOWS\System32\drivers\i8042prt.sys 11:31:33.0719 0xe904 i8042prt - ok 11:31:33.0719 0xe904 [ B5EC43755E62591197DE5CBBDAA9FEB7, 1B4E0EAB677B09A050925879ECDA311404270DCF020AAD390692427198C73C9F ] iagpio C:\WINDOWS\System32\drivers\iagpio.sys 11:31:33.0735 0xe904 iagpio - ok 11:31:33.0735 0xe904 [ D8CA23F9C5FEF44296FDE1E005C06EC0, 0D7B03EF9E19B9B2A28C3318560488B3F9573CF364A533A9B4A2CD0A7FFA4F84 ] iai2c C:\WINDOWS\System32\drivers\iai2c.sys 11:31:33.0766 0xe904 iai2c - ok 11:31:33.0766 0xe904 [ 7B769C9D19C013F94874C4B15D59A005, 53A15F0480AEC43B5A01CFB17360188885B6ECBFFF6E566D27E5B6D4C7737243 ] iaLPSS2i_GPIO2 C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys 11:31:33.0782 0xe904 iaLPSS2i_GPIO2 - ok 11:31:33.0782 0xe904 [ E0F1B3A2A70FABE3BE1C9140BB55E607, 34E5B055619F3A26B7BB6054EA49D40B7D6DAFE234F57F358FE7C8EE83E10618 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys 11:31:33.0813 0xe904 iaLPSS2i_GPIO2_BXT_P - ok 11:31:33.0813 0xe904 [ 89A869BCC0588A3009ECB875B09ECD39, 5ECC2C6E661B326511682D8EA1C82F942C63835890687285FEF455C5C9DC2476 ] iaLPSS2i_I2C C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys 11:31:33.0844 0xe904 iaLPSS2i_I2C - ok 11:31:33.0860 0xe904 [ 2E693DF3C02A0859DB8DE25772751100, 3EFFDA44B247E04258429ADC85E88E23F926FD487A3A85BF879E6E5802197B3F ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys 11:31:33.0875 0xe904 iaLPSS2i_I2C_BXT_P - ok 11:31:33.0875 0xe904 [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys 11:31:33.0875 0xe904 iaLPSSi_GPIO - ok 11:31:33.0891 0xe904 [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys 11:31:33.0891 0xe904 iaLPSSi_I2C - ok 11:31:33.0922 0xe904 [ 26405FA714257E449581DE5D6E6200E6, 1C3055AF6BB53308B7E6268A11929881263767619FF524674C51C03B7990C0A8 ] iaStorAVC C:\WINDOWS\system32\drivers\iaStorAVC.sys 11:31:33.0985 0xe904 iaStorAVC - ok 11:31:34.0000 0xe904 [ 11AC0355FE52CC8813EE6864DE7531E4, 4D77C451C230395E03B3DB592B1BDCDB8B2142961906A25F0FD070D3A8B670EB ] iaStorV C:\WINDOWS\system32\drivers\iaStorV.sys 11:31:34.0016 0xe904 iaStorV - ok 11:31:34.0016 0xe904 [ 62CD9FA7394BCDF7784CCEFC9D00C9AA, 2A09A921EBD998EC45470675FC8D803EAE5F9E2E16B9313591987AA574835CFE ] ibbus C:\WINDOWS\System32\drivers\ibbus.sys 11:31:34.0032 0xe904 ibbus - ok 11:31:34.0047 0xe904 [ C5E63EE8948A84DBF5DDA08EC3FCD32E, 0559D24641933D7C8F618A13437C24F60C12DE52CAC3DCC19001348D59AAD193 ] ibtsiva C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe 11:31:34.0047 0xe904 ibtsiva - ok 11:31:34.0063 0xe904 [ 964C20272DDC5D504B27050008B30860, 2941BB9A8B6E5842BA32C84F9CA36E982387319933D8848F7337C4F3493EFD90 ] icssvc C:\WINDOWS\System32\tetheringservice.dll 11:31:34.0094 0xe904 icssvc - ok 11:31:34.0094 0xe904 [ 4FAE684B1C9C7284202ADAE0EFD79F4F, 36C72B1EFEE5ABB01B458868F338BD90B0D20AE43E5FD432A7B6489933B6FF69 ] iDisplayWDDM C:\WINDOWS\System32\drivers\idisplay.sys 11:31:34.0110 0xe904 iDisplayWDDM - ok 11:31:34.0219 0xe904 [ E82A13D1EE63A24C8ACE78BF19683884, 4D98E915BF86B4BD526355B51142FE318CA1BCFDB74C74CB6F2FC339DC847669 ] igfx C:\WINDOWS\system32\DRIVERS\igdkmd64.sys 11:31:34.0344 0xe904 igfx - ok 11:31:34.0375 0xe904 [ 4F09222B004191568EE1928021C5C6D4, E86098F8B75CD2B1A5F5467EA4387CE3DFF49B1240DF9F1D9B0A06A91A295772 ] igfxCUIService2.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe 11:31:34.0391 0xe904 igfxCUIService2.0.0.0 - ok 11:31:34.0406 0xe904 [ 37D673A961E21BFF0143AE43C3E41DAC, 8F049E0CBCE994C17D12A6BE4EBBF2D0BF47FB96BA40C482232E9D77BBF6F88A ] IKEEXT C:\WINDOWS\System32\ikeext.dll 11:31:34.0453 0xe904 IKEEXT - ok 11:31:34.0469 0xe904 [ AA38C19A3D65E8228D822EB18037E19D, 54943929E398C67A5A9C72EA65F0FD7A06BB43F03A2291CAEA29443CD10C5169 ] IndirectKmd C:\WINDOWS\System32\drivers\IndirectKmd.sys 11:31:34.0469 0xe904 IndirectKmd - ok 11:31:34.0516 0xe904 [ 1EC4A9C458B1803B8DCB0032430028B9, 8D044520CA01E333BBFBE34DDC25AE74BB9E5A734F31872330D29EDE5A5C70A3 ] InstallService C:\WINDOWS\system32\InstallService.dll 11:31:34.0563 0xe904 InstallService - ok 11:31:34.0641 0xe904 [ 9DC033FF3AFE5E56E68F0959E44442E9, 3C4EAF3EA7E7AFFD4FD78EAD94C08A8304253CA30278B8E04F3F5E350A6BFECE ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys 11:31:34.0719 0xe904 IntcAzAudAddService - ok 11:31:34.0735 0xe904 [ E300D1E37B737ED14F7A08CD5604E5D9, 5C1135081E29D7F4A97D5CAA2C8FBE1DD04EC7A3D8E648E69F2AA9EBDD88EBBB ] IntcDAud C:\WINDOWS\system32\DRIVERS\IntcDAud.sys 11:31:34.0750 0xe904 IntcDAud - ok 11:31:34.0750 0xe904 [ E62D7455629AA7B10E4B5061D375B5D9, B68E8CD643E9D28BADE6867563939DE0638CBB3B6E6BBFF5933449EACBCB68D9 ] IntelHaxm C:\WINDOWS\system32\DRIVERS\IntelHaxm.sys 11:31:34.0781 0xe904 IntelHaxm - ok 11:31:34.0781 0xe904 [ F1B552F7ACDF6E3E4DDDB76118CAFDE3, C4047BAAECF6FA3B73EB684F53C7F81A08AA39F42F8DC7C31BF35DFA93B7C647 ] intelide C:\WINDOWS\system32\drivers\intelide.sys 11:31:34.0781 0xe904 intelide - ok 11:31:34.0797 0xe904 [ AEB3825DE1A61114D25C92D6D8AE4A9D, 4B345F2BD6F9E1C5099D7C4A883C10E7A3586073F7C277F5C588835F8B5A1B3E ] intelpep C:\WINDOWS\system32\drivers\intelpep.sys 11:31:34.0813 0xe904 intelpep - ok 11:31:34.0828 0xe904 [ 6A98491D083CD3B1E9002F7467DF3334, DCF7BF803DF51FBA8F0854C423B032AD4AE495F1037F8A97B69DC65BD32C355E ] intelppm C:\WINDOWS\System32\drivers\intelppm.sys 11:31:34.0844 0xe904 intelppm - ok 11:31:34.0844 0xe904 [ 8F466DA27E6160934A695BCCEFB80AC3, 080A52DB0616A9A3732FD02572D6CDC2789F06C8F21BAA6A356BFB412C5B6C43 ] iorate C:\WINDOWS\system32\drivers\iorate.sys 11:31:34.0860 0xe904 iorate - ok 11:31:34.0860 0xe904 [ FB72A49FAD5C343C8C38948F92D87BBF, 3947D9393D6F4F104D2D07D5FBA61041A8D6006BE2497F2A6337462F8B04A124 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys 11:31:34.0875 0xe904 IpFilterDriver - ok 11:31:34.0891 0xe904 [ 2FCE8C953570914FD3E0F40AD353E08B, 017F79428544ED643EE968130D75222D221D9FC7FAFD09D766454DF607161EAA ] iphlpsvc C:\WINDOWS\System32\iphlpsvc.dll 11:31:34.0922 0xe904 iphlpsvc - ok 11:31:34.0922 0xe904 [ 5C58142E0F1F8AA379748CC123BA7527, 1D6D42F2595DF3C0EE8FEF751F13119951A2D040D2B22A7F0CBD6083B49F8A37 ] IPMIDRV C:\WINDOWS\System32\drivers\IPMIDrv.sys 11:31:34.0953 0xe904 IPMIDRV - ok 11:31:34.0953 0xe904 [ 7408B83959A4B8271EF67FD06A6B366B, C22DDB76AC3351A50B889AD7D2756EF8612450AC8EE72C88A1044691A0071BE5 ] IPNAT C:\WINDOWS\system32\drivers\ipnat.sys 11:31:34.0969 0xe904 IPNAT - ok 11:31:34.0969 0xe904 [ 7BEA2228C81FB6E1EADDD54D615B4C7E, 8640865C98F951B1B8D99E841D9A3FDC6E0251AFAC6B02F815DC409627A50112 ] IPT C:\WINDOWS\System32\drivers\ipt.sys 11:31:34.0985 0xe904 IPT - ok 11:31:34.0985 0xe904 [ AD0574F12AA812340BD39071FD30AD1E, 765F1EDFEDEA1F2728108D7A1187A468F529A883886006F74DB9EAD0BFE7B1B6 ] IpxlatCfgSvc C:\WINDOWS\System32\IpxlatCfg.dll 11:31:35.0000 0xe904 IpxlatCfgSvc - ok 11:31:35.0016 0xe904 [ 030AE3773151CFA728C67E38416FAD8D, 167E698035F2F07E822B430B31F02FABF3997BAC93039786747053344CE6E6D3 ] irda C:\WINDOWS\system32\drivers\irda.sys 11:31:35.0031 0xe904 irda - ok 11:31:35.0031 0xe904 [ 79D02DC54AB4F85D2C13A728A0E36193, 3B6BA678ED269195D506D29EBD9E070603F02AC0FAA92364E7C553B8856C3EDB ] IRENUM C:\WINDOWS\system32\drivers\irenum.sys 11:31:35.0047 0xe904 IRENUM - ok 11:31:35.0047 0xe904 [ 6ADE9DCAF71DCD888320CA47DB8B05EF, 6FA1EBB3D025546AAD14D968DF7CABD3002598F2F561CCC1D4F07A9B0322DE02 ] irmon C:\WINDOWS\System32\irmon.dll 11:31:35.0078 0xe904 irmon - ok 11:31:35.0078 0xe904 [ 38A6EC08D0067DECF7B5BA4C871B846C, 0FAB8EACA2BB4A0BF3895B6BB7CA9BCF74447CF640535A57998C6A4A35EAC030 ] isapnp C:\WINDOWS\system32\drivers\isapnp.sys 11:31:35.0094 0xe904 isapnp - ok 11:31:35.0094 0xe904 [ 0D65D40FAA7572F6C2A5FFB644E2F6C1, 5F0CD85765BF0DE29E5B82DB63C3489CA35E886B05F2D23454FE6275DE84C1B6 ] iScsiPrt C:\WINDOWS\System32\drivers\msiscsi.sys 11:31:35.0110 0xe904 iScsiPrt - ok 11:31:35.0125 0xe904 [ C35FD802C800F3CBB4FD426D5A542A22, B2325956DB68222C5FBB43DFA0BF5EEC073470010E13997F2A5635CC89D66872 ] ItSas35i C:\WINDOWS\system32\drivers\ItSas35i.sys 11:31:35.0141 0xe904 ItSas35i - ok 11:31:35.0141 0xe904 [ 8438B8A45E16258064C19FBEC4EE069F, 9128F825403B26A39BC769A53555DF1FD2B82882AF1384135D0329FCF2BBAC6D ] k57nd60a C:\WINDOWS\System32\drivers\k57nd60a.sys 11:31:35.0172 0xe904 k57nd60a - ok 11:31:35.0172 0xe904 [ 17F3B012B28F27E7B813A7B037A3D790, DADE75BB016438B7E0A11A1CF1FFA596C27246EF7F4E04D96366029C9F65F0C5 ] kbdclass C:\WINDOWS\System32\drivers\kbdclass.sys 11:31:35.0188 0xe904 kbdclass - ok 11:31:35.0188 0xe904 [ 843B4BBD15DD0340C5C293CD419D4A76, F6D17CCE13697669DA4EF1F83E394F5496C437496E0E09307F8B615DE3216CC5 ] kbdhid C:\WINDOWS\System32\drivers\kbdhid.sys 11:31:35.0203 0xe904 kbdhid - ok 11:31:35.0219 0xe904 [ 5BBB86F3F1700E0ACE1DF10F0EF7B227, 348FE61522F8C24F407F87D2966F62BD816DF27CD824AC103699CA66EE799640 ] kdnic C:\WINDOWS\System32\drivers\kdnic.sys 11:31:35.0235 0xe904 kdnic - ok 11:31:35.0235 0xe904 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] KeyIso C:\WINDOWS\system32\lsass.exe 11:31:35.0250 0xe904 KeyIso - ok 11:31:35.0266 0xe904 [ 9E2603E22242B1482EB5184EBE6ED107, 5CB6EFF7684F8FD22F6FE42AD946B1DDE9DEF91C1172302FE5CAD307F282EAF9 ] KSecDD C:\WINDOWS\system32\Drivers\ksecdd.sys 11:31:35.0281 0xe904 KSecDD - ok 11:31:35.0281 0xe904 [ C7EBC7FBF6EA9FDAAD98279901C36AB0, 2B5F825B045043E491D731B12CFFD794DDDD2ABFBFA94DCD8E5D347274A52E39 ] KSecPkg C:\WINDOWS\system32\Drivers\ksecpkg.sys 11:31:35.0297 0xe904 KSecPkg - ok 11:31:35.0313 0xe904 [ 10F2EBC1F1C4549C355781715DE47B66, 9D23CBA56245532D88396DF99C62A26E71A7EEEF7CD8BA98FFF9FD2804DDF946 ] ksthunk C:\WINDOWS\system32\drivers\ksthunk.sys 11:31:35.0313 0xe904 ksthunk - ok 11:31:35.0328 0xe904 [ C4151271434A490707B4FD4E6AAE9EED, DDB809D002039645CDED08322B9CDCA04C483A119380098FF9EBA998A1A3811D ] KtmRm C:\WINDOWS\system32\msdtckrm.dll 11:31:35.0360 0xe904 KtmRm - ok 11:31:35.0375 0xe904 [ 1011502CD9EDFE324210EBE71578245B, 994457A7E943695B9CFC9C175F3AB230E3A558515DBD967C257E273B249F558D ] LanmanServer C:\WINDOWS\system32\srvsvc.dll 11:31:35.0406 0xe904 LanmanServer - ok 11:31:35.0422 0xe904 [ 62A4AA82CDD3B0CF62E0724A06D3EAB7, 40477C413403E4BEEDA3EBB9CC2B4543F274520716BE8E48A190934E251385D5 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll 11:31:35.0438 0xe904 LanmanWorkstation - ok 11:31:35.0438 0xe904 [ C2A49E8EEE7C3D06ECA80847A42F65D5, E1559EF96E6F2146E4AC0BE46CBFF5FA29829812A64A6F09803C00E3E0AAB1F0 ] lfsvc C:\WINDOWS\System32\lfsvc.dll 11:31:35.0453 0xe904 lfsvc - ok 11:31:35.0453 0xe904 [ DB8F10ED986BFE0A5B663A1D067F2CCC, 88EE540F545C8838E9F855094A2A4AAC096BD24F77103E06464CCD77C3FCFFFD ] LicenseManager C:\WINDOWS\system32\LicenseManagerSvc.dll 11:31:35.0469 0xe904 LicenseManager - ok 11:31:35.0469 0xe904 [ 2223D781B2D1E16219C250520CE39C9F, 1EF801C20E52E0687E42BDB3E8822A76720061986C14BFB7C4DB99E522DBF806 ] LiveTuner2PM C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTuner64.sys 11:31:35.0485 0xe904 LiveTuner2PM - ok 11:31:35.0531 0xe904 [ D076D6C1ADC3D9EF43A1FA89AD38EE3E, F43DB7B591655D61EC5143D2C3E86312B16162DD18E60000A11061FA6F613E00 ] LiveUpdateSvc C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe 11:31:35.0594 0xe904 LiveUpdateSvc - ok 11:31:35.0594 0xe904 [ 3CF979AFF0196DF3DF5E54DFC049EB1F, FEA82EF2AA4222171E80548EB00A4F0FBD27363B84AA9E6B8F82147C568BADEE ] lltdio C:\WINDOWS\system32\drivers\lltdio.sys 11:31:35.0610 0xe904 lltdio - ok 11:31:35.0610 0xe904 [ D6DD748EAC3BC540CFE65C73FE20C099, 8A79E1F1834D949D027B4D3471297ADFB539B9282DE5DF5FDBE60AE171F3CFFC ] lltdsvc C:\WINDOWS\System32\lltdsvc.dll 11:31:35.0641 0xe904 lltdsvc - ok 11:31:35.0641 0xe904 [ 262ACFCAC89FEC27C361969613EB29DA, 541BAA51E6F64E14968B74ABDC15567699BE17B4891CE7BC2A04414E86591692 ] LMDriver C:\WINDOWS\System32\drivers\LMDriver.sys 11:31:35.0672 0xe904 LMDriver - ok 11:31:35.0672 0xe904 [ BD35F484DA59014D091736F8F10BFB42, 7004408EEE281BA707248369910483928A15F3304F4A8F594EA2E04D43929926 ] lmhosts C:\WINDOWS\System32\lmhsvc.dll 11:31:35.0688 0xe904 lmhosts - ok 11:31:35.0688 0xe904 [ 48380096385DB46E43D85CD92B9500DB, D93F4FDAA5A665E09004F7676E821AEAD0ED059F0E006FF73F02BB8FF1C0F9FC ] LSI_SAS C:\WINDOWS\system32\drivers\lsi_sas.sys 11:31:35.0703 0xe904 LSI_SAS - ok 11:31:35.0703 0xe904 [ F708223E5829510DF0D5AF209D11C8B8, DE82ACC6D04092C22BA4E63CF527814467870A10B93D7E9B061DBA23CEF9424B ] LSI_SAS2i C:\WINDOWS\system32\drivers\lsi_sas2i.sys 11:31:35.0719 0xe904 LSI_SAS2i - ok 11:31:35.0719 0xe904 [ B91BCC8F670F128A4BB826ACF2C2B9D5, D905232E3E49EA6CACE04CDB241D12CA9E84F106D15340C921B980610C1080FB ] LSI_SAS3i C:\WINDOWS\system32\drivers\lsi_sas3i.sys 11:31:35.0735 0xe904 LSI_SAS3i - ok 11:31:35.0735 0xe904 [ FA31CDF977CD31AF9AEAAA422966ACC1, 705761786930A2534CD1B797F5F16F56F58647192175F5D19E13642A89462CAA ] LSI_SSS C:\WINDOWS\system32\drivers\lsi_sss.sys 11:31:35.0735 0xe904 LSI_SSS - ok 11:31:35.0750 0xe904 [ 52B6D805C60127F0456DF019775F5740, 3005C49349072EDD68DBFC6DBF884FC75E060920EA3FA90A60C39F5A83939595 ] LSM C:\WINDOWS\System32\lsm.dll 11:31:35.0781 0xe904 LSM - ok 11:31:35.0781 0xe904 [ D5CF5C561133B7B41A584AAC5391C244, A561D0C656604C6CAE1A943B8BDDB7FC6CA2540F6E591EA7CBA7CB8605B906A8 ] luafv C:\WINDOWS\system32\drivers\luafv.sys 11:31:35.0797 0xe904 luafv - ok 11:31:35.0813 0xe904 [ 07514F5635999D7DDB5F3A62B5C5AEB3, D3717437D14C36873E2D0C1AA65F29EB9A5DB1DE60A7EE86A093FD126B7EBC05 ] LxpSvc C:\WINDOWS\System32\LanguageOverlayServer.dll 11:31:35.0828 0xe904 LxpSvc - ok 11:31:35.0844 0xe904 [ 1CA48E995EE9BDAE7EE3601C792D8DA4, DC4EE789810D3993343F7085DBCFBE1E74B10A31B32C60964582E2F27B5D716B ] MapsBroker C:\WINDOWS\System32\moshost.dll 11:31:35.0859 0xe904 MapsBroker - ok 11:31:35.0891 0xe904 [ BD3D311802427608403C5E73A8D6137D, C85DCB557E931E302AF90270731C3F5AA820CDF14D7DBACA95284FD9E4BF5F3D ] mausbhost C:\WINDOWS\System32\drivers\mausbhost.sys 11:31:35.0906 0xe904 mausbhost - ok 11:31:35.0922 0xe904 [ 61C2D9790943D8E3AD05AE35E4A313EF, 96BBA5333F4AEEE41FAD28124DD448CFECD8111F931758CAB60FCB1DAA05E239 ] mausbip C:\WINDOWS\System32\drivers\mausbip.sys 11:31:35.0938 0xe904 mausbip - ok 11:31:35.0953 0xe904 [ 61BCE12529E96E6F0335A2A8DEB83C61, BFDD1E52736311CF53AE9C778C664D37B5B711B544BC41BDFB137F7A9789AD2A ] megasas C:\WINDOWS\system32\drivers\megasas.sys 11:31:35.0969 0xe904 megasas - ok 11:31:35.0969 0xe904 [ CA22763F12783A9C81C512ED747CECDD, 8D2403364D5479D89479FA0C23BB9511A4360F51504F78AA1675220CDCD21398 ] megasas2i C:\WINDOWS\system32\drivers\MegaSas2i.sys 11:31:35.0984 0xe904 megasas2i - ok 11:31:35.0984 0xe904 [ FDB06D857FC43D654547BBB31D039DB4, 4CBE0F0FBDD88A5DB4F333466BB4E1C886E0742D41B4ED418587B40C4F59B307 ] megasas35i C:\WINDOWS\system32\drivers\megasas35i.sys 11:31:36.0016 0xe904 megasas35i - ok 11:31:36.0031 0xe904 [ 230361AF74DDB91705284E024A22DF4F, 82F13E3E4A8B3CB6AE65C1C9F878702D16D101B0DCC79B9FF8368F9B87E0F285 ] megasr C:\WINDOWS\system32\drivers\megasr.sys 11:31:36.0047 0xe904 megasr - ok 11:31:36.0047 0xe904 [ E7C9F74D8CAAB1FF7964C27C070FB16C, 76CCD9109E1031A336B7E275368520FFB60D500E24444B04066F205D1ED5BA2B ] MEIx64 C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys 11:31:36.0063 0xe904 MEIx64 - ok 11:31:36.0063 0xe904 [ 69259AFDF347B5F4AF06E900C4A1F62E, 167FF155F3E1B362A5D5FDB010A5F539F5E13CAD7E64E6F105CC770DA3639EEB ] MessagingService C:\WINDOWS\System32\MessagingService.dll 11:31:36.0078 0xe904 MessagingService - ok 11:31:36.0078 0xe904 [ 1ECAB1D7A88F953397D09ECFCF789B91, 42AFE658FABAA6816700886B2F0697A692DE6B5DB0B90B361E099BF79B44E389 ] Microsoft_Bluetooth_AvrcpTransport C:\WINDOWS\system32\DRIVERS\Microsoft.Bluetooth.AvrcpTransport.sys 11:31:36.0094 0xe904 Microsoft_Bluetooth_AvrcpTransport - ok 11:31:36.0141 0xe904 [ A8931C3820D5F392D89176E0628E766E, 0F035833B1CBABDF9E5142F3E5EB6413DC7DDBF3A0562170018A8EBA20992CA4 ] mlx4_bus C:\WINDOWS\System32\drivers\mlx4_bus.sys 11:31:36.0156 0xe904 mlx4_bus - ok 11:31:36.0156 0xe904 [ 133BE679CF8962E52A7E927C25F41EF3, 55EA0539AA4EB5E3BFCC33EFEE885AE4DE5D855069E95259CD22893AFC41FEF3 ] MMCSS C:\WINDOWS\system32\drivers\mmcss.sys 11:31:36.0172 0xe904 MMCSS - ok 11:31:36.0172 0xe904 [ CA25F2D78FDD0D36E3F3071B4B317BD4, 21B5902EF802FAFA7DC6FD737CE9888C74526983FDCE31CDFAB11630E1476FD1 ] Modem C:\WINDOWS\system32\drivers\modem.sys 11:31:36.0203 0xe904 Modem - ok 11:31:36.0203 0xe904 [ 13142B3B30F633F407D5256B2FFCCEF0, 0A8DD229FD752E8B7E1D11E1A066BCF8B3E2023068AD731FF23ACBF4D182D23D ] monitor C:\WINDOWS\System32\drivers\monitor.sys 11:31:36.0219 0xe904 monitor - ok 11:31:36.0234 0xe904 [ 66C9CCC6A100ACF7A4514BD3091CE566, 1423EC39D4203D717B79BF2E5F4A89A0541CCEA2162351A670EA46AA69A0859D ] mouclass C:\WINDOWS\System32\drivers\mouclass.sys 11:31:36.0234 0xe904 mouclass - ok 11:31:36.0234 0xe904 [ 6BE61DAF4CDC0E13940096EAC4A9F490, 954DA0C9FE3881030EC0B9A428C2C2BBC86353EC9421009AC48FDC047315160F ] mouhid C:\WINDOWS\System32\drivers\mouhid.sys 11:31:36.0250 0xe904 mouhid - ok 11:31:36.0250 0xe904 [ 2CFB54C638F75E39FBB22723401A8A56, 5E4B1107534AF4ADCD031FC4931B6819B8371720A3D68B5C9788C2AB34DA2C21 ] mountmgr C:\WINDOWS\system32\drivers\mountmgr.sys 11:31:36.0266 0xe904 mountmgr - ok 11:31:36.0266 0xe904 [ 8A5EF8C2B8035CE3D604198D8A939C8F, CAFAACC6A75F9FA1E8480D90017AB888331BCE8B0ECA7AF93473117F3B51DCC2 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 11:31:36.0297 0xe904 MozillaMaintenance - ok 11:31:36.0297 0xe904 [ BC7C041E5AB2D7F157731456188BFCF5, 8E2FDB34BD25A0D92692F584AD30419E54DE4349DC2ECF9B1FB15DB6C475A7C1 ] mpsdrv C:\WINDOWS\system32\drivers\mpsdrv.sys 11:31:36.0313 0xe904 mpsdrv - ok 11:31:36.0328 0xe904 [ A052F4523D92DF96A4345C9369619A34, BD89B2028DB8A84427C0A98A419AC159704C96F4CC2D0FED4755C7A1CFAAB672 ] mpssvc C:\WINDOWS\system32\mpssvc.dll 11:31:36.0359 0xe904 mpssvc - ok 11:31:36.0375 0xe904 [ C12373EC998C6F17C0FE2D6C3CBB9C04, 5F41757D6774B2DCADB340430B26C2C1BA93D7A47948DA92023622B66BB7B482 ] MRxDAV C:\WINDOWS\system32\drivers\mrxdav.sys 11:31:36.0406 0xe904 MRxDAV - ok 11:31:36.0406 0xe904 [ FF0D7F8B9D259B750E446A9FF1814095, F4CB31D6CC43CDF2AEA5C1C2D6BD243B5A52F98156F2018C0C2892A0816B78BB ] mrxsmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 11:31:36.0422 0xe904 mrxsmb - ok 11:31:36.0438 0xe904 [ 0A3FEA1CFC30EFABE5486BE54B8E2511, 5422C4C5C9DC83418622E63E59D0E9BB6016F272D3C04ABDA802CF511C15A5D3 ] mrxsmb20 C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys 11:31:36.0453 0xe904 mrxsmb20 - ok 11:31:36.0469 0xe904 [ AE668DBAC2136F1576830A9DA572DD3C, 3436DD12CB4F390A7A39452E22B4B13BFFDA777E0F7D7F35603B4364245A9F68 ] MsBridge C:\WINDOWS\system32\drivers\bridge.sys 11:31:36.0484 0xe904 MsBridge - ok 11:31:36.0500 0xe904 [ 9A94F32C1DC90A7E5A35D0F820A8FB1D, 4CAFCE804D9135BE9CBF80307D570F24E4A102890DAB504E3DEFF3B335C9B80E ] MSDTC C:\WINDOWS\System32\msdtc.exe 11:31:36.0516 0xe904 MSDTC - ok 11:31:36.0531 0xe904 [ B45C2DE81D208ABE0D5187CF6D1589C5, 45859BA2BFF641B5D6E773326E6A9118633FBBB855BC4B76FC46E9B4CDD3F64A ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys 11:31:36.0547 0xe904 Msfs - ok 11:31:36.0547 0xe904 [ 5A5ABA987943317300A4E55A5C5EB8C4, 9AC863F537BBB2D776C3F240B510DEE94BD84A7675C695D1270770609E77F65B ] msgpiowin32 C:\WINDOWS\System32\drivers\msgpiowin32.sys 11:31:36.0547 0xe904 msgpiowin32 - ok 11:31:36.0563 0xe904 [ D727DEA75E316C80793C7098225D3F56, F6E7F01DDDED03E29BE64796873875A4CC7215B3C8152192A465EE2E76FFC8A1 ] mshidkmdf C:\WINDOWS\System32\drivers\mshidkmdf.sys 11:31:36.0578 0xe904 mshidkmdf - ok 11:31:36.0578 0xe904 [ E12A703CE10B068727499276340D5296, 67F513A83D896DBF014D7446D66F1A1F9F0D03ADB23B57FD1A3CCC880ED50299 ] mshidumdf C:\WINDOWS\System32\drivers\mshidumdf.sys 11:31:36.0594 0xe904 mshidumdf - ok 11:31:36.0609 0xe904 [ 8E42D6B92CB4567467E29F58F2E31715, F1EEB6811526C079EF8C3702A535B23FA14C5A33CA2B14C9A65BAE136568B724 ] msisadrv C:\WINDOWS\system32\drivers\msisadrv.sys 11:31:36.0625 0xe904 msisadrv - ok 11:31:36.0625 0xe904 [ C9930B9F2ABF42C732202813951A9A26, FFCE4E4FEC9F8393C75828C1D5CC380A666D4606891789D3A6923CE6701D5D99 ] MSiSCSI C:\WINDOWS\system32\iscsiexe.dll 11:31:36.0656 0xe904 MSiSCSI - ok 11:31:36.0656 0xe904 msiserver - ok 11:31:36.0656 0xe904 [ 2F3B9A23F8DEE9C3AD58CB3D966D83DD, C030A6376B392AA2D9CB8FF16196A4F71F4E7A3E32124B4B30D714D75B6583B2 ] MSKSSRV C:\WINDOWS\System32\drivers\MSKSSRV.sys 11:31:36.0688 0xe904 MSKSSRV - ok 11:31:36.0688 0xe904 [ AECFFBE104D428E8A74BCABF5B3B9912, EA94A7FA1F9BE357311E411293F4D3CC8F80ED1523BFE362DA56A3C2AC65DF58 ] MsLldp C:\WINDOWS\system32\drivers\mslldp.sys 11:31:36.0703 0xe904 MsLldp - ok 11:31:36.0703 0xe904 [ 83364A92271339D8042C9DD5FD938A84, 23B9A90411DEF1ABA0A9EBFA6CC39F7EA2BFABD578F3783AD398551816AFEC2A ] MSPCLOCK C:\WINDOWS\System32\drivers\MSPCLOCK.sys 11:31:36.0719 0xe904 MSPCLOCK - ok 11:31:36.0719 0xe904 [ AE5A4B89CDFF544B6481970BFD48A056, 6BE9ABE33305387AA61B29AB075C2C72CCFC01A7E86C573B6BE9B4A0FFA9D3EC ] MSPQM C:\WINDOWS\System32\drivers\MSPQM.sys 11:31:36.0734 0xe904 MSPQM - ok 11:31:36.0750 0xe904 [ E1B7464F9D299F8591E8FF088865EB8E, 943EE7E5A29CC7296F1A20B80CF096EAB290CF71625C7F38256FD1FA6F2F7AB0 ] MsRPC C:\WINDOWS\system32\drivers\MsRPC.sys 11:31:36.0766 0xe904 MsRPC - ok 11:31:36.0766 0xe904 [ 4566CB65F176CE5CD8FCA487D2E3A64B, C058E431ED6D3F83A6C923648A79664A61A25F8797DA83C4AE25B491CC195F30 ] mssmbios C:\WINDOWS\System32\drivers\mssmbios.sys 11:31:36.0781 0xe904 mssmbios - ok 11:31:36.0781 0xe904 [ 8A11E03B32840C0B73C14D16794F1A8A, A003C44F5234522454E285D388E506B7880CCE5FCE5622618F97C2DFFC6EA9DB ] MSTEE C:\WINDOWS\System32\drivers\MSTEE.sys 11:31:36.0813 0xe904 MSTEE - ok 11:31:36.0813 0xe904 [ 794285C4F166B8108292E63FEA3C41E3, 69BB7DDB7D6F3D21395432384FB06E114B2C343664CD62A5DE1A95FBC0F5AEDD ] MTConfig C:\WINDOWS\System32\drivers\MTConfig.sys 11:31:36.0828 0xe904 MTConfig - ok 11:31:36.0828 0xe904 [ EEB9D3E90B83546864211D63C1A0A74A, E67118F7B91A192B50C9C2DC159B4276BBD8BF9CC935ABADA459E4DF4191066A ] Mup C:\WINDOWS\system32\Drivers\mup.sys 11:31:36.0859 0xe904 Mup - ok 11:31:36.0859 0xe904 [ 69CECA6726FAD321F5643B16A1FF3934, 8F43BEC668DD0A1D65D3B545B78AF4324AE36DCC3524B7CF3385FE2B19CB6B07 ] mvumis C:\WINDOWS\system32\drivers\mvumis.sys 11:31:36.0875 0xe904 mvumis - ok 11:31:36.0891 0xe904 [ FA3790F83D310F61EE88D1F1DF263E19, F93B6CA585CC20F8CD52B82A6337141C730E77EF3A6FA1B9AAC329BA6D74339E ] MyWiFiDHCPDNS C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe 11:31:36.0891 0xe904 MyWiFiDHCPDNS - ok 11:31:36.0922 0xe904 [ B70A0AE856C2F4A41B23081F8055A1BC, B60AB813F827100978A585932A777DEBF645645F7AE50BF8A76752B83A8D5C0B ] NativeWifiP C:\WINDOWS\system32\DRIVERS\nwifi.sys 11:31:36.0953 0xe904 NativeWifiP - ok 11:31:36.0969 0xe904 [ B281FAC1C60FE21ED3F635ECF673A981, 6641CCBD38AEF3FA5D9EDD24F01AAB6509AD6D3927371CD7938C04B3BBC92FD1 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll 11:31:37.0000 0xe904 NaturalAuthentication - ok 11:31:37.0016 0xe904 [ 6FEC83EDC4A3D1E99039CA1D96AD720D, F6DB011FBED10EAF8CCDC9EDDCB47F728B6B17A6A3CA5D6DB5DE50EEFE7DDD4D ] NcaSvc C:\WINDOWS\System32\ncasvc.dll 11:31:37.0031 0xe904 NcaSvc - ok 11:31:37.0031 0xe904 [ C3D3E2DFBD52C48EA787604F49060A5C, 0F5E3C9E63F6421398154EF942182FE67CCCCE6DE25B1EE2A30A8E6E3C17145A ] NcbService C:\WINDOWS\System32\ncbservice.dll 11:31:37.0063 0xe904 NcbService - ok 11:31:37.0063 0xe904 [ 9AB04C4C14B32D127DB6E7D3DF79FF26, DAC84CBDF605C43657CDA1B95A86DC0D55E236A75BFDA3041472C5D6222EB025 ] NcdAutoSetup C:\WINDOWS\System32\NcdAutoSetup.dll 11:31:37.0078 0xe904 NcdAutoSetup - ok 11:31:37.0094 0xe904 [ AB9EB3CADF4D415B598487397476A23A, EA48BC5CCD9814F6CA50485818BA150A1066D462306764C197935A926DF0565E ] ndfltr C:\WINDOWS\System32\drivers\ndfltr.sys 11:31:37.0094 0xe904 ndfltr - ok 11:31:37.0141 0xe904 [ 084DA1472107FF49ED6FE5AD4042037E, 625FF17AA203A18FF90AFB40F7E1834F2452EBD02D367F7ED813F5ADD2D1D6C8 ] NDIS C:\WINDOWS\system32\drivers\ndis.sys 11:31:37.0188 0xe904 NDIS - ok 11:31:37.0188 0xe904 [ AF73B18F3096B165A6F4417C5ED36B01, B0FA9E52D7208F756103E2E853F1D17F594C9FDD2E76304743C581613E612449 ] NdisCap C:\WINDOWS\system32\drivers\ndiscap.sys 11:31:37.0203 0xe904 NdisCap - ok 11:31:37.0203 0xe904 [ 1A9B1F5B8B131CE461A01C9424E149D7, 66E3F49308DF111B5D5DBF57F11A05E0B9492530587E37C6729C46AED17647D3 ] NdisImPlatform C:\WINDOWS\system32\drivers\NdisImPlatform.sys 11:31:37.0219 0xe904 NdisImPlatform - ok 11:31:37.0234 0xe904 [ 4C8BBD7EE829CE9BFB8E21134AC477E0, ED8E0D603AFFA4BD7C7057B7B10FEB811B89CB8C6D66EC8212AC24062D58CEDB ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys 11:31:37.0250 0xe904 NdisTapi - ok 11:31:37.0250 0xe904 [ 76DB7B344F90A29A16CB6B7C67B87CF6, 921E6AF5B22CF3A9E153F6A6F5E3FFE64BE49959AD705F865D2734B0F8A07517 ] Ndisuio C:\WINDOWS\system32\drivers\ndisuio.sys 11:31:37.0266 0xe904 Ndisuio - ok 11:31:37.0266 0xe904 [ A76D79B71300EB3FEDD3D12D4C6F1D76, 9B20C3716DDD9EECCDDFA2C4F1A9ACA512B612A8CDFC8C22B2F867280AE51A3B ] NdisVirtualBus C:\WINDOWS\System32\drivers\NdisVirtualBus.sys 11:31:37.0297 0xe904 NdisVirtualBus - ok 11:31:37.0297 0xe904 [ 407FC276F4E21FC9BF40D8F78E9D96AE, 87AC75F713100C9938FBAE16B0F40A5C77713DA12690AFCF7365F2FCBCCD4472 ] NdisWan C:\WINDOWS\System32\drivers\ndiswan.sys 11:31:37.0313 0xe904 NdisWan - ok 11:31:37.0328 0xe904 [ 407FC276F4E21FC9BF40D8F78E9D96AE, 87AC75F713100C9938FBAE16B0F40A5C77713DA12690AFCF7365F2FCBCCD4472 ] ndiswanlegacy C:\WINDOWS\system32\DRIVERS\ndiswan.sys 11:31:37.0359 0xe904 ndiswanlegacy - ok 11:31:37.0359 0xe904 [ 934E4A5CFD9CB891CD338052FA3467C6, 0D7C1709E6C818E2DA969220C888BF3A28D0952E73322EDDFF66AFEEB03A3103 ] ndproxy C:\WINDOWS\system32\DRIVERS\NDProxy.sys 11:31:37.0375 0xe904 ndproxy - ok 11:31:37.0391 0xe904 [ 0E3B0F3645D1BAE79397C66FE8AF6402, 6568FD9646FE7C7D61D280C26097583EFA2FB9F59D43340A7283BEAD3A5CC206 ] Ndu C:\WINDOWS\system32\drivers\Ndu.sys 11:31:37.0422 0xe904 Ndu - ok 11:31:37.0422 0xe904 [ A46B30732B6ECA4824D11DF1218BFA29, C33BE6652D6FF2AF9F54FAA11ACC1EC1801977BE61DEF9425A594966F270B2C7 ] Netaapl C:\WINDOWS\System32\drivers\netaapl64.sys 11:31:37.0422 0xe904 Netaapl - ok 11:31:37.0437 0xe904 [ A704515CF3038668E9E2CA66E31A0700, 0F5A75AC5FF8E021D15D89ACE4C4D215825D931097E1BB633F46177E36F40157 ] NetAdapterCx C:\WINDOWS\system32\drivers\NetAdapterCx.sys 11:31:37.0453 0xe904 NetAdapterCx - ok 11:31:37.0469 0xe904 [ DD09E3115DF2CDB36FED21E67149EB91, F2FAD5091F456E593FB25843026C5F2440D3605E5355F5FEFBFEF5E9E70DDED6 ] NetBIOS C:\WINDOWS\system32\drivers\netbios.sys 11:31:37.0469 0xe904 NetBIOS - ok 11:31:37.0500 0xe904 [ EDA5D5221622818816FC006097CC5A18, 6AB72E3F25E1B1CD38F357627CF84E2369C403AF47ED7F1A012D8B2D2DA71C70 ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys 11:31:37.0516 0xe904 NetBT - ok 11:31:37.0516 0xe904 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] Netlogon C:\WINDOWS\system32\lsass.exe 11:31:37.0531 0xe904 Netlogon - ok 11:31:37.0531 0xe904 [ C3D07481FDD607F9B66B2CF1D8E26EF0, 5B20EAE39884B103F83A36E9AA55BA8932432344C7BADB11D8B827C07C7999E4 ] Netman C:\WINDOWS\System32\netman.dll 11:31:37.0547 0xe904 Netman - ok 11:31:37.0562 0xe904 [ 4F97291FCDFAE922B9128161C9FD4C97, 24005938EDCB7AE5FE7FE59E93CD35C3962AD98A5280CB763EFD1AB2867B44F2 ] netprofm C:\WINDOWS\System32\netprofmsvc.dll 11:31:37.0578 0xe904 netprofm - ok 11:31:37.0594 0xe904 [ 0DA417F67AB756F71D60F3D183F844AF, 128A79C7BC5D4F07FBAE0767D3EF0CA19C9C59F081CFF917353265869C22E9E6 ] NetSetupSvc C:\WINDOWS\System32\NetSetupSvc.dll 11:31:37.0609 0xe904 NetSetupSvc - ok 11:31:37.0625 0xe904 [ 7EC8B56348F9298BCCA7A745C7F70E2C, F677CBD94ABE25AECF08ECFBBDA063A9C032C678327A0D105CB6B3E587C44C19 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 11:31:37.0625 0xe904 NetTcpPortSharing - ok 11:31:37.0641 0xe904 [ DA8548D75434CE421BF921BAAC0916D9, 3A7E1D5EC02D6D4FD3321A1B8ADB20E99DD556E2D5FE1C98633F06EE6A023A23 ] netvsc C:\WINDOWS\System32\drivers\netvsc.sys 11:31:37.0672 0xe904 netvsc - ok 11:31:37.0687 0xe904 [ 809839993397824B21FFE9A94804006C, 094DE9D98DBCA7AE62077DD30F89E89FE888CB24FD3C54F37B950DF1A22D7E9E ] NgcCtnrSvc C:\WINDOWS\System32\NgcCtnrSvc.dll 11:31:37.0703 0xe904 NgcCtnrSvc - ok 11:31:37.0719 0xe904 [ D2EC98F123CC8CA0298E77BE7CC3B10C, D35E56BEDA59043B701E038883EBC142297A7F761F79892C7A4518C2AC26E581 ] NgcSvc C:\WINDOWS\system32\ngcsvc.dll 11:31:37.0766 0xe904 NgcSvc - ok 11:31:37.0766 0xe904 [ 0C2586CD4E74FD2706CE0E88C599D70D, B66BE59C8CAD23A66B85F11DC1D29D217126B6584640FE05CF9A6EB6C212B840 ] NlaSvc C:\WINDOWS\System32\nlasvc.dll 11:31:37.0797 0xe904 NlaSvc - ok 11:31:37.0812 0xe904 [ F40B6FB7F7748A84F437BF21DF4550C4, 69D07F82463F99C925109DFDE962BEB859AB5E902E73309ABF7CDD96B96EEC5D ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys 11:31:37.0812 0xe904 Npfs - ok 11:31:37.0828 0xe904 [ 218DB396170D77BB94F69B526CC51B8F, 6AACC3C38E22061A210918771D3B087903CB7024AFBD013827864C02CD75A3F9 ] npsvctrig C:\WINDOWS\System32\drivers\npsvctrig.sys 11:31:37.0844 0xe904 npsvctrig - ok 11:31:37.0844 0xe904 [ 457DAC0D0978F5391E0742ADCB4C2E28, AD53F2FC597E90AFF0795655A36192BA803AD1E737C86FD216CD39E2EC4F9C36 ] nsi C:\WINDOWS\system32\nsisvc.dll 11:31:37.0859 0xe904 nsi - ok 11:31:37.0859 0xe904 [ A4952889D7C5804F17ABB9F454A371C2, 0FCE2AD4F705805D95993337915607F74CE2AA9EC92919DDE3D2569D6B9B5C13 ] nsiproxy C:\WINDOWS\system32\drivers\nsiproxy.sys 11:31:37.0875 0xe904 nsiproxy - ok 11:31:37.0922 0xe904 [ 3517A2A3CBAA89C789DB8571B6A429F8, 205B4C205FC50CF5D23778DED0EBF93A0FF906CB0E78848FE3F5176EFA337551 ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys 11:31:37.0969 0xe904 Ntfs - ok 11:31:37.0984 0xe904 [ C029E5408EEE26C3B4E5BA5D29738DB8, 8463A19A690304DC757E7698FCB59902B6305A0E9C48BF2FB2DF24C1EFA4A6EC ] Null C:\WINDOWS\system32\drivers\Null.sys 11:31:38.0000 0xe904 Null - ok 11:31:38.0016 0xe904 [ 189E5FCB96ABFEA84239A16062256EE4, F3233B1B14363CD4CD032F43368FD10A42C0BE665F4B13A7E253C327C2B832DB ] nvdimm C:\WINDOWS\System32\drivers\nvdimm.sys 11:31:38.0031 0xe904 nvdimm - ok 11:31:38.0047 0xe904 nvlddmkm - ok 11:31:38.0062 0xe904 [ 1F50ED95984009BF3634D6BD1A16FA5B, 650A25B2419331D95B1E4C26DE253AC3500374EDEFC5DB55CD5D5884A26783F0 ] nvraid C:\WINDOWS\system32\drivers\nvraid.sys 11:31:38.0078 0xe904 nvraid - ok 11:31:38.0094 0xe904 [ D6C14906B78F235461EEF96A886830D4, 5D0EDE46EB9965C494B994F7071696C91C0C01352D1B000501E7B55F54F11952 ] nvstor C:\WINDOWS\system32\drivers\nvstor.sys 11:31:38.0094 0xe904 nvstor - ok 11:31:38.0109 0xe904 [ 1A86FC8AD50913B2DDA78964858D5E90, 6BF4A8955DE28B920D6CE4DC075D60CE8A3FC99A8327D60B38230B09D369FD1B ] NvStreamKms C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys 11:31:38.0125 0xe904 NvStreamKms - ok 11:31:38.0141 0xe904 [ E8FFA4ABF3BF3C283A88F0D0E48F572B, BC104C5444B63636DACB4147E6F591D348AFCD3356E7A14B30746B1AB96C3761 ] NvTelemetryContainer C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe 11:31:38.0156 0xe904 NvTelemetryContainer - ok 11:31:38.0156 0xe904 [ 79DE6BAD3EFBA343B3E26AD6DBC17761, 0D19263B8B8031D01FE7F4CA669CF261CE4CBD9EE7ACCE23650E0DC475426BF6 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys 11:31:38.0156 0xe904 nvvad_WaveExtensible - ok 11:31:38.0172 0xe904 [ D5A8C7C69AEC3438F767F03F2D880717, 3A701838B02C81E7B3BC0054E6FD8F33DE5C68AEC47CEBC1DB9E2CABF634C0D7 ] nvvhci C:\WINDOWS\System32\drivers\nvvhci.sys 11:31:38.0187 0xe904 nvvhci - ok 11:31:38.0187 0xe904 [ 9DBC464AB85AA48C9760C6C2E591E2D3, C9D718F8BE838E13F7488F1E8DAA79809340235A5BA5BF206C1C3DBF0A5DDB48 ] OneSyncSvc C:\WINDOWS\System32\APHostService.dll 11:31:38.0219 0xe904 OneSyncSvc - ok 11:31:38.0234 0xe904 [ 025FCC6EAC1551F39345380FC2FE8801, 98344217D51CC9F318C8A579FC108AF5CAEFBF92317D713F096791DD4F24DD36 ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 11:31:38.0266 0xe904 ose - ok 11:31:38.0281 0xe904 [ A167E0A064A5645B571528AD1BAD3C01, B3FD0A13368AD44E1412C2E7B98F683EE1ABD133654878BA969DA93DCEA20FC2 ] ose64 C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE 11:31:38.0297 0xe904 ose64 - ok 11:31:38.0328 0xe904 [ FA8734F8A3B8C13FDB4091B94EA942EF, 0B553FD59CC8DF67057CED1C51A2B17647158CEEF289BAF13E1998BC0D06467C ] p2pimsvc C:\WINDOWS\system32\pnrpsvc.dll 11:31:38.0344 0xe904 p2pimsvc - ok 11:31:38.0375 0xe904 [ F7043A387EA487889255131AD00CBBF2, 8FA2AEF719AA30357E257AC9933239CC36837920DA583F80E04F24CA0869727D ] p2psvc C:\WINDOWS\system32\p2psvc.dll 11:31:38.0391 0xe904 p2psvc - ok 11:31:38.0391 0xe904 [ 13B175715A4391E4E5D2AB2EBC8CDBB5, 12BA91A586C5A31FBECEB2D4842E52F79EDD3E2AD4DB169C902B9A120AEC0201 ] Parport C:\WINDOWS\System32\drivers\parport.sys 11:31:38.0422 0xe904 Parport - ok 11:31:38.0437 0xe904 [ 428B9FAFB0EE6EF66EAAB7B49A96487A, 90892AC924B529B86B42D011B2B2F0556E204650C890FDACABD8051AD6EDB631 ] partmgr C:\WINDOWS\system32\drivers\partmgr.sys 11:31:38.0453 0xe904 partmgr - ok 11:31:38.0469 0xe904 [ AD00C77F2FF9E49C5E6DD6FBA5565A1F, 51C5767F18361D85A46201466D3F89D6DC484898954BB77762957ABE4E1B19C3 ] PcaSvc C:\WINDOWS\System32\pcasvc.dll 11:31:38.0484 0xe904 PcaSvc - ok 11:31:38.0484 0xe904 [ 30C09E00FF2411141045AD1DD79A0515, 69F84A2E1B572E3CA9E539782041077B3847DEC386B7D1E3763AA6F1F6A94E81 ] pci C:\WINDOWS\system32\drivers\pci.sys 11:31:38.0516 0xe904 pci - ok 11:31:38.0516 0xe904 [ C447CDA030A3415711E4E940D2E9B399, 292888AE9D44013D8B12BB1D8803988EFF64957DE682B64FDC82E100646390DA ] pciide C:\WINDOWS\system32\drivers\pciide.sys 11:31:38.0531 0xe904 pciide - ok 11:31:38.0547 0xe904 [ 753174DF234EA8BBF732986D5F78FCE7, 6BE93B24DA2161DAE5ECBE393729BD4661F04CD0CDEBEBF6D92E9E212FA89D71 ] pcmcia C:\WINDOWS\system32\drivers\pcmcia.sys 11:31:38.0547 0xe904 pcmcia - ok 11:31:38.0547 0xe904 [ 1D05B6DE437515281CD91A16C16529E6, 0FC581E40AF55D916CF428ECF4387C1E909C3361426F1D9F723F9497C9B025D8 ] pcw C:\WINDOWS\system32\drivers\pcw.sys 11:31:38.0562 0xe904 pcw - ok 11:31:38.0562 0xe904 [ F5F1A092463D6E46E71CC709A65403D1, 9EEB499D54842667B4ECF1036E28926C8AD20515333373D2965C57BC2C7EAD4C ] pdc C:\WINDOWS\system32\drivers\pdc.sys 11:31:38.0578 0xe904 pdc - ok 11:31:38.0609 0xe904 [ 54DFE4256E972F8761E237BD28C29071, 7585BCD4AAB061CD4C6E63902A48D88A8DEB869A3B5A7D6A916D887E3BC67BB9 ] PEAUTH C:\WINDOWS\system32\drivers\peauth.sys 11:31:38.0625 0xe904 PEAUTH - ok 11:31:38.0641 0xe904 [ CD9BA1C279BE0E92E971C2B45A7F3D9B, EC6546868718771EE45D07E9E856E5F33DD4339C1115E4479D7DEF4394D141D0 ] percsas2i C:\WINDOWS\system32\drivers\percsas2i.sys 11:31:38.0656 0xe904 percsas2i - ok 11:31:38.0672 0xe904 [ 6D5EA79E82A48B181E18C2C39416E8C8, 4F5EF24FFFABB82B1E9D98DE3275508D458589F729C4976FDB3C2EC51549D414 ] percsas3i C:\WINDOWS\system32\drivers\percsas3i.sys 11:31:38.0687 0xe904 percsas3i - ok 11:31:38.0703 0xe904 [ 185100798FBD23C849DC1C00ED43D99D, 10895ADE339744BBABDFB50BE6025217C02C76B1911C2C8740A57912385B38DE ] PerfHost C:\WINDOWS\SysWow64\perfhost.exe 11:31:38.0734 0xe904 PerfHost - ok 11:31:38.0734 0xe904 [ 419F10BCF592762A22821AACBF5B629D, 0866BE3470A98F81AA83C90635FCF43493A1739389DB88F7FD20604AD21AB691 ] phantomtap C:\WINDOWS\System32\drivers\phantomtap.sys 11:31:38.0750 0xe904 phantomtap - ok 11:31:38.0766 0xe904 [ FE8AF03EFEC0387FBBFCFD32E328DB9A, A156258212B53070C7ABE1E187AF338D43EA5F5DEBBF82EDBED4408FF9D01605 ] phaudlwr C:\WINDOWS\system32\DRIVERS\phaudlwr.sys 11:31:38.0781 0xe904 phaudlwr - ok 11:31:38.0797 0xe904 [ 7ECA879200FAB0A7EAA2E4F17239666D, 7D9177274055A5DC30C1925F4AB0C79756F4D8BB40440BF1C5C906492343041D ] PhoneSvc C:\WINDOWS\System32\PhoneService.dll 11:31:38.0828 0xe904 PhoneSvc - ok 11:31:38.0844 0xe904 [ 807ED476A62E79935315342BD3FAA046, FF56FC79C6B6043A10C123CF85A8DDA0B8564E03D49AD5811DDCBB99823C4836 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll 11:31:38.0859 0xe904 PimIndexMaintenanceSvc - ok 11:31:38.0906 0xe904 [ 4E614DBE28B5857F70DEBCC804629E67, B93C42FB96BBA0577CB892274905352AE4A6DE257F676D6A23CE0297F945D7E7 ] pla C:\WINDOWS\system32\pla.dll 11:31:38.0953 0xe904 pla - ok 11:31:38.0953 0xe904 [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] PlugPlay C:\WINDOWS\system32\umpnpmgr.dll 11:31:38.0969 0xe904 PlugPlay - ok 11:31:38.0984 0xe904 [ E8BE4041A69023B6A4D1096EE8436347, 133BAA21852D077EA600F0A09C112F6511ACB792757472891E71185E94135D5B ] pmem C:\WINDOWS\System32\drivers\pmem.sys 11:31:39.0000 0xe904 pmem - ok 11:31:39.0000 0xe904 PnkBstrA - ok 11:31:39.0000 0xe904 PnkBstrB - ok 11:31:39.0000 0xe904 [ 99ECEDA6B2E1FDB6892FBD5AED1E5D99, C970DDDBDB4AF8C6A1AA92D780B82920B4922304649509075CF14A2AB86C3CCF ] PNPMEM C:\WINDOWS\System32\drivers\pnpmem.sys 11:31:39.0016 0xe904 PNPMEM - ok 11:31:39.0031 0xe904 [ 75690F495CEDBEF3D5989828AEEAE832, 3257E7261DF8F39CA4988BBED3060B9E8A5988978F66A4B1409E08F65B262FED ] PNRPAutoReg C:\WINDOWS\system32\pnrpauto.dll 11:31:39.0047 0xe904 PNRPAutoReg - ok 11:31:39.0047 0xe904 [ FA8734F8A3B8C13FDB4091B94EA942EF, 0B553FD59CC8DF67057CED1C51A2B17647158CEEF289BAF13E1998BC0D06467C ] PNRPsvc C:\WINDOWS\system32\pnrpsvc.dll 11:31:39.0078 0xe904 PNRPsvc - ok 11:31:39.0078 0xe904 [ 9744ADAF8DD679D64A33D828FABA39E1, AE820E529697A2F308E6A24127B3D4A7F02C406DA46A6CB65243EC3F6B400950 ] PolicyAgent C:\WINDOWS\System32\ipsecsvc.dll 11:31:39.0109 0xe904 PolicyAgent - ok 11:31:39.0109 0xe904 [ F39D3876C731BB01BFE8F574188837C8, 51CB5E89397D6A150A05BDD53CC9B90B419A040BE1828C2E7BBD6684FE371588 ] Power C:\WINDOWS\system32\umpo.dll 11:31:39.0125 0xe904 Power - ok 11:31:39.0125 0xe904 [ 1FB09FD846D5030B82EB345E9970A105, 871D38DD966EDD919B2E0C51125E1834A15A0222E2452605988BFD7E7B37C5C1 ] PptpMiniport C:\WINDOWS\System32\drivers\raspptp.sys 11:31:39.0156 0xe904 PptpMiniport - ok 11:31:39.0203 0xe904 [ AD62FCEC1CB8ECD7C0E3DFD2FA79FDE4, 6372FC5E78A2DDB8AE6EB73BEB5C0D4056FB6BE9F231A36BAC37AE970F5EB247 ] PrintNotify C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll 11:31:39.0297 0xe904 PrintNotify - ok 11:31:39.0312 0xe904 [ A60202AE474E2173ED91118DD73ADAAD, 6AE315E1DD9E3B03E48B8848FCB0CDD506080F0012DE478BA99D102F91E968E6 ] PrintWorkflowUserSvc C:\WINDOWS\System32\PrintWorkflowService.dll 11:31:39.0328 0xe904 PrintWorkflowUserSvc - ok 11:31:39.0344 0xe904 [ 77CD3BEEC4BB6DFEDF1CFDEE3BCE9163, 7517B8D4E03AF3474363477EC6205830A039A28B18AD79AB066C72351328CADC ] Processor C:\WINDOWS\System32\drivers\processr.sys 11:31:39.0375 0xe904 Processor - ok 11:31:39.0390 0xe904 [ 8380DF5969E61199E48C1FAF9AC1B7A1, A6A8DBAA2B0381FE79030857623A272CF734CB621513E4E81B5638E47A6233A4 ] ProfSvc C:\WINDOWS\system32\profsvc.dll 11:31:39.0422 0xe904 ProfSvc - ok 11:31:39.0422 0xe904 [ E4BF8BE7B3711BCBBC95EE983C0236F4, A71C09D83034C96F7ED4DB58F7388F8A13C7FD1A3F41FE8EEC553C42B65DFFC6 ] Psched C:\WINDOWS\system32\drivers\pacer.sys 11:31:39.0437 0xe904 Psched - ok 11:31:39.0469 0xe904 [ 114C1662EBF3C52B0FF52EAB1D9787BB, 6EB1871F69EF4CB1A8FBFA9D73050E5253861D4BF8DC8999B652EAAFB04DD10D ] PushToInstall C:\WINDOWS\system32\PushToInstall.dll 11:31:39.0484 0xe904 PushToInstall - ok 11:31:39.0500 0xe904 [ 5BC3A73E660F78E54A14AD4AA57FB0AA, 6440D3FFFD1D35C5CF69693D85BA3405C37D6C25EFCC57AF743BAC735D0AC7FF ] QALSvc C:\Program Files\Acer\Acer Quick Access\QALSvc.exe 11:31:39.0515 0xe904 QALSvc - ok 11:31:39.0515 0xe904 [ 7D956E1813F35E57E262F66A8BF226A0, ECD25970A36FF1AD244D9F24E2E9FCFF76BDED11EB3029F4898C3692DE704DA4 ] QASvc C:\Program Files\Acer\Acer Quick Access\QASvc.exe 11:31:39.0531 0xe904 QASvc - ok 11:31:39.0578 0xe904 [ E5D65F9DB3E336C4546D20CC17D4D456, BCCC7D06C14983789BD223A4B2ADA66A7276F452C33D6551B5B04D62127F671E ] Qcamain10x64 C:\WINDOWS\System32\drivers\Qcamain10x64.sys 11:31:39.0625 0xe904 Qcamain10x64 - ok 11:31:39.0640 0xe904 [ 8AB5F41584C98047ABEF490FC1E31F7E, F8480F9D9C1A60901975C529CC0911ED592834AB1068FADD88B15E6497A59221 ] QWAVE C:\WINDOWS\system32\qwave.dll 11:31:39.0672 0xe904 QWAVE - ok 11:31:39.0672 0xe904 [ 00F72861538B6C4E925A21BAE397A49D, 6847E2332CC8573850428CC7E3A73B2DA0274977F53BDDF7DBA68D223A501CC4 ] QWAVEdrv C:\WINDOWS\system32\drivers\qwavedrv.sys 11:31:39.0687 0xe904 QWAVEdrv - ok 11:31:39.0687 0xe904 [ 911BD6CE96BB62D7779A74498089BCE2, F0314614C889A539E931AD2E3212B285D097D7E1EA55658655D8AFDB7C13929F ] RadioShim C:\WINDOWS\System32\drivers\RadioShim.sys 11:31:39.0687 0xe904 RadioShim - ok 11:31:39.0703 0xe904 [ 0FFABEB2D06CD74DDE0BCA510EEAEEBC, 8598F39D312754C92A3776104D596F0C0312712D934B9994B2711F95FA6FE0AE ] Ramdisk C:\WINDOWS\system32\DRIVERS\ramdisk.sys 11:31:39.0703 0xe904 Ramdisk - ok 11:31:39.0703 0xe904 [ B834761352403111D0113284D8736025, 444D05D5F4CED956AFE48CA29CD59420BDB2B14336D19BE2A28612A851EACF4E ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys 11:31:39.0719 0xe904 RasAcd - ok 11:31:39.0719 0xe904 [ FA99CE309B66586A0AA6EF9CFF7BC467, 4684EB05828C2153FE94468E7A9A75D8C81F90E700B437C5990BC9451AD39AC7 ] RasAgileVpn C:\WINDOWS\System32\drivers\AgileVpn.sys 11:31:39.0734 0xe904 RasAgileVpn - ok 11:31:39.0750 0xe904 [ C7CCE345D0010B3B9AC5067578436BFE, 4473E7D0492B7F0214576861A6AD90363D7F826B5E0DE15A56E93DA94BBF19E7 ] RasAuto C:\WINDOWS\System32\rasauto.dll 11:31:39.0765 0xe904 RasAuto - ok 11:31:39.0781 0xe904 [ 775ED7E51B58CF9EB415A1DBA540DACF, A3035A8A299D35B7A24A347FB8A2DB6B5892FD2A181D90F64CCD4806EA154395 ] Rasl2tp C:\WINDOWS\System32\drivers\rasl2tp.sys 11:31:39.0781 0xe904 Rasl2tp - ok 11:31:39.0812 0xe904 [ D5280D3DDA52822B6878BD0E3E0E0AB1, C81AFBB58BF7A540B667E1313CA5E41483E2B45751AF519DB312DCFAC5559C36 ] RasMan C:\WINDOWS\System32\rasmans.dll 11:31:39.0844 0xe904 RasMan - ok 11:31:39.0859 0xe904 [ E2433A620ABF4083157944E4692C500D, 126CA9F9D38FB4FA312A82FEA24C13D0693407384B1BCD55A0CBEFA8E52E1D8A ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys 11:31:39.0875 0xe904 RasPppoe - ok 11:31:39.0875 0xe904 [ EE5D1D51FA74ECCE57CF2DB8F6A417D8, CC295366C60CAECA7CC32903E3A983635B55A5F5FD6E6BC4FEFE997B8154345C ] RasSstp C:\WINDOWS\System32\drivers\rassstp.sys 11:31:39.0906 0xe904 RasSstp - ok 11:31:39.0922 0xe904 [ 55BBD09F4A7CBE36C323CD2552757965, E6705E9697BF239C310DCB47752D85531AC95749E61E1CF72C49A2948CEDA0BA ] rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys 11:31:39.0937 0xe904 rdbss - ok 11:31:39.0953 0xe904 [ 206AB796793FDBD518B82E2F308A7176, ED0DBDE7106970F217F4FB1FB184B6795A16356C879C17E0910840F64F292809 ] rdpbus C:\WINDOWS\System32\drivers\rdpbus.sys 11:31:39.0953 0xe904 rdpbus - ok 11:31:39.0969 0xe904 [ 172A40D2A354F328F08264543E9D57A6, 1EECF26EDB1FAE4779498C87CE96910548C5EFFC9BD44027A60E680776FB9922 ] RDPDR C:\WINDOWS\system32\drivers\rdpdr.sys 11:31:39.0984 0xe904 RDPDR - ok 11:31:40.0000 0xe904 [ 0600DF60EF88FD10663EC84709E5E245, 48572DC0C644E13BD1713E29E522763EB4E00337ACA64D1392960D17EAF8923A ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys 11:31:40.0000 0xe904 RdpVideoMiniport - ok 11:31:40.0031 0xe904 [ 65652EFAAF4A8A59E60A2D7BE15317E8, 83A9A8506EF4769625EF0EF43B93906A6FBD9133E52C12B17A68B89DAC68D026 ] rdyboost C:\WINDOWS\system32\drivers\rdyboost.sys 11:31:40.0047 0xe904 rdyboost - ok 11:31:40.0125 0xe904 [ 325FEA06CF1E12F55DC066404ADBF4ED, 90EEFBE9EEE20903D43C87E3693FACF54EFD1EC334151D66DAB78CE150247C23 ] ReFS C:\WINDOWS\system32\drivers\ReFS.sys 11:31:40.0203 0xe904 ReFS - ok 11:31:40.0234 0xe904 [ 887C3F59F5FA6B1DAF13C6ACC2C3B327, DD90DAF7B1CBADD1C3669C2F8FAFF1E4ABA14FDECEFAFBD6BA595C76D47CB317 ] ReFSv1 C:\WINDOWS\system32\drivers\ReFSv1.sys 11:31:40.0250 0xe904 ReFSv1 - ok 11:31:40.0281 0xe904 [ 193026DD0B72B560A798F8DA9A38679A, D9194CDE2765A1EBE72454FBC0F4F28C8B23D5AB6FFAEA6D87F2CBAA860E3451 ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe 11:31:40.0281 0xe904 RegSrvc - ok 11:31:40.0297 0xe904 [ 980F60634FAF9C58FC468AF9AA609D68, 7BA03FE851F78D5DC9062ACEADF194ACB4F8F56C9D496B17D846CE1E4373B404 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll 11:31:40.0328 0xe904 RemoteAccess - ok 11:31:40.0344 0xe904 [ 106E630F1B2A8BF2BBD4508D9B166406, FAFBE21EC61B97B4B825285EBA0F661382A95119E1740EE4FB9A1F6FB3C0F5F7 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll 11:31:40.0390 0xe904 RemoteRegistry - ok 11:31:40.0406 0xe904 [ 53BE6D9C36A9CB95A1568C24D44A8A34, DD8245F87B9D4203F56595D6ABF9F1E74EA071D4B7BB0469A293CA9E20BDA246 ] RetailDemo C:\WINDOWS\system32\RDXService.dll 11:31:40.0453 0xe904 RetailDemo - ok 11:31:40.0469 0xe904 [ 59F600BDA5B6EE591802945F1D8388D5, A30593A0EC696DE21264969664261E7ADA12C9E1161445BD41E71B7E3232604F ] RFCOMM C:\WINDOWS\System32\drivers\rfcomm.sys 11:31:40.0484 0xe904 RFCOMM - ok 11:31:40.0500 0xe904 [ 3D4F4CCE0364CD3F1B539D2630686F24, 620EFC53D6F5279AEF4748FAE22F7239E7855D1F5C79B85F6CB54EF51C516408 ] rhproxy C:\WINDOWS\System32\drivers\rhproxy.sys 11:31:40.0515 0xe904 rhproxy - ok 11:31:40.0547 0xe904 [ 7414B6F0E0B9BD9A215F93A385BFEBF1, 17903ABF595411694BC9951785668421FEC439EF346A65C8854D4FA663F185A2 ] RmSvc C:\WINDOWS\System32\RMapi.dll 11:31:40.0547 0xe904 RmSvc - ok 11:31:40.0562 0xe904 [ 3CD63AE6A9A1DE4CD5831AE15221C861, CB8B5FDA48D9D4E5A9F26F67859105E2769AF82B2CA1B0B35D9BFBA611445CC0 ] RpcEptMapper C:\WINDOWS\System32\RpcEpMap.dll 11:31:40.0594 0xe904 RpcEptMapper - ok 11:31:40.0594 0xe904 [ 19EC4D05E01FE350B3494CEA122D64EB, 09FF60A8F22D66796257E33F4CFD6059D4A11A3173A7691718E9FE841E15ABA2 ] RpcLocator C:\WINDOWS\system32\locator.exe 11:31:40.0609 0xe904 RpcLocator - ok 11:31:40.0640 0xe904 [ 89D18A228251A7B12FB93FD0B04CF14C, 8B0770C29E670954D1F18EB626C8DFB5C1C7F85A16349B933D2440677C4CEF44 ] RpcSs C:\WINDOWS\system32\rpcss.dll 11:31:40.0734 0xe904 RpcSs - ok 11:31:40.0750 0xe904 [ FFFB16EF6E0B8B5F7F19B425923E7D12, 27C2882AC7B27BAC5A4051C2C9326A6D289F297158DE7A3A93E8B09378DC91AA ] rspndr C:\WINDOWS\system32\drivers\rspndr.sys 11:31:40.0765 0xe904 rspndr - ok 11:31:40.0797 0xe904 [ 02CB159500B40705BE8644F3B42C3992, B4F6238BF2D9E53DE3C43FC4A247700C94B9F0BEFA8D3F0AE043B1F3405A1D70 ] RTSUER C:\WINDOWS\system32\Drivers\RtsUer.sys 11:31:40.0812 0xe904 RTSUER - ok 11:31:40.0828 0xe904 [ 55FFB814690A7D8A9E592B3DE1E0F6B6, 860F42D44D8C811D657BAF404939AE3451D6E766BAFFD6FD4912E313683EA316 ] rzendpt C:\WINDOWS\System32\drivers\rzendpt.sys 11:31:40.0843 0xe904 rzendpt - ok 11:31:40.0843 0xe904 [ 21B6EA7F223FF574AA4C1A0635224E54, F4A8774A0CBD9887C9FD07E7C8A1A2D5BC3731140024E44821C60C2A507C6EC4 ] rzmpos C:\WINDOWS\System32\drivers\rzmpos.sys 11:31:40.0843 0xe904 rzmpos - ok 11:31:40.0875 0xe904 [ 421497E425AFB40502013F362E4FA230, 20E2372BEE4BFB21138CA574C9806EC399DDA9D3439F3C391E34ABB2E518106D ] rzudd C:\WINDOWS\System32\drivers\rzudd.sys 11:31:40.0875 0xe904 rzudd - ok 11:31:40.0890 0xe904 [ A2939E69027B97105014434BFBFF7195, 9DC09BE94415564D0E80431223BDA1C59E3555AB5267DD3F64E71D4A18C8553A ] s3cap C:\WINDOWS\System32\drivers\vms3cap.sys 11:31:40.0906 0xe904 s3cap - ok 11:31:40.0922 0xe904 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] SamSs C:\WINDOWS\system32\lsass.exe 11:31:40.0937 0xe904 SamSs - ok 11:31:40.0953 0xe904 [ 04C51BBD8C9F54E5F2C5D831B03B11E3, 15AD9F224CBBCAFB117574F03C6F1C02639928A95BC4533453EBAFB20F7AE671 ] sbp2port C:\WINDOWS\system32\drivers\sbp2port.sys 11:31:40.0984 0xe904 sbp2port - ok 11:31:41.0000 0xe904 [ 2BB468B175EAC4B566954B79142CC73B, 3BD169B0F044F1E53CA4A14021CEA755D29D3F8407300B4AF4F6514DC516FB0D ] SCardSvr C:\WINDOWS\System32\SCardSvr.dll 11:31:41.0031 0xe904 SCardSvr - ok 11:31:41.0047 0xe904 [ 1B1FB3D8403E621F2B9201EF414E21D9, 5EFBEA5DC09CD5F151EF224BE2FF2C985D19301B17E5C16F5D00CB2852DAF8BF ] ScDeviceEnum C:\WINDOWS\System32\ScDeviceEnum.dll 11:31:41.0062 0xe904 ScDeviceEnum - ok 11:31:41.0078 0xe904 [ 0070C2DC6563C48EDA63A282748F3FCD, 12C8505DDD05994641B2B19666D7A54E12A21F6894913342A9BA5D148F193BE0 ] scfilter C:\WINDOWS\system32\DRIVERS\scfilter.sys 11:31:41.0093 0xe904 scfilter - ok 11:31:41.0125 0xe904 [ C1CC9E238A4949022C986C1431567071, FD5C0C6C80787274C85B53A8A59E87D6C5F65A3A4954FBF388DF3F0ECD9806BC ] Schedule C:\WINDOWS\system32\schedsvc.dll 11:31:41.0172 0xe904 Schedule - ok 11:31:41.0187 0xe904 [ A61C34A8B6BA61E61C612CAD636C369F, 9966C5D2B4B60555BE9B9533DA62E0806767226B55EEC31030FB230DEBEC2650 ] scmbus C:\WINDOWS\system32\drivers\scmbus.sys 11:31:41.0203 0xe904 scmbus - ok 11:31:41.0218 0xe904 [ 6C6FAAB1BC8D63BF8CB6B5EFCEF4E351, D2AF0A5B3C4BBC4FD19D96D111FB1A694483E91B926C9BC093C114B94BE42CBC ] SCPolicySvc C:\WINDOWS\System32\certprop.dll 11:31:41.0250 0xe904 SCPolicySvc - ok 11:31:41.0265 0xe904 [ 0447065A6E10774EFCECFDD0EB970A79, 384A9AC72E756F96D43EE4B144A466564476AFD8778092C979116BB29A514433 ] ScpVBus C:\WINDOWS\System32\drivers\ScpVBus.sys 11:31:41.0281 0xe904 ScpVBus - ok 11:31:41.0297 0xe904 [ 495273177E87B0C34D7E431E9254FA23, 61116DA77622F5A0E931F5033C1B870A22AD3438C056FD1F320F857908E4124B ] sdbus C:\WINDOWS\System32\drivers\sdbus.sys 11:31:41.0312 0xe904 sdbus - ok 11:31:41.0312 0xe904 [ 9EF09DE84CE20B787C02395394AC2A7E, 17019B74506D26707EBC342365008A9BB5AACA381FB60ABA85F34D153FB0682C ] SDFRd C:\WINDOWS\System32\drivers\SDFRd.sys 11:31:41.0328 0xe904 SDFRd - ok 11:31:41.0343 0xe904 [ 01607A2FAB0068450A06C90AF755D57E, 9615261063475045CBC99F17BD3A4919198D0F77CA9E4EC7B13826E514BC8543 ] SDRSVC C:\WINDOWS\System32\SDRSVC.dll 11:31:41.0390 0xe904 SDRSVC - ok 11:31:41.0406 0xe904 [ F80D6C03FEA2F7DEE14023B7229DA8C2, B62AFCFCDE9C1BA0A5D80BAAC3D3D95546DB2E532C04C765FF85B27D1CBD5B8D ] sdstor C:\WINDOWS\System32\drivers\sdstor.sys 11:31:41.0406 0xe904 sdstor - ok 11:31:41.0422 0xe904 [ 5514DB4DAC7A99CA9F9EF697951BF2F0, 92EB28F543D0A5BF3F53C2638C12B25EA35A3B7329AD87E19A49612333262002 ] seclogon C:\WINDOWS\system32\seclogon.dll 11:31:41.0453 0xe904 seclogon - ok 11:31:41.0500 0xe904 [ 0F67F777705C6DC33FFE0FF459762957, 16BE999DCEC6C2C4F799025ACBFDE04CCE66B39160B6186A00F4BCFA2A1E41AA ] SecurityHealthService C:\WINDOWS\system32\SecurityHealthService.exe 11:31:41.0531 0xe904 SecurityHealthService - ok 11:31:41.0562 0xe904 [ 21880311B0334127C1291C4571852B9A, 3443F4C6C18D5CC9F9FE2DF8DA1D5AA2B022D89B94EB55201FE8FF33DB33721E ] sedsvc C:\Program Files\rempl\sedsvc.exe 11:31:41.0593 0xe904 sedsvc - ok 11:31:41.0609 0xe904 [ 07F83829E7429E60298440CD1E601A6A, 9F1229CD8DD9092C27A01F5D56E3C0D59C2BB9F0139ABF042E56F343637FDA33 ] semav6msr64 C:\WINDOWS\system32\drivers\semav6msr64.sys 11:31:41.0609 0xe904 semav6msr64 - ok 11:31:41.0656 0xe904 [ 7D7ED932B6417D8687D1D972989B310B, A5DF3B6CEE97DD110FD1BC542CC5A5313B2F447E5FCC40DF6EFB9D7D49CD792C ] SEMgrSvc C:\WINDOWS\system32\SEMgrSvc.dll 11:31:41.0703 0xe904 SEMgrSvc - ok 11:31:41.0718 0xe904 [ CA614C9FBC8307AB1DC937F3393899E2, 4833CC631FA30E4D4B45BBC2CE41DE72B332B6A1FFD23B7DBFD6EDD6BC1A2ED8 ] SENS C:\WINDOWS\System32\sens.dll 11:31:41.0750 0xe904 SENS - ok 11:31:41.0781 0xe904 [ 46AEFFC68BEAF89805B95CC6F9529C2E, 7A6A38A329E82F684191561479604142BBB35121822A5CDD828819C606F2A60A ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe 11:31:41.0843 0xe904 SensorDataService - ok 11:31:41.0859 0xe904 [ 2B81117E9C3E20BBAA2CB5467D000F77, AC0DF8E635908026EE43EE0444DEF61481E211737A85A473D64EC8BB214D1135 ] SensorService C:\WINDOWS\system32\SensorService.dll 11:31:41.0906 0xe904 SensorService - ok 11:31:41.0937 0xe904 [ D093B7A8E73850F0D5FDA3AB37D7A267, 0B7E2DF6C6746856701812E5D010EDB2B82166A3F3561405F547B58F442C6837 ] SensrSvc C:\WINDOWS\system32\sensrsvc.dll 11:31:41.0953 0xe904 SensrSvc - ok 11:31:41.0953 0xe904 [ C5CF2941AA9E417B3A224601255C002E, 31E2988E13D9BB3630980E8B71AE5FB244EFB15970623C1FE76B7ACA25A4A2F2 ] SerCx C:\WINDOWS\system32\drivers\SerCx.sys 11:31:41.0968 0xe904 SerCx - ok 11:31:41.0968 0xe904 [ B9C113BD9FCA4F3E23F03708A7DA07CC, 0A070BDDA956B1869D58A173B56ABA011E1F7A3C5D258343D0AEDC1EC87F4B53 ] SerCx2 C:\WINDOWS\system32\drivers\SerCx2.sys 11:31:41.0984 0xe904 SerCx2 - ok 11:31:41.0984 0xe904 [ 1845736FA47A1DFBBB642FE21095B4E0, 057E8750E8695F6B72A33BBF1C5CFCCD6BFC992E6B99A487A07F5A4921004791 ] Serenum C:\WINDOWS\System32\drivers\serenum.sys 11:31:42.0015 0xe904 Serenum - ok 11:31:42.0015 0xe904 [ F1BABF50469041797ED9928C31318832, 1A8C75F4696D4D2AA47EA33BC96069A394466953EBC3CFB2B3D6B961B8B5875A ] Serial C:\WINDOWS\System32\drivers\serial.sys 11:31:42.0047 0xe904 Serial - ok 11:31:42.0047 0xe904 [ 340116988930B07629A2D0C2B380A365, EBAAC3DF2E8DABFB477340E79FC8E3A8B74340C389D73E51D64A97A332664113 ] sermouse C:\WINDOWS\System32\drivers\sermouse.sys 11:31:42.0047 0xe904 sermouse - ok 11:31:42.0062 0xe904 [ 87340BC77470B34F11A9E558B591DB08, FD91561FE5951B4F59FEE23707E1ACE31293E508EF734A5CDB0F34D332EFDDF7 ] SessionEnv C:\WINDOWS\system32\sessenv.dll 11:31:42.0109 0xe904 SessionEnv - ok 11:31:42.0109 0xe904 [ 77FF0A5BA023D8E8C82EACCD54EA5C78, A4A88A550419C347E369DDD29D4EB5C1BC4D980FBA9C655DF787A166FCA2497D ] sfloppy C:\WINDOWS\System32\drivers\sfloppy.sys 11:31:42.0109 0xe904 sfloppy - ok 11:31:42.0125 0xe904 [ 1941F5CA54C469E16957587FD56ED842, D356547A9702A50AEB5F7765AC44668EEA913563A422ABBD0427EC22833A5B78 ] SgrmAgent C:\WINDOWS\system32\drivers\SgrmAgent.sys 11:31:42.0125 0xe904 SgrmAgent - ok 11:31:42.0140 0xe904 [ D3170A3F3A9626597EEE1888686E3EA6, 9321991C441B095DF15D24C8AE58F87EE5A3242532E8C023D0F78B2F96FEE6B7 ] SgrmBroker C:\WINDOWS\system32\SgrmBroker.exe 11:31:42.0140 0xe904 SgrmBroker - ok 11:31:42.0156 0xe904 [ AC1D97F89F2EC7E334A406603A686973, D230059C1CB400CCA62438603356F058B40E17DE4C7BD4DADDBB981E4F5E4C9C ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll 11:31:42.0203 0xe904 SharedAccess - ok 11:31:42.0218 0xe904 [ BE646B5F7291577E9D131B5C3ED7CC23, 2C24479773DE64DAF6CBE2BFB707E56C507400DCCDD89F9857B61FAF531C4398 ] SharedRealitySvc C:\WINDOWS\System32\SharedRealitySvc.dll 11:31:42.0250 0xe904 SharedRealitySvc - ok 11:31:42.0250 0xe904 [ 7B1A19437ED3CF85919472B415E905F6, A4AF32FEF182D46BA26A64B98A0E5D53210EDA74BD649CB90C6C5E4504A364B9 ] ShareMouse Service C:\Program Files (x86)\ShareMouse\smService.exe 11:31:42.0265 0xe904 ShareMouse Service - ok 11:31:42.0281 0xe904 [ 63B104867F70F0D81125C37989146960, 468431098DD9B91F1C58551CEB4DBE6E1C456FFE845E302571B970EF05AE03A8 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll 11:31:42.0328 0xe904 ShellHWDetection - ok 11:31:42.0343 0xe904 [ F6D90D09D2BCFA2B5E492BFECA40EDE4, 7B427335943C1EFDE482D59F3A23149FCD45BB014643BEF620A708720383C4A8 ] shpamsvc C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll 11:31:42.0359 0xe904 shpamsvc - ok 11:31:42.0375 0xe904 [ 1443CF919C2A3207CE7724E0A31686A2, 3F0ECC565F67638A57A23BF69C399AD638DA9F81F1660CF3E027DC057E990EA4 ] SiSRaid2 C:\WINDOWS\system32\drivers\SiSRaid2.sys 11:31:42.0390 0xe904 SiSRaid2 - ok 11:31:42.0390 0xe904 [ C0B1EAD6CC127CAE4E84EBF54105B3B8, 86F5C937D9DC61F262FF00B45249162F4087B6A1CA0FC24EF7950E4E77FEF26B ] SiSRaid4 C:\WINDOWS\system32\drivers\sisraid4.sys 11:31:42.0406 0xe904 SiSRaid4 - ok 11:31:42.0437 0xe904 [ 6749AD471D1D44CBD1F30257C861F77B, D5A554F35E380948F13BFE0673B49F8FD8AE5A438BF3645857522E2560A58685 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe 11:31:42.0453 0xe904 SkypeUpdate - ok 11:31:42.0453 0xe904 [ B7C6144293CFAD2DEDCD022C44735DC2, 75F26A8F43EED45764D50B2CCE44C453BFBBD0FA56B6AF1F2B4B8B3665C3961E ] smphost C:\WINDOWS\System32\smphost.dll 11:31:42.0468 0xe904 smphost - ok 11:31:42.0484 0xe904 [ A3BEF2736E902B9DCA68554F4E10E08C, 5C7590D8F2D637B6D4A5F68945D8350B1C3D48EBE1B2C36658361900C9425611 ] SmsRouter C:\WINDOWS\system32\SmsRouterSvc.dll 11:31:42.0531 0xe904 SmsRouter - ok 11:31:42.0531 0xe904 [ 577EC13EB5215325E9B9FC51FB56A974, 1D7A0245A3C474BCD4EC69704040FB50C0E086DB1711C5B7FC4D9C4A7909DAB9 ] SNMPTRAP C:\WINDOWS\System32\snmptrap.exe 11:31:42.0562 0xe904 SNMPTRAP - ok 11:31:42.0562 0xe904 [ 68E33556E9D6A031E453EDA676DEF12C, 14C342450D65EF5B8027EC14D0C4B148EA9E294517FA914F8DBBEC884387853B ] spacedeskKtmInputKeybd C:\WINDOWS\System32\drivers\spacedeskKtmInputKeybd.sys 11:31:42.0562 0xe904 spacedeskKtmInputKeybd - ok 11:31:42.0578 0xe904 [ 68E33556E9D6A031E453EDA676DEF12C, 14C342450D65EF5B8027EC14D0C4B148EA9E294517FA914F8DBBEC884387853B ] spacedeskKtmInputMouse C:\WINDOWS\System32\drivers\spacedeskKtmInputMouse.sys 11:31:42.0593 0xe904 spacedeskKtmInputMouse - ok 11:31:42.0609 0xe904 [ 1FB56E61ADFE2C3339D405336C60F38E, D7C8A60234C2788FF29F71A23750CA889ACC45293C72A1695914579274F72EBF ] spacedeskService C:\WINDOWS\System32\spacedeskService.exe 11:31:42.0625 0xe904 spacedeskService - ok 11:31:42.0656 0xe904 [ 4091374FE6546C5338FDFFF7950A8FE5, D3E2C8F1D20B79753917653657A612F38E3B031FC79618A4F8466EDA4D6D5C70 ] spaceport C:\WINDOWS\system32\drivers\spaceport.sys 11:31:42.0687 0xe904 spaceport - ok 11:31:42.0687 0xe904 [ FE1776E587227120DC04EAEC45473245, 9DEBD997D275065481EEEDD2310479F2021D53B64AA6D5CEEA70E9BB8C9856C7 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys 11:31:42.0703 0xe904 SpatialGraphFilter - ok 11:31:42.0703 0xe904 [ D05EB2BB52EC6B665D1631EC33241B80, 29598FC180020515254A9FAE7BE8077549C656EDB425059691007EEC0F9346F9 ] SpbCx C:\WINDOWS\system32\drivers\SpbCx.sys 11:31:42.0718 0xe904 SpbCx - ok 11:31:42.0718 0xe904 [ 848FEAF8559FC5EE60BB35BEB28C18AA, FB3E261FA48BE7E6F2C6F1D936A16D50D26C8D29F3D324BC8889801252755D0A ] SPC530 C:\WINDOWS\system32\drivers\SPC530.sys 11:31:42.0765 0xe904 SPC530 - ok 11:31:42.0765 0xe904 [ 3C74A30152E288CC9E871B59430D02DE, DBC192197A3364AEE25FC4AE920806844FCFCAF4CB91E3A32242731ECDDCEC34 ] SPC530m C:\WINDOWS\system32\drivers\SPC530m.sys 11:31:42.0765 0xe904 SPC530m - ok 11:31:42.0812 0xe904 [ 52A4B8C04C345434C974B9A949521BAE, 5FAA7E1BECD6FA28E4BA53E9B3301328B6E8516867BD7D76202A73B8CD530BC5 ] spectrum C:\WINDOWS\system32\spectrum.exe 11:31:42.0859 0xe904 spectrum - ok 11:31:42.0875 0xe904 [ C05A19A38D7D203B738771FD1854656F, 3A832F3CBA33682EAA18ABB721BF2D5A6FE9AC853038C684C264700DEB52AA65 ] Spooler C:\WINDOWS\System32\spoolsv.exe 11:31:42.0921 0xe904 Spooler - ok 11:31:43.0015 0xe904 [ 4B73D077A79FDBD1A254DF8CB2892356, 085D3D2AE7640E073E6749DA865385C244CD7172AD8F91FF8C39744495BC11BA ] sppsvc C:\WINDOWS\system32\sppsvc.exe 11:31:43.0140 0xe904 sppsvc - ok 11:31:43.0171 0xe904 [ CDE46523FA912C4C868782CBB352F19A, 6D2ABE1641DE1A2B380A9B4B33E8862687BDD32B0C456C23A1903999F4C38B58 ] srv2 C:\WINDOWS\system32\DRIVERS\srv2.sys 11:31:43.0203 0xe904 srv2 - ok 11:31:43.0218 0xe904 [ 0C212F4B082F63B1EF625D3B3A774195, E309C894B25A32B7980AC43D9230BEE442E4DC429F7189F0207C7668D3D46D4D ] srvnet C:\WINDOWS\system32\DRIVERS\srvnet.sys 11:31:43.0234 0xe904 srvnet - ok 11:31:43.0250 0xe904 [ 32464297EC8CB4BB2C222B1D4A3EE06E, 11346F1C1798699E5135987B384FAB759E53A33871FB9062EB78EDF0B9B90AFF ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll 11:31:43.0265 0xe904 SSDPSRV - ok 11:31:43.0281 0xe904 [ 5EE518DFADC18573E681BB78833E93FA, E98CCD3E2ADA265D6E3CF48CDBFE5C3067E0546F179F23B77C267F65CEB978EE ] ssh-agent C:\WINDOWS\System32\OpenSSH\ssh-agent.exe 11:31:43.0328 0xe904 ssh-agent - ok 11:31:43.0328 0xe904 [ C7DF51E24DD853E7E2D3C0BCDCE57D6C, D1BFDC89F00C5B8388EB233290B6D540C246D0267B1C192C51645004A8CD8C62 ] SstpSvc C:\WINDOWS\system32\sstpsvc.dll 11:31:43.0343 0xe904 SstpSvc - ok 11:31:43.0375 0xe904 [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm C:\WINDOWS\system32\DRIVERS\ssudmdm.sys 11:31:43.0375 0xe904 ssudmdm - ok 11:31:43.0468 0xe904 [ B9E4174DFBDCA9979A92D17C2E67890E, 1717A6B7CADDDFCA8879B293C29617E194437E049308BCEDF3D07007C41FE39F ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll 11:31:43.0578 0xe904 StateRepository - ok 11:31:43.0625 0xe904 [ 6BDE6BC7B9771E0D94E19C909941C534, 74EC18C62F74E0CF8C9F1518BE1A279B7654D7DDC28BCCBE6D986326AE05C2D1 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe 11:31:43.0656 0xe904 Steam Client Service - ok 11:31:43.0671 0xe904 [ DA82903F26AE12034CC5229F61098948, E7B5CA27C864BE95EC109D0692F44BE9F5F56AB6173AB1811F4E83A3EB5F26CA ] stexstor C:\WINDOWS\system32\drivers\stexstor.sys 11:31:43.0671 0xe904 stexstor - ok 11:31:43.0687 0xe904 [ 306FF12041780273C371794F4CBCB055, B4D04C25D5059D6BB3F14DB7649378625DFFA03C26F2A7C061E9A439BE011F30 ] StillCam C:\WINDOWS\system32\DRIVERS\serscan.sys 11:31:43.0703 0xe904 StillCam - ok 11:31:43.0734 0xe904 [ EB2C25A3700309F3F67D9334CF33A36C, 9262778566EEEA810AD32CD660DEA841797BD9F874252CC5445D917FF159280B ] stisvc C:\WINDOWS\System32\wiaservc.dll 11:31:43.0750 0xe904 stisvc - ok 11:31:43.0765 0xe904 [ F2D1983C7BEF5E3AB8978A7796C59A75, 39B2005F7CCEC95D2F67AE5F69C3768FEFA04AABC0723BAD8A986A036AF0629B ] storahci C:\WINDOWS\system32\drivers\storahci.sys 11:31:43.0781 0xe904 storahci - ok 11:31:43.0781 0xe904 [ 76C9E2AA3400C22FC7091AD2F2999F95, 0015CF42CBA603448DFD85909D5047D5F9BE9153972C3832B1CF4B92A6BF0D01 ] storflt C:\WINDOWS\system32\drivers\vmstorfl.sys 11:31:43.0796 0xe904 storflt - ok 11:31:43.0812 0xe904 [ 2FC55982A18AD26ED93A77A0FEA0CE22, 027D0536A70DDC581026B82FABA5231A8A970235E0DCDE6DE13847076CCF6B32 ] stornvme C:\WINDOWS\system32\drivers\stornvme.sys 11:31:43.0812 0xe904 stornvme - ok 11:31:43.0843 0xe904 [ 5051C0232DA428BA9A6E145F1CACDDB7, D18418E14B96E4695FD3B02546951FCCD5D20BD5F135DCDD1DFDE7E273C3C9CA ] storqosflt C:\WINDOWS\system32\drivers\storqosflt.sys 11:31:43.0843 0xe904 storqosflt - ok 11:31:43.0874 0xe904 [ 4C976E647D6E48A0D1CDAD9A92937B4D, 11EA884CB1499D7AD3604F7767B9ECB5851C9128CEC08FE252E9316C43B74C20 ] StorSvc C:\WINDOWS\system32\storsvc.dll 11:31:43.0921 0xe904 StorSvc - ok 11:31:43.0937 0xe904 [ 25D7B79F80F3C2CD97D797C14D470165, 5425F98A66741BB2BC7BDC8B21C3AF859A503596D983010883BF5BE4FD999D9D ] storufs C:\WINDOWS\system32\drivers\storufs.sys 11:31:43.0953 0xe904 storufs - ok 11:31:43.0953 0xe904 [ 1FC7B7BE58A29DF27F5E6F6C2F061FA3, D8CD6D1BD0ACA4B851DBC85F898CB5DA8715C5AB3D62D7B0D6BBFEADC0382A8E ] storvsc C:\WINDOWS\system32\drivers\storvsc.sys 11:31:43.0984 0xe904 storvsc - ok 11:31:43.0984 0xe904 [ 0B154B033AD7F9215DED11E0CFC80A25, 383D7BF361D75A3B78E4C8E3F616E487FA6172F860AE364B1AC73F75BE38944F ] svsvc C:\WINDOWS\system32\svsvc.dll 11:31:44.0015 0xe904 svsvc - ok Geändert von rheinbeat (31.08.2019 um 11:01 Uhr) |
31.08.2019, 11:04 | #2 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier"Code:
ATTFilter 11:31:44.0031 0xe904 [ 54255DF324C621A97220EBFA832237D2, 27BAB2018BE66C67D6C2BBAA8E849E89B4150B8C81E7350DB0A1D14BEEB965D9 ] swenum C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_ea7b19c04e7a8136\swenum.sys 11:31:44.0046 0xe904 swenum - ok 11:31:44.0062 0xe904 [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe 11:31:44.0109 0xe904 SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:44.0374 0xe904 Detect skipped due to KSN trusted 11:31:44.0374 0xe904 SwitchBoard - ok 11:31:44.0390 0xe904 [ B3C113C9B784A4D296C7A7BA515F74BF, 0D20281B8AA9ED6C89E10122F3A153C2E21464686E5A3D2F907224584E6B5BCF ] swprv C:\WINDOWS\System32\swprv.dll 11:31:44.0437 0xe904 swprv - ok 11:31:44.0437 0xe904 [ DC7F6C0D0C5A7D2D4590ADE1A83549B9, 5535E6A7ECC648F18EBDF9C604995B6E4AB480180570ACC8D1D955EE704A4818 ] SynRMIHID C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys 11:31:44.0453 0xe904 SynRMIHID - ok 11:31:44.0453 0xe904 [ A2A42A570524C975259E3B81C4D80DCA, 4B2A6295E46DD2042B3C741D9519A0376687B30711F2DA8B9B81A039E46229F9 ] Synth3dVsc C:\WINDOWS\System32\drivers\Synth3dVsc.sys 11:31:44.0468 0xe904 Synth3dVsc - ok 11:31:44.0484 0xe904 [ A8D839012996A00F3071116C529FF5D5, 9C2828C8F645F9F44B65FAC50CACD7D2699634059585DDE84D11C7F06F244060 ] SysMain C:\WINDOWS\system32\sysmain.dll 11:31:44.0531 0xe904 SysMain - ok 11:31:44.0546 0xe904 [ 93851A044CE51AB4D6A92ED783B3DDE7, 5E4BB31C5A15C3E6E31C64AD65B513D8A92475393F62EED76056EDC805E8F283 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll 11:31:44.0562 0xe904 SystemEventsBroker - ok 11:31:44.0578 0xe904 [ 9D7AED87C79A329BF04275719ADEA0F0, 2324FEDC8DA9248D6D2A493327F7C6A2BB95149BA31EC07AA20399FFFBF2D5FF ] SystemUsageReportSvc_QUEENCREEK C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe 11:31:44.0593 0xe904 SystemUsageReportSvc_QUEENCREEK - ok 11:31:44.0593 0xe904 [ CE9975A9E0DFBEFECECE218D2674C1CD, 20ABA9B78FF40C89A757ED2B4AE2F8BE5F4C6C257AA00A324849D68ACA59A264 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll 11:31:44.0609 0xe904 TabletInputService - ok 11:31:44.0624 0xe904 [ E38C7C4D57B1438F70A1B913870E8665, EEBE640E31F3D9126FD2F58EB93051FE4EEA591223DFAB9E918DEBE879718B95 ] TapiSrv C:\WINDOWS\System32\tapisrv.dll 11:31:44.0656 0xe904 TapiSrv - ok 11:31:44.0671 0xe904 [ 039CFEDBC0D1A751A1308228A72C1CCD, C451FA71353CB2D31AE4AA3F2B03D098A2C6156B687EC33E0AD2DFC766646647 ] tapwindscribe0901 C:\WINDOWS\System32\drivers\tapwindscribe0901.sys 11:31:44.0687 0xe904 tapwindscribe0901 - ok 11:31:44.0749 0xe904 [ BC4C0561FF0E207FC4D1D5D4D6A68176, 5563C6E0CA9F2F4B01D5AA756FD37EA764ABEDEAC2E01BB53362FEB71A7B1E3D ] Tcpip C:\WINDOWS\system32\drivers\tcpip.sys 11:31:44.0812 0xe904 Tcpip - ok 11:31:44.0874 0xe904 [ BC4C0561FF0E207FC4D1D5D4D6A68176, 5563C6E0CA9F2F4B01D5AA756FD37EA764ABEDEAC2E01BB53362FEB71A7B1E3D ] Tcpip6 C:\WINDOWS\system32\drivers\tcpip.sys 11:31:44.0953 0xe904 Tcpip6 - ok 11:31:44.0968 0xe904 [ 085F8A5F09E64CC27309AF160EF4F9BA, DB3DFD3059836A9FB26FE924E9F2B960E454F4B20D8862266DFDA3168D610FD8 ] tcpipreg C:\WINDOWS\system32\drivers\tcpipreg.sys 11:31:44.0984 0xe904 tcpipreg - ok 11:31:44.0999 0xe904 [ 16071C42E21CE3378FA449322FB9AB1D, 44CA7FD91275546492EEF0A59261E2B1C924613515D45EFD2EF0442023B2CBE5 ] tdx C:\WINDOWS\system32\DRIVERS\tdx.sys 11:31:45.0015 0xe904 tdx - ok 11:31:45.0249 0xe904 [ F2FE77417DAB2331DECBF9771F392803, 2B80AD74211DC6B67218C025B8F0F86993A8C62E8A3598AEC36BB765010E9071 ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe 11:31:45.0468 0xe904 TeamViewer - ok 11:31:45.0499 0xe904 [ B2C4D7CB291293CAC636748E695D111E, 5E0AA8147EFDA5D21CEE8AE254F74A974B0ADAF298F569CAA73AC4E3B758438A ] terminpt C:\WINDOWS\System32\drivers\terminpt.sys 11:31:45.0499 0xe904 terminpt - ok 11:31:45.0531 0xe904 [ F7560F48A43ACABCFE59FAAB7BA99E95, 8F3F889C84A649AA59379801B8E6DDEA2CFBC141D3A39484D48F83D95D4B8C3F ] TermService C:\WINDOWS\System32\termsrv.dll 11:31:45.0578 0xe904 TermService - ok 11:31:45.0578 0xe904 [ 1A0A0F6A139148AFDC4622046D4B3CBD, 8FC2FB99B70A3A5B2F1D757A2F0E3085B1D242B792A35070E1DB3871A275329E ] Themes C:\WINDOWS\system32\themeservice.dll 11:31:45.0593 0xe904 Themes - ok 11:31:45.0609 0xe904 [ 811910E891A6DB4A864AE119EB71218C, 2CBB6159E2ACAE4BA73892A4F7F8A3981C159083C29F1A1D548C59FB713B9D74 ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe 11:31:45.0640 0xe904 TieringEngineService - ok 11:31:45.0640 0xe904 [ 8BF5E2FD72E939CF68D617E273034793, EE27D070E1C4EFE902BE173C5561F5601499F835762278CC1E5987886BD8A4D1 ] TimeBrokerSvc C:\WINDOWS\System32\TimeBrokerServer.dll 11:31:45.0656 0xe904 TimeBrokerSvc - ok 11:31:45.0687 0xe904 [ C05E000012E97FE0DAE38895ECDA6631, A53BA09024753957F936B98DB84FB1052175DE21D95636F611F174674D56C37E ] TokenBroker C:\WINDOWS\System32\TokenBroker.dll 11:31:45.0734 0xe904 TokenBroker - ok 11:31:45.0749 0xe904 [ 0477500C853CC910ADEEFECF6B1D7A0F, 9E89F1225962694E0628D1CECF73103A7EA0C5D92CA5382122764BAD69EC7284 ] TPM C:\WINDOWS\System32\drivers\tpm.sys 11:31:45.0765 0xe904 TPM - ok 11:31:45.0765 0xe904 [ A5C0F857C38278A90E953A24E1701196, 1A646E47013946CCE41C798A494C6D266AEFC8A8D6EB65CD8848E72106687E38 ] TrkWks C:\WINDOWS\System32\trkwks.dll 11:31:45.0796 0xe904 TrkWks - ok 11:31:45.0796 0xe904 [ 4578046C54A954C917BB393B70BA0AEB, 2DFE9DE656B415CF7D81F583F33A20A74CD54C07DB8C3196AA2102431F42F74F ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe 11:31:45.0812 0xe904 TrustedInstaller - ok 11:31:45.0827 0xe904 [ 0D721F40C179EC5737C15E551F22C69B, BBA04E11C3D9150C60F74D8B1A3F444BDE0C19857BB7C45D58448F641082DE1A ] TsUsbFlt C:\WINDOWS\system32\drivers\tsusbflt.sys 11:31:45.0843 0xe904 TsUsbFlt - ok 11:31:45.0843 0xe904 [ DE1296871208D1F13B7AC57C4B1FA46C, D18709F65E372A47AE114ECFD6A45E6736089B4A8E719E2FB5D831D9415E995D ] TsUsbGD C:\WINDOWS\System32\drivers\TsUsbGD.sys 11:31:45.0859 0xe904 TsUsbGD - ok 11:31:45.0859 0xe904 [ BC938ABBF586272BD4063CA51F09149F, 06EB662948D212ACDF930C3CD01C6381A6FB152AC0F1628C86764F0973ABA1CB ] tunnel C:\WINDOWS\system32\drivers\tunnel.sys 11:31:45.0890 0xe904 tunnel - ok 11:31:45.0890 0xe904 [ 7F7686C491FD783D42BF70DF8FCC4461, 18C6BE5AD93A8A46862A0AC5E0FD2301178E41CC581926BD9B77D1EBC8A0985C ] tzautoupdate C:\WINDOWS\system32\tzautoupdate.dll 11:31:45.0906 0xe904 tzautoupdate - ok 11:31:45.0906 0xe904 [ BDFACE024EFF2398214797143AD76C87, EF9B6CB1F6EAE4786BBDE1E0946BECC5BD2AA493FC32A8F779A757BA57238EC9 ] UASPStor C:\WINDOWS\System32\drivers\uaspstor.sys 11:31:45.0921 0xe904 UASPStor - ok 11:31:45.0937 0xe904 [ 00C4396DE1CD3502884BB2E2B6D6861C, 39F6BF25096ACE29CAF964DCA15078F47986F645DF49FB502A2CDF2C05C89AAB ] UcmCx0101 C:\WINDOWS\system32\Drivers\UcmCx.sys 11:31:45.0968 0xe904 UcmCx0101 - ok 11:31:45.0968 0xe904 [ ED9CBD1541C8AFDAA9B8255A384E2B53, D970F5E976CEBE0BCDF07B9E155EDB5B3C225812991779748CD04A9C4852DF3D ] UcmTcpciCx0101 C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys 11:31:45.0984 0xe904 UcmTcpciCx0101 - ok 11:31:45.0984 0xe904 [ F58F1BC6A6972437CE18516F8ACCEB9F, 2C619D1E2E80662FA463EE48E3D41C8437A81B0F68EE67A0839A93DEDCD2E0B2 ] UcmUcsi C:\WINDOWS\System32\drivers\UcmUcsi.sys 11:31:46.0015 0xe904 UcmUcsi - ok 11:31:46.0031 0xe904 [ 017FB9532F54B28EFC1E37A91DB9ECC5, B753A114C644E57E3A4754836F29A6974BAADE547D3114D783070E7CDAA7CE1D ] Ucx01000 C:\WINDOWS\system32\drivers\ucx01000.sys 11:31:46.0046 0xe904 Ucx01000 - ok 11:31:46.0046 0xe904 [ 12E2B6B642360E66396502B62B048694, C9AC86BF767ED4ACE0F58BA3720369A2758BA154AFFE10CAAD5A2C4C259BA50A ] UdeCx C:\WINDOWS\system32\drivers\udecx.sys 11:31:46.0062 0xe904 UdeCx - ok 11:31:46.0077 0xe904 [ 4CD0A9C368A86754220325EC09D057E9, 1F322114FCDA2E09ED00E44DA1B6F9232D0F080D4608E5AFFC3C70CB5A18D82C ] udfs C:\WINDOWS\system32\DRIVERS\udfs.sys 11:31:46.0093 0xe904 udfs - ok 11:31:46.0093 0xe904 [ 6CBEB351552AD55ABB4175550D605AFF, D548DA88FB673C2BE656CF573A2F8D4C635945D868A48F86A638C3FFE797E5EA ] UEFI C:\WINDOWS\System32\drivers\UEFI.sys 11:31:46.0109 0xe904 UEFI - ok 11:31:46.0109 0xe904 [ 588B9212DEE84F5192C09A147AA5C316, 80C70FD489D72015FCF8AFBE649F6C77F40B613882A1F031A2DAE088B9B4F67B ] Ufx01000 C:\WINDOWS\system32\drivers\ufx01000.sys 11:31:46.0140 0xe904 Ufx01000 - ok 11:31:46.0140 0xe904 [ 78B5C069C9AA1463ACC833FD7E2A3BD5, A44BAB6AB5E071537BD37A26DAF6D0D69BBFFFF686C183BFAAB04286DD3B81BB ] UfxChipidea C:\WINDOWS\System32\drivers\UfxChipidea.sys 11:31:46.0140 0xe904 UfxChipidea - ok 11:31:46.0156 0xe904 [ 533BF4F456A1C6E7581E8C0A4EC59300, E5AE7EB4A8E6CE410F465C48F102797806172B5881C2CF570A9851CCDFE656FD ] ufxsynopsys C:\WINDOWS\System32\drivers\ufxsynopsys.sys 11:31:46.0156 0xe904 ufxsynopsys - ok 11:31:46.0187 0xe904 [ 360FEE6F687D98EFFE46A5433FE6182E, 1A35569DC29F45F78D705BCEDE850CAF86FD27D6253977497EB3B000CAAE0B27 ] umbus C:\WINDOWS\System32\drivers\umbus.sys 11:31:46.0187 0xe904 umbus - ok 11:31:46.0202 0xe904 [ F6F1A9D91F684AA02951B96EE8127DAE, 351139331041BC123C9FEE3A5CE4965AFC4CDCA488080338D98C5EB85D5843D4 ] UmPass C:\WINDOWS\System32\drivers\umpass.sys 11:31:46.0202 0xe904 UmPass - ok 11:31:46.0234 0xe904 [ 0D806415E1F86E7C1C192261C247EF0D, 640CB73D9ACC3B6E0F2A2A5A4587375F05A7519081BEC510B926A8A4A496C3B9 ] UmRdpService C:\WINDOWS\System32\umrdp.dll 11:31:46.0249 0xe904 UmRdpService - ok 11:31:46.0281 0xe904 [ 328550FB00B5BD41F248218B04D03754, 8F2E952569381E84BD0F4BEF9FF708D3D70E7B833ABAB11302022B5A602B4AAB ] UnistoreSvc C:\WINDOWS\System32\unistore.dll 11:31:46.0327 0xe904 UnistoreSvc - ok 11:31:46.0343 0xe904 [ 2362D5C18120FAB9CE5BD1F73EE33758, D9AB5D5BEAF95F62A204CE8A3B8B3B6C9C1E85FB5425CA2AADCBB4770EDCDF30 ] upnphost C:\WINDOWS\System32\upnphost.dll 11:31:46.0374 0xe904 upnphost - ok 11:31:46.0374 0xe904 [ 49A5E1B43C59DC0E363AD9C2D7D10BE4, B903C1C24DAF316AF9D8C1770687DE0A24ACDA4EFE47845E13BE99985609B7CE ] UrsChipidea C:\WINDOWS\System32\drivers\urschipidea.sys 11:31:46.0390 0xe904 UrsChipidea - ok 11:31:46.0406 0xe904 [ 53F1DA2D92D1D8CE4BB9D33E58D7DF01, CD3F4B92EDA042FE696C59D67BEB711C7AF0EB5979AD5F4110297C47454EBBFA ] UrsCx01000 C:\WINDOWS\system32\drivers\urscx01000.sys 11:31:46.0406 0xe904 UrsCx01000 - ok 11:31:46.0406 0xe904 [ 09518A324B95BBC0B472BD5A472CB916, B3C6BF8C84268C02CC43E5C6B37648F9691B6038D275F4BEBA7B5E9ECA046181 ] UrsSynopsys C:\WINDOWS\System32\drivers\urssynopsys.sys 11:31:46.0437 0xe904 UrsSynopsys - ok 11:31:46.0437 0xe904 [ C7AD46F101A681B0F4D7F15534A5FF04, 20380A613A3E476A6282BC642534328AC35E24A03D34D6A2DF1C5468912C72D7 ] usbaudio C:\WINDOWS\system32\drivers\usbaudio.sys 11:31:46.0452 0xe904 usbaudio - ok 11:31:46.0452 0xe904 [ B7211393225AB05324C52BA47B31FEB4, 3FFB7F1C1CA5001B95026D30ECD1991747DDAFFBE3B4929CAEDFA90E169A28AE ] usbccgp C:\WINDOWS\System32\drivers\usbccgp.sys 11:31:46.0468 0xe904 usbccgp - ok 11:31:46.0468 0xe904 [ 250D21958EE5F45CD13FE6BE3788EE70, C0EF097EE2ED91950BD3A6881AB08698E85C4ABABC4F7520F7E92E70CA454D4E ] usbcir C:\WINDOWS\System32\drivers\usbcir.sys 11:31:46.0484 0xe904 usbcir - ok 11:31:46.0484 0xe904 [ 4269DE1EB8029D55B3BB3A8A330FCF90, 5D9081A07F91AF704D27EEE60516D6E1E0A106D1656CEF0C5C50E51C23E17F61 ] usbehci C:\WINDOWS\System32\drivers\usbehci.sys 11:31:46.0515 0xe904 usbehci - ok 11:31:46.0546 0xe904 [ D67AABAE0C9EBAC9BBA2E20E0AF52EF1, FE51895BB81E5320F66C433378469092D39F325D310543AFE28A5603FA9B4F08 ] usbhub C:\WINDOWS\System32\drivers\usbhub.sys 11:31:46.0562 0xe904 usbhub - ok 11:31:46.0577 0xe904 [ 95A5A70091854B99C09A4231E5050C65, 4313CD94624A9F81B1C4334F37792A9FD35718143EB0CACE0969E02BB858D452 ] USBHUB3 C:\WINDOWS\System32\drivers\UsbHub3.sys 11:31:46.0593 0xe904 USBHUB3 - ok 11:31:46.0593 0xe904 [ A547E7B1B3FB2228259AA85AC7E82698, AB18BBE30A2D149A0E10621DC8497A72DFB841B09F4E4B47FED21843C0F88D92 ] usbohci C:\WINDOWS\System32\drivers\usbohci.sys 11:31:46.0609 0xe904 usbohci - ok 11:31:46.0624 0xe904 [ 692C0BA4109C8F78392A299369F51129, A675E11CD4794693D0B65A06E85F264199506A4C6EDBB68503163EED389B8D1F ] usbprint C:\WINDOWS\System32\drivers\usbprint.sys 11:31:46.0640 0xe904 usbprint - ok 11:31:46.0640 0xe904 [ B8F908A58E0ACF12852886B440CAD72C, 9DD49E75E9AB66C896776EE56342776E22EB1C50722F6BCA264F61677B6D6F78 ] usbrndis6 C:\WINDOWS\System32\drivers\usb80236.sys 11:31:46.0671 0xe904 usbrndis6 - ok 11:31:46.0671 0xe904 [ 555DE99E30E6A6EF37137F8325B30068, B78B44883A3E524DFEC13B72AFFDF06FD446EFB12061593D8247C0B92D558B8A ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys 11:31:46.0687 0xe904 usbscan - ok 11:31:46.0687 0xe904 [ 45A9E57185B79420EFEA5A4AED655809, 91D4BDBBAF1D06C404AC926357C3F20D780CF5C858B223930D69CFB17D81F3D3 ] usbser C:\WINDOWS\System32\drivers\usbser.sys 11:31:46.0702 0xe904 usbser - ok 11:31:46.0718 0xe904 [ CEF7527514EC49EBE0C760D784643EF0, 2A4E49C5C906339C31F0A646E53773297F4B4CEAFD94CE653C37556AE243E104 ] USBSTOR C:\WINDOWS\System32\drivers\USBSTOR.SYS 11:31:46.0718 0xe904 USBSTOR - ok 11:31:46.0734 0xe904 [ A4124036C4FD2B94C6157C4588EEB4E3, 595C8BFB5E63AEA2F7DF2745F7C7CE45938B091470C921E3064E766A0E12851F ] usbuhci C:\WINDOWS\System32\drivers\usbuhci.sys 11:31:46.0749 0xe904 usbuhci - ok 11:31:46.0765 0xe904 [ 9431F7E997A8750139517709B04D8629, 250DE2A461DD3E6D40BD7A21041BF451D954D5BC14A9BC4D819955A135FC34F4 ] usbvideo C:\WINDOWS\System32\Drivers\usbvideo.sys 11:31:46.0765 0xe904 usbvideo - ok 11:31:46.0781 0xe904 [ 9F4CCFCD4B4C6008C940510E43D54AEC, CD6082E95EBA618490A2A97E258875440B3440E721B21E81608804B90DEF0D20 ] USBXHCI C:\WINDOWS\System32\drivers\USBXHCI.SYS 11:31:46.0796 0xe904 USBXHCI - ok 11:31:46.0827 0xe904 [ CE0E3BA8FC974BEE5BE20E4F43A1C583, E19DE81559FD92D1F7B0ADB4297926E6971F7FCB642E11758D361FC2A22C33BB ] UserDataSvc C:\WINDOWS\System32\userdataservice.dll 11:31:46.0874 0xe904 UserDataSvc - ok 11:31:46.0906 0xe904 [ 1926FDF588236B6CAFBE5335073CCE84, 7B2F874AC8E9D3BFFC32DCA04184B931BED5F06D39E017C411EA39D80E537C3C ] UserManager C:\WINDOWS\System32\usermgr.dll 11:31:46.0952 0xe904 UserManager - ok 11:31:46.0968 0xe904 [ A7E5EFF955B119D187E51EA6190E842B, C57CC52EE39E8FB21DC82799A0171B2295CCC75F51FE33F075425A89D7ADA06A ] USER_ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe 11:31:46.0984 0xe904 USER_ESRV_SVC_QUEENCREEK - ok 11:31:47.0015 0xe904 [ 38ACD7AE8A56A81A6CC923713924C315, 9CD6EF152A5AEFC8541E4A7EC6DCF6877C545EEBAB87B012DFF4CC2E1FC78FD5 ] UsoSvc C:\WINDOWS\system32\usocore.dll 11:31:47.0062 0xe904 UsoSvc - ok 11:31:47.0077 0xe904 [ 3E283D06357616CD4117CC15BDB7C4C3, ACE50702EE61C9F93855720037898F19E509D45982F9173643EDA455F54FB9E7 ] VacSvc C:\WINDOWS\System32\vac.dll 11:31:47.0093 0xe904 VacSvc - ok 11:31:47.0093 0xe904 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] VaultSvc C:\WINDOWS\system32\lsass.exe 11:31:47.0124 0xe904 VaultSvc - ok 11:31:47.0124 0xe904 VBAudioVACMME - ok 11:31:47.0124 0xe904 VBAudioVMAUXVAIOMME - ok 11:31:47.0124 0xe904 VBAudioVMVAIOMME - ok 11:31:47.0140 0xe904 [ 6F2C8F6969E1282FAAC560C04DECF0D1, C313E56E92203E7FDDF22052B751EAA76CC62F652B3FCA1871198441A0F85A1A ] VBoxDrv C:\WINDOWS\system32\DRIVERS\VBoxDrv.sys 11:31:47.0187 0xe904 VBoxDrv - ok 11:31:47.0187 0xe904 [ F844DC3A071B9840B73A07BD81DED40B, B381CCD493660817544B6FED83C8E583028C4B60420AC812357440F6248D351E ] VBoxNetAdp C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys 11:31:47.0202 0xe904 VBoxNetAdp - ok 11:31:47.0202 0xe904 [ 73B84C1CE9731DA3EA0B11839C47F729, DE91D345DA348AB81992B7D75163EDB276E9A63724FA1B1E15A09DC33F47EF8D ] VBoxNetLwf C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys 11:31:47.0218 0xe904 VBoxNetLwf - ok 11:31:47.0218 0xe904 [ 6AB7FC5FA41DCF67929F95D1431B18D1, 67684C16291CFCC0DF9AE307248DFFB34D2E301B350ABD868B2384FA75786DB6 ] VBoxUSBMon C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys 11:31:47.0234 0xe904 VBoxUSBMon - ok 11:31:47.0234 0xe904 [ F257A2737280F0076EAE3AB489C06474, A02E37292D86E675D55C13097E9F107C73DDFD8AAC69310F7D9910A811A541D8 ] VClone C:\WINDOWS\System32\drivers\VClone.sys 11:31:47.0234 0xe904 VClone - ok 11:31:47.0249 0xe904 [ 8DCB7E5A9497C030484E5AD9E541B85C, 1170E5C190E2B6F2966076EFF11B8476CC03D924F43144C2936E11314A89ACA6 ] vdrvroot C:\WINDOWS\system32\drivers\vdrvroot.sys 11:31:47.0265 0xe904 vdrvroot - ok 11:31:47.0296 0xe904 [ 4940B49502323905B66039D0D1AB4613, 963BFD563B5A79F0AE81EB9708E85901A545545D4F25FCF37A17295EE9EDA514 ] vds C:\WINDOWS\System32\vds.exe 11:31:47.0312 0xe904 vds - ok 11:31:47.0327 0xe904 [ 5C25C1A89650C95D15F7988D71487B08, EC42E586309B46CF51EC5DC00362ABA82A503545292CACE7B3D23BB0F5E687B9 ] VerifierExt C:\WINDOWS\system32\drivers\VerifierExt.sys 11:31:47.0343 0xe904 VerifierExt - ok 11:31:47.0359 0xe904 [ C470633319272B5F5BD137211D8C2FCE, 3E40251A55BF89D10B40B6AB49F450C0C02B3781A65EE6C72C98CF254C45BCCD ] vhdmp C:\WINDOWS\System32\drivers\vhdmp.sys 11:31:47.0390 0xe904 vhdmp - ok 11:31:47.0390 0xe904 [ EDCD732D7845A2B21B91C7D0CE96DA10, 5C132F33E0FE42A366200BCCFE98D0A55586E9D817B7DF9BA70E2E1736B62E5F ] vhf C:\WINDOWS\System32\drivers\vhf.sys 11:31:47.0421 0xe904 vhf - ok 11:31:47.0421 0xe904 [ AD63BC4A11A4FD436ED23208BB8D1A9C, 079718B9B2F57716FC50119E9893AABF2AAC6223764E8C2ACAE1016A53E069E5 ] vmbus C:\WINDOWS\system32\drivers\vmbus.sys 11:31:47.0437 0xe904 vmbus - ok 11:31:47.0437 0xe904 [ E2D57FB1A62F0BB7F70570806A09CE2B, DCF1699488D913C9E94E2C74CD8606BDAFF69B995B2E3B7DE7F2E9C4D2E6ECF2 ] VMBusHID C:\WINDOWS\System32\drivers\VMBusHID.sys 11:31:47.0452 0xe904 VMBusHID - ok 11:31:47.0452 0xe904 [ 7D778F1E82EBA9F5A4DD392CFD3C4224, E81D71E88C472B1631758E3C5D22A214450480C2E2DA010FDE21EC1B129C5FAD ] vmgid C:\WINDOWS\System32\drivers\vmgid.sys 11:31:47.0484 0xe904 vmgid - ok 11:31:47.0484 0xe904 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll 11:31:47.0499 0xe904 vmicguestinterface - ok 11:31:47.0530 0xe904 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicheartbeat C:\WINDOWS\System32\icsvc.dll 11:31:47.0546 0xe904 vmicheartbeat - ok 11:31:47.0546 0xe904 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll 11:31:47.0577 0xe904 vmickvpexchange - ok 11:31:47.0593 0xe904 [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicrdv C:\WINDOWS\System32\icsvcext.dll 11:31:47.0624 0xe904 vmicrdv - ok 11:31:47.0624 0xe904 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicshutdown C:\WINDOWS\System32\icsvc.dll 11:31:47.0655 0xe904 vmicshutdown - ok 11:31:47.0671 0xe904 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmictimesync C:\WINDOWS\System32\icsvc.dll 11:31:47.0687 0xe904 vmictimesync - ok 11:31:47.0702 0xe904 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicvmsession C:\WINDOWS\System32\icsvc.dll 11:31:47.0718 0xe904 vmicvmsession - ok 11:31:47.0718 0xe904 [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicvss C:\WINDOWS\System32\icsvcext.dll 11:31:47.0749 0xe904 vmicvss - ok 11:31:47.0749 0xe904 [ 708410755721F94FC8939673893C2E2B, C8516DDE667614545DA076A9D034A7941D3E03953CB41576A979199363AB7A99 ] volmgr C:\WINDOWS\system32\drivers\volmgr.sys 11:31:47.0765 0xe904 volmgr - ok 11:31:47.0780 0xe904 [ 1514506CA7462A64DC38C48108DDBB45, DEE5D7B79962D9EB6D92FCF870CA1B06FE68CE6AE25F82A5B449445C99E76D2A ] volmgrx C:\WINDOWS\system32\drivers\volmgrx.sys 11:31:47.0796 0xe904 volmgrx - ok 11:31:47.0812 0xe904 [ F0EE4E6028CCA58BEA9A04E7BEAB7DB4, 628D0E3D60256B914E46C26BCE8F512DFE0409C34EA603EB0A20C80EB469A4D2 ] volsnap C:\WINDOWS\system32\drivers\volsnap.sys 11:31:47.0812 0xe904 volsnap - ok 11:31:47.0827 0xe904 [ 77FD1607F2C371ABD241EC7699C58884, A6FE00D76C615DC641A667EB9B6824C992ED752A31A89AE3FE43BAE5462F3EB7 ] volume C:\WINDOWS\system32\drivers\volume.sys 11:31:47.0827 0xe904 volume - ok 11:31:47.0843 0xe904 [ A8E3A6BA6A1B4D1DFEC5E8D5CFF786DF, DEAE1C20AF6BBE419FDE432288C7A45B29AADA8D9E416BC428A4C2BF428D2861 ] vpci C:\WINDOWS\System32\drivers\vpci.sys 11:31:47.0859 0xe904 vpci - ok 11:31:47.0874 0xe904 [ ED0B3436E1DE601C6C8EB86789AC8BAB, 0CD186B09903A1D3748A3258D8B84557F3674DA04FEB8EFA24AE81FFE376265C ] vsmraid C:\WINDOWS\system32\drivers\vsmraid.sys 11:31:47.0890 0xe904 vsmraid - ok 11:31:47.0937 0xe904 [ C7053D974A35EAB81F153FF33C883613, 9D89DC644971F93931D0E59D42ADE0A4AB49A5490709B46FCBBC309041C5432D ] VSS C:\WINDOWS\system32\vssvc.exe 11:31:47.0984 0xe904 VSS - ok 11:31:47.0984 0xe904 [ 3D706FBED35DF3B17809C6714F31F9B0, BBC337479DEB628721E651FC165EA01D986E31950189F1A81534922667101487 ] VSTXRAID C:\WINDOWS\system32\drivers\vstxraid.sys 11:31:47.0999 0xe904 VSTXRAID - ok 11:31:47.0999 0xe904 [ 0B11DBB8173AD374D67893D54EBEE9F3, AB8B6FC81244729157E59D062FCC234FD7E818804D94AA6B7BF81E01B7922395 ] vwifibus C:\WINDOWS\System32\drivers\vwifibus.sys 11:31:48.0015 0xe904 vwifibus - ok 11:31:48.0015 0xe904 [ 95540F74893235C189409C98643D7A77, 4F041301C95F55C8448C3CC5825ED9E631E770BA35BEC8498A0ABB3563584AAE ] vwififlt C:\WINDOWS\system32\drivers\vwififlt.sys 11:31:48.0030 0xe904 vwififlt - ok 11:31:48.0046 0xe904 [ 60A14582772A4DF0D0BE27B3F873BE6B, 93DB43D2F4B985A3FF1A152ADEDBB52567CCC29B899F96F8BA0FA9558EF2DF6D ] vwifimp C:\WINDOWS\System32\drivers\vwifimp.sys 11:31:48.0046 0xe904 vwifimp - ok 11:31:48.0077 0xe904 [ 4F904ADE8BECDFB48CBA3F44FC0676A1, 2C3D619E9AD0D0DAEC0D170795FD6E5B7FE3FC667C947660320A9BC671B55736 ] W32Time C:\WINDOWS\system32\w32time.dll 11:31:48.0093 0xe904 W32Time - ok 11:31:48.0109 0xe904 [ 5655B10A9217F1C48A3654A326CA4936, 17889E45EFF885B6201539A37510BA42774373E019B7F8EFDB16549670A7BE33 ] WaaSMedicSvc C:\WINDOWS\System32\WaaSMedicSvc.dll 11:31:48.0140 0xe904 WaaSMedicSvc - ok 11:31:48.0155 0xe904 [ 87A01F65BD16C9FCCDD1B65F56CB93B0, E84B46DB67F2FCB22DB7130570FE7211FC96A806AC9D1D69D187899C93785CB2 ] WacomPen C:\WINDOWS\System32\drivers\wacompen.sys 11:31:48.0171 0xe904 WacomPen - ok 11:31:48.0171 0xe904 [ 25FAB8A2CFFA21FDB472AB3AE6C17A57, C97E651111643F32FD5B94BEDA31D62E6FF83CA0644FFE8BA98463EC9EA6EF9B ] WalletService C:\WINDOWS\system32\WalletService.dll 11:31:48.0218 0xe904 WalletService - ok 11:31:48.0218 0xe904 [ 78284C8CA31F9DC0B572F34CCA29A360, BB7D7A2827F0803C0D340A028666E901E41287D6AA29DAF4CFEE871FD3BE9A69 ] wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys 11:31:48.0234 0xe904 wanarp - ok 11:31:48.0234 0xe904 [ 78284C8CA31F9DC0B572F34CCA29A360, BB7D7A2827F0803C0D340A028666E901E41287D6AA29DAF4CFEE871FD3BE9A69 ] wanarpv6 C:\WINDOWS\system32\DRIVERS\wanarp.sys 11:31:48.0249 0xe904 wanarpv6 - ok 11:31:48.0265 0xe904 [ 395447583F42FD840520EE87AE439D74, 984AE1EE8BA3B8926C6FC94BC22DE9061C90C15135EA56D0F16C1D3C4EF8DAF8 ] WarpJITSvc C:\WINDOWS\System32\Windows.WARP.JITService.dll 11:31:48.0280 0xe904 WarpJITSvc - ok 11:31:48.0312 0xe904 [ 7FDA8043417BF4C30E12BD2704565DA6, ADD2A36164D650A510F85D083EA97B1BE2F26721FD870C9EFACCFBE94A4866E5 ] wbengine C:\WINDOWS\system32\wbengine.exe 11:31:48.0374 0xe904 wbengine - ok 11:31:48.0405 0xe904 [ 960FA25C6CAA9082A4DE0A2C81628287, 3DE39C2E28038F9B900319EAF2BC0E2EA5E7415E89AB6FB03E22354AB07A06DD ] WbioSrvc C:\WINDOWS\System32\wbiosrvc.dll 11:31:48.0452 0xe904 WbioSrvc - ok 11:31:48.0468 0xe904 [ 2DEA7B4B522DC14DEB49F2005365F8BF, 34446CBC51EFDE18E5531C06CE421AB23C06D8532FFC6F124C231C7D5DC4E2BC ] wcifs C:\WINDOWS\system32\drivers\wcifs.sys 11:31:48.0468 0xe904 wcifs - ok 11:31:48.0499 0xe904 [ 947F03A18D27B32EE30B7381E2A9F1DF, ED47BF982BCBC4A97E884AF6D502B8786F597F81E45297E5C3C6179DEFFD4FB0 ] Wcmsvc C:\WINDOWS\System32\wcmsvc.dll 11:31:48.0530 0xe904 Wcmsvc - ok 11:31:48.0546 0xe904 [ B797B163EDCA46B5244F4E083BE7A7E7, 18D977A8015380A87EC9962273B90806145186A69F3455B3445A0FE1FE431219 ] wcncsvc C:\WINDOWS\System32\wcncsvc.dll 11:31:48.0577 0xe904 wcncsvc - ok 11:31:48.0593 0xe904 [ 8E899F2D39BBE4BD49A1E36C3E8A1E5F, 37FB8860A0FCD5753EA486A735EFD5A92ED87069141F31CBB6587DA195877410 ] wcnfs C:\WINDOWS\system32\drivers\wcnfs.sys 11:31:48.0609 0xe904 wcnfs - ok 11:31:48.0609 0xe904 [ D70CF956F1D9F1E5E54F2EF825AC3B97, 81061D6ED01626DD490169797E63B388E8C0B110BEA1E9CB4573D760157855D4 ] WdBoot C:\WINDOWS\system32\drivers\wd\WdBoot.sys 11:31:48.0624 0xe904 WdBoot - ok 11:31:48.0624 0xe904 [ A556768CC1FA4F36022BEE2F0EDE2566, 3A4BC9DE614F43CD94FA354A565C66B2E1E36C0608D84C6288010B97B9D811AA ] WDC_SAM C:\WINDOWS\System32\drivers\wdcsam64.sys 11:31:48.0655 0xe904 WDC_SAM - ok 11:31:48.0671 0xe904 [ 152926023B401D1F5F8852929572F5C3, 61D0FDB0E3A4D16FFA6852174B3824F6294502E331BB0831BCF99F049B09C328 ] Wdf01000 C:\WINDOWS\system32\drivers\Wdf01000.sys 11:31:48.0702 0xe904 Wdf01000 - ok 11:31:48.0702 0xe904 [ 5792692B9C431AFD830F042DA16CDC62, 18BD84F5DD0635FA8199E8C5D7463C27448C6CCD140506E460E637C234DB59EF ] WdFilter C:\WINDOWS\system32\drivers\wd\WdFilter.sys 11:31:48.0718 0xe904 WdFilter - ok 11:31:48.0718 0xe904 [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiServiceHost C:\WINDOWS\system32\wdi.dll 11:31:48.0734 0xe904 WdiServiceHost - ok 11:31:48.0749 0xe904 [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiSystemHost C:\WINDOWS\system32\wdi.dll 11:31:48.0765 0xe904 WdiSystemHost - ok 11:31:48.0780 0xe904 [ B0D1CCBD9B6A41F838B66EB7A2A98D99, 2105C28B19EAA1760DA46352FED63416A5EDA8C29A7C19D10C5B929FBE622D0B ] wdiwifi C:\WINDOWS\system32\DRIVERS\wdiwifi.sys 11:31:48.0812 0xe904 wdiwifi - ok 11:31:48.0812 0xe904 [ EAF4FB729E94561EE31BDE5BEF869C65, 73290250B565E0A3F453BC45E69FF16A1D964E372A15401A2D3E2CDEB4670B38 ] WdmCompanionFilter C:\WINDOWS\system32\drivers\WdmCompanionFilter.sys 11:31:48.0827 0xe904 WdmCompanionFilter - ok 11:31:48.0843 0xe904 [ 92B87BEA39C116A64E8B9DF316006C4C, 54B0AA3520AD184DAE6F123896C7ED2E6D10A70FB625F5450AA67E553D88C398 ] WdNisDrv C:\WINDOWS\system32\drivers\wd\WdNisDrv.sys 11:31:48.0874 0xe904 WdNisDrv - ok 11:31:48.0952 0xe904 [ 974B643E44329A1901D222F79211ABA0, 39A1EC7C6E12DB9C0C149E713159DAC0F8DF44C97F70430990FD26F461065A62 ] WdNisSvc C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\NisSrv.exe 11:31:49.0030 0xe904 WdNisSvc - ok 11:31:49.0046 0xe904 [ BDCC510E85F7AF152E2DFF030A526EA2, 67830B42DE20EBB30DD33093F30FBA166B27D3C1F25B52DABE1BC436671A1882 ] WebClient C:\WINDOWS\System32\webclnt.dll 11:31:49.0077 0xe904 WebClient - ok 11:31:49.0077 0xe904 [ 506F0A1CCABF4428733CF854BCBB6832, 859A7E21ABB93A0AD538AAF93D32E31B961EA6012C24567B4C76A9ED8FD4AD46 ] Wecsvc C:\WINDOWS\system32\wecsvc.dll 11:31:49.0108 0xe904 Wecsvc - ok 11:31:49.0108 0xe904 [ D8D727E8311C86B2A993A9006A453BAC, AD6C93F5ED51C621841DF68A25D5932578FADB83689FB668D056F316A8AA749D ] WEPHOSTSVC C:\WINDOWS\system32\wephostsvc.dll 11:31:49.0140 0xe904 WEPHOSTSVC - ok 11:31:49.0140 0xe904 [ 4EC13950B21A0FE071DC2745393EF7D3, A5B9C1F9D4EDDB5D863D42FA0467F3CD107E6CDBEC0E8422656DD7556D74C783 ] wercplsupport C:\WINDOWS\System32\wercplsupport.dll 11:31:49.0155 0xe904 wercplsupport - ok 11:31:49.0171 0xe904 [ BE4C71988A14CFEC806B07D44CF4D601, F5D9B222C3234C757E6AB8BA550E7652C1896172E5AD3CBAD9649A4E3C5506F2 ] WerSvc C:\WINDOWS\System32\WerSvc.dll 11:31:49.0202 0xe904 WerSvc - ok 11:31:49.0218 0xe904 [ 690537B9569F770ED81CE9C19FD7358A, FF780EBCD8C0B91E99BB2451F08D7826130781136E08FCB4571C3DD0C01B616F ] WFDSConMgrSvc C:\WINDOWS\System32\wfdsconmgrsvc.dll 11:31:49.0249 0xe904 WFDSConMgrSvc - ok 11:31:49.0249 0xe904 [ 236F2A728DA976102C5008F3E624B203, 33DE04D466901AD53B6AFEE4C9A437C77DF16EB1E3CE2C6885F74F281AB413BB ] WFPLWFS C:\WINDOWS\system32\drivers\wfplwfs.sys 11:31:49.0265 0xe904 WFPLWFS - ok 11:31:49.0280 0xe904 [ 752F5931696914DF2EC0B27275C38458, 83415E7BE50D9548785FBF6550FA679E425B5990F303E2D74513275A5E1DC828 ] WiaRpc C:\WINDOWS\System32\wiarpc.dll 11:31:49.0296 0xe904 WiaRpc - ok 11:31:49.0312 0xe904 [ 3AE28A996C9EB8A6F2AC12BC55035126, E54227B97F42800D445241EA638EFE86A7FEC664E96A0FA38BC48DDF7DA182AD ] WIMMount C:\WINDOWS\system32\drivers\wimmount.sys 11:31:49.0312 0xe904 WIMMount - ok 11:31:49.0312 0xe904 [ 27C9E16C56023EAF48F15D7F4DB9ACE2, 38C99FEC8BB213BE16B285667380CF63B62D138B951EE3158967DB9EAC96FE21 ] WinDefend C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MsMpEng.exe 11:31:49.0327 0xe904 WinDefend - ok 11:31:49.0327 0xe904 [ 2BB82BABE32D41F430D290239ABC0E87, 2D519F0B86F7B87B7028E404821EDE8B7BDA18288EF32CF81C25B9C1E629FFB1 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys 11:31:49.0343 0xe904 WindowsTrustedRT - ok 11:31:49.0343 0xe904 [ 5F0EDDA201630E132C2251BC9DA85023, 842B5CBA8C33616345EDC2F91B560416AAEAAB15A8CE1F36978B251CE4CBDA16 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys 11:31:49.0374 0xe904 WindowsTrustedRTProxy - ok 11:31:49.0390 0xe904 [ 06184931C0094EEB1D7A68C0C66ED01B, 893EFC1D96D711AECCB70F542C4CA81961D9E7179BF198EB5FCEA7C59E7F1640 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll 11:31:49.0421 0xe904 WinHttpAutoProxySvc - ok 11:31:49.0421 0xe904 [ 762D8D839C44C5A0BE0449AA84034522, E6602D0FDB501081DF165CE904DA0FEC75F3FE29C3B07B44DED6268612742F9C ] WinMad C:\WINDOWS\System32\drivers\winmad.sys 11:31:49.0437 0xe904 WinMad - ok 11:31:49.0437 0xe904 [ 72D83880FEF0C788C5F305F330744208, 3126C2907170BBA47421D61CD6ED04DA3A3FCC66B4DBFCB4E3B56001B3BF6045 ] Winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll 11:31:49.0468 0xe904 Winmgmt - ok 11:31:49.0483 0xe904 [ 3567D2D339F36FD77644B7BCDAEFA040, 139E579A16FE4801ABA2D23E04C590994EE025C24D2E5588A4DCBAB562D0F668 ] WinNat C:\WINDOWS\system32\drivers\winnat.sys 11:31:49.0499 0xe904 WinNat - ok 11:31:49.0562 0xe904 [ C57185CC62AA13E4F5A989D904CC9A16, 993F27F710148335C4244AB74D4B1D232DEDB0E3D82E39093A1E422C72283D31 ] WinRM C:\WINDOWS\system32\WsmSvc.dll 11:31:49.0640 0xe904 WinRM - ok 11:31:49.0655 0xe904 [ 6FA3D810FE082001B16ADE19829F1E8E, 64B420FC14AB3194D4D2907EA5BE741456928E7E3CB9CBA50FEB8677A43B1971 ] WINUSB C:\WINDOWS\System32\drivers\WinUSB.SYS 11:31:49.0687 0xe904 WINUSB - ok 11:31:49.0687 0xe904 [ D2D6DB37E06608A5AF5B68D8E677B219, C7AAFEE7AAF76A4DCFF4FD2EE7232501832A57E3EE92CE20FA4A5D22F03FBE45 ] WinVerbs C:\WINDOWS\System32\drivers\winverbs.sys 11:31:49.0702 0xe904 WinVerbs - ok 11:31:49.0718 0xe904 [ 08BEB7851B4B8AA07325C23A657233F1, 6D7A4D194D342A5BC3EE9738765B2F5D6B75165954CA6B0D9CD4B40B262C300E ] wisvc C:\WINDOWS\system32\flightsettings.dll 11:31:49.0749 0xe904 wisvc - ok 11:31:49.0796 0xe904 [ 8DE818535DB6F29BB523F94DBDCCE6CE, 1E90E3B31B7C1019DC15D3F8DEFE6A74C717B7ADC99F222B630CFD65FCAB6C77 ] WlanSvc C:\WINDOWS\System32\wlansvc.dll 11:31:49.0890 0xe904 WlanSvc - ok 11:31:49.0937 0xe904 [ FA620D7AAAD49F636BC3DE2269830A72, C2D52623F55EDD677997D857E559F32D6237A9799F1AC13EE22E0F0EE30DE76D ] wlidsvc C:\WINDOWS\system32\wlidsvc.dll 11:31:49.0999 0xe904 wlidsvc - ok 11:31:50.0030 0xe904 [ F6877379718F959F8FD7450FC465116B, D844916A1C61C7ABEA2C4121133A18DDE1F87A8E2E85B81F5A0C4AB62E610975 ] wlpasvc C:\WINDOWS\System32\lpasvc.dll 11:31:50.0077 0xe904 wlpasvc - ok 11:31:50.0093 0xe904 [ EAEF2A087812BB7110C744446AB731D5, F5571D3C47564DFB6182DC43CC28124892323B60C3F389599DFEC94D227B4A86 ] WmiAcpi C:\WINDOWS\System32\drivers\wmiacpi.sys 11:31:50.0108 0xe904 WmiAcpi - ok 11:31:50.0124 0xe904 [ ABAC310F5E01CBA9B33AE694F99D0977, 700CDC85479CDBF765FB1A6A389DC991FC4D2A77851A81FF80BEED921250DBF6 ] wmiApSrv C:\WINDOWS\system32\wbem\WmiApSrv.exe 11:31:50.0140 0xe904 wmiApSrv - ok 11:31:50.0140 0xe904 WMPNetworkSvc - ok 11:31:50.0155 0xe904 [ E122AD60BF4D7E4B28CCBABF33B28C1F, 1ABABE62FCC1B1A837540EE66F3EB0CE062962F05247002D61CFDE6ABB8E7E87 ] Wof C:\WINDOWS\system32\drivers\Wof.sys 11:31:50.0171 0xe904 Wof - ok 11:31:50.0218 0xe904 [ 0D3303BDBC591ECF113601D7853A1AA7, 437CF89541696E0B1A8056F4A5189642FC76D762113ED4F71458AF4D72FC3E9A ] workfolderssvc C:\WINDOWS\system32\workfolderssvc.dll 11:31:50.0280 0xe904 workfolderssvc - ok 11:31:50.0280 0xe904 [ DA9620701C9B5BDC710BAF775163791B, 821E3DA82526242CDFDE9AF8B559496DA7190E45D6BD3797C57E9464D457CA77 ] WO_LiveService2 C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTunerService.exe 11:31:50.0312 0xe904 WO_LiveService2 - ok 11:31:50.0327 0xe904 [ 58DA02D34C964C00AF9140C07CCFF8F0, 6A02F326251A790F76E59737E20CB6C38190F671766E56CE6C7FB33D1A4588B9 ] WpcMonSvc C:\WINDOWS\System32\WpcDesktopMonSvc.dll 11:31:50.0374 0xe904 WpcMonSvc - ok 11:31:50.0390 0xe904 [ 7412ECE8BD5590881FA9780B68BD70C5, 52329B5BF78E2F5792369FE5A72CF4E3E216D4F0670507D10F3DB8383FA5E0BC ] WPDBusEnum C:\WINDOWS\system32\wpdbusenum.dll 11:31:50.0405 0xe904 WPDBusEnum - ok 11:31:50.0405 0xe904 [ 15C1131EA0216F799C86B03EDAE0BE45, 39F50C084407BC3B498714B74DDA5D63E0539681F324A18ABBED3CD0DE5D52AA ] WpdUpFltr C:\WINDOWS\system32\drivers\WpdUpFltr.sys 11:31:50.0421 0xe904 WpdUpFltr - ok 11:31:50.0421 0xe904 [ 096969606BB5C4822AB020081EA07FC5, 522F372834B0497215F45ACBC417DA10DCE45C6D3C7099E47BBA18700C294B22 ] WpnService C:\WINDOWS\system32\WpnService.dll 11:31:50.0468 0xe904 WpnService - ok 11:31:50.0468 0xe904 [ 8B694BC50D2D2B98311283CFE5B40EE6, 734F8985CAD99E8635ACF09309D958D2B7FB05C6FF54DBE3623DC071BECE3413 ] WpnUserService C:\WINDOWS\System32\WpnUserService.dll 11:31:50.0483 0xe904 WpnUserService - ok 11:31:50.0499 0xe904 [ C1C2E769FCD3B00A59FF876FB2AD4336, B4D9065268A8B3C509E9160E6F30C20F80D14876C9F6C1057245F09CEB6B0F36 ] ws2ifsl C:\WINDOWS\system32\drivers\ws2ifsl.sys 11:31:50.0515 0xe904 ws2ifsl - ok 11:31:50.0530 0xe904 [ DCB549367EB94CD8AFAA28E3F77F6493, 9FD2C6E03F398E76403502CFC94EB8EBD2F90ED5E95ABA5E86C1B7F63601C43C ] wscsvc C:\WINDOWS\System32\wscsvc.dll 11:31:50.0562 0xe904 wscsvc - ok 11:31:50.0562 0xe904 [ A3317B8C6765C18F3BD9FE9DD352B05D, 8312D05F32909933FA692B893D5F6E1DC2E5908C8E590D4B6A51EA724DF4744C ] WSDPrintDevice C:\WINDOWS\System32\drivers\WSDPrint.sys 11:31:50.0577 0xe904 WSDPrintDevice - ok 11:31:50.0593 0xe904 [ 3C15A5AC47B1CA4D9A9F8680E224996F, F95EC4E4E5FDFF1D68179205430AAD01A0124DBD682FAFF6270B99B4AACC793F ] WSDScan C:\WINDOWS\system32\DRIVERS\WSDScan.sys 11:31:50.0593 0xe904 WSDScan - ok 11:31:50.0608 0xe904 WSearch - ok 11:31:50.0671 0xe904 [ 8BD09AF99C090DEB98B499CE4E7E3F93, 7DDEBEE0C1985E613A40D60F137B35C3C3FD32BB8BE1B5AFECFFA5CD7F13125C ] wuauserv C:\WINDOWS\system32\wuaueng.dll 11:31:50.0780 0xe904 wuauserv - ok 11:31:50.0796 0xe904 [ 813DC18CC654CFB1875074139B0FEFD3, 87901841AFD9224BFEC06A712BE3C2371E16D3571210D4792F91034A2B926A06 ] WudfPf C:\WINDOWS\system32\drivers\WudfPf.sys 11:31:50.0811 0xe904 WudfPf - ok 11:31:50.0827 0xe904 [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFRd C:\WINDOWS\System32\drivers\WUDFRd.sys 11:31:50.0843 0xe904 WUDFRd - ok 11:31:50.0858 0xe904 [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFWpdFs C:\WINDOWS\system32\DRIVERS\WUDFRd.sys 11:31:50.0874 0xe904 WUDFWpdFs - ok 11:31:50.0905 0xe904 [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFWpdMtp C:\WINDOWS\system32\DRIVERS\WUDFRd.sys 11:31:50.0921 0xe904 WUDFWpdMtp - ok 11:31:50.0952 0xe904 [ 5F2074E76546A85B0D6D79CA7024AA3E, D75DCD4C6F1CFB439B5EF0A7CFDDC40B2FCDB466C2574FE2E0FFA08BF216CCA3 ] WwanSvc C:\WINDOWS\System32\wwansvc.dll 11:31:51.0015 0xe904 WwanSvc - ok 11:31:51.0015 0xe904 x323e501 - ok 11:31:51.0015 0xe904 [ 60A7D07119BD6AC2962BEF08CA19A5C5, 578470EBCE9A1D31ED50B07F35122D0F733F88C11874577790F75F41CB25CF70 ] x643e501 C:\WINDOWS\system32\drivers\x643e501.sys 11:31:51.0077 0xe904 x643e501 - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:51.0311 0xe904 Detect skipped due to KSN trusted 11:31:51.0311 0xe904 x643e501 - ok 11:31:51.0311 0xe904 [ 51D3A1E2285E2E931A553281BBA10E81, 8B371AF5E7717C53780A5C2F68400412C4DB0F01AC6551476FF062B83A7D0AC8 ] xbgm C:\WINDOWS\system32\xbgmsvc.exe 11:31:51.0343 0xe904 xbgm - ok 11:31:51.0374 0xe904 [ DB952AD196A9548CF5235A71E5197F3F, 6C51EB14B2808665FCB999F376A97018F6B0A91EE6E63A25C044EA59A5713EE1 ] XblAuthManager C:\WINDOWS\System32\XblAuthManager.dll 11:31:51.0421 0xe904 XblAuthManager - ok 11:31:51.0436 0xe904 [ 8C0DD7BFFF5A81AEC26AD720057F5451, 4503D4DD540DB9977BBFF3BF7E92BE9778578B769972CF8A54AF0F1FF5C79BF5 ] XblGameSave C:\WINDOWS\System32\XblGameSave.dll 11:31:51.0483 0xe904 XblGameSave - ok 11:31:51.0499 0xe904 [ 93352403D9E6B71C275996690672488F, A012D907679B29988D18C71928BDF528506DC05A2DEF01F472B7F0CC043A0340 ] xboxgip C:\WINDOWS\System32\drivers\xboxgip.sys 11:31:51.0530 0xe904 xboxgip - ok 11:31:51.0530 0xe904 [ C7FEC5C0377E5598BA919B29731CA45F, C153C62742B6F981905AEF7C464761E5894260F26EE164968B21D93979376378 ] XboxGipSvc C:\WINDOWS\System32\XboxGipSvc.dll 11:31:51.0546 0xe904 XboxGipSvc - ok 11:31:51.0593 0xe904 [ 3A94BD93CD2D9C34725D924230B502A5, 87AF2061D348FFFA190D0E50E6860903BED46968CF64B7765D8D80127C702E6A ] XboxNetApiSvc C:\WINDOWS\system32\XboxNetApiSvc.dll 11:31:51.0624 0xe904 XboxNetApiSvc - ok 11:31:51.0640 0xe904 [ 3DE8442D7AA678D9E295B0E15CF7CE15, 7A6DDBC20AF376CD121F78673EB63B59EEF78B21BF2BA87806FBF83169B02B1F ] xhunter1 C:\WINDOWS\xhunter1.sys 11:31:51.0655 0xe904 xhunter1 - ok 11:31:51.0655 0xe904 [ CE1F78B5C1F14F74242008B2B3153FA2, 682D1F32DD1BBEB031D5129CE40D9C77D3C6CF4FB5979F1918B2482AF617B5BE ] xinputhid C:\WINDOWS\System32\drivers\xinputhid.sys 11:31:51.0671 0xe904 xinputhid - ok 11:31:51.0671 0xe904 [ 377F3E3467A8BFA3CDC921AD6425D513, 699271DA1D63E90FE1F9FE8AF3A8789CA588A0B7A2AFF5899EBA443361E041A5 ] XSplit_Dummy C:\WINDOWS\system32\drivers\xspltspk.sys 11:31:51.0671 0xe904 XSplit_Dummy - ok 11:31:51.0749 0xe904 [ A2859A7B82A1B840AF33E68455E058D9, C604BAD006CDF0D228EBB88A1628A0860F99038AD180CB870CC9CB8F81345EED ] ZeroConfigService C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe 11:31:51.0811 0xe904 ZeroConfigService - ok 11:31:51.0827 0xe904 ================ Scan global =============================== 11:31:51.0827 0xe904 [ 44D259E3B8F950D123CBE21893CEF1AB, 94FEA350B54D1581FF07D078D25A27FE3C9F815E24D299A0504FB1153E68A903 ] C:\WINDOWS\system32\basesrv.dll 11:31:51.0827 0xe904 [ 1C346B5D7E5336246604A9FCFCB092BC, BD0C56C943A8F23CA9CD1CE1FE4F9D2183F752B469A72D14B713301A867AE776 ] C:\WINDOWS\system32\winsrv.dll 11:31:51.0843 0xe904 [ 32D7539D62561864FAF263DDD6BA01CE, 9028168524098777CC0FA31D9EB64BD724DC87F5AEBC7306BF6F3BEA38DF8A03 ] C:\WINDOWS\system32\sxssrv.dll 11:31:51.0858 0xe904 [ 2FC61B2CF84792516D543CA94139A92C, BE42E4A901D6AC8885882D2CD9372A64023794428E0AC8CC87EE3121DD5DC402 ] C:\WINDOWS\system32\services.exe 11:31:51.0874 0xe904 [ Global ] - ok 11:31:51.0874 0xe904 ================ Scan MBR ================================== 11:31:51.0874 0xe904 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0 11:31:51.0905 0xe904 \Device\Harddisk0\DR0 - ok 11:31:52.0296 0xe904 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1 11:31:52.0452 0xe904 \Device\Harddisk1\DR1 - ok 11:31:52.0452 0xe904 ================ Scan VBR ================================== 11:31:52.0452 0xe904 [ 8E607ADC8C2693CF7B86F940600B9489 ] \Device\Harddisk0\DR0\Partition1 11:31:52.0452 0xe904 \Device\Harddisk0\DR0\Partition1 - ok 11:31:52.0452 0xe904 [ F51A96B1288FD7C6BCF08B5C415D376F ] \Device\Harddisk0\DR0\Partition2 11:31:52.0452 0xe904 \Device\Harddisk0\DR0\Partition2 - ok 11:31:52.0452 0xe904 [ 2B97C6ED32253AE89C72F74EC2CA498B ] \Device\Harddisk0\DR0\Partition3 11:31:52.0452 0xe904 \Device\Harddisk0\DR0\Partition3 - ok 11:31:52.0452 0xe904 [ 1428CE4FC91B4F13F10F51AAC0F3F057 ] \Device\Harddisk0\DR0\Partition4 11:31:52.0452 0xe904 \Device\Harddisk0\DR0\Partition4 - ok 11:31:52.0468 0xe904 [ 66E8153EF94D2A432586378637D706C2 ] \Device\Harddisk0\DR0\Partition5 11:31:52.0468 0xe904 \Device\Harddisk0\DR0\Partition5 - ok 11:31:52.0468 0xe904 [ E281902F7A78A9A081875C4D0E12D57A ] \Device\Harddisk1\DR1\Partition1 11:31:52.0468 0xe904 \Device\Harddisk1\DR1\Partition1 - ok 11:31:52.0530 0xe904 [ 0838F8C1D3BF84F09BDC8419D6503910 ] \Device\Harddisk1\DR1\Partition2 11:31:52.0530 0xe904 \Device\Harddisk1\DR1\Partition2 - ok 11:31:52.0530 0xe904 ================ Scan generic autorun ====================== 11:31:52.0530 0xe904 SecurityHealth - ok 11:31:52.0546 0xe904 [ 650942B877DBFAEDFC19B7EDA1326810, BEC6F272801B7D6D269B65B468627E8D8904D20F33564138A67A5746B118D359 ] C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe 11:31:52.0561 0xe904 Avira SystrayStartTrigger - ok 11:31:52.0561 0xe904 [ 3DFC56153A93C8DDB506EE29957C7521, EF8B029C2496E80F8984055371242B1BD9CD4A1FEFF4FB3AF968CE172C43A8F0 ] C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe 11:31:52.0561 0xe904 ControlCenter4 - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:52.0780 0xe904 Detect skipped due to KSN trusted 11:31:52.0780 0xe904 ControlCenter4 - ok 11:31:52.0858 0xe904 [ 9AABCE77F29BD880C117C44D75D2C723, 602F4DE4B66132A09D1B71AD40134A3B05D83B35EA45719A79FE6204A5F53BB2 ] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe 11:31:52.0983 0xe904 BrStsMon00 - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:53.0186 0xe904 Detect skipped due to KSN trusted 11:31:53.0186 0xe904 BrStsMon00 - ok 11:31:53.0218 0xe904 [ F448DDC69CDAA391DBA26C3BCDD67DDA, 3AC3D29B89616421F2F92743A9FA32CC14C7D309D0898AC3A73E8668B04B8199 ] C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe 11:31:53.0264 0xe904 BrHelp - detected UnsignedFile.Multi.Generic ( 1 ) 11:31:53.0499 0xe904 Detect skipped due to KSN trusted 11:31:53.0499 0xe904 BrHelp - ok 11:31:53.0499 0xe904 [ 68B897EF0646ADB179C46A1BE1621EEC, 486513743364F75BA7B99C4534A18CEFE9B219BCB4D8AABF271D91D373D56023 ] C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe 11:31:53.0530 0xe904 Avira System Speedup User Starter - ok 11:31:53.0530 0xe904 Joysticktray - ok 11:31:53.0874 0xe904 [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe 11:31:54.0264 0xe904 OneDriveSetup - ok 11:31:54.0296 0xe904 [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe 11:31:54.0327 0xe904 WAB Migrate - ok 11:31:54.0671 0xe904 [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe 11:31:55.0077 0xe904 OneDriveSetup - ok 11:31:55.0092 0xe904 [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe 11:31:55.0124 0xe904 WAB Migrate - ok 11:31:55.0124 0xe904 EpicGamesLauncher - ok 11:31:55.0139 0xe904 Discord - ok 11:31:55.0202 0xe904 CCleaner Smart Cleaning - ok 11:31:55.0202 0xe904 Waiting for KSN requests completion. In queue: 20 11:31:56.0217 0xe904 AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\Antivirus\AviraSecurityCenterAgent.exe ( 15.0.1907.1499 ), 0x41000 ( enabled : updated ) 11:31:56.0217 0xe904 AV detected via SS2: Windows Defender, windowsdefender:// ( ), 0x60100 ( disabled : updated ) 11:31:56.0217 0xe904 Win FW state via NFP2: enabled ( trusted ) 11:31:56.0624 0xe904 ============================================================ 11:31:56.0624 0xe904 Scan finished 11:31:56.0624 0xe904 ============================================================ 11:31:56.0639 0xe70c Detected object count: 0 11:31:56.0639 0xe70c Actual detected object count: 0 11:41:41.0854 0xe918 ============================================================ 11:41:41.0854 0xe918 Scan started 11:41:41.0854 0xe918 Mode: Manual; SigCheck; TDLFS; 11:41:41.0854 0xe918 ============================================================ 11:41:41.0854 0xe918 KSN ping started 11:41:41.0994 0xe918 KSN ping finished: true 11:41:45.0385 0xe918 ================ Scan BIOS ================================= 11:41:45.0385 0xe918 BIOS info: vendor = Insyde Corp., version = V1.14, releaseDate = 08/06/2015 11:41:45.0385 0xe918 Base board info: manufacturer = Acer, product = NC-VN7-791G-75AL, version = V1.14 11:41:46.0916 0xe918 [ 6145C1AF93282A5312FFA8881B3743C2, A8354900FED290B9B2777FDA58BC4221884A842CD9F370355D020B49FB9CDA0C ] BIOS 11:41:46.0931 0xe918 BIOS - ok 11:41:46.0931 0xe918 ================ Scan system memory ======================== 11:41:46.0931 0xe918 System memory - ok 11:41:46.0931 0xe918 ================ Scan services ============================= 11:41:47.0010 0xe918 [ 4B45A2D37CCE3CC0F161B7C7286081A6, DF4EBAA12E083AE45411AABD3EDE916E2CC6963FBA664861AC9B2351B5E042DC ] 1394ohci C:\WINDOWS\System32\drivers\1394ohci.sys 11:41:47.0041 0xe918 1394ohci - ok 11:41:47.0056 0xe918 [ F5E5BA493B7C497F1F769942E2EA4CE2, 4AD54DA24142BCE49FB64CFF2CB28764FAA93827E7DB02925090B68F8C73B1FB ] 3ware C:\WINDOWS\system32\drivers\3ware.sys 11:41:47.0088 0xe918 3ware - ok 11:41:47.0119 0xe918 [ CA51BB1B81F97E896E116C839B92D9D8, 09F73D8FB93EA524D3C9A9C264F62340560DC7042589597A318626A0A198F91F ] ACPI C:\WINDOWS\system32\drivers\ACPI.sys 11:41:47.0181 0xe918 ACPI - ok 11:41:47.0197 0xe918 [ 75795E4B19BB3ED8D3C25A17CD15DC30, 22A13064E0B472A0A2258D61A889B73EE3F537DA7796CCE39DF973AFA8FA1567 ] AcpiDev C:\WINDOWS\System32\drivers\AcpiDev.sys 11:41:47.0228 0xe918 AcpiDev - ok 11:41:47.0228 0xe918 [ DDA0FC1400A24988A7D3E746AEDF2C0F, 3A703A204FDE46C67017C274CA1F50F591D909EE182A82697E89442D4A5569CE ] acpiex C:\WINDOWS\system32\Drivers\acpiex.sys 11:41:47.0260 0xe918 acpiex - ok 11:41:47.0260 0xe918 [ 1F2EC25DA23D1DF3ADA12FE5A26D321C, B165D72949E43F04312C95BF0FF5C25CFE5CA0CDF43415E01AB2B1550D06C737 ] acpipagr C:\WINDOWS\System32\drivers\acpipagr.sys 11:41:47.0291 0xe918 acpipagr - ok 11:41:47.0306 0xe918 [ 6AFFD57803BBB6FBCB483F983900A5C4, A3A87984E70C8B47F919D2633E6378F3AACCBF3E74DB3B35BB2E15D036DB36E2 ] AcpiPmi C:\WINDOWS\System32\drivers\acpipmi.sys 11:41:47.0338 0xe918 AcpiPmi - ok 11:41:47.0338 0xe918 [ 0FC8673FAFC7D78C1CDC000F892CAC64, 33FB109ABD18FBF4DA5047BAA9FAF63E88D5BA1826442DB02F9130DAD11D15F2 ] acpitime C:\WINDOWS\System32\drivers\acpitime.sys 11:41:47.0353 0xe918 acpitime - ok 11:41:47.0369 0xe918 [ 027E4CD9600B177114A1D07D495A1C48, A256F3DF223797FDB5A2F2C0522C6F1AA5CA3DBC6A2C12FFAFD18754B6B8DFBE ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe 11:41:47.0400 0xe918 AdobeARMservice - ok 11:41:47.0463 0xe918 [ EBBF0B00B7C9E1FCCE880F68F60D381F, E15154CE5C1F7149FA80693E1399DB84D808C3902495A9768655BDCB06FEFA99 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe 11:41:47.0494 0xe918 AdobeFlashPlayerUpdateSvc - ok 11:41:47.0541 0xe918 [ A3D4CF2F3A433BE18CD4AD3E6665DC63, 9D62A7E2DDA15B2E75490CCB9C8E10A41030F496A93631EDED5F1003DF368290 ] ADP80XX C:\WINDOWS\system32\drivers\ADP80XX.SYS 11:41:47.0588 0xe918 ADP80XX - ok 11:41:47.0650 0xe918 [ 7FCE169D96CE4AA1009A459661EAE109, 1073FF55926583596ACF1BC0569141B3836F5F5DFC6A26F0D792A134714A5FA0 ] AFD C:\WINDOWS\system32\drivers\afd.sys 11:41:47.0697 0xe918 AFD - ok 11:41:47.0713 0xe918 [ F267095A11A461BEF39FB180750BE801, CF90798C46892FF5225155D2C7BCC469A4A631E22919CBEDA2F4FEEF4F05E301 ] afunix C:\WINDOWS\system32\drivers\afunix.sys 11:41:47.0744 0xe918 afunix - ok 11:41:47.0760 0xe918 [ 0CD0F0C62414217DE9EA7EC8D425277E, FD211157B85B841D0C94B36776572FADC7425F1B0B49EACC910D3E175208A7EC ] ahcache C:\WINDOWS\system32\DRIVERS\ahcache.sys 11:41:47.0791 0xe918 ahcache - ok 11:41:47.0806 0xe918 [ 2BF4DA8EC5F1A0D88D2DDE1E6821076B, B9F4D499DB4CB91576ACE4847B96F2FC770B9BCC223B5E2261B2DEC22D7651E7 ] AJRouter C:\WINDOWS\System32\AJRouter.dll 11:41:47.0838 0xe918 AJRouter - ok 11:41:47.0838 0xe918 [ 9E9D78D1C179EB2E3E2282A1DC409D93, EA7486B4425A87FDDD60542AAF0812A8DB868F569886B894883702B362A05D2C ] ALG C:\WINDOWS\System32\alg.exe 11:41:47.0869 0xe918 ALG - ok 11:41:47.0884 0xe918 [ 384EC96225C1234D085DA9E9B218AAA6, 695D77FC9D2AB2476419E95820233B9AFA13C74E52D0733ACE45D9A1523C87E8 ] AmdK8 C:\WINDOWS\System32\drivers\amdk8.sys 11:41:47.0947 0xe918 AmdK8 - ok 11:41:47.0963 0xe918 [ E86E46A0324DD0232B468CAF068D8746, BC95F026E0F6D49141531C47A109A27BC2467EA7C2DAAA7715E93A0ACEC62B9E ] AmdPPM C:\WINDOWS\System32\drivers\amdppm.sys 11:41:48.0009 0xe918 AmdPPM - ok 11:41:48.0025 0xe918 [ A88F5E24B65228FB25F2051B3408A0E4, C124B486839EA15D6806EB51E91EBF99401CD7D226541320A7A4934A8477DCEF ] amdsata C:\WINDOWS\system32\drivers\amdsata.sys 11:41:48.0041 0xe918 amdsata - ok 11:41:48.0056 0xe918 [ AECD39E51DABC2BF045B2857F02FA2BD, 83E2AC3200B6EA1586E4E0204D81CEAF303D7C9EBE7E5D1273A41A4EC1390E56 ] amdsbs C:\WINDOWS\system32\drivers\amdsbs.sys 11:41:48.0072 0xe918 amdsbs - ok 11:41:48.0088 0xe918 [ B4CC9943230CAEB05B46CC30C220E141, 013716E6911136EB0916A1D592198DD7953800549DA0C885093D2BA3CC9BA2A7 ] amdxata C:\WINDOWS\system32\drivers\amdxata.sys 11:41:48.0103 0xe918 amdxata - ok 11:41:48.0150 0xe918 [ DC8DCCD506625718A9056FBF4D6E69A8, C4DC17A527DF4AA0D6F1FB36140B4071F6643A05B03CDBB2672204B57C97DED1 ] AntiVirMailService C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe 11:41:48.0213 0xe918 AntiVirMailService - ok 11:41:48.0244 0xe918 [ 9E5C250D7523810EE32892C849C9ABDF, 854EDB4EBF39073672EA7438BF8F86DD6C566A228CA2996C13BA1A8429FF6350 ] AntivirProtectedService C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe 11:41:48.0275 0xe918 AntivirProtectedService - ok 11:41:48.0291 0xe918 [ 7A510C8D0EEF9037B18A2F4429AB0CD6, 02CFF2A079563C781B8BE1993D21E1A591A15BBE1E566119CD198B7F4F39E8DA ] AntiVirSchedulerService C:\Program Files (x86)\Avira\Antivirus\sched.exe 11:41:48.0322 0xe918 AntiVirSchedulerService - ok 11:41:48.0338 0xe918 [ 7A510C8D0EEF9037B18A2F4429AB0CD6, 02CFF2A079563C781B8BE1993D21E1A591A15BBE1E566119CD198B7F4F39E8DA ] AntiVirService C:\Program Files (x86)\Avira\Antivirus\avguard.exe 11:41:48.0369 0xe918 AntiVirService - ok 11:41:48.0384 0xe918 [ F6B677AABCE8096406F592DAD634ACF0, BDF397630944B230C9CCECED2617D333840FAA3051EADC6FFEA095A47667252D ] AntiVirWebService C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe 11:41:48.0416 0xe918 AntiVirWebService - ok 11:41:48.0463 0xe918 [ ABC7F2BABEE32A48C0D7A1574299FC1D, 4E20D6CE6EA16F944FBE3E0A7698FFE8409280E32D9696E0D2B080B50AEFCA69 ] AppID C:\WINDOWS\system32\drivers\appid.sys 11:41:48.0509 0xe918 AppID - ok 11:41:48.0525 0xe918 [ F1A04835C7FA75C8215961C1095D5EBF, 45D153404E601C0CE247058B78F328DD9F7F4F6A9480132F7CE6D9A7092F63CF ] AppIDSvc C:\WINDOWS\System32\appidsvc.dll 11:41:48.0541 0xe918 AppIDSvc - ok 11:41:48.0556 0xe918 [ 48EA4B4CCC920D130529A1EF85388B6A, 31F69543682E70DF0A6B2A70FC7553ECEE643C554E7F8FF18A2DD09359360F8E ] Appinfo C:\WINDOWS\System32\appinfo.dll 11:41:48.0572 0xe918 Appinfo - ok 11:41:48.0588 0xe918 [ 4E59668442D1A2479E17F2FB5F819A7B, 0A0F185C9A713B8B3A5E0DA62E489A4D4F6204A13074AD4B56207972A1A783C7 ] AppleKmdfFilter C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys 11:41:48.0619 0xe918 AppleKmdfFilter - ok 11:41:48.0619 0xe918 [ 0122ECE34AEEC95212A211C016270937, 09272421CEC30D9F732F734161D9FB3968E5A83BAC1F02F0B9D9B927C878D08A ] AppleLowerFilter C:\WINDOWS\System32\drivers\AppleLowerFilter.sys 11:41:48.0619 0xe918 AppleLowerFilter - ok 11:41:48.0650 0xe918 [ 769316CA5884FBBD02D45C28FE105922, 117168BFB2D8DBF1258EBA53DCE09E74000B35B7B7460251B4C46BDB9CEA709A ] applockerfltr C:\WINDOWS\system32\drivers\applockerfltr.sys 11:41:48.0681 0xe918 applockerfltr - ok 11:41:48.0713 0xe918 [ 636575088044E7271088BB8CFA382B45, DCD2CAD626E66AF98D31B9339A4A92FD94E99F335B48649529AC327B7AF52B9A ] AppReadiness C:\WINDOWS\system32\AppReadiness.dll 11:41:48.0775 0xe918 AppReadiness - ok 11:41:48.0884 0xe918 [ 1A99ED8D6651D979F82089B49DBE2DAA, D25D5D8110F097EC73FCC0A6289C15CD1FC5C7B5BD016CD66B57D2F305FF3E0C ] AppXSvc C:\WINDOWS\system32\appxdeploymentserver.dll 11:41:49.0056 0xe918 AppXSvc - ok 11:41:49.0072 0xe918 [ 013E057DF3D13A4462AD912D7732E7E0, 7C89AD5799091D17EAED682058559DBAE882D0E18C347B5AECE7BCCFD0E2D21C ] arcsas C:\WINDOWS\system32\drivers\arcsas.sys 11:41:49.0103 0xe918 arcsas - ok 11:41:49.0119 0xe918 [ B25ACCD9BE5F5798E9DD8FFB04D7BE4C, 87577AD2E4A47518B8101C67F1025CB3CD2ABBA678774A5926192FCD56EF1350 ] AsyncMac C:\WINDOWS\System32\drivers\asyncmac.sys 11:41:49.0150 0xe918 AsyncMac - ok 11:41:49.0166 0xe918 [ 90AB4ED8EBD72A1C096A40CC35404B91, C343466D439552D154BBD1A5F9D391CDD3FA298A712594EA27C3049E3516D1AF ] atapi C:\WINDOWS\system32\drivers\atapi.sys 11:41:49.0181 0xe918 atapi - ok 11:41:49.0181 0xe918 [ C345E697B68BE9A45BB6CBD03F1E66F2, F50E0CC874A67A9EED3C792599ADA92C888348E7256663F7C784FBBF51D19EAC ] AtherosSvc C:\WINDOWS\system32\AdminService.exe 11:41:49.0228 0xe918 AtherosSvc - ok 11:41:49.0275 0xe918 [ 9785877F8D7350B148DDB049758F7D0D, 7A512F157F0085288BC19C12DD70D0F23EA844434512AC61447F8CC89D8A3901 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll 11:41:49.0338 0xe918 AudioEndpointBuilder - ok 11:41:49.0384 0xe918 [ F246B42160641FAD0CFDBF97E96B1F63, 39A698F5158811DD010EBB383DD72D052890DC3DE24AABC892E5A61D60DEA8B0 ] Audiosrv C:\WINDOWS\System32\Audiosrv.dll 11:41:49.0509 0xe918 Audiosrv - ok 11:41:49.0541 0xe918 [ 04BE924DF267A19A78324A3895AA9819, B01A4AF25604FA82C2DAC88F3CE08AFC23F189296F6C17DA1C4497A52564A641 ] avdevprot C:\WINDOWS\system32\DRIVERS\avdevprot.sys 11:41:49.0556 0xe918 avdevprot - ok 11:41:49.0572 0xe918 [ 6FF1BDB1139FF87025B4A1E2A4B2EAD5, 5583FFBDA7418642E447EA76DF94BABF0FB5E76C0F688E8E36DD7AA16147B2EC ] avelam C:\WINDOWS\system32\drivers\avelam.sys 11:41:49.0587 0xe918 avelam - ok 11:41:49.0603 0xe918 [ 96AE47FC827EC01B170F6E8B7F12E10D, 84ADA8050320AAB018DFE632AFB18A61A33A03BB9AD14EFCAFD20DF2CD13B3CF ] avgntflt C:\WINDOWS\system32\DRIVERS\avgntflt.sys 11:41:49.0634 0xe918 avgntflt - ok 11:41:49.0650 0xe918 [ 7EE00AF30AB2DEB11CE0FB8D963C4EF9, ED651E82CC63FD0177210D2FA93E56A93C4B397D5D0EB488319C63B78122DE69 ] avipbb C:\WINDOWS\system32\DRIVERS\avipbb.sys 11:41:49.0681 0xe918 avipbb - ok 11:41:49.0681 0xe918 [ CFF27BC8EE1FDBD99D2BD096E405BBCE, 42B4860120B64012E219A0D9F0BB05ACC64F6FE86774CC12D8A8E4E643E28DEE ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe 11:41:49.0728 0xe918 Avira.ServiceHost - ok 11:41:49.0806 0xe918 [ F7A839188155CDD5FE5A90C36A9161AF, FFD5FD167787E9A88E9EA5BD104FD815C50493117CDEA4D9A458DA4BFDE09A32 ] AviraOptimizerHost C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe 11:41:49.0947 0xe918 AviraOptimizerHost - ok 11:41:49.0947 0xe918 [ 40786E1AC650F9F7E8B67A672B5EB69E, C754DD80F8F3E19144FFB01A17AACE2176CB5A8DD404A38CE6EC4ED88B6AF759 ] avkmgr C:\WINDOWS\system32\DRIVERS\avkmgr.sys 11:41:49.0978 0xe918 avkmgr - ok 11:41:49.0994 0xe918 [ 6582D694C9CEEA44096EA333E5D38FC6, BCD3FE682E4E8040877B6AC27593CD9697EC9D6AC13C8E434CC697DC07DF22AC ] avnetflt C:\WINDOWS\system32\DRIVERS\avnetflt.sys 11:41:50.0009 0xe918 avnetflt - ok 11:41:50.0025 0xe918 [ 2EACFE7FF835709A0F5906E40B52ABA7, A282B29A543D5134441EE6C9F40EF89416046CB9868BF5B62C943B52C99CC6FF ] AxInstSV C:\WINDOWS\System32\AxInstSV.dll 11:41:50.0056 0xe918 AxInstSV - ok 11:41:50.0087 0xe918 [ F10E4C9444A9FC6DCBAB2C42F6999FA1, 4238B6DD49CBADFE2C737AC1B211AE045F458DDF1693EE54608455C1ECE1BCCA ] b06bdrv C:\WINDOWS\system32\drivers\bxvbda.sys 11:41:50.0119 0xe918 b06bdrv - ok 11:41:50.0119 0xe918 [ 982FAA5686F67BFEF3E6094705C2621F, 02456312B0FD0ABE7B7EEC0FB385268AF34DDB5F13AF934F96FCA7C32EA51447 ] bam C:\WINDOWS\system32\drivers\bam.sys 11:41:50.0150 0xe918 bam - ok 11:41:50.0150 0xe918 [ FA4973E379E872C61D0CF4E39F807833, 3320FAB0CF16BB1ABBBA222CC31D20B5AC7A4259DE4323B109A8F2FECC28C8A4 ] BasicDisplay C:\WINDOWS\System32\drivers\BasicDisplay.sys 11:41:50.0166 0xe918 BasicDisplay - ok 11:41:50.0181 0xe918 [ F024B80EA0076A318598DAB795F9C3D0, 6225A5FCD2B750A0E4FFFCCB1CDF49BAA7809A4B4AD7AB625A585CF4971CDE25 ] BasicRender C:\WINDOWS\System32\drivers\BasicRender.sys 11:41:50.0212 0xe918 BasicRender - ok 11:41:50.0259 0xe918 [ BE40E128353625B5A887AC308C44BFE6, F2EB85868DA55D2FE66716EC01239C530F2FAF870677F226FB1620BEA5B23D55 ] BcastDVRUserService C:\WINDOWS\System32\BcastDVRUserService.dll 11:41:50.0353 0xe918 BcastDVRUserService - ok 11:41:50.0384 0xe918 [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2 C:\WINDOWS\System32\drivers\bcmfn2.sys 11:41:50.0416 0xe918 bcmfn2 - ok 11:41:50.0431 0xe918 [ E3C52508E764B710C6EC9C7E06E5966A, 1D8DDE92918C17C405C462A19456DFA1BD62EE9DF45E182921E22A1031C89734 ] BDESVC C:\WINDOWS\System32\bdesvc.dll 11:41:50.0478 0xe918 BDESVC - ok 11:41:50.0494 0xe918 [ 9B068DF7B7B3DDF768D06DFD69B49FD0, DC2CD3A70506AEB1BCEB207A9B06657806E72C5432FA605FF9C6F11516F38132 ] Beep C:\WINDOWS\system32\drivers\Beep.sys 11:41:50.0525 0xe918 Beep - ok 11:41:50.0744 0xe918 [ 4C7A320A62D6C56CFFC7B8F0B83C2511, 02E163F1F5FACCE5406181BE8BF7D2376802EF2D0CCD79AC1B9562C49B265FCF ] BEService C:\Program Files (x86)\Common Files\BattlEye\BEService.exe 11:41:50.0978 0xe918 BEService - ok 11:41:51.0041 0xe918 [ 2A4D1E93F5558FFF8FF419A95320E97F, CF944FB79C369E9E4A94FBB387BF18C16772782E5EC625F7D04A0756C747921A ] BFE C:\WINDOWS\System32\bfe.dll 11:41:51.0119 0xe918 BFE - ok 11:41:51.0134 0xe918 [ AC46922A724F2C35BF945FBAA024643E, 031AF6D31A31AC8307ACF7C4629450874625664FB2C1EE9CC17E71F39C49CB0D ] bindflt C:\WINDOWS\system32\drivers\bindflt.sys 11:41:51.0165 0xe918 bindflt - ok 11:41:51.0212 0xe918 [ 97F4C0B9741E06BAC6AD2D93ABCEAED8, 25FD58F4BA2F8EC99241A580352D1EC49924829C61D89353B30CCEEE2CEBADE7 ] BITS C:\WINDOWS\System32\qmgr.dll 11:41:51.0306 0xe918 BITS - ok 11:41:51.0353 0xe918 [ 30D75769E23CCFBE13DB41FC54243BB1, 4ED018F1DB103D3F354D8EF7DFE797028DBDF22294D355F6D38DF9C6AF61B69E ] BluetoothUserService C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll 11:41:51.0400 0xe918 BluetoothUserService - ok 11:41:51.0431 0xe918 [ F832F1505AD8B83474BD9A5B1B985E01, 205D9F237DD50FDF84F57CC53476B5ADB218A03A8B68B017AFF7CBD0DCAC71C4 ] Bonjour Service C:\Program Files (x86)\Bonjour\mDNSResponder.exe 11:41:51.0478 0xe918 Bonjour Service - ok 11:41:51.0494 0xe918 [ 85B874696CC64AFE22DEAD2B87498621, 7832A2CB92BB743C4EA855A2BC1AB2E129FFA723D71E98C2A81E7A4267F25A99 ] bowser C:\WINDOWS\system32\DRIVERS\bowser.sys 11:41:51.0525 0xe918 bowser - ok 11:41:51.0556 0xe918 [ 9BA19B96C79A08E8887B64F5EB8EDE5F, 7A6164200186BC4AA3A1C6F895138D6D978D4551599C4007347311B8731AFB53 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll 11:41:51.0619 0xe918 BrokerInfrastructure - ok 11:41:51.0634 0xe918 [ C4CF61CFEA5FEFC23A7DC6C3275642D1, 271F3DEB0CC6828BD894DC9462D30C4D440A96E1D82927C92CCD8A99D48FA14D ] BrYNSvc C:\Program Files (x86)\Browny02\BrYNSvc.exe 11:41:51.0665 0xe918 BrYNSvc - detected UnsignedFile.Multi.Generic ( 1 ) 11:41:51.0665 0xe918 Detect skipped due to KSN trusted 11:41:51.0665 0xe918 BrYNSvc - ok 11:41:51.0681 0xe918 [ D39550C1AA58659A24DCA705A4DE5A91, 5F29E55C961F43E142D8CC235B7AFF60BB35715AEDE61DF1C378DFBF4194060B ] BTAGService C:\WINDOWS\System32\BTAGService.dll 11:41:51.0759 0xe918 BTAGService - ok 11:41:51.0790 0xe918 [ 7170961E98A4F47175972D7F096AA7C5, 8D060277A7C1371DBA1CAFBFB23632664FFFFD3FA2B512F811A25C1871E5CE7D ] BtFilter C:\WINDOWS\system32\DRIVERS\btfilter.sys 11:41:51.0853 0xe918 BtFilter - ok 11:41:51.0869 0xe918 [ 37E4B4109ECEC6083A14A4C3E3CCBED8, 6AD6C64A36462024DE4A88B433131BED4E44C90D8F1D0972BBCC76B624FDD6F7 ] BthAvctpSvc C:\WINDOWS\System32\BthAvctpSvc.dll 11:41:51.0931 0xe918 BthAvctpSvc - ok 11:41:51.0931 0xe918 [ B023A018CFD548BF85875D7C8A5BCC39, 17C61BB91D1AAAF90C48F769EBB329B63E26F0D9F641CC2A017E8CF40DE5BAED ] BthEnum C:\WINDOWS\System32\drivers\BthEnum.sys 11:41:51.0962 0xe918 BthEnum - ok 11:41:51.0978 0xe918 [ 5512D026F23AA7C99B49A8A18FE8556F, F4C6906E07789A1D462F94FFC2EF2EAB09FF92897640AF1F3A7127D32233D305 ] BthHFEnum C:\WINDOWS\System32\drivers\bthhfenum.sys 11:41:51.0994 0xe918 BthHFEnum - ok 11:41:51.0994 0xe918 [ 8EE632BFE4BABD4E7A299AF54476F9A5, 836675F295A033C0239DCF86D90985443A60D5A1F38B668CA82A30BDFD983352 ] BthLEEnum C:\WINDOWS\system32\DRIVERS\Microsoft.Bluetooth.Legacy.LEEnumerator.sys 11:41:52.0040 0xe918 BthLEEnum - ok 11:41:52.0056 0xe918 [ A0EC1D5C937995A2C5F1179538A8A6B4, CBFBDF2D8305BD72FFF64AAAB31EB5D5B8ADE537C35AC63DC3F6ADCBF96B3659 ] BTHMODEM C:\WINDOWS\System32\drivers\bthmodem.sys 11:41:52.0072 0xe918 BTHMODEM - ok 11:41:52.0087 0xe918 [ B10E0CC936462BBA7BC659C0927617A0, B4F2A318384D176D0ACF26372756CE097F34EED59FBB023E7DB8F95D8F73F69A ] BthPan C:\WINDOWS\System32\drivers\bthpan.sys 11:41:52.0119 0xe918 BthPan - ok 11:41:52.0181 0xe918 [ B0347E7475599F79A16217DA59E3FF26, 796950D43C2AA4BD51FC33352CFF53DDBFA41AA7BA45558FC2318A7A22EF2CCE ] BTHPORT C:\WINDOWS\System32\drivers\BTHport.sys 11:41:52.0244 0xe918 BTHPORT - ok 11:41:52.0259 0xe918 [ 45FDE7D6EBD8A3C524BCCB76F2FF6D41, D18507FC73C979F6CD1F3AC3C6B5A88F21C70996927BA633AF82EADF55E55166 ] bthserv C:\WINDOWS\system32\bthserv.dll 11:41:52.0275 0xe918 bthserv - ok 11:41:52.0290 0xe918 [ 0D5ECDF2601312025811F6AC413F851A, B7E99CF02C6B511BD643E7F8BB59E983D8B65073D9B55ED44457EDC2BBBBC419 ] BTHUSB C:\WINDOWS\System32\drivers\BTHUSB.sys 11:41:52.0353 0xe918 BTHUSB - ok 11:41:52.0369 0xe918 [ E3786BEBB7E4003DE324A18069DDA081, 4DDA70CCB011D74811BA51686E6ED9A404EBE549AE6B3CE0DDBCB83D09E8AABA ] bttflt C:\WINDOWS\system32\drivers\bttflt.sys 11:41:52.0400 0xe918 bttflt - ok 11:41:52.0415 0xe918 [ 03C13BB635635B9152DBF49AA07B728C, F6141576EB54EFE5E329762EC548C7D256EFB57C42A46BB3426B779413F0C975 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys 11:41:52.0447 0xe918 buttonconverter - ok 11:41:52.0462 0xe918 [ 9983FF8D9834F2E67787F4BDC42A8E36, 85260F4A657D657ACD394339DFDDE814AD6BCA65712EAD943833BE7AB0937C8D ] CAD C:\WINDOWS\System32\drivers\CAD.sys 11:41:52.0478 0xe918 CAD - ok 11:41:52.0494 0xe918 [ A2684F435B088FA5FC4DF7C0FEEBBD07, A1D91B9BA7D959120D1D97200C8739BDCE6142848A591BD15744DDC227F1F1CE ] camsvc C:\WINDOWS\system32\CapabilityAccessManager.dll 11:41:52.0525 0xe918 camsvc - ok 11:41:52.0540 0xe918 [ 407B33DE151A3DFCF564AC4270E44B1D, 8B1419FEDDCEF9F9F239B4C1A629F4F2748FC09CF3E38CA01D8D6D1D32252346 ] CapImg C:\WINDOWS\System32\drivers\capimg.sys 11:41:52.0556 0xe918 CapImg - ok 11:41:52.0572 0xe918 [ 54821BC6FD2D26ECC3081109AF1AEAD5, 265056830D3C25BBBBFB3E4C19769C7F31BFBC1632DEDDF25AAC302051DA1555 ] cdfs C:\WINDOWS\system32\DRIVERS\cdfs.sys 11:41:52.0603 0xe918 cdfs - ok 11:41:52.0634 0xe918 [ AF7AA61D08DC12FE9B6616C8CC484FD0, F4A64174AA2292F9E1F523681960379F9816840073DF4B5F725434580C4DD150 ] CDPSvc C:\WINDOWS\System32\CDPSvc.dll 11:41:52.0665 0xe918 CDPSvc - ok 11:41:52.0712 0xe918 [ 9CCBB0E811E6790BA1C82D75491DF794, 71ACA8E1F68FBCE855CF2E2D1816F712B9E92DCD8196675BAE62EF5F30DCDCF9 ] CDPUserSvc C:\WINDOWS\System32\CDPUserSvc.dll 11:41:52.0775 0xe918 CDPUserSvc - ok 11:41:52.0790 0xe918 [ 6834DBBA2A1DBA5B9B6360D0B9A3CBB5, 637331058347D94FBDEE0D47E56723C98BDBBE8E044A225CCE7B3592AA562021 ] cdrom C:\WINDOWS\System32\drivers\cdrom.sys 11:41:52.0822 0xe918 cdrom - ok 11:41:52.0837 0xe918 [ 6C6FAAB1BC8D63BF8CB6B5EFCEF4E351, D2AF0A5B3C4BBC4FD19D96D111FB1A694483E91B926C9BC093C114B94BE42CBC ] CertPropSvc C:\WINDOWS\System32\certprop.dll 11:41:52.0884 0xe918 CertPropSvc - ok 11:41:52.0900 0xe918 [ A841C3D335907BA5EC4C2E070BE1DF53, 1B94AAA71618D4ECBA665130AE54EF38B17794157123675B24641DC85A379426 ] chip1click C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe 11:41:52.0915 0xe918 chip1click - detected UnsignedFile.Multi.Generic ( 1 ) 11:41:52.0915 0xe918 Detect skipped due to KSN trusted 11:41:52.0915 0xe918 chip1click - ok 11:41:52.0915 0xe918 [ C24302C6170EF6B12ACAAE85CB2AFE66, C227ED657A93449C96D280263EDE30AB18828A1B2B767AF263D15AD086A6B29C ] chromoting C:\Program Files (x86)\Google\Chrome Remote Desktop\77.0.3865.32\remoting_host.exe 11:41:52.0947 0xe918 chromoting - ok 11:41:52.0962 0xe918 [ 4A08B239F92B319AD31E3916D27AD4B9, 948772689F14090E9E096CF7423CE5D994E3F9964775AD5B2F78C37A987EE980 ] cht4iscsi C:\WINDOWS\system32\drivers\cht4sx64.sys 11:41:52.0994 0xe918 cht4iscsi - ok 11:41:53.0056 0xe918 [ C8EA9376E4D284F9DF24B27AC6E3AB85, DAD3B00A37797E7C80E0C359BA735B65BBBE5DC25480910737D86D2711A6FF8C ] cht4vbd C:\WINDOWS\System32\drivers\cht4vx64.sys 11:41:53.0134 0xe918 cht4vbd - ok 11:41:53.0150 0xe918 [ 3AA86DA04A561E8162C2DBBF92D12074, 9CB67299BEC25F2B357DDAA5A36B3464193B8BDAB4DCFAE0CD4315911027E409 ] circlass C:\WINDOWS\System32\drivers\circlass.sys 11:41:53.0181 0xe918 circlass - ok 11:41:53.0181 0xe918 [ EF172153B43773922EDBF02FDEC7B416, 6C7BDCE548ADAB1124A09CAC36913995B5168C466CBF9475A6837C13FF388620 ] CldFlt C:\WINDOWS\system32\drivers\cldflt.sys 11:41:53.0243 0xe918 CldFlt - ok 11:41:53.0275 0xe918 [ EA8B35B612350E17871B99635838B9C1, 0720994B95D50D3315C21089F54647D91A1A6AAD4B4FD4A40DA16B5A7D1156EE ] CLFS C:\WINDOWS\system32\drivers\CLFS.sys 11:41:53.0322 0xe918 CLFS - ok 11:41:53.0634 0xe918 [ C0A9620D623A361415F386E337012754, 7E7D7BDC36AB4BAFC51283F8477F58C8824A88A2087DF5496A5D13534E112C65 ] ClickToRunSvc C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe 11:41:53.0978 0xe918 ClickToRunSvc - ok 11:41:54.0056 0xe918 [ B87602ABB7319CD8661D278E0C720C95, 884CE70AD89223F181170CE7FB6951CE377486A9096BF9F5387C66FC836BAB2D ] ClipSVC C:\WINDOWS\System32\ClipSVC.dll 11:41:54.0118 0xe918 ClipSVC - ok 11:41:54.0150 0xe918 [ 66CBF6F8FE6F436B315D7FEAF5D2BB40, 0F6AE6412EF73C74EF0EB1866E8CD85AACE4373D5C24F3D0121F5A7420E5A03B ] CmBatt C:\WINDOWS\System32\drivers\CmBatt.sys 11:41:54.0165 0xe918 CmBatt - ok 11:41:54.0197 0xe918 [ A047ACB55FC6A60A41C20FCB54FCF02A, E3ECB3CBDC33477D48BEB87CBDF8277951B6AF50FF0309B51E216BB183F25787 ] CNG C:\WINDOWS\system32\Drivers\cng.sys 11:41:54.0243 0xe918 CNG - ok 11:41:54.0259 0xe918 [ 037DCC7A71938729CB12E8174E03031C, 1BA2F74F639BF8D5BB38AA658A6D847BAE8D85CF72C4AD5F13BBA1D53145789F ] cnghwassist C:\WINDOWS\system32\DRIVERS\cnghwassist.sys 11:41:54.0290 0xe918 cnghwassist - ok 11:41:54.0321 0xe918 [ E40C99A3E0FFF49687F2187BF3E3050D, 30723EC5767C3F6FAA3CF299440B71B5973F890FB54B9737B96FA0359E7D90FA ] CompositeBus C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_bcb89b3386563bd7\CompositeBus.sys 11:41:54.0337 0xe918 CompositeBus - ok 11:41:54.0337 0xe918 COMSysApp - ok 11:41:54.0353 0xe918 [ 3799A9DFB162D9AAD6AC12CB8185FD19, 942F2777049166EC43F93177F0084EA08B06CE9107AF55337124FE25CCB158C4 ] condrv C:\WINDOWS\system32\drivers\condrv.sys 11:41:54.0368 0xe918 condrv - ok 11:41:54.0431 0xe918 [ 0E3C710DF2D39FD88A67B844EC1BE81B, 7C1CBD6A6313D3DC371B6FEFA7AE6D631B726859C293AE06A46D7724C2C8AE07 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll 11:41:54.0462 0xe918 CoreMessagingRegistrar - ok 11:41:54.0493 0xe918 [ 15419926E1BB686C6953394D3B73AEDE, 8DE4BF51B29AA040D008F9E1F313064E6D14CC2BDC6C8D9ABA4E6B9FAB293EE3 ] cphs C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe 11:41:54.0540 0xe918 cphs - ok 11:41:54.0572 0xe918 [ 6C6073B45D65887A6035F1A8D073274A, F002B25E05D0894CD12BA3D046E11D4AD6F0BCE8796618B0EE54851223A65C15 ] CryptSvc C:\WINDOWS\system32\cryptsvc.dll 11:41:54.0618 0xe918 CryptSvc - ok 11:41:54.0759 0xe918 [ 13D0D56F20A8103A662DB4EC2E2193F0, A3BEFAAF5466A2DBA0FE62195D9656E8CF501A20C2673AFD74B8836B07368101 ] CY3014.X64 C:\WINDOWS\system32\DRIVERS\CY3014.X64.SYS 11:41:54.0868 0xe918 CY3014.X64 - ok 11:41:54.0868 0xe918 [ 8711386E9B04357F8F58166760759F3A, 8912CFD220645002C9D3F9E49717D8B0B98704380B45F53D45D5674537B496FF ] dam C:\WINDOWS\system32\drivers\dam.sys 11:41:54.0900 0xe918 dam - ok 11:41:54.0946 0xe918 [ 89D18A228251A7B12FB93FD0B04CF14C, 8B0770C29E670954D1F18EB626C8DFB5C1C7F85A16349B933D2440677C4CEF44 ] DcomLaunch C:\WINDOWS\system32\rpcss.dll 11:41:54.0993 0xe918 DcomLaunch - ok 11:41:55.0040 0xe918 [ C482918CE0D93CD50A1633866794B50A, CC03C7D842F5FE324B72FE5EED6BFBB0CF6DA816162FF731DD1A7E2A1676A198 ] defragsvc C:\WINDOWS\System32\defragsvc.dll 11:41:55.0087 0xe918 defragsvc - ok 11:41:55.0134 0xe918 [ BF443F7BE4BBA1A2F345474D74953A42, 5FA1312B01C055573A0FEE65E56AD22B452EE69D2F7CC0CFFF8CE0F09406CA19 ] DeviceAssociationService C:\WINDOWS\system32\das.dll 11:41:55.0181 0xe918 DeviceAssociationService - ok 11:41:55.0196 0xe918 [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] DeviceInstall C:\WINDOWS\system32\umpnpmgr.dll 11:41:55.0243 0xe918 DeviceInstall - ok 11:41:55.0259 0xe918 [ 38D6ED38A46F815C24C5656E8A5AB083, 730DD6D85771A60E5C089BF5D810E3AEA335BF7DD14FD72924A1A4FCF021A59D ] DevicePickerUserSvc C:\WINDOWS\System32\Windows.Devices.Picker.dll 11:41:55.0306 0xe918 DevicePickerUserSvc - ok 11:41:55.0353 0xe918 [ 372BD821867225F32DE87A6B3FEC8A2E, 20389A1861B5A451EE3383F68FC59B3C9A75D3123B2DF1669CBB5CC37A0128B0 ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll 11:41:55.0400 0xe918 DevicesFlowUserSvc - ok 11:41:55.0400 0xe918 [ C48C4D6B8D9C53F0399DEDA402A6FAE5, 25FBE2A51DCF7DB95AD2707502F8A9661B94FC61DFC405DA5BF23BED1BA123D2 ] DevQueryBroker C:\WINDOWS\system32\DevQueryBroker.dll 11:41:55.0446 0xe918 DevQueryBroker - ok 11:41:55.0462 0xe918 [ 8A1C10410FDA4287A76EC5A64371E221, 66CE271DDAD9CD82D2DF220247D91CCB906FA4B5508ABE0DC4A56D1C0C008BCA ] Dfsc C:\WINDOWS\system32\Drivers\dfsc.sys 11:41:55.0509 0xe918 Dfsc - ok 11:41:55.0525 0xe918 [ 92AE26F2CAF4A67E24A0BA6DDF32CC3C, 7133A9931A3BCC02D65CB77271F9505256D4DD74A7E77F73747C5D3F0D29B85E ] DfSdkS C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\DfsdkS.exe 11:41:55.0571 0xe918 DfSdkS - detected UnsignedFile.Multi.Generic ( 1 ) 11:41:55.0571 0xe918 Detect skipped due to KSN trusted 11:41:55.0571 0xe918 DfSdkS - ok 11:41:55.0587 0xe918 [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus C:\WINDOWS\system32\DRIVERS\ssudbus.sys 11:41:55.0603 0xe918 dg_ssudbus - ok 11:41:55.0634 0xe918 [ ED17317FAE3EE6F8964C3ECA4518B32B, 1DBF6DADA3C1936F7D48D4FAF3AB33989D508D166B26955C1C27F08FA4D1BF33 ] Dhcp C:\WINDOWS\system32\dhcpcore.dll 11:41:55.0681 0xe918 Dhcp - ok 11:41:55.0681 0xe918 [ F85D85AE879CF3CE10FD3E956AC58673, D2C858931F0BB66E5B01FF49360ADE9B1342ECBACE762C3E27FCAFAB2693AD39 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 11:41:55.0728 0xe918 diagnosticshub.standardcollector.service - ok 11:41:55.0743 0xe918 [ 6EC6BB6EF31C85FD72D14BE4A1BD1B03, E027124AD492ED22F0D604030CB0E2C3778331879FC73A614644FA8C8606ADD3 ] diagsvc C:\WINDOWS\system32\DiagSvc.dll 11:41:55.0775 0xe918 diagsvc - ok 11:41:55.0900 0xe918 [ A8AC16B3039D1EEB58651979EA9F8C98, 1C74EBB900D47F469218848B8722C8B19E27930525B4C657E4F1FF42AC8A00C6 ] DiagTrack C:\WINDOWS\system32\diagtrack.dll 11:41:56.0056 0xe918 DiagTrack - ok 11:41:56.0071 0xe918 [ A79FCB89805FA9EA9F48B671A4591D4E, 13CA8B9CB35DF9F8EFFF8E6ECC0F65E4F179FA9BEF4B68F3382CA4A6BF14FA54 ] Disk C:\WINDOWS\system32\drivers\disk.sys 11:41:56.0087 0xe918 Disk - ok 11:41:56.0134 0xe918 [ 8D138A60E2819564C496136FA008B5AA, EAEF2370149DE03CF1675D2C6636594513478A4C0C2BF11DDD4FE186B82D68BA ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll 11:41:56.0181 0xe918 DmEnrollmentSvc - ok 11:41:56.0196 0xe918 [ F69D7A5D7EDEE16B85F08040836FB09C, 944730FA6CA6ED0ECA85848A2F00EE1E647F7DD4CC37E557A812ECE8A92B3999 ] dmvsc C:\WINDOWS\System32\drivers\dmvsc.sys 11:41:56.0228 0xe918 dmvsc - ok 11:41:56.0243 0xe918 [ 8B3601E34BD1D693598F968D70361C37, 897C5AEB5ED6AC9DAB2E8E638A42FF588AF3A94EE4C731E97DFAB89BD3B658BC ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll 11:41:56.0290 0xe918 dmwappushservice - ok 11:41:56.0321 0xe918 [ E7359215F4543B86A0A72A9ADD9196A5, B550C5438A82EA50E73B5A9F0A646DBBDF9E34081AB0651B1E241ED66725D0A7 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll 11:41:56.0399 0xe918 Dnscache - ok 11:41:56.0415 0xe918 [ C79E79CD4DE45EC0EC0ECB5C76D6CB11, C1AFCA79A104EDF5C59C3E6A113467C7F73E84AACEDE97A22BCBA5B25563E163 ] dot3svc C:\WINDOWS\System32\dot3svc.dll 11:41:56.0478 0xe918 dot3svc - ok 11:41:56.0493 0xe918 [ 5B1EF28DE7302A6BD5DF8459E2C598EF, F2292B8ED8FBFFA681942D5566BF1932D1E9B4F44C2D13329B60E5A8B9386CC9 ] DPS C:\WINDOWS\system32\dps.dll 11:41:56.0540 0xe918 DPS - ok 11:41:56.0540 0xe918 [ AD1BEFBF96C0273925EDC9282557D984, E23B1B043E9EE25054DCEFB10C1C69009DCB1E12675DAE60B00A646735B03D99 ] drmkaud C:\WINDOWS\System32\drivers\drmkaud.sys 11:41:56.0571 0xe918 drmkaud - ok 11:41:56.0587 0xe918 [ FB7E262642080D3FCABCF5B82C66B5FC, 43D3FA41654C4B9732FED9F606EBC1EA93B569BC69D91AA754F34B129C610984 ] DSAService C:\Program Files (x86)\Intel Driver Update Utility\DSAService.exe 11:41:56.0618 0xe918 DSAService - ok 11:41:56.0649 0xe918 [ E7D1636EEA6F9A941573CA426F214054, 7730C82E808C80BAFB59A6AD140B11C2269A62F2396783CB063E58D8EA624BDD ] DsmSvc C:\WINDOWS\System32\DeviceSetupManager.dll 11:41:56.0696 0xe918 DsmSvc - ok 11:41:56.0712 0xe918 [ 876BC2324BC99149CC1CDE4EF4782539, 497C2E8C9A4262FBC27FC7F042DDCF9E9751C4A0CD647095DABE712A7823E6DF ] DsSvc C:\WINDOWS\System32\DsSvc.dll 11:41:56.0759 0xe918 DsSvc - ok 11:41:56.0774 0xe918 [ 09D2D1F30343682F6241B58C721D5FDF, FD757D19ED86C243B1698B20427033ADEE9071CD81DF86A5FE3D0EF484F2A7A8 ] DusmSvc C:\WINDOWS\System32\dusmsvc.dll 11:41:56.0837 0xe918 DusmSvc - ok 11:41:56.0946 0xe918 [ C190D437EFFB72C54BE1C48FD7950322, 343E1785345EBF3B2ABBE8725400486B4A040E18FAA27BF3281CAFEB1D29BD37 ] DXGKrnl C:\WINDOWS\System32\drivers\dxgkrnl.sys 11:41:57.0103 0xe918 DXGKrnl - ok 11:41:57.0134 0xe918 [ 7E9A1608894297B133AF5EE18E404208, 9E2E4B4F6133375DB8E490337594BEFB86BA964223FB272A23ADD02FA8065253 ] Eaphost C:\WINDOWS\System32\eapsvc.dll 11:41:57.0181 0xe918 Eaphost - ok 11:41:57.0196 0xe918 [ B3026333D9B419597CC913CCB31A19FD, 6C389CC1FF63859987AC893A747500B84253E236C112923B053E40976E89E096 ] EasyAntiCheat C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe 11:41:57.0274 0xe918 EasyAntiCheat - ok 11:41:57.0399 0xe918 [ 75CA88887850A74DDAAAF92500B6D9B9, 1C413719D0E659E20C66B0762B2FC708E55536961A1D9F21906ADBE9CF431489 ] ebdrv C:\WINDOWS\system32\drivers\evbda.sys 11:41:57.0587 0xe918 ebdrv - ok 11:41:57.0603 0xe918 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] EFS C:\WINDOWS\System32\lsass.exe 11:41:57.0634 0xe918 EFS - ok 11:41:57.0649 0xe918 [ 7E838D857FC55535710C316441459C38, C4673014D3ED3E68E02DB5BE6DB53E45B1E4A3CE2B04B15BFD507AF703A60134 ] EhStorClass C:\WINDOWS\system32\drivers\EhStorClass.sys 11:41:57.0681 0xe918 EhStorClass - ok 11:41:57.0681 0xe918 [ 49023DD6F646B8C70AE1C105415F3E2B, 16EC2920A2CB71C17BFA7A0E22EDAE1C0E7004C986BEBCA9435F6FDB5D8E64CF ] EhStorTcgDrv C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys 11:41:57.0696 0xe918 EhStorTcgDrv - ok 11:41:57.0712 0xe918 [ BDD265EEB37DF5953A547FE412E2472F, 17EB4FD54D62207937F8CA7454837DBF1EEC867AEDAF201FC2E839A3ED357F4F ] ElbyCDIO C:\WINDOWS\system32\Drivers\ElbyCDIO.sys 11:41:57.0727 0xe918 ElbyCDIO - ok 11:41:57.0743 0xe918 [ 3937E1CB2EBCE950D412DC7140D9C0D0, 607DC751CCB6EDF727E4174C44AB6165E9D57DF35DB91D2F8B973D79BC20A1C6 ] ElgatoVAD C:\WINDOWS\system32\DRIVERS\ElgatoVAD.sys 11:41:57.0759 0xe918 ElgatoVAD - ok 11:41:57.0790 0xe918 [ 80D5BD4804C587B21A121566549A63FB, 9BDC1DEB8805E06851F2E2A8B8762265FDC6B12B873D391BFCB8300BDF425B36 ] embeddedmode C:\WINDOWS\System32\embeddedmodesvc.dll 11:41:57.0837 0xe918 embeddedmode - ok 11:41:57.0868 0xe918 [ 214697A8DFA6A8C4F41472BFA742A244, 236319F2322FC9726C8B8BE3507D72E154933926589106E443120D41195EF9E8 ] EntAppSvc C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll 11:41:57.0884 0xe918 EntAppSvc - ok 11:41:57.0977 0xe918 [ B17FB7318D7CB8E315309F7484461369, 5D9E6464EDF3D8DA6D9CB2649E923B9DB1B0AA4EBF48A7E9CD64F8C9EAF9E56F ] ePowerSvc C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe 11:41:58.0040 0xe918 ePowerSvc - ok 11:41:58.0056 0xe918 [ 1DF19D7A941CB06F8EADF89FA0BF59AD, 0A8891AD73AF277B764FA5CF163E6BC29DFFA0E35388A941AE27E001289C0A4A ] ErrDev C:\WINDOWS\System32\drivers\errdev.sys 11:41:58.0071 0xe918 ErrDev - ok 11:41:58.0134 0xe918 [ A7E5EFF955B119D187E51EA6190E842B, C57CC52EE39E8FB21DC82799A0171B2295CCC75F51FE33F075425A89D7ADA06A ] ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe 11:41:58.0165 0xe918 ESRV_SVC_QUEENCREEK - ok 11:41:58.0196 0xe918 [ 9B538A1E44E1D61FA80E80EA75A085FA, 6431BBC533895BD466879C407B9BE7EB50345D666FEE69CAB0813283F07DBE82 ] EventSystem C:\WINDOWS\system32\es.dll 11:41:58.0243 0xe918 EventSystem - ok 11:41:58.0274 0xe918 [ E03BE7755C3883A2287575570DA92289, 3082AE94C839F69CC110B4F06CEBF0E20F7D2BBA54ED2AEF41BC6E3FEF1B7242 ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe 11:41:58.0306 0xe918 EvtEng - ok 11:41:58.0321 0xe918 [ 5575A1F1E80759D490421DD74D32BA8E, 8FF9B7CFF2884D05D3019CD457D96939B29616B990BD221C28E1A73958013290 ] exfat C:\WINDOWS\system32\drivers\exfat.sys 11:41:58.0337 0xe918 exfat - ok 11:41:58.0368 0xe918 [ F2C9B1AEBDDABA9928BE09361E2012E3, AAA19564CF5CA6204520DE02B82A525A3D859FEF456A465F34957A8825BE758F ] fastfat C:\WINDOWS\system32\drivers\fastfat.sys 11:41:58.0399 0xe918 fastfat - ok 11:41:58.0415 0xe918 [ BBD6407DA3DA4FC718710587E253C7BF, 8C9995A86EF9FC1FB47ADA1367A67A9829E0E3CE191D11E0AFB0F85E325D48DC ] Fax C:\WINDOWS\system32\fxssvc.exe 11:41:58.0462 0xe918 Fax - ok 11:41:58.0462 0xe918 [ 6701B9973DE98578A491721B4BDE0926, 48D07092E6B44CAA529559DF620BDAA4DFCC16430DBA8178B461E556AC526DE1 ] fdc C:\WINDOWS\System32\drivers\fdc.sys 11:41:58.0493 0xe918 fdc - ok 11:41:58.0509 0xe918 [ A2037943CCC079307A383C5543607CEF, 2FAC5F76526A8E4D7D7FAE80F9A0AF31D37DD12FF597769C87912B973C339BF4 ] fdPHost C:\WINDOWS\system32\fdPHost.dll 11:41:58.0540 0xe918 fdPHost - ok 11:41:58.0556 0xe918 [ C11A1A9CF331B7AA2F04974EE262EC07, AA1C79FCCDEC3C7236B7BE73E6888D7DD5642EB16E13B4633C98EE34CB72A644 ] FDResPub C:\WINDOWS\system32\fdrespub.dll 11:41:58.0602 0xe918 FDResPub - ok 11:41:58.0618 0xe918 [ 71CECDA2DCF81E0AD8C30440C77966E2, E26313CD895579A9F3380A648E6FC271EFED0E82C0FCFB287049C5C2D0CC35A9 ] fhsvc C:\WINDOWS\system32\fhsvc.dll 11:41:58.0665 0xe918 fhsvc - ok 11:41:58.0681 0xe918 [ 9BC7FE262AF52B341048234809AA7D91, DF95BBEB59821357C69797AC659380C9F27C11B8A60A599C9A2C5623B7CBB6DB ] FileCrypt C:\WINDOWS\system32\drivers\filecrypt.sys 11:41:58.0712 0xe918 FileCrypt - ok 11:41:58.0743 0xe918 [ 6702E71BDC30527842F86F1BF5B9F59E, 86AF9D7099862BB69189AEFEF5194AB86B53915B8ADA1F8C21CBF3835483634E ] FileInfo C:\WINDOWS\system32\drivers\fileinfo.sys 11:41:58.0790 0xe918 FileInfo - ok 11:41:58.0790 0xe918 [ 01D83D284E6B37902DB3C4D4DB0649E0, 4376F872575013DE87CA8173FABAD367FFF907086864C106A4C82933EF9DA308 ] Filetrace C:\WINDOWS\system32\drivers\filetrace.sys 11:41:58.0852 0xe918 Filetrace - ok 11:41:58.0868 0xe918 [ CE9CB1DB00B5007ABFFF0717E748E919, 314E1FA6B0CD9416894EED93ADF3DCB273FF37F6E56EF64C9E7B55E174EB3226 ] flpydisk C:\WINDOWS\System32\drivers\flpydisk.sys 11:41:58.0884 0xe918 flpydisk - ok 11:41:58.0915 0xe918 [ C5374BA2CAE89DE7269EC61A969EF5D5, 520D7A4C50A9FFF308599C6EADDCADD3D9E398718786D82F02F7EE5C30E7D6A2 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys 11:41:58.0931 0xe918 FltMgr - ok 11:41:59.0040 0xe918 [ 09F14A7ABCE82EC12A56D998F5C1074D, 88B89D602BA144C14654C48965F1A1A5B78CACF8A2BB65C3CD8F5F03D12732CB ] FontCache C:\WINDOWS\system32\FntCache.dll 11:41:59.0165 0xe918 FontCache - ok 11:41:59.0181 0xe918 [ CE9456F925ADA70ED5A4158F103F9A26, 89753CCCB2E8B1553F077B8F13C63FBEC2EABE7093A6B847477542483347C827 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 11:41:59.0181 0xe918 FontCache3.0.0.0 - ok 11:41:59.0243 0xe918 [ B6BC6E6731FB1E02F0B3C73A87E1C35E, D9CA56006C1D995568A557E53DCCD7802D152CADE535BDB5DBBFC66F3F2EE236 ] FrameServer C:\WINDOWS\system32\FrameServer.dll 11:41:59.0290 0xe918 FrameServer - ok 11:41:59.0306 0xe918 [ 835F9C7193B6F9A796DE76897DC56968, 62D6CF40CD6B798E79FF3274DB156DAB17724EDEEC85F6602F3C0EDCDD2DBA11 ] FsDepends C:\WINDOWS\system32\drivers\FsDepends.sys 11:41:59.0321 0xe918 FsDepends - ok 11:41:59.0337 0xe918 [ A01BA0506E07F316483E99D7AD9B6E75, B2CFB3AAE0E49C539C743A7F416CFC0DE2E0CFC2D5AE685F8B1BECBDB95C4308 ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys 11:41:59.0368 0xe918 Fs_Rec - ok 11:41:59.0399 0xe918 [ 73721B6013AA296F935755A2EC8A3574, 3A8036B7DA0E55989B7393A796DFC84CAEB33A10B6D52645A32CF9C95ABB5ABF ] fvevol C:\WINDOWS\system32\DRIVERS\fvevol.sys 11:41:59.0462 0xe918 fvevol - ok 11:41:59.0462 0xe918 [ 71DBED7FB264DB60341BC796EC2E8135, DBD29794A45AEFB16A5765D03962B311CB061D1EB8A281C5F34DABF39C66A3B2 ] gencounter C:\WINDOWS\System32\drivers\vmgencounter.sys 11:41:59.0493 0xe918 gencounter - ok 11:41:59.0509 0xe918 [ EA5EE5EF9765A9157B346DF671952F18, FD0A8DBA6EA3E47D454B877CEC74B7B6BEC8B7A98BE37E9E1110D867009D9EA1 ] genericusbfn C:\WINDOWS\System32\drivers\genericusbfn.sys 11:41:59.0524 0xe918 genericusbfn - ok 11:41:59.0587 0xe918 [ 866A500B293CFEF8589FE08C530C45BC, A84574A16075DC99EA6C01259941D95DDFC4BE0FC1057FA149C8A22F2FD02760 ] GoogleChromeElevationService C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.132\elevation_service.exe 11:41:59.0634 0xe918 GoogleChromeElevationService - ok 11:41:59.0649 0xe918 [ 6BE6550F1A32796A11EBC58BBC72C44D, 99DC4058EC1B3BF316F1470BF1208F0A2FC72A508BCC9E7548D91BB0FF04376A ] GPIOClx0101 C:\WINDOWS\system32\Drivers\msgpioclx.sys 11:41:59.0681 0xe918 GPIOClx0101 - ok 11:41:59.0743 0xe918 [ EFF1183D1CFF054B66F382DC6DDF095B, A47DEF310125CA32515D77A079DBC61348B7C16D0636C5969EE91B11FC4072A8 ] gpsvc C:\WINDOWS\System32\gpsvc.dll 11:41:59.0852 0xe918 gpsvc - ok 11:41:59.0868 0xe918 [ 508614CAC7BF8AEE4FB9002A413919B1, F60DE0236B0453FC99473A09A7FAC1140831E581C08F3F5C440F5EFCD30943AB ] GpuEnergyDrv C:\WINDOWS\system32\drivers\gpuenergydrv.sys 11:41:59.0899 0xe918 GpuEnergyDrv - ok 11:41:59.0915 0xe918 [ 248739BB0F3A1156A2C0AF51F39A9EA2, A94C43658BCCC88C2D229F40F5C03CA5839A2EAFD57CA088E3E85EB9264CCA3E ] GraphicsPerfSvc C:\WINDOWS\System32\GraphicsPerfSvc.dll 11:41:59.0930 0xe918 GraphicsPerfSvc - ok 11:41:59.0946 0xe918 [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe 11:41:59.0977 0xe918 gupdate - ok 11:41:59.0993 0xe918 [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe 11:42:00.0009 0xe918 gupdatem - ok 11:42:00.0040 0xe918 [ DED74127C7A2266715C0B8EA2EE75214, 999507BECB4BAAC61317D98311962D446844CAC6271BFFE181F6CD6DFE221465 ] HDAudBus C:\WINDOWS\System32\drivers\HDAudBus.sys 11:42:00.0087 0xe918 HDAudBus - ok 11:42:00.0102 0xe918 [ 95888B85956AF97320D1F5C354632957, C0218271A17897D4682192AB431658523EC87CB13551B2BDA40576BF766BB26C ] HidBatt C:\WINDOWS\System32\drivers\HidBatt.sys 11:42:00.0134 0xe918 HidBatt - ok 11:42:00.0165 0xe918 [ 104124D3EB9D10608F80D621FA1B4525, 293B2F2D2326E4B03591267BC9CC763D57719EF08392337E80B42C31A1F28FA0 ] HidBth C:\WINDOWS\System32\drivers\hidbth.sys 11:42:00.0212 0xe918 HidBth - ok 11:42:00.0227 0xe918 [ 6D767FEB02DF712F783BEEFF09E06431, AB64C61E5729FB27BF9564CA8308D895CFFB992CE8606FDC31EFF01BB1FF8FFE ] hidi2c C:\WINDOWS\System32\drivers\hidi2c.sys 11:42:00.0274 0xe918 hidi2c - ok 11:42:00.0290 0xe918 [ 542AB7A14235C5227A9307ACF1636F0B, E54C4C4511727F4E70CB1C9259C56D4AC62E70BAB2F42E9AB402C1DF4AF3FA25 ] hidinterrupt C:\WINDOWS\System32\drivers\hidinterrupt.sys 11:42:00.0337 0xe918 hidinterrupt - ok 11:42:00.0337 0xe918 [ 1553DF41F4EE4F60B4BEEEC62264BE71, 46AE8357E8038D35ADB82A51ED421293D7AB18C926C713F19149B97400D4C65E ] HidIr C:\WINDOWS\System32\drivers\hidir.sys 11:42:00.0384 0xe918 HidIr - ok 11:42:00.0399 0xe918 [ 3030F19C6A73367D6D5EEDD157F5D01A, B1F13C2AE334C8CDF15BD96B70E92A81487308D841196A29AE3D1164CDAF9AA2 ] hidserv C:\WINDOWS\system32\hidserv.dll 11:42:00.0446 0xe918 hidserv - ok 11:42:00.0462 0xe918 [ 6E3FB2047B8AE72E1B5F1C00A5F3E475, A5F791BECA43925D410751C114BCF2FC4A46D7A44BE80B02CD3259C6E271FF31 ] HidUsb C:\WINDOWS\System32\drivers\hidusb.sys 11:42:00.0509 0xe918 HidUsb - ok 11:42:00.0977 0xe918 [ CF460F0A3A8ECD54EE858F836631F827, 09937C21B2053967E6E873242FFCF4D1F5059A66280CCAADD4639DD33AB87CDD ] HnGSteamService D:\SteamLibrary\steamapps\common\Heroes & Generals\hngservice.exe 11:42:01.0055 0xe918 HnGSteamService - detected UnsignedFile.Multi.Generic ( 1 ) 11:42:01.0055 0xe918 Detect skipped due to KSN trusted 11:42:01.0055 0xe918 HnGSteamService - ok 11:42:01.0071 0xe918 [ 621B1FFB2E4E4745484EA01B013BF1D2, 6F6761922EF931DB95D6597A5884DEB3CC127FB9D763A5A27369F7881DE64B8D ] HpSAMD C:\WINDOWS\system32\drivers\HpSAMD.sys 11:42:01.0087 0xe918 HpSAMD - ok 11:42:01.0149 0xe918 [ F3AB57584D0A706FD5A651C2A04BCBB9, 00621BFFA2D7BAC3E35C8A0F91608521185F194173EC123B42AF9627D4D032D7 ] HTTP C:\WINDOWS\system32\drivers\HTTP.sys 11:42:01.0227 0xe918 HTTP - ok 11:42:01.0227 0xe918 [ 9E1F3BA540DB9F4942A3F50A92E5754F, 3FF53B60DC52886D6F2EC7F9D8C12009A4BECE5A046D827BC8C941E7401ED000 ] hvcrash C:\WINDOWS\System32\drivers\hvcrash.sys 11:42:01.0227 0xe918 hvcrash - ok 11:42:01.0243 0xe918 [ EBFCD9B6431859F529CE9BB66E723D37, 2D693E8B44D0A9564CF515A00F6079F4D06B2E2E3C297A048E40B20CFCC0F7B1 ] HvHost C:\WINDOWS\System32\hvhostsvc.dll 11:42:01.0274 0xe918 HvHost - ok 11:42:01.0290 0xe918 [ 8918B5DFB80E678E3473D705ADC91E97, 85F97027E15E7B9F4267B1019B7A09285F4E759B026C525C97A65D145C193D1B ] hvservice C:\WINDOWS\system32\drivers\hvservice.sys 11:42:01.0321 0xe918 hvservice - ok 11:42:01.0337 0xe918 [ B149905CD7451160B6BFA2191A3F6182, A706E4F12963A20F9767D8730973282B5830D97A087ADA8CA9B7D219513C127F ] HwNClx0101 C:\WINDOWS\system32\Drivers\mshwnclx.sys 11:42:01.0352 0xe918 HwNClx0101 - ok 11:42:01.0368 0xe918 [ FE36689912DEC37D45B7A6C6414046FE, 3AE4E52B4ECD50ABEF67DCD1E30E409908F53624D9854BDD472352E8B280F19D ] hwpolicy C:\WINDOWS\system32\drivers\hwpolicy.sys 11:42:01.0368 0xe918 hwpolicy - ok 11:42:01.0383 0xe918 [ A1133368F47D514D73DD7FB4C4FD2B75, 6019DABCAB9E2941D76EC62F4352FA76DDCD964671C490730BF725CA2234CA3D ] hyperkbd C:\WINDOWS\System32\drivers\hyperkbd.sys 11:42:01.0415 0xe918 hyperkbd - ok 11:42:01.0430 0xe918 [ B68252C53556FFB52CCE18FF30FACA99, 0463FB8661A9EF338EFBBE43EE76C63DE170510D0E9B612D62009D7D85669365 ] HyperVideo C:\WINDOWS\System32\drivers\HyperVideo.sys 11:42:01.0462 0xe918 HyperVideo - ok 11:42:01.0477 0xe918 [ DA179667B8CEC22E4ECBBF4210DC0E35, 70CDB592E1775919B9AB1810A7BA18FE4851FBD493E4772741F36FC11A4CA47E ] i8042prt C:\WINDOWS\System32\drivers\i8042prt.sys 11:42:01.0493 0xe918 i8042prt - ok 11:42:01.0508 0xe918 [ B5EC43755E62591197DE5CBBDAA9FEB7, 1B4E0EAB677B09A050925879ECDA311404270DCF020AAD390692427198C73C9F ] iagpio C:\WINDOWS\System32\drivers\iagpio.sys 11:42:01.0540 0xe918 iagpio - ok 11:42:01.0555 0xe918 [ D8CA23F9C5FEF44296FDE1E005C06EC0, 0D7B03EF9E19B9B2A28C3318560488B3F9573CF364A533A9B4A2CD0A7FFA4F84 ] iai2c C:\WINDOWS\System32\drivers\iai2c.sys 11:42:01.0587 0xe918 iai2c - ok 11:42:01.0602 0xe918 [ 7B769C9D19C013F94874C4B15D59A005, 53A15F0480AEC43B5A01CFB17360188885B6ECBFFF6E566D27E5B6D4C7737243 ] iaLPSS2i_GPIO2 C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys 11:42:01.0633 0xe918 iaLPSS2i_GPIO2 - ok 11:42:01.0633 0xe918 [ E0F1B3A2A70FABE3BE1C9140BB55E607, 34E5B055619F3A26B7BB6054EA49D40B7D6DAFE234F57F358FE7C8EE83E10618 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys 11:42:01.0665 0xe918 iaLPSS2i_GPIO2_BXT_P - ok 11:42:01.0680 0xe918 [ 89A869BCC0588A3009ECB875B09ECD39, 5ECC2C6E661B326511682D8EA1C82F942C63835890687285FEF455C5C9DC2476 ] iaLPSS2i_I2C C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys 11:42:01.0727 0xe918 iaLPSS2i_I2C - ok 11:42:01.0727 0xe918 [ 2E693DF3C02A0859DB8DE25772751100, 3EFFDA44B247E04258429ADC85E88E23F926FD487A3A85BF879E6E5802197B3F ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys 11:42:01.0743 0xe918 iaLPSS2i_I2C_BXT_P - ok 11:42:01.0758 0xe918 [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys 11:42:01.0758 0xe918 iaLPSSi_GPIO - ok 11:42:01.0774 0xe918 [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys 11:42:01.0805 0xe918 iaLPSSi_I2C - ok 11:42:01.0837 0xe918 [ 26405FA714257E449581DE5D6E6200E6, 1C3055AF6BB53308B7E6268A11929881263767619FF524674C51C03B7990C0A8 ] iaStorAVC C:\WINDOWS\system32\drivers\iaStorAVC.sys 11:42:01.0899 0xe918 iaStorAVC - ok 11:42:01.0930 0xe918 [ 11AC0355FE52CC8813EE6864DE7531E4, 4D77C451C230395E03B3DB592B1BDCDB8B2142961906A25F0FD070D3A8B670EB ] iaStorV C:\WINDOWS\system32\drivers\iaStorV.sys 11:42:01.0977 0xe918 iaStorV - ok 11:42:01.0977 0xe918 [ 62CD9FA7394BCDF7784CCEFC9D00C9AA, 2A09A921EBD998EC45470675FC8D803EAE5F9E2E16B9313591987AA574835CFE ] ibbus C:\WINDOWS\System32\drivers\ibbus.sys 11:42:02.0024 0xe918 ibbus - ok 11:42:02.0024 0xe918 [ C5E63EE8948A84DBF5DDA08EC3FCD32E, 0559D24641933D7C8F618A13437C24F60C12DE52CAC3DCC19001348D59AAD193 ] ibtsiva C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe 11:42:02.0040 0xe918 ibtsiva - ok 11:42:02.0071 0xe918 [ 964C20272DDC5D504B27050008B30860, 2941BB9A8B6E5842BA32C84F9CA36E982387319933D8848F7337C4F3493EFD90 ] icssvc C:\WINDOWS\System32\tetheringservice.dll 11:42:02.0133 0xe918 icssvc - ok 11:42:02.0133 0xe918 [ 4FAE684B1C9C7284202ADAE0EFD79F4F, 36C72B1EFEE5ABB01B458868F338BD90B0D20AE43E5FD432A7B6489933B6FF69 ] iDisplayWDDM C:\WINDOWS\System32\drivers\idisplay.sys 11:42:02.0149 0xe918 iDisplayWDDM - ok 11:42:02.0368 0xe918 [ E82A13D1EE63A24C8ACE78BF19683884, 4D98E915BF86B4BD526355B51142FE318CA1BCFDB74C74CB6F2FC339DC847669 ] igfx C:\WINDOWS\system32\DRIVERS\igdkmd64.sys 11:42:02.0587 0xe918 igfx - ok 11:42:02.0633 0xe918 [ 4F09222B004191568EE1928021C5C6D4, E86098F8B75CD2B1A5F5467EA4387CE3DFF49B1240DF9F1D9B0A06A91A295772 ] igfxCUIService2.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe 11:42:02.0649 0xe918 igfxCUIService2.0.0.0 - ok 11:42:02.0712 0xe918 [ 37D673A961E21BFF0143AE43C3E41DAC, 8F049E0CBCE994C17D12A6BE4EBBF2D0BF47FB96BA40C482232E9D77BBF6F88A ] IKEEXT C:\WINDOWS\System32\ikeext.dll 11:42:02.0790 0xe918 IKEEXT - ok 11:42:02.0805 0xe918 [ AA38C19A3D65E8228D822EB18037E19D, 54943929E398C67A5A9C72EA65F0FD7A06BB43F03A2291CAEA29443CD10C5169 ] IndirectKmd C:\WINDOWS\System32\drivers\IndirectKmd.sys 11:42:02.0837 0xe918 IndirectKmd - ok 11:42:02.0915 0xe918 [ 1EC4A9C458B1803B8DCB0032430028B9, 8D044520CA01E333BBFBE34DDC25AE74BB9E5A734F31872330D29EDE5A5C70A3 ] InstallService C:\WINDOWS\system32\InstallService.dll 11:42:02.0993 0xe918 InstallService - ok 11:42:03.0133 0xe918 [ 9DC033FF3AFE5E56E68F0959E44442E9, 3C4EAF3EA7E7AFFD4FD78EAD94C08A8304253CA30278B8E04F3F5E350A6BFECE ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys 11:42:03.0258 0xe918 IntcAzAudAddService - ok 11:42:03.0290 0xe918 [ E300D1E37B737ED14F7A08CD5604E5D9, 5C1135081E29D7F4A97D5CAA2C8FBE1DD04EC7A3D8E648E69F2AA9EBDD88EBBB ] IntcDAud C:\WINDOWS\system32\DRIVERS\IntcDAud.sys 11:42:03.0305 0xe918 IntcDAud - ok 11:42:03.0321 0xe918 [ E62D7455629AA7B10E4B5061D375B5D9, B68E8CD643E9D28BADE6867563939DE0638CBB3B6E6BBFF5933449EACBCB68D9 ] IntelHaxm C:\WINDOWS\system32\DRIVERS\IntelHaxm.sys 11:42:03.0352 0xe918 IntelHaxm - ok 11:42:03.0368 0xe918 [ F1B552F7ACDF6E3E4DDDB76118CAFDE3, C4047BAAECF6FA3B73EB684F53C7F81A08AA39F42F8DC7C31BF35DFA93B7C647 ] intelide C:\WINDOWS\system32\drivers\intelide.sys 11:42:03.0383 0xe918 intelide - ok 11:42:03.0383 0xe918 [ AEB3825DE1A61114D25C92D6D8AE4A9D, 4B345F2BD6F9E1C5099D7C4A883C10E7A3586073F7C277F5C588835F8B5A1B3E ] intelpep C:\WINDOWS\system32\drivers\intelpep.sys 11:42:03.0415 0xe918 intelpep - ok 11:42:03.0430 0xe918 [ 6A98491D083CD3B1E9002F7467DF3334, DCF7BF803DF51FBA8F0854C423B032AD4AE495F1037F8A97B69DC65BD32C355E ] intelppm C:\WINDOWS\System32\drivers\intelppm.sys 11:42:03.0477 0xe918 intelppm - ok 11:42:03.0493 0xe918 [ 8F466DA27E6160934A695BCCEFB80AC3, 080A52DB0616A9A3732FD02572D6CDC2789F06C8F21BAA6A356BFB412C5B6C43 ] iorate C:\WINDOWS\system32\drivers\iorate.sys 11:42:03.0508 0xe918 iorate - ok 11:42:03.0508 0xe918 [ FB72A49FAD5C343C8C38948F92D87BBF, 3947D9393D6F4F104D2D07D5FBA61041A8D6006BE2497F2A6337462F8B04A124 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys 11:42:03.0540 0xe918 IpFilterDriver - ok 11:42:03.0586 0xe918 [ 2FCE8C953570914FD3E0F40AD353E08B, 017F79428544ED643EE968130D75222D221D9FC7FAFD09D766454DF607161EAA ] iphlpsvc C:\WINDOWS\System32\iphlpsvc.dll 11:42:03.0633 0xe918 iphlpsvc - ok 11:42:03.0665 0xe918 [ 5C58142E0F1F8AA379748CC123BA7527, 1D6D42F2595DF3C0EE8FEF751F13119951A2D040D2B22A7F0CBD6083B49F8A37 ] IPMIDRV C:\WINDOWS\System32\drivers\IPMIDrv.sys 11:42:03.0680 0xe918 IPMIDRV - ok 11:42:03.0711 0xe918 [ 7408B83959A4B8271EF67FD06A6B366B, C22DDB76AC3351A50B889AD7D2756EF8612450AC8EE72C88A1044691A0071BE5 ] IPNAT C:\WINDOWS\system32\drivers\ipnat.sys 11:42:03.0774 0xe918 IPNAT - ok 11:42:03.0790 0xe918 [ 7BEA2228C81FB6E1EADDD54D615B4C7E, 8640865C98F951B1B8D99E841D9A3FDC6E0251AFAC6B02F815DC409627A50112 ] IPT C:\WINDOWS\System32\drivers\ipt.sys 11:42:03.0821 0xe918 IPT - ok 11:42:03.0821 0xe918 [ AD0574F12AA812340BD39071FD30AD1E, 765F1EDFEDEA1F2728108D7A1187A468F529A883886006F74DB9EAD0BFE7B1B6 ] IpxlatCfgSvc C:\WINDOWS\System32\IpxlatCfg.dll 11:42:03.0836 0xe918 IpxlatCfgSvc - ok 11:42:03.0852 0xe918 [ 030AE3773151CFA728C67E38416FAD8D, 167E698035F2F07E822B430B31F02FABF3997BAC93039786747053344CE6E6D3 ] irda C:\WINDOWS\system32\drivers\irda.sys 11:42:03.0883 0xe918 irda - ok 11:42:03.0883 0xe918 [ 79D02DC54AB4F85D2C13A728A0E36193, 3B6BA678ED269195D506D29EBD9E070603F02AC0FAA92364E7C553B8856C3EDB ] IRENUM C:\WINDOWS\system32\drivers\irenum.sys 11:42:03.0915 0xe918 IRENUM - ok 11:42:03.0930 0xe918 [ 6ADE9DCAF71DCD888320CA47DB8B05EF, 6FA1EBB3D025546AAD14D968DF7CABD3002598F2F561CCC1D4F07A9B0322DE02 ] irmon C:\WINDOWS\System32\irmon.dll 11:42:03.0961 0xe918 irmon - ok 11:42:03.0961 0xe918 [ 38A6EC08D0067DECF7B5BA4C871B846C, 0FAB8EACA2BB4A0BF3895B6BB7CA9BCF74447CF640535A57998C6A4A35EAC030 ] isapnp C:\WINDOWS\system32\drivers\isapnp.sys 11:42:03.0977 0xe918 isapnp - ok 11:42:03.0993 0xe918 [ 0D65D40FAA7572F6C2A5FFB644E2F6C1, 5F0CD85765BF0DE29E5B82DB63C3489CA35E886B05F2D23454FE6275DE84C1B6 ] iScsiPrt C:\WINDOWS\System32\drivers\msiscsi.sys 11:42:04.0040 0xe918 iScsiPrt - ok 11:42:04.0055 0xe918 [ C35FD802C800F3CBB4FD426D5A542A22, B2325956DB68222C5FBB43DFA0BF5EEC073470010E13997F2A5635CC89D66872 ] ItSas35i C:\WINDOWS\system32\drivers\ItSas35i.sys 11:42:04.0086 0xe918 ItSas35i - ok 11:42:04.0118 0xe918 [ 8438B8A45E16258064C19FBEC4EE069F, 9128F825403B26A39BC769A53555DF1FD2B82882AF1384135D0329FCF2BBAC6D ] k57nd60a C:\WINDOWS\System32\drivers\k57nd60a.sys 11:42:04.0149 0xe918 k57nd60a - ok 11:42:04.0165 0xe918 [ 17F3B012B28F27E7B813A7B037A3D790, DADE75BB016438B7E0A11A1CF1FFA596C27246EF7F4E04D96366029C9F65F0C5 ] kbdclass C:\WINDOWS\System32\drivers\kbdclass.sys 11:42:04.0180 0xe918 kbdclass - ok 11:42:04.0180 0xe918 [ 843B4BBD15DD0340C5C293CD419D4A76, F6D17CCE13697669DA4EF1F83E394F5496C437496E0E09307F8B615DE3216CC5 ] kbdhid C:\WINDOWS\System32\drivers\kbdhid.sys 11:42:04.0211 0xe918 kbdhid - ok 11:42:04.0227 0xe918 [ 5BBB86F3F1700E0ACE1DF10F0EF7B227, 348FE61522F8C24F407F87D2966F62BD816DF27CD824AC103699CA66EE799640 ] kdnic C:\WINDOWS\System32\drivers\kdnic.sys 11:42:04.0243 0xe918 kdnic - ok 11:42:04.0258 0xe918 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] KeyIso C:\WINDOWS\system32\lsass.exe 11:42:04.0305 0xe918 KeyIso - ok 11:42:04.0321 0xe918 [ 9E2603E22242B1482EB5184EBE6ED107, 5CB6EFF7684F8FD22F6FE42AD946B1DDE9DEF91C1172302FE5CAD307F282EAF9 ] KSecDD C:\WINDOWS\system32\Drivers\ksecdd.sys 11:42:04.0352 0xe918 KSecDD - ok 11:42:04.0368 0xe918 [ C7EBC7FBF6EA9FDAAD98279901C36AB0, 2B5F825B045043E491D731B12CFFD794DDDD2ABFBFA94DCD8E5D347274A52E39 ] KSecPkg C:\WINDOWS\system32\Drivers\ksecpkg.sys 11:42:04.0383 0xe918 KSecPkg - ok 11:42:04.0399 0xe918 [ 10F2EBC1F1C4549C355781715DE47B66, 9D23CBA56245532D88396DF99C62A26E71A7EEEF7CD8BA98FFF9FD2804DDF946 ] ksthunk C:\WINDOWS\system32\drivers\ksthunk.sys 11:42:04.0430 0xe918 ksthunk - ok 11:42:04.0446 0xe918 [ C4151271434A490707B4FD4E6AAE9EED, DDB809D002039645CDED08322B9CDCA04C483A119380098FF9EBA998A1A3811D ] KtmRm C:\WINDOWS\system32\msdtckrm.dll 11:42:04.0493 0xe918 KtmRm - ok 11:42:04.0524 0xe918 [ 1011502CD9EDFE324210EBE71578245B, 994457A7E943695B9CFC9C175F3AB230E3A558515DBD967C257E273B249F558D ] LanmanServer C:\WINDOWS\system32\srvsvc.dll 11:42:04.0571 0xe918 LanmanServer - ok 11:42:04.0602 0xe918 [ 62A4AA82CDD3B0CF62E0724A06D3EAB7, 40477C413403E4BEEDA3EBB9CC2B4543F274520716BE8E48A190934E251385D5 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll 11:42:04.0633 0xe918 LanmanWorkstation - ok 11:42:04.0649 0xe918 [ C2A49E8EEE7C3D06ECA80847A42F65D5, E1559EF96E6F2146E4AC0BE46CBFF5FA29829812A64A6F09803C00E3E0AAB1F0 ] lfsvc C:\WINDOWS\System32\lfsvc.dll 11:42:04.0696 0xe918 lfsvc - ok 11:42:04.0711 0xe918 [ DB8F10ED986BFE0A5B663A1D067F2CCC, 88EE540F545C8838E9F855094A2A4AAC096BD24F77103E06464CCD77C3FCFFFD ] LicenseManager C:\WINDOWS\system32\LicenseManagerSvc.dll 11:42:04.0727 0xe918 LicenseManager - ok 11:42:04.0727 0xe918 [ 2223D781B2D1E16219C250520CE39C9F, 1EF801C20E52E0687E42BDB3E8822A76720061986C14BFB7C4DB99E522DBF806 ] LiveTuner2PM C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTuner64.sys 11:42:04.0743 0xe918 LiveTuner2PM - ok 11:42:04.0914 0xe918 [ D076D6C1ADC3D9EF43A1FA89AD38EE3E, F43DB7B591655D61EC5143D2C3E86312B16162DD18E60000A11061FA6F613E00 ] LiveUpdateSvc C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe 11:42:04.0993 0xe918 LiveUpdateSvc - ok 11:42:05.0024 0xe918 [ 3CF979AFF0196DF3DF5E54DFC049EB1F, FEA82EF2AA4222171E80548EB00A4F0FBD27363B84AA9E6B8F82147C568BADEE ] lltdio C:\WINDOWS\system32\drivers\lltdio.sys 11:42:05.0039 0xe918 lltdio - ok 11:42:05.0071 0xe918 [ D6DD748EAC3BC540CFE65C73FE20C099, 8A79E1F1834D949D027B4D3471297ADFB539B9282DE5DF5FDBE60AE171F3CFFC ] lltdsvc C:\WINDOWS\System32\lltdsvc.dll 11:42:05.0102 0xe918 lltdsvc - ok 11:42:05.0118 0xe918 [ 262ACFCAC89FEC27C361969613EB29DA, 541BAA51E6F64E14968B74ABDC15567699BE17B4891CE7BC2A04414E86591692 ] LMDriver C:\WINDOWS\System32\drivers\LMDriver.sys 11:42:05.0133 0xe918 LMDriver - ok 11:42:05.0149 0xe918 [ BD35F484DA59014D091736F8F10BFB42, 7004408EEE281BA707248369910483928A15F3304F4A8F594EA2E04D43929926 ] lmhosts C:\WINDOWS\System32\lmhsvc.dll 11:42:05.0196 0xe918 lmhosts - ok 11:42:05.0211 0xe918 [ 48380096385DB46E43D85CD92B9500DB, D93F4FDAA5A665E09004F7676E821AEAD0ED059F0E006FF73F02BB8FF1C0F9FC ] LSI_SAS C:\WINDOWS\system32\drivers\lsi_sas.sys 11:42:05.0258 0xe918 LSI_SAS - ok 11:42:05.0258 0xe918 [ F708223E5829510DF0D5AF209D11C8B8, DE82ACC6D04092C22BA4E63CF527814467870A10B93D7E9B061DBA23CEF9424B ] LSI_SAS2i C:\WINDOWS\system32\drivers\lsi_sas2i.sys 11:42:05.0274 0xe918 LSI_SAS2i - ok 11:42:05.0289 0xe918 [ B91BCC8F670F128A4BB826ACF2C2B9D5, D905232E3E49EA6CACE04CDB241D12CA9E84F106D15340C921B980610C1080FB ] LSI_SAS3i C:\WINDOWS\system32\drivers\lsi_sas3i.sys 11:42:05.0321 0xe918 LSI_SAS3i - ok 11:42:05.0321 0xe918 [ FA31CDF977CD31AF9AEAAA422966ACC1, 705761786930A2534CD1B797F5F16F56F58647192175F5D19E13642A89462CAA ] LSI_SSS C:\WINDOWS\system32\drivers\lsi_sss.sys 11:42:05.0352 0xe918 LSI_SSS - ok 11:42:05.0383 0xe918 [ 52B6D805C60127F0456DF019775F5740, 3005C49349072EDD68DBFC6DBF884FC75E060920EA3FA90A60C39F5A83939595 ] LSM C:\WINDOWS\System32\lsm.dll 11:42:05.0430 0xe918 LSM - ok 11:42:05.0461 0xe918 [ D5CF5C561133B7B41A584AAC5391C244, A561D0C656604C6CAE1A943B8BDDB7FC6CA2540F6E591EA7CBA7CB8605B906A8 ] luafv C:\WINDOWS\system32\drivers\luafv.sys 11:42:05.0477 0xe918 luafv - ok 11:42:05.0493 0xe918 [ 07514F5635999D7DDB5F3A62B5C5AEB3, D3717437D14C36873E2D0C1AA65F29EB9A5DB1DE60A7EE86A093FD126B7EBC05 ] LxpSvc C:\WINDOWS\System32\LanguageOverlayServer.dll 11:42:05.0539 0xe918 LxpSvc - ok 11:42:05.0555 0xe918 [ 1CA48E995EE9BDAE7EE3601C792D8DA4, DC4EE789810D3993343F7085DBCFBE1E74B10A31B32C60964582E2F27B5D716B ] MapsBroker C:\WINDOWS\System32\moshost.dll 11:42:05.0571 0xe918 MapsBroker - ok 11:42:05.0602 0xe918 [ BD3D311802427608403C5E73A8D6137D, C85DCB557E931E302AF90270731C3F5AA820CDF14D7DBACA95284FD9E4BF5F3D ] mausbhost C:\WINDOWS\System32\drivers\mausbhost.sys 11:42:05.0633 0xe918 mausbhost - ok 11:42:05.0649 0xe918 [ 61C2D9790943D8E3AD05AE35E4A313EF, 96BBA5333F4AEEE41FAD28124DD448CFECD8111F931758CAB60FCB1DAA05E239 ] mausbip C:\WINDOWS\System32\drivers\mausbip.sys 11:42:05.0664 0xe918 mausbip - ok 11:42:05.0680 0xe918 [ 61BCE12529E96E6F0335A2A8DEB83C61, BFDD1E52736311CF53AE9C778C664D37B5B711B544BC41BDFB137F7A9789AD2A ] megasas C:\WINDOWS\system32\drivers\megasas.sys 11:42:05.0711 0xe918 megasas - ok 11:42:05.0727 0xe918 [ CA22763F12783A9C81C512ED747CECDD, 8D2403364D5479D89479FA0C23BB9511A4360F51504F78AA1675220CDCD21398 ] megasas2i C:\WINDOWS\system32\drivers\MegaSas2i.sys 11:42:05.0743 0xe918 megasas2i - ok 11:42:05.0758 0xe918 [ FDB06D857FC43D654547BBB31D039DB4, 4CBE0F0FBDD88A5DB4F333466BB4E1C886E0742D41B4ED418587B40C4F59B307 ] megasas35i C:\WINDOWS\system32\drivers\megasas35i.sys 11:42:05.0774 0xe918 megasas35i - ok 11:42:05.0805 0xe918 [ 230361AF74DDB91705284E024A22DF4F, 82F13E3E4A8B3CB6AE65C1C9F878702D16D101B0DCC79B9FF8368F9B87E0F285 ] megasr C:\WINDOWS\system32\drivers\megasr.sys 11:42:05.0836 0xe918 megasr - ok 11:42:05.0868 0xe918 [ E7C9F74D8CAAB1FF7964C27C070FB16C, 76CCD9109E1031A336B7E275368520FFB60D500E24444B04066F205D1ED5BA2B ] MEIx64 C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys 11:42:05.0883 0xe918 MEIx64 - ok 11:42:05.0899 0xe918 [ 69259AFDF347B5F4AF06E900C4A1F62E, 167FF155F3E1B362A5D5FDB010A5F539F5E13CAD7E64E6F105CC770DA3639EEB ] MessagingService C:\WINDOWS\System32\MessagingService.dll 11:42:05.0946 0xe918 MessagingService - ok 11:42:05.0977 0xe918 [ 1ECAB1D7A88F953397D09ECFCF789B91, 42AFE658FABAA6816700886B2F0697A692DE6B5DB0B90B361E099BF79B44E389 ] Microsoft_Bluetooth_AvrcpTransport C:\WINDOWS\system32\DRIVERS\Microsoft.Bluetooth.AvrcpTransport.sys 11:42:06.0024 0xe918 Microsoft_Bluetooth_AvrcpTransport - ok 11:42:06.0055 0xe918 [ A8931C3820D5F392D89176E0628E766E, 0F035833B1CBABDF9E5142F3E5EB6413DC7DDBF3A0562170018A8EBA20992CA4 ] mlx4_bus C:\WINDOWS\System32\drivers\mlx4_bus.sys 11:42:06.0118 0xe918 mlx4_bus - ok 11:42:06.0133 0xe918 [ 133BE679CF8962E52A7E927C25F41EF3, 55EA0539AA4EB5E3BFCC33EFEE885AE4DE5D855069E95259CD22893AFC41FEF3 ] MMCSS C:\WINDOWS\system32\drivers\mmcss.sys 11:42:06.0149 0xe918 MMCSS - ok 11:42:06.0164 0xe918 [ CA25F2D78FDD0D36E3F3071B4B317BD4, 21B5902EF802FAFA7DC6FD737CE9888C74526983FDCE31CDFAB11630E1476FD1 ] Modem C:\WINDOWS\system32\drivers\modem.sys 11:42:06.0180 0xe918 Modem - ok 11:42:06.0196 0xe918 [ 13142B3B30F633F407D5256B2FFCCEF0, 0A8DD229FD752E8B7E1D11E1A066BCF8B3E2023068AD731FF23ACBF4D182D23D ] monitor C:\WINDOWS\System32\drivers\monitor.sys 11:42:06.0227 0xe918 monitor - ok 11:42:06.0242 0xe918 [ 66C9CCC6A100ACF7A4514BD3091CE566, 1423EC39D4203D717B79BF2E5F4A89A0541CCEA2162351A670EA46AA69A0859D ] mouclass C:\WINDOWS\System32\drivers\mouclass.sys 11:42:06.0258 0xe918 mouclass - ok 11:42:06.0258 0xe918 [ 6BE61DAF4CDC0E13940096EAC4A9F490, 954DA0C9FE3881030EC0B9A428C2C2BBC86353EC9421009AC48FDC047315160F ] mouhid C:\WINDOWS\System32\drivers\mouhid.sys 11:42:06.0274 0xe918 mouhid - ok 11:42:06.0289 0xe918 [ 2CFB54C638F75E39FBB22723401A8A56, 5E4B1107534AF4ADCD031FC4931B6819B8371720A3D68B5C9788C2AB34DA2C21 ] mountmgr C:\WINDOWS\system32\drivers\mountmgr.sys 11:42:06.0336 0xe918 mountmgr - ok 11:42:06.0336 0xe918 [ 8A5EF8C2B8035CE3D604198D8A939C8F, CAFAACC6A75F9FA1E8480D90017AB888331BCE8B0ECA7AF93473117F3B51DCC2 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 11:42:06.0367 0xe918 MozillaMaintenance - ok 11:42:06.0383 0xe918 [ BC7C041E5AB2D7F157731456188BFCF5, 8E2FDB34BD25A0D92692F584AD30419E54DE4349DC2ECF9B1FB15DB6C475A7C1 ] mpsdrv C:\WINDOWS\system32\drivers\mpsdrv.sys 11:42:06.0399 0xe918 mpsdrv - ok 11:42:06.0430 0xe918 [ A052F4523D92DF96A4345C9369619A34, BD89B2028DB8A84427C0A98A419AC159704C96F4CC2D0FED4755C7A1CFAAB672 ] mpssvc C:\WINDOWS\system32\mpssvc.dll 11:42:06.0492 0xe918 mpssvc - ok 11:42:06.0492 0xe918 [ C12373EC998C6F17C0FE2D6C3CBB9C04, 5F41757D6774B2DCADB340430B26C2C1BA93D7A47948DA92023622B66BB7B482 ] MRxDAV C:\WINDOWS\system32\drivers\mrxdav.sys 11:42:06.0524 0xe918 MRxDAV - ok 11:42:06.0539 0xe918 [ FF0D7F8B9D259B750E446A9FF1814095, F4CB31D6CC43CDF2AEA5C1C2D6BD243B5A52F98156F2018C0C2892A0816B78BB ] mrxsmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 11:42:06.0571 0xe918 mrxsmb - ok 11:42:06.0586 0xe918 [ 0A3FEA1CFC30EFABE5486BE54B8E2511, 5422C4C5C9DC83418622E63E59D0E9BB6016F272D3C04ABDA802CF511C15A5D3 ] mrxsmb20 C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys |
31.08.2019, 11:07 | #3 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier"Code:
ATTFilter 11:42:06.0617 0xe918 mrxsmb20 - ok 11:42:06.0633 0xe918 [ AE668DBAC2136F1576830A9DA572DD3C, 3436DD12CB4F390A7A39452E22B4B13BFFDA777E0F7D7F35603B4364245A9F68 ] MsBridge C:\WINDOWS\system32\drivers\bridge.sys 11:42:06.0664 0xe918 MsBridge - ok 11:42:06.0680 0xe918 [ 9A94F32C1DC90A7E5A35D0F820A8FB1D, 4CAFCE804D9135BE9CBF80307D570F24E4A102890DAB504E3DEFF3B335C9B80E ] MSDTC C:\WINDOWS\System32\msdtc.exe 11:42:06.0696 0xe918 MSDTC - ok 11:42:06.0727 0xe918 [ B45C2DE81D208ABE0D5187CF6D1589C5, 45859BA2BFF641B5D6E773326E6A9118633FBBB855BC4B76FC46E9B4CDD3F64A ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys 11:42:06.0758 0xe918 Msfs - ok 11:42:06.0758 0xe918 [ 5A5ABA987943317300A4E55A5C5EB8C4, 9AC863F537BBB2D776C3F240B510DEE94BD84A7675C695D1270770609E77F65B ] msgpiowin32 C:\WINDOWS\System32\drivers\msgpiowin32.sys 11:42:06.0774 0xe918 msgpiowin32 - ok 11:42:06.0774 0xe918 [ D727DEA75E316C80793C7098225D3F56, F6E7F01DDDED03E29BE64796873875A4CC7215B3C8152192A465EE2E76FFC8A1 ] mshidkmdf C:\WINDOWS\System32\drivers\mshidkmdf.sys 11:42:06.0821 0xe918 mshidkmdf - ok 11:42:06.0821 0xe918 [ E12A703CE10B068727499276340D5296, 67F513A83D896DBF014D7446D66F1A1F9F0D03ADB23B57FD1A3CCC880ED50299 ] mshidumdf C:\WINDOWS\System32\drivers\mshidumdf.sys 11:42:06.0836 0xe918 mshidumdf - ok 11:42:06.0852 0xe918 [ 8E42D6B92CB4567467E29F58F2E31715, F1EEB6811526C079EF8C3702A535B23FA14C5A33CA2B14C9A65BAE136568B724 ] msisadrv C:\WINDOWS\system32\drivers\msisadrv.sys 11:42:06.0867 0xe918 msisadrv - ok 11:42:06.0867 0xe918 [ C9930B9F2ABF42C732202813951A9A26, FFCE4E4FEC9F8393C75828C1D5CC380A666D4606891789D3A6923CE6701D5D99 ] MSiSCSI C:\WINDOWS\system32\iscsiexe.dll 11:42:06.0899 0xe918 MSiSCSI - ok 11:42:06.0899 0xe918 msiserver - ok 11:42:06.0899 0xe918 [ 2F3B9A23F8DEE9C3AD58CB3D966D83DD, C030A6376B392AA2D9CB8FF16196A4F71F4E7A3E32124B4B30D714D75B6583B2 ] MSKSSRV C:\WINDOWS\System32\drivers\MSKSSRV.sys 11:42:06.0946 0xe918 MSKSSRV - ok 11:42:06.0961 0xe918 [ AECFFBE104D428E8A74BCABF5B3B9912, EA94A7FA1F9BE357311E411293F4D3CC8F80ED1523BFE362DA56A3C2AC65DF58 ] MsLldp C:\WINDOWS\system32\drivers\mslldp.sys 11:42:06.0977 0xe918 MsLldp - ok 11:42:06.0992 0xe918 [ 83364A92271339D8042C9DD5FD938A84, 23B9A90411DEF1ABA0A9EBFA6CC39F7EA2BFABD578F3783AD398551816AFEC2A ] MSPCLOCK C:\WINDOWS\System32\drivers\MSPCLOCK.sys 11:42:07.0024 0xe918 MSPCLOCK - ok 11:42:07.0039 0xe918 [ AE5A4B89CDFF544B6481970BFD48A056, 6BE9ABE33305387AA61B29AB075C2C72CCFC01A7E86C573B6BE9B4A0FFA9D3EC ] MSPQM C:\WINDOWS\System32\drivers\MSPQM.sys 11:42:07.0086 0xe918 MSPQM - ok 11:42:07.0117 0xe918 [ E1B7464F9D299F8591E8FF088865EB8E, 943EE7E5A29CC7296F1A20B80CF096EAB290CF71625C7F38256FD1FA6F2F7AB0 ] MsRPC C:\WINDOWS\system32\drivers\MsRPC.sys 11:42:07.0149 0xe918 MsRPC - ok 11:42:07.0180 0xe918 [ 4566CB65F176CE5CD8FCA487D2E3A64B, C058E431ED6D3F83A6C923648A79664A61A25F8797DA83C4AE25B491CC195F30 ] mssmbios C:\WINDOWS\System32\drivers\mssmbios.sys 11:42:07.0196 0xe918 mssmbios - ok 11:42:07.0211 0xe918 [ 8A11E03B32840C0B73C14D16794F1A8A, A003C44F5234522454E285D388E506B7880CCE5FCE5622618F97C2DFFC6EA9DB ] MSTEE C:\WINDOWS\System32\drivers\MSTEE.sys 11:42:07.0242 0xe918 MSTEE - ok 11:42:07.0242 0xe918 [ 794285C4F166B8108292E63FEA3C41E3, 69BB7DDB7D6F3D21395432384FB06E114B2C343664CD62A5DE1A95FBC0F5AEDD ] MTConfig C:\WINDOWS\System32\drivers\MTConfig.sys 11:42:07.0258 0xe918 MTConfig - ok 11:42:07.0258 0xe918 [ EEB9D3E90B83546864211D63C1A0A74A, E67118F7B91A192B50C9C2DC159B4276BBD8BF9CC935ABADA459E4DF4191066A ] Mup C:\WINDOWS\system32\Drivers\mup.sys 11:42:07.0274 0xe918 Mup - ok 11:42:07.0289 0xe918 [ 69CECA6726FAD321F5643B16A1FF3934, 8F43BEC668DD0A1D65D3B545B78AF4324AE36DCC3524B7CF3385FE2B19CB6B07 ] mvumis C:\WINDOWS\system32\drivers\mvumis.sys 11:42:07.0321 0xe918 mvumis - ok 11:42:07.0321 0xe918 [ FA3790F83D310F61EE88D1F1DF263E19, F93B6CA585CC20F8CD52B82A6337141C730E77EF3A6FA1B9AAC329BA6D74339E ] MyWiFiDHCPDNS C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe 11:42:07.0336 0xe918 MyWiFiDHCPDNS - ok 11:42:07.0383 0xe918 [ B70A0AE856C2F4A41B23081F8055A1BC, B60AB813F827100978A585932A777DEBF645645F7AE50BF8A76752B83A8D5C0B ] NativeWifiP C:\WINDOWS\system32\DRIVERS\nwifi.sys 11:42:07.0414 0xe918 NativeWifiP - ok 11:42:07.0430 0xe918 [ B281FAC1C60FE21ED3F635ECF673A981, 6641CCBD38AEF3FA5D9EDD24F01AAB6509AD6D3927371CD7938C04B3BBC92FD1 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll 11:42:07.0524 0xe918 NaturalAuthentication - ok 11:42:07.0524 0xe918 [ 6FEC83EDC4A3D1E99039CA1D96AD720D, F6DB011FBED10EAF8CCDC9EDDCB47F728B6B17A6A3CA5D6DB5DE50EEFE7DDD4D ] NcaSvc C:\WINDOWS\System32\ncasvc.dll 11:42:07.0571 0xe918 NcaSvc - ok 11:42:07.0571 0xe918 [ C3D3E2DFBD52C48EA787604F49060A5C, 0F5E3C9E63F6421398154EF942182FE67CCCCE6DE25B1EE2A30A8E6E3C17145A ] NcbService C:\WINDOWS\System32\ncbservice.dll 11:42:07.0617 0xe918 NcbService - ok 11:42:07.0617 0xe918 [ 9AB04C4C14B32D127DB6E7D3DF79FF26, DAC84CBDF605C43657CDA1B95A86DC0D55E236A75BFDA3041472C5D6222EB025 ] NcdAutoSetup C:\WINDOWS\System32\NcdAutoSetup.dll 11:42:07.0664 0xe918 NcdAutoSetup - ok 11:42:07.0664 0xe918 [ AB9EB3CADF4D415B598487397476A23A, EA48BC5CCD9814F6CA50485818BA150A1066D462306764C197935A926DF0565E ] ndfltr C:\WINDOWS\System32\drivers\ndfltr.sys 11:42:07.0680 0xe918 ndfltr - ok 11:42:07.0727 0xe918 [ 084DA1472107FF49ED6FE5AD4042037E, 625FF17AA203A18FF90AFB40F7E1834F2452EBD02D367F7ED813F5ADD2D1D6C8 ] NDIS C:\WINDOWS\system32\drivers\ndis.sys 11:42:07.0820 0xe918 NDIS - ok 11:42:07.0836 0xe918 [ AF73B18F3096B165A6F4417C5ED36B01, B0FA9E52D7208F756103E2E853F1D17F594C9FDD2E76304743C581613E612449 ] NdisCap C:\WINDOWS\system32\drivers\ndiscap.sys 11:42:07.0867 0xe918 NdisCap - ok 11:42:07.0867 0xe918 [ 1A9B1F5B8B131CE461A01C9424E149D7, 66E3F49308DF111B5D5DBF57F11A05E0B9492530587E37C6729C46AED17647D3 ] NdisImPlatform C:\WINDOWS\system32\drivers\NdisImPlatform.sys 11:42:07.0914 0xe918 NdisImPlatform - ok 11:42:07.0930 0xe918 [ 4C8BBD7EE829CE9BFB8E21134AC477E0, ED8E0D603AFFA4BD7C7057B7B10FEB811B89CB8C6D66EC8212AC24062D58CEDB ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys 11:42:07.0961 0xe918 NdisTapi - ok 11:42:07.0977 0xe918 [ 76DB7B344F90A29A16CB6B7C67B87CF6, 921E6AF5B22CF3A9E153F6A6F5E3FFE64BE49959AD705F865D2734B0F8A07517 ] Ndisuio C:\WINDOWS\system32\drivers\ndisuio.sys 11:42:08.0008 0xe918 Ndisuio - ok 11:42:08.0008 0xe918 [ A76D79B71300EB3FEDD3D12D4C6F1D76, 9B20C3716DDD9EECCDDFA2C4F1A9ACA512B612A8CDFC8C22B2F867280AE51A3B ] NdisVirtualBus C:\WINDOWS\System32\drivers\NdisVirtualBus.sys 11:42:08.0024 0xe918 NdisVirtualBus - ok 11:42:08.0039 0xe918 [ 407FC276F4E21FC9BF40D8F78E9D96AE, 87AC75F713100C9938FBAE16B0F40A5C77713DA12690AFCF7365F2FCBCCD4472 ] NdisWan C:\WINDOWS\System32\drivers\ndiswan.sys 11:42:08.0070 0xe918 NdisWan - ok 11:42:08.0086 0xe918 [ 407FC276F4E21FC9BF40D8F78E9D96AE, 87AC75F713100C9938FBAE16B0F40A5C77713DA12690AFCF7365F2FCBCCD4472 ] ndiswanlegacy C:\WINDOWS\system32\DRIVERS\ndiswan.sys 11:42:08.0117 0xe918 ndiswanlegacy - ok 11:42:08.0133 0xe918 [ 934E4A5CFD9CB891CD338052FA3467C6, 0D7C1709E6C818E2DA969220C888BF3A28D0952E73322EDDFF66AFEEB03A3103 ] ndproxy C:\WINDOWS\system32\DRIVERS\NDProxy.sys 11:42:08.0180 0xe918 ndproxy - ok 11:42:08.0195 0xe918 [ 0E3B0F3645D1BAE79397C66FE8AF6402, 6568FD9646FE7C7D61D280C26097583EFA2FB9F59D43340A7283BEAD3A5CC206 ] Ndu C:\WINDOWS\system32\drivers\Ndu.sys 11:42:08.0258 0xe918 Ndu - ok 11:42:08.0274 0xe918 [ A46B30732B6ECA4824D11DF1218BFA29, C33BE6652D6FF2AF9F54FAA11ACC1EC1801977BE61DEF9425A594966F270B2C7 ] Netaapl C:\WINDOWS\System32\drivers\netaapl64.sys 11:42:08.0289 0xe918 Netaapl - ok 11:42:08.0305 0xe918 [ A704515CF3038668E9E2CA66E31A0700, 0F5A75AC5FF8E021D15D89ACE4C4D215825D931097E1BB633F46177E36F40157 ] NetAdapterCx C:\WINDOWS\system32\drivers\NetAdapterCx.sys 11:42:08.0336 0xe918 NetAdapterCx - ok 11:42:08.0352 0xe918 [ DD09E3115DF2CDB36FED21E67149EB91, F2FAD5091F456E593FB25843026C5F2440D3605E5355F5FEFBFEF5E9E70DDED6 ] NetBIOS C:\WINDOWS\system32\drivers\netbios.sys 11:42:08.0367 0xe918 NetBIOS - ok 11:42:08.0383 0xe918 [ EDA5D5221622818816FC006097CC5A18, 6AB72E3F25E1B1CD38F357627CF84E2369C403AF47ED7F1A012D8B2D2DA71C70 ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys 11:42:08.0445 0xe918 NetBT - ok 11:42:08.0477 0xe918 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] Netlogon C:\WINDOWS\system32\lsass.exe 11:42:08.0492 0xe918 Netlogon - ok 11:42:08.0524 0xe918 [ C3D07481FDD607F9B66B2CF1D8E26EF0, 5B20EAE39884B103F83A36E9AA55BA8932432344C7BADB11D8B827C07C7999E4 ] Netman C:\WINDOWS\System32\netman.dll 11:42:08.0570 0xe918 Netman - ok 11:42:08.0586 0xe918 [ 4F97291FCDFAE922B9128161C9FD4C97, 24005938EDCB7AE5FE7FE59E93CD35C3962AD98A5280CB763EFD1AB2867B44F2 ] netprofm C:\WINDOWS\System32\netprofmsvc.dll 11:42:08.0649 0xe918 netprofm - ok 11:42:08.0680 0xe918 [ 0DA417F67AB756F71D60F3D183F844AF, 128A79C7BC5D4F07FBAE0767D3EF0CA19C9C59F081CFF917353265869C22E9E6 ] NetSetupSvc C:\WINDOWS\System32\NetSetupSvc.dll 11:42:08.0711 0xe918 NetSetupSvc - ok 11:42:08.0711 0xe918 [ 7EC8B56348F9298BCCA7A745C7F70E2C, F677CBD94ABE25AECF08ECFBBDA063A9C032C678327A0D105CB6B3E587C44C19 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 11:42:08.0742 0xe918 NetTcpPortSharing - ok 11:42:08.0742 0xe918 [ DA8548D75434CE421BF921BAAC0916D9, 3A7E1D5EC02D6D4FD3321A1B8ADB20E99DD556E2D5FE1C98633F06EE6A023A23 ] netvsc C:\WINDOWS\System32\drivers\netvsc.sys 11:42:08.0789 0xe918 netvsc - ok 11:42:08.0820 0xe918 [ 809839993397824B21FFE9A94804006C, 094DE9D98DBCA7AE62077DD30F89E89FE888CB24FD3C54F37B950DF1A22D7E9E ] NgcCtnrSvc C:\WINDOWS\System32\NgcCtnrSvc.dll 11:42:08.0852 0xe918 NgcCtnrSvc - ok 11:42:08.0883 0xe918 [ D2EC98F123CC8CA0298E77BE7CC3B10C, D35E56BEDA59043B701E038883EBC142297A7F761F79892C7A4518C2AC26E581 ] NgcSvc C:\WINDOWS\system32\ngcsvc.dll 11:42:08.0930 0xe918 NgcSvc - ok 11:42:08.0945 0xe918 [ 0C2586CD4E74FD2706CE0E88C599D70D, B66BE59C8CAD23A66B85F11DC1D29D217126B6584640FE05CF9A6EB6C212B840 ] NlaSvc C:\WINDOWS\System32\nlasvc.dll 11:42:08.0961 0xe918 NlaSvc - ok 11:42:08.0977 0xe918 [ F40B6FB7F7748A84F437BF21DF4550C4, 69D07F82463F99C925109DFDE962BEB859AB5E902E73309ABF7CDD96B96EEC5D ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys 11:42:09.0008 0xe918 Npfs - ok 11:42:09.0024 0xe918 [ 218DB396170D77BB94F69B526CC51B8F, 6AACC3C38E22061A210918771D3B087903CB7024AFBD013827864C02CD75A3F9 ] npsvctrig C:\WINDOWS\System32\drivers\npsvctrig.sys 11:42:09.0039 0xe918 npsvctrig - ok 11:42:09.0055 0xe918 [ 457DAC0D0978F5391E0742ADCB4C2E28, AD53F2FC597E90AFF0795655A36192BA803AD1E737C86FD216CD39E2EC4F9C36 ] nsi C:\WINDOWS\system32\nsisvc.dll 11:42:09.0086 0xe918 nsi - ok 11:42:09.0102 0xe918 [ A4952889D7C5804F17ABB9F454A371C2, 0FCE2AD4F705805D95993337915607F74CE2AA9EC92919DDE3D2569D6B9B5C13 ] nsiproxy C:\WINDOWS\system32\drivers\nsiproxy.sys 11:42:09.0117 0xe918 nsiproxy - ok 11:42:09.0180 0xe918 [ 3517A2A3CBAA89C789DB8571B6A429F8, 205B4C205FC50CF5D23778DED0EBF93A0FF906CB0E78848FE3F5176EFA337551 ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys 11:42:09.0273 0xe918 Ntfs - ok 11:42:09.0273 0xe918 [ C029E5408EEE26C3B4E5BA5D29738DB8, 8463A19A690304DC757E7698FCB59902B6305A0E9C48BF2FB2DF24C1EFA4A6EC ] Null C:\WINDOWS\system32\drivers\Null.sys 11:42:09.0320 0xe918 Null - ok 11:42:09.0352 0xe918 [ 189E5FCB96ABFEA84239A16062256EE4, F3233B1B14363CD4CD032F43368FD10A42C0BE665F4B13A7E253C327C2B832DB ] nvdimm C:\WINDOWS\System32\drivers\nvdimm.sys 11:42:09.0398 0xe918 nvdimm - ok 11:42:09.0430 0xe918 nvlddmkm - ok 11:42:09.0461 0xe918 [ 1F50ED95984009BF3634D6BD1A16FA5B, 650A25B2419331D95B1E4C26DE253AC3500374EDEFC5DB55CD5D5884A26783F0 ] nvraid C:\WINDOWS\system32\drivers\nvraid.sys 11:42:09.0492 0xe918 nvraid - ok 11:42:09.0508 0xe918 [ D6C14906B78F235461EEF96A886830D4, 5D0EDE46EB9965C494B994F7071696C91C0C01352D1B000501E7B55F54F11952 ] nvstor C:\WINDOWS\system32\drivers\nvstor.sys 11:42:09.0508 0xe918 nvstor - ok 11:42:09.0523 0xe918 [ 1A86FC8AD50913B2DDA78964858D5E90, 6BF4A8955DE28B920D6CE4DC075D60CE8A3FC99A8327D60B38230B09D369FD1B ] NvStreamKms C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys 11:42:09.0539 0xe918 NvStreamKms - ok 11:42:09.0570 0xe918 [ E8FFA4ABF3BF3C283A88F0D0E48F572B, BC104C5444B63636DACB4147E6F591D348AFCD3356E7A14B30746B1AB96C3761 ] NvTelemetryContainer C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe 11:42:09.0602 0xe918 NvTelemetryContainer - ok 11:42:09.0617 0xe918 [ 79DE6BAD3EFBA343B3E26AD6DBC17761, 0D19263B8B8031D01FE7F4CA669CF261CE4CBD9EE7ACCE23650E0DC475426BF6 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys 11:42:09.0633 0xe918 nvvad_WaveExtensible - ok 11:42:09.0633 0xe918 [ D5A8C7C69AEC3438F767F03F2D880717, 3A701838B02C81E7B3BC0054E6FD8F33DE5C68AEC47CEBC1DB9E2CABF634C0D7 ] nvvhci C:\WINDOWS\System32\drivers\nvvhci.sys 11:42:09.0649 0xe918 nvvhci - ok 11:42:09.0680 0xe918 [ 9DBC464AB85AA48C9760C6C2E591E2D3, C9D718F8BE838E13F7488F1E8DAA79809340235A5BA5BF206C1C3DBF0A5DDB48 ] OneSyncSvc C:\WINDOWS\System32\APHostService.dll 11:42:09.0711 0xe918 OneSyncSvc - ok 11:42:09.0727 0xe918 [ 025FCC6EAC1551F39345380FC2FE8801, 98344217D51CC9F318C8A579FC108AF5CAEFBF92317D713F096791DD4F24DD36 ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 11:42:09.0758 0xe918 ose - ok 11:42:09.0773 0xe918 [ A167E0A064A5645B571528AD1BAD3C01, B3FD0A13368AD44E1412C2E7B98F683EE1ABD133654878BA969DA93DCEA20FC2 ] ose64 C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE 11:42:09.0789 0xe918 ose64 - ok 11:42:09.0820 0xe918 [ FA8734F8A3B8C13FDB4091B94EA942EF, 0B553FD59CC8DF67057CED1C51A2B17647158CEEF289BAF13E1998BC0D06467C ] p2pimsvc C:\WINDOWS\system32\pnrpsvc.dll 11:42:09.0867 0xe918 p2pimsvc - ok 11:42:09.0883 0xe918 [ F7043A387EA487889255131AD00CBBF2, 8FA2AEF719AA30357E257AC9933239CC36837920DA583F80E04F24CA0869727D ] p2psvc C:\WINDOWS\system32\p2psvc.dll 11:42:09.0945 0xe918 p2psvc - ok 11:42:09.0945 0xe918 [ 13B175715A4391E4E5D2AB2EBC8CDBB5, 12BA91A586C5A31FBECEB2D4842E52F79EDD3E2AD4DB169C902B9A120AEC0201 ] Parport C:\WINDOWS\System32\drivers\parport.sys 11:42:09.0977 0xe918 Parport - ok 11:42:09.0992 0xe918 [ 428B9FAFB0EE6EF66EAAB7B49A96487A, 90892AC924B529B86B42D011B2B2F0556E204650C890FDACABD8051AD6EDB631 ] partmgr C:\WINDOWS\system32\drivers\partmgr.sys 11:42:10.0039 0xe918 partmgr - ok 11:42:10.0055 0xe918 [ AD00C77F2FF9E49C5E6DD6FBA5565A1F, 51C5767F18361D85A46201466D3F89D6DC484898954BB77762957ABE4E1B19C3 ] PcaSvc C:\WINDOWS\System32\pcasvc.dll 11:42:10.0086 0xe918 PcaSvc - ok 11:42:10.0102 0xe918 [ 30C09E00FF2411141045AD1DD79A0515, 69F84A2E1B572E3CA9E539782041077B3847DEC386B7D1E3763AA6F1F6A94E81 ] pci C:\WINDOWS\system32\drivers\pci.sys 11:42:10.0133 0xe918 pci - ok 11:42:10.0133 0xe918 [ C447CDA030A3415711E4E940D2E9B399, 292888AE9D44013D8B12BB1D8803988EFF64957DE682B64FDC82E100646390DA ] pciide C:\WINDOWS\system32\drivers\pciide.sys 11:42:10.0148 0xe918 pciide - ok 11:42:10.0148 0xe918 [ 753174DF234EA8BBF732986D5F78FCE7, 6BE93B24DA2161DAE5ECBE393729BD4661F04CD0CDEBEBF6D92E9E212FA89D71 ] pcmcia C:\WINDOWS\system32\drivers\pcmcia.sys 11:42:10.0164 0xe918 pcmcia - ok 11:42:10.0180 0xe918 [ 1D05B6DE437515281CD91A16C16529E6, 0FC581E40AF55D916CF428ECF4387C1E909C3361426F1D9F723F9497C9B025D8 ] pcw C:\WINDOWS\system32\drivers\pcw.sys 11:42:10.0195 0xe918 pcw - ok 11:42:10.0211 0xe918 [ F5F1A092463D6E46E71CC709A65403D1, 9EEB499D54842667B4ECF1036E28926C8AD20515333373D2965C57BC2C7EAD4C ] pdc C:\WINDOWS\system32\drivers\pdc.sys 11:42:10.0211 0xe918 pdc - ok 11:42:10.0258 0xe918 [ 54DFE4256E972F8761E237BD28C29071, 7585BCD4AAB061CD4C6E63902A48D88A8DEB869A3B5A7D6A916D887E3BC67BB9 ] PEAUTH C:\WINDOWS\system32\drivers\peauth.sys 11:42:10.0305 0xe918 PEAUTH - ok 11:42:10.0305 0xe918 [ CD9BA1C279BE0E92E971C2B45A7F3D9B, EC6546868718771EE45D07E9E856E5F33DD4339C1115E4479D7DEF4394D141D0 ] percsas2i C:\WINDOWS\system32\drivers\percsas2i.sys 11:42:10.0320 0xe918 percsas2i - ok 11:42:10.0336 0xe918 [ 6D5EA79E82A48B181E18C2C39416E8C8, 4F5EF24FFFABB82B1E9D98DE3275508D458589F729C4976FDB3C2EC51549D414 ] percsas3i C:\WINDOWS\system32\drivers\percsas3i.sys 11:42:10.0352 0xe918 percsas3i - ok 11:42:10.0383 0xe918 [ 185100798FBD23C849DC1C00ED43D99D, 10895ADE339744BBABDFB50BE6025217C02C76B1911C2C8740A57912385B38DE ] PerfHost C:\WINDOWS\SysWow64\perfhost.exe 11:42:10.0398 0xe918 PerfHost - ok 11:42:10.0430 0xe918 [ 419F10BCF592762A22821AACBF5B629D, 0866BE3470A98F81AA83C90635FCF43493A1739389DB88F7FD20604AD21AB691 ] phantomtap C:\WINDOWS\System32\drivers\phantomtap.sys 11:42:10.0461 0xe918 phantomtap - ok 11:42:10.0477 0xe918 [ FE8AF03EFEC0387FBBFCFD32E328DB9A, A156258212B53070C7ABE1E187AF338D43EA5F5DEBBF82EDBED4408FF9D01605 ] phaudlwr C:\WINDOWS\system32\DRIVERS\phaudlwr.sys 11:42:10.0523 0xe918 phaudlwr - ok 11:42:10.0555 0xe918 [ 7ECA879200FAB0A7EAA2E4F17239666D, 7D9177274055A5DC30C1925F4AB0C79756F4D8BB40440BF1C5C906492343041D ] PhoneSvc C:\WINDOWS\System32\PhoneService.dll 11:42:10.0602 0xe918 PhoneSvc - ok 11:42:10.0617 0xe918 [ 807ED476A62E79935315342BD3FAA046, FF56FC79C6B6043A10C123CF85A8DDA0B8564E03D49AD5811DDCBB99823C4836 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll 11:42:10.0648 0xe918 PimIndexMaintenanceSvc - ok 11:42:10.0711 0xe918 [ 4E614DBE28B5857F70DEBCC804629E67, B93C42FB96BBA0577CB892274905352AE4A6DE257F676D6A23CE0297F945D7E7 ] pla C:\WINDOWS\system32\pla.dll 11:42:10.0773 0xe918 pla - ok 11:42:10.0773 0xe918 [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] PlugPlay C:\WINDOWS\system32\umpnpmgr.dll 11:42:10.0820 0xe918 PlugPlay - ok 11:42:10.0836 0xe918 [ E8BE4041A69023B6A4D1096EE8436347, 133BAA21852D077EA600F0A09C112F6511ACB792757472891E71185E94135D5B ] pmem C:\WINDOWS\System32\drivers\pmem.sys 11:42:10.0867 0xe918 pmem - ok 11:42:10.0867 0xe918 PnkBstrA - ok 11:42:10.0867 0xe918 PnkBstrB - ok 11:42:10.0883 0xe918 [ 99ECEDA6B2E1FDB6892FBD5AED1E5D99, C970DDDBDB4AF8C6A1AA92D780B82920B4922304649509075CF14A2AB86C3CCF ] PNPMEM C:\WINDOWS\System32\drivers\pnpmem.sys 11:42:10.0883 0xe918 PNPMEM - ok 11:42:10.0898 0xe918 [ 75690F495CEDBEF3D5989828AEEAE832, 3257E7261DF8F39CA4988BBED3060B9E8A5988978F66A4B1409E08F65B262FED ] PNRPAutoReg C:\WINDOWS\system32\pnrpauto.dll 11:42:10.0914 0xe918 PNRPAutoReg - ok 11:42:10.0945 0xe918 [ FA8734F8A3B8C13FDB4091B94EA942EF, 0B553FD59CC8DF67057CED1C51A2B17647158CEEF289BAF13E1998BC0D06467C ] PNRPsvc C:\WINDOWS\system32\pnrpsvc.dll 11:42:10.0977 0xe918 PNRPsvc - ok 11:42:11.0008 0xe918 [ 9744ADAF8DD679D64A33D828FABA39E1, AE820E529697A2F308E6A24127B3D4A7F02C406DA46A6CB65243EC3F6B400950 ] PolicyAgent C:\WINDOWS\System32\ipsecsvc.dll 11:42:11.0039 0xe918 PolicyAgent - ok 11:42:11.0055 0xe918 [ F39D3876C731BB01BFE8F574188837C8, 51CB5E89397D6A150A05BDD53CC9B90B419A040BE1828C2E7BBD6684FE371588 ] Power C:\WINDOWS\system32\umpo.dll 11:42:11.0086 0xe918 Power - ok 11:42:11.0101 0xe918 [ 1FB09FD846D5030B82EB345E9970A105, 871D38DD966EDD919B2E0C51125E1834A15A0222E2452605988BFD7E7B37C5C1 ] PptpMiniport C:\WINDOWS\System32\drivers\raspptp.sys 11:42:11.0117 0xe918 PptpMiniport - ok 11:42:11.0211 0xe918 [ AD62FCEC1CB8ECD7C0E3DFD2FA79FDE4, 6372FC5E78A2DDB8AE6EB73BEB5C0D4056FB6BE9F231A36BAC37AE970F5EB247 ] PrintNotify C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll 11:42:11.0383 0xe918 PrintNotify - ok 11:42:11.0414 0xe918 [ A60202AE474E2173ED91118DD73ADAAD, 6AE315E1DD9E3B03E48B8848FCB0CDD506080F0012DE478BA99D102F91E968E6 ] PrintWorkflowUserSvc C:\WINDOWS\System32\PrintWorkflowService.dll 11:42:11.0445 0xe918 PrintWorkflowUserSvc - ok 11:42:11.0461 0xe918 [ 77CD3BEEC4BB6DFEDF1CFDEE3BCE9163, 7517B8D4E03AF3474363477EC6205830A039A28B18AD79AB066C72351328CADC ] Processor C:\WINDOWS\System32\drivers\processr.sys 11:42:11.0508 0xe918 Processor - ok 11:42:11.0555 0xe918 [ 8380DF5969E61199E48C1FAF9AC1B7A1, A6A8DBAA2B0381FE79030857623A272CF734CB621513E4E81B5638E47A6233A4 ] ProfSvc C:\WINDOWS\system32\profsvc.dll 11:42:11.0633 0xe918 ProfSvc - ok 11:42:11.0664 0xe918 [ E4BF8BE7B3711BCBBC95EE983C0236F4, A71C09D83034C96F7ED4DB58F7388F8A13C7FD1A3F41FE8EEC553C42B65DFFC6 ] Psched C:\WINDOWS\system32\drivers\pacer.sys 11:42:11.0695 0xe918 Psched - ok 11:42:11.0711 0xe918 [ 114C1662EBF3C52B0FF52EAB1D9787BB, 6EB1871F69EF4CB1A8FBFA9D73050E5253861D4BF8DC8999B652EAAFB04DD10D ] PushToInstall C:\WINDOWS\system32\PushToInstall.dll 11:42:11.0742 0xe918 PushToInstall - ok 11:42:11.0742 0xe918 [ 5BC3A73E660F78E54A14AD4AA57FB0AA, 6440D3FFFD1D35C5CF69693D85BA3405C37D6C25EFCC57AF743BAC735D0AC7FF ] QALSvc C:\Program Files\Acer\Acer Quick Access\QALSvc.exe 11:42:11.0773 0xe918 QALSvc - ok 11:42:11.0789 0xe918 [ 7D956E1813F35E57E262F66A8BF226A0, ECD25970A36FF1AD244D9F24E2E9FCFF76BDED11EB3029F4898C3692DE704DA4 ] QASvc C:\Program Files\Acer\Acer Quick Access\QASvc.exe 11:42:11.0805 0xe918 QASvc - ok 11:42:11.0898 0xe918 [ E5D65F9DB3E336C4546D20CC17D4D456, BCCC7D06C14983789BD223A4B2ADA66A7276F452C33D6551B5B04D62127F671E ] Qcamain10x64 C:\WINDOWS\System32\drivers\Qcamain10x64.sys 11:42:11.0976 0xe918 Qcamain10x64 - ok 11:42:12.0008 0xe918 [ 8AB5F41584C98047ABEF490FC1E31F7E, F8480F9D9C1A60901975C529CC0911ED592834AB1068FADD88B15E6497A59221 ] QWAVE C:\WINDOWS\system32\qwave.dll 11:42:12.0055 0xe918 QWAVE - ok 11:42:12.0055 0xe918 [ 00F72861538B6C4E925A21BAE397A49D, 6847E2332CC8573850428CC7E3A73B2DA0274977F53BDDF7DBA68D223A501CC4 ] QWAVEdrv C:\WINDOWS\system32\drivers\qwavedrv.sys 11:42:12.0086 0xe918 QWAVEdrv - ok 11:42:12.0086 0xe918 [ 911BD6CE96BB62D7779A74498089BCE2, F0314614C889A539E931AD2E3212B285D097D7E1EA55658655D8AFDB7C13929F ] RadioShim C:\WINDOWS\System32\drivers\RadioShim.sys 11:42:12.0101 0xe918 RadioShim - ok 11:42:12.0101 0xe918 [ 0FFABEB2D06CD74DDE0BCA510EEAEEBC, 8598F39D312754C92A3776104D596F0C0312712D934B9994B2711F95FA6FE0AE ] Ramdisk C:\WINDOWS\system32\DRIVERS\ramdisk.sys 11:42:12.0117 0xe918 Ramdisk - ok 11:42:12.0133 0xe918 [ B834761352403111D0113284D8736025, 444D05D5F4CED956AFE48CA29CD59420BDB2B14336D19BE2A28612A851EACF4E ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys 11:42:12.0164 0xe918 RasAcd - ok 11:42:12.0180 0xe918 [ FA99CE309B66586A0AA6EF9CFF7BC467, 4684EB05828C2153FE94468E7A9A75D8C81F90E700B437C5990BC9451AD39AC7 ] RasAgileVpn C:\WINDOWS\System32\drivers\AgileVpn.sys 11:42:12.0195 0xe918 RasAgileVpn - ok 11:42:12.0195 0xe918 [ C7CCE345D0010B3B9AC5067578436BFE, 4473E7D0492B7F0214576861A6AD90363D7F826B5E0DE15A56E93DA94BBF19E7 ] RasAuto C:\WINDOWS\System32\rasauto.dll 11:42:12.0211 0xe918 RasAuto - ok 11:42:12.0226 0xe918 [ 775ED7E51B58CF9EB415A1DBA540DACF, A3035A8A299D35B7A24A347FB8A2DB6B5892FD2A181D90F64CCD4806EA154395 ] Rasl2tp C:\WINDOWS\System32\drivers\rasl2tp.sys 11:42:12.0258 0xe918 Rasl2tp - ok 11:42:12.0320 0xe918 [ D5280D3DDA52822B6878BD0E3E0E0AB1, C81AFBB58BF7A540B667E1313CA5E41483E2B45751AF519DB312DCFAC5559C36 ] RasMan C:\WINDOWS\System32\rasmans.dll 11:42:12.0367 0xe918 RasMan - ok 11:42:12.0383 0xe918 [ E2433A620ABF4083157944E4692C500D, 126CA9F9D38FB4FA312A82FEA24C13D0693407384B1BCD55A0CBEFA8E52E1D8A ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys 11:42:12.0398 0xe918 RasPppoe - ok 11:42:12.0414 0xe918 [ EE5D1D51FA74ECCE57CF2DB8F6A417D8, CC295366C60CAECA7CC32903E3A983635B55A5F5FD6E6BC4FEFE997B8154345C ] RasSstp C:\WINDOWS\System32\drivers\rassstp.sys 11:42:12.0445 0xe918 RasSstp - ok 11:42:12.0461 0xe918 [ 55BBD09F4A7CBE36C323CD2552757965, E6705E9697BF239C310DCB47752D85531AC95749E61E1CF72C49A2948CEDA0BA ] rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys 11:42:12.0492 0xe918 rdbss - ok 11:42:12.0508 0xe918 [ 206AB796793FDBD518B82E2F308A7176, ED0DBDE7106970F217F4FB1FB184B6795A16356C879C17E0910840F64F292809 ] rdpbus C:\WINDOWS\System32\drivers\rdpbus.sys 11:42:12.0508 0xe918 rdpbus - ok 11:42:12.0539 0xe918 [ 172A40D2A354F328F08264543E9D57A6, 1EECF26EDB1FAE4779498C87CE96910548C5EFFC9BD44027A60E680776FB9922 ] RDPDR C:\WINDOWS\system32\drivers\rdpdr.sys 11:42:12.0539 0xe918 RDPDR - ok 11:42:12.0570 0xe918 [ 0600DF60EF88FD10663EC84709E5E245, 48572DC0C644E13BD1713E29E522763EB4E00337ACA64D1392960D17EAF8923A ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys 11:42:12.0586 0xe918 RdpVideoMiniport - ok 11:42:12.0617 0xe918 [ 65652EFAAF4A8A59E60A2D7BE15317E8, 83A9A8506EF4769625EF0EF43B93906A6FBD9133E52C12B17A68B89DAC68D026 ] rdyboost C:\WINDOWS\system32\drivers\rdyboost.sys 11:42:12.0664 0xe918 rdyboost - ok 11:42:12.0789 0xe918 [ 325FEA06CF1E12F55DC066404ADBF4ED, 90EEFBE9EEE20903D43C87E3693FACF54EFD1EC334151D66DAB78CE150247C23 ] ReFS C:\WINDOWS\system32\drivers\ReFS.sys 11:42:12.0851 0xe918 ReFS - ok 11:42:12.0883 0xe918 [ 887C3F59F5FA6B1DAF13C6ACC2C3B327, DD90DAF7B1CBADD1C3669C2F8FAFF1E4ABA14FDECEFAFBD6BA595C76D47CB317 ] ReFSv1 C:\WINDOWS\system32\drivers\ReFSv1.sys 11:42:12.0945 0xe918 ReFSv1 - ok 11:42:12.0961 0xe918 [ 193026DD0B72B560A798F8DA9A38679A, D9194CDE2765A1EBE72454FBC0F4F28C8B23D5AB6FFAEA6D87F2CBAA860E3451 ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe 11:42:12.0992 0xe918 RegSrvc - ok 11:42:13.0023 0xe918 [ 980F60634FAF9C58FC468AF9AA609D68, 7BA03FE851F78D5DC9062ACEADF194ACB4F8F56C9D496B17D846CE1E4373B404 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll 11:42:13.0054 0xe918 RemoteAccess - ok 11:42:13.0054 0xe918 [ 106E630F1B2A8BF2BBD4508D9B166406, FAFBE21EC61B97B4B825285EBA0F661382A95119E1740EE4FB9A1F6FB3C0F5F7 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll 11:42:13.0086 0xe918 RemoteRegistry - ok 11:42:13.0117 0xe918 [ 53BE6D9C36A9CB95A1568C24D44A8A34, DD8245F87B9D4203F56595D6ABF9F1E74EA071D4B7BB0469A293CA9E20BDA246 ] RetailDemo C:\WINDOWS\system32\RDXService.dll 11:42:13.0164 0xe918 RetailDemo - ok 11:42:13.0179 0xe918 [ 59F600BDA5B6EE591802945F1D8388D5, A30593A0EC696DE21264969664261E7ADA12C9E1161445BD41E71B7E3232604F ] RFCOMM C:\WINDOWS\System32\drivers\rfcomm.sys 11:42:13.0211 0xe918 RFCOMM - ok 11:42:13.0226 0xe918 [ 3D4F4CCE0364CD3F1B539D2630686F24, 620EFC53D6F5279AEF4748FAE22F7239E7855D1F5C79B85F6CB54EF51C516408 ] rhproxy C:\WINDOWS\System32\drivers\rhproxy.sys 11:42:13.0242 0xe918 rhproxy - ok 11:42:13.0242 0xe918 [ 7414B6F0E0B9BD9A215F93A385BFEBF1, 17903ABF595411694BC9951785668421FEC439EF346A65C8854D4FA663F185A2 ] RmSvc C:\WINDOWS\System32\RMapi.dll 11:42:13.0289 0xe918 RmSvc - ok 11:42:13.0320 0xe918 [ 3CD63AE6A9A1DE4CD5831AE15221C861, CB8B5FDA48D9D4E5A9F26F67859105E2769AF82B2CA1B0B35D9BFBA611445CC0 ] RpcEptMapper C:\WINDOWS\System32\RpcEpMap.dll 11:42:13.0351 0xe918 RpcEptMapper - ok 11:42:13.0351 0xe918 [ 19EC4D05E01FE350B3494CEA122D64EB, 09FF60A8F22D66796257E33F4CFD6059D4A11A3173A7691718E9FE841E15ABA2 ] RpcLocator C:\WINDOWS\system32\locator.exe 11:42:13.0383 0xe918 RpcLocator - ok 11:42:13.0414 0xe918 [ 89D18A228251A7B12FB93FD0B04CF14C, 8B0770C29E670954D1F18EB626C8DFB5C1C7F85A16349B933D2440677C4CEF44 ] RpcSs C:\WINDOWS\system32\rpcss.dll 11:42:13.0476 0xe918 RpcSs - ok 11:42:13.0508 0xe918 [ FFFB16EF6E0B8B5F7F19B425923E7D12, 27C2882AC7B27BAC5A4051C2C9326A6D289F297158DE7A3A93E8B09378DC91AA ] rspndr C:\WINDOWS\system32\drivers\rspndr.sys 11:42:13.0523 0xe918 rspndr - ok 11:42:13.0554 0xe918 [ 02CB159500B40705BE8644F3B42C3992, B4F6238BF2D9E53DE3C43FC4A247700C94B9F0BEFA8D3F0AE043B1F3405A1D70 ] RTSUER C:\WINDOWS\system32\Drivers\RtsUer.sys 11:42:13.0586 0xe918 RTSUER - ok 11:42:13.0586 0xe918 [ 55FFB814690A7D8A9E592B3DE1E0F6B6, 860F42D44D8C811D657BAF404939AE3451D6E766BAFFD6FD4912E313683EA316 ] rzendpt C:\WINDOWS\System32\drivers\rzendpt.sys 11:42:13.0617 0xe918 rzendpt - ok 11:42:13.0617 0xe918 [ 21B6EA7F223FF574AA4C1A0635224E54, F4A8774A0CBD9887C9FD07E7C8A1A2D5BC3731140024E44821C60C2A507C6EC4 ] rzmpos C:\WINDOWS\System32\drivers\rzmpos.sys 11:42:13.0648 0xe918 rzmpos - ok 11:42:13.0648 0xe918 [ 421497E425AFB40502013F362E4FA230, 20E2372BEE4BFB21138CA574C9806EC399DDA9D3439F3C391E34ABB2E518106D ] rzudd C:\WINDOWS\System32\drivers\rzudd.sys 11:42:13.0679 0xe918 rzudd - ok 11:42:13.0679 0xe918 [ A2939E69027B97105014434BFBFF7195, 9DC09BE94415564D0E80431223BDA1C59E3555AB5267DD3F64E71D4A18C8553A ] s3cap C:\WINDOWS\System32\drivers\vms3cap.sys 11:42:13.0711 0xe918 s3cap - ok 11:42:13.0711 0xe918 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] SamSs C:\WINDOWS\system32\lsass.exe 11:42:13.0726 0xe918 SamSs - ok 11:42:13.0742 0xe918 [ 04C51BBD8C9F54E5F2C5D831B03B11E3, 15AD9F224CBBCAFB117574F03C6F1C02639928A95BC4533453EBAFB20F7AE671 ] sbp2port C:\WINDOWS\system32\drivers\sbp2port.sys 11:42:13.0742 0xe918 sbp2port - ok 11:42:13.0773 0xe918 [ 2BB468B175EAC4B566954B79142CC73B, 3BD169B0F044F1E53CA4A14021CEA755D29D3F8407300B4AF4F6514DC516FB0D ] SCardSvr C:\WINDOWS\System32\SCardSvr.dll 11:42:13.0820 0xe918 SCardSvr - ok 11:42:13.0851 0xe918 [ 1B1FB3D8403E621F2B9201EF414E21D9, 5EFBEA5DC09CD5F151EF224BE2FF2C985D19301B17E5C16F5D00CB2852DAF8BF ] ScDeviceEnum C:\WINDOWS\System32\ScDeviceEnum.dll 11:42:13.0914 0xe918 ScDeviceEnum - ok 11:42:13.0914 0xe918 [ 0070C2DC6563C48EDA63A282748F3FCD, 12C8505DDD05994641B2B19666D7A54E12A21F6894913342A9BA5D148F193BE0 ] scfilter C:\WINDOWS\system32\DRIVERS\scfilter.sys 11:42:13.0929 0xe918 scfilter - ok 11:42:13.0976 0xe918 [ C1CC9E238A4949022C986C1431567071, FD5C0C6C80787274C85B53A8A59E87D6C5F65A3A4954FBF388DF3F0ECD9806BC ] Schedule C:\WINDOWS\system32\schedsvc.dll 11:42:14.0039 0xe918 Schedule - ok 11:42:14.0039 0xe918 [ A61C34A8B6BA61E61C612CAD636C369F, 9966C5D2B4B60555BE9B9533DA62E0806767226B55EEC31030FB230DEBEC2650 ] scmbus C:\WINDOWS\system32\drivers\scmbus.sys 11:42:14.0070 0xe918 scmbus - ok 11:42:14.0070 0xe918 [ 6C6FAAB1BC8D63BF8CB6B5EFCEF4E351, D2AF0A5B3C4BBC4FD19D96D111FB1A694483E91B926C9BC093C114B94BE42CBC ] SCPolicySvc C:\WINDOWS\System32\certprop.dll 11:42:14.0117 0xe918 SCPolicySvc - ok 11:42:14.0117 0xe918 [ 0447065A6E10774EFCECFDD0EB970A79, 384A9AC72E756F96D43EE4B144A466564476AFD8778092C979116BB29A514433 ] ScpVBus C:\WINDOWS\System32\drivers\ScpVBus.sys 11:42:14.0148 0xe918 ScpVBus - ok 11:42:14.0164 0xe918 [ 495273177E87B0C34D7E431E9254FA23, 61116DA77622F5A0E931F5033C1B870A22AD3438C056FD1F320F857908E4124B ] sdbus C:\WINDOWS\System32\drivers\sdbus.sys 11:42:14.0195 0xe918 sdbus - ok 11:42:14.0195 0xe918 [ 9EF09DE84CE20B787C02395394AC2A7E, 17019B74506D26707EBC342365008A9BB5AACA381FB60ABA85F34D153FB0682C ] SDFRd C:\WINDOWS\System32\drivers\SDFRd.sys 11:42:14.0211 0xe918 SDFRd - ok 11:42:14.0226 0xe918 [ 01607A2FAB0068450A06C90AF755D57E, 9615261063475045CBC99F17BD3A4919198D0F77CA9E4EC7B13826E514BC8543 ] SDRSVC C:\WINDOWS\System32\SDRSVC.dll 11:42:14.0258 0xe918 SDRSVC - ok 11:42:14.0258 0xe918 [ F80D6C03FEA2F7DEE14023B7229DA8C2, B62AFCFCDE9C1BA0A5D80BAAC3D3D95546DB2E532C04C765FF85B27D1CBD5B8D ] sdstor C:\WINDOWS\System32\drivers\sdstor.sys 11:42:14.0289 0xe918 sdstor - ok 11:42:14.0304 0xe918 [ 5514DB4DAC7A99CA9F9EF697951BF2F0, 92EB28F543D0A5BF3F53C2638C12B25EA35A3B7329AD87E19A49612333262002 ] seclogon C:\WINDOWS\system32\seclogon.dll 11:42:14.0336 0xe918 seclogon - ok 11:42:14.0367 0xe918 [ 0F67F777705C6DC33FFE0FF459762957, 16BE999DCEC6C2C4F799025ACBFDE04CCE66B39160B6186A00F4BCFA2A1E41AA ] SecurityHealthService C:\WINDOWS\system32\SecurityHealthService.exe 11:42:14.0398 0xe918 SecurityHealthService - ok 11:42:14.0414 0xe918 [ 21880311B0334127C1291C4571852B9A, 3443F4C6C18D5CC9F9FE2DF8DA1D5AA2B022D89B94EB55201FE8FF33DB33721E ] sedsvc C:\Program Files\rempl\sedsvc.exe 11:42:14.0461 0xe918 sedsvc - ok 11:42:14.0476 0xe918 [ 07F83829E7429E60298440CD1E601A6A, 9F1229CD8DD9092C27A01F5D56E3C0D59C2BB9F0139ABF042E56F343637FDA33 ] semav6msr64 C:\WINDOWS\system32\drivers\semav6msr64.sys 11:42:14.0476 0xe918 semav6msr64 - ok 11:42:14.0507 0xe918 [ 7D7ED932B6417D8687D1D972989B310B, A5DF3B6CEE97DD110FD1BC542CC5A5313B2F447E5FCC40DF6EFB9D7D49CD792C ] SEMgrSvc C:\WINDOWS\system32\SEMgrSvc.dll 11:42:14.0586 0xe918 SEMgrSvc - ok 11:42:14.0601 0xe918 [ CA614C9FBC8307AB1DC937F3393899E2, 4833CC631FA30E4D4B45BBC2CE41DE72B332B6A1FFD23B7DBFD6EDD6BC1A2ED8 ] SENS C:\WINDOWS\System32\sens.dll 11:42:14.0632 0xe918 SENS - ok 11:42:14.0695 0xe918 [ 46AEFFC68BEAF89805B95CC6F9529C2E, 7A6A38A329E82F684191561479604142BBB35121822A5CDD828819C606F2A60A ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe 11:42:14.0742 0xe918 SensorDataService - ok 11:42:14.0789 0xe918 [ 2B81117E9C3E20BBAA2CB5467D000F77, AC0DF8E635908026EE43EE0444DEF61481E211737A85A473D64EC8BB214D1135 ] SensorService C:\WINDOWS\system32\SensorService.dll 11:42:14.0836 0xe918 SensorService - ok 11:42:14.0851 0xe918 [ D093B7A8E73850F0D5FDA3AB37D7A267, 0B7E2DF6C6746856701812E5D010EDB2B82166A3F3561405F547B58F442C6837 ] SensrSvc C:\WINDOWS\system32\sensrsvc.dll 11:42:14.0898 0xe918 SensrSvc - ok 11:42:14.0929 0xe918 [ C5CF2941AA9E417B3A224601255C002E, 31E2988E13D9BB3630980E8B71AE5FB244EFB15970623C1FE76B7ACA25A4A2F2 ] SerCx C:\WINDOWS\system32\drivers\SerCx.sys 11:42:14.0961 0xe918 SerCx - ok 11:42:14.0992 0xe918 [ B9C113BD9FCA4F3E23F03708A7DA07CC, 0A070BDDA956B1869D58A173B56ABA011E1F7A3C5D258343D0AEDC1EC87F4B53 ] SerCx2 C:\WINDOWS\system32\drivers\SerCx2.sys 11:42:15.0023 0xe918 SerCx2 - ok 11:42:15.0023 0xe918 [ 1845736FA47A1DFBBB642FE21095B4E0, 057E8750E8695F6B72A33BBF1C5CFCCD6BFC992E6B99A487A07F5A4921004791 ] Serenum C:\WINDOWS\System32\drivers\serenum.sys 11:42:15.0023 0xe918 Serenum - ok 11:42:15.0039 0xe918 [ F1BABF50469041797ED9928C31318832, 1A8C75F4696D4D2AA47EA33BC96069A394466953EBC3CFB2B3D6B961B8B5875A ] Serial C:\WINDOWS\System32\drivers\serial.sys 11:42:15.0086 0xe918 Serial - ok 11:42:15.0086 0xe918 [ 340116988930B07629A2D0C2B380A365, EBAAC3DF2E8DABFB477340E79FC8E3A8B74340C389D73E51D64A97A332664113 ] sermouse C:\WINDOWS\System32\drivers\sermouse.sys 11:42:15.0101 0xe918 sermouse - ok 11:42:15.0148 0xe918 [ 87340BC77470B34F11A9E558B591DB08, FD91561FE5951B4F59FEE23707E1ACE31293E508EF734A5CDB0F34D332EFDDF7 ] SessionEnv C:\WINDOWS\system32\sessenv.dll 11:42:15.0179 0xe918 SessionEnv - ok 11:42:15.0195 0xe918 [ 77FF0A5BA023D8E8C82EACCD54EA5C78, A4A88A550419C347E369DDD29D4EB5C1BC4D980FBA9C655DF787A166FCA2497D ] sfloppy C:\WINDOWS\System32\drivers\sfloppy.sys 11:42:15.0211 0xe918 sfloppy - ok 11:42:15.0211 0xe918 [ 1941F5CA54C469E16957587FD56ED842, D356547A9702A50AEB5F7765AC44668EEA913563A422ABBD0427EC22833A5B78 ] SgrmAgent C:\WINDOWS\system32\drivers\SgrmAgent.sys 11:42:15.0242 0xe918 SgrmAgent - ok 11:42:15.0257 0xe918 [ D3170A3F3A9626597EEE1888686E3EA6, 9321991C441B095DF15D24C8AE58F87EE5A3242532E8C023D0F78B2F96FEE6B7 ] SgrmBroker C:\WINDOWS\system32\SgrmBroker.exe 11:42:15.0273 0xe918 SgrmBroker - ok 11:42:15.0289 0xe918 [ AC1D97F89F2EC7E334A406603A686973, D230059C1CB400CCA62438603356F058B40E17DE4C7BD4DADDBB981E4F5E4C9C ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll 11:42:15.0351 0xe918 SharedAccess - ok 11:42:15.0382 0xe918 [ BE646B5F7291577E9D131B5C3ED7CC23, 2C24479773DE64DAF6CBE2BFB707E56C507400DCCDD89F9857B61FAF531C4398 ] SharedRealitySvc C:\WINDOWS\System32\SharedRealitySvc.dll 11:42:15.0429 0xe918 SharedRealitySvc - ok 11:42:15.0461 0xe918 [ 7B1A19437ED3CF85919472B415E905F6, A4AF32FEF182D46BA26A64B98A0E5D53210EDA74BD649CB90C6C5E4504A364B9 ] ShareMouse Service C:\Program Files (x86)\ShareMouse\smService.exe 11:42:15.0492 0xe918 ShareMouse Service - ok 11:42:15.0507 0xe918 [ 63B104867F70F0D81125C37989146960, 468431098DD9B91F1C58551CEB4DBE6E1C456FFE845E302571B970EF05AE03A8 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll 11:42:15.0554 0xe918 ShellHWDetection - ok 11:42:15.0570 0xe918 [ F6D90D09D2BCFA2B5E492BFECA40EDE4, 7B427335943C1EFDE482D59F3A23149FCD45BB014643BEF620A708720383C4A8 ] shpamsvc C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll 11:42:15.0601 0xe918 shpamsvc - ok 11:42:15.0617 0xe918 [ 1443CF919C2A3207CE7724E0A31686A2, 3F0ECC565F67638A57A23BF69C399AD638DA9F81F1660CF3E027DC057E990EA4 ] SiSRaid2 C:\WINDOWS\system32\drivers\SiSRaid2.sys 11:42:15.0632 0xe918 SiSRaid2 - ok 11:42:15.0648 0xe918 [ C0B1EAD6CC127CAE4E84EBF54105B3B8, 86F5C937D9DC61F262FF00B45249162F4087B6A1CA0FC24EF7950E4E77FEF26B ] SiSRaid4 C:\WINDOWS\system32\drivers\sisraid4.sys 11:42:15.0664 0xe918 SiSRaid4 - ok 11:42:15.0679 0xe918 [ 6749AD471D1D44CBD1F30257C861F77B, D5A554F35E380948F13BFE0673B49F8FD8AE5A438BF3645857522E2560A58685 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe 11:42:15.0695 0xe918 SkypeUpdate - ok 11:42:15.0711 0xe918 [ B7C6144293CFAD2DEDCD022C44735DC2, 75F26A8F43EED45764D50B2CCE44C453BFBBD0FA56B6AF1F2B4B8B3665C3961E ] smphost C:\WINDOWS\System32\smphost.dll 11:42:15.0742 0xe918 smphost - ok 11:42:15.0773 0xe918 [ A3BEF2736E902B9DCA68554F4E10E08C, 5C7590D8F2D637B6D4A5F68945D8350B1C3D48EBE1B2C36658361900C9425611 ] SmsRouter C:\WINDOWS\system32\SmsRouterSvc.dll 11:42:15.0804 0xe918 SmsRouter - ok 11:42:15.0820 0xe918 [ 577EC13EB5215325E9B9FC51FB56A974, 1D7A0245A3C474BCD4EC69704040FB50C0E086DB1711C5B7FC4D9C4A7909DAB9 ] SNMPTRAP C:\WINDOWS\System32\snmptrap.exe 11:42:15.0851 0xe918 SNMPTRAP - ok 11:42:15.0851 0xe918 [ 68E33556E9D6A031E453EDA676DEF12C, 14C342450D65EF5B8027EC14D0C4B148EA9E294517FA914F8DBBEC884387853B ] spacedeskKtmInputKeybd C:\WINDOWS\System32\drivers\spacedeskKtmInputKeybd.sys 11:42:15.0867 0xe918 spacedeskKtmInputKeybd - ok 11:42:15.0882 0xe918 [ 68E33556E9D6A031E453EDA676DEF12C, 14C342450D65EF5B8027EC14D0C4B148EA9E294517FA914F8DBBEC884387853B ] spacedeskKtmInputMouse C:\WINDOWS\System32\drivers\spacedeskKtmInputMouse.sys 11:42:15.0898 0xe918 spacedeskKtmInputMouse - ok 11:42:15.0945 0xe918 [ 1FB56E61ADFE2C3339D405336C60F38E, D7C8A60234C2788FF29F71A23750CA889ACC45293C72A1695914579274F72EBF ] spacedeskService C:\WINDOWS\System32\spacedeskService.exe 11:42:15.0976 0xe918 spacedeskService - ok 11:42:15.0992 0xe918 [ 4091374FE6546C5338FDFFF7950A8FE5, D3E2C8F1D20B79753917653657A612F38E3B031FC79618A4F8466EDA4D6D5C70 ] spaceport C:\WINDOWS\system32\drivers\spaceport.sys 11:42:16.0085 0xe918 spaceport - ok 11:42:16.0101 0xe918 [ FE1776E587227120DC04EAEC45473245, 9DEBD997D275065481EEEDD2310479F2021D53B64AA6D5CEEA70E9BB8C9856C7 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys 11:42:16.0132 0xe918 SpatialGraphFilter - ok 11:42:16.0132 0xe918 [ D05EB2BB52EC6B665D1631EC33241B80, 29598FC180020515254A9FAE7BE8077549C656EDB425059691007EEC0F9346F9 ] SpbCx C:\WINDOWS\system32\drivers\SpbCx.sys 11:42:16.0148 0xe918 SpbCx - ok 11:42:16.0164 0xe918 [ 848FEAF8559FC5EE60BB35BEB28C18AA, FB3E261FA48BE7E6F2C6F1D936A16D50D26C8D29F3D324BC8889801252755D0A ] SPC530 C:\WINDOWS\system32\drivers\SPC530.sys 11:42:16.0210 0xe918 SPC530 - ok 11:42:16.0210 0xe918 [ 3C74A30152E288CC9E871B59430D02DE, DBC192197A3364AEE25FC4AE920806844FCFCAF4CB91E3A32242731ECDDCEC34 ] SPC530m C:\WINDOWS\system32\drivers\SPC530m.sys 11:42:16.0242 0xe918 SPC530m - ok 11:42:16.0273 0xe918 [ 52A4B8C04C345434C974B9A949521BAE, 5FAA7E1BECD6FA28E4BA53E9B3301328B6E8516867BD7D76202A73B8CD530BC5 ] spectrum C:\WINDOWS\system32\spectrum.exe 11:42:16.0335 0xe918 spectrum - ok 11:42:16.0351 0xe918 [ C05A19A38D7D203B738771FD1854656F, 3A832F3CBA33682EAA18ABB721BF2D5A6FE9AC853038C684C264700DEB52AA65 ] Spooler C:\WINDOWS\System32\spoolsv.exe 11:42:16.0382 0xe918 Spooler - ok 11:42:16.0523 0xe918 [ 4B73D077A79FDBD1A254DF8CB2892356, 085D3D2AE7640E073E6749DA865385C244CD7172AD8F91FF8C39744495BC11BA ] sppsvc C:\WINDOWS\system32\sppsvc.exe 11:42:16.0648 0xe918 sppsvc - ok 11:42:16.0695 0xe918 [ CDE46523FA912C4C868782CBB352F19A, 6D2ABE1641DE1A2B380A9B4B33E8862687BDD32B0C456C23A1903999F4C38B58 ] srv2 C:\WINDOWS\system32\DRIVERS\srv2.sys 11:42:16.0742 0xe918 srv2 - ok 11:42:16.0742 0xe918 [ 0C212F4B082F63B1EF625D3B3A774195, E309C894B25A32B7980AC43D9230BEE442E4DC429F7189F0207C7668D3D46D4D ] srvnet C:\WINDOWS\system32\DRIVERS\srvnet.sys 11:42:16.0773 0xe918 srvnet - ok 11:42:16.0773 0xe918 [ 32464297EC8CB4BB2C222B1D4A3EE06E, 11346F1C1798699E5135987B384FAB759E53A33871FB9062EB78EDF0B9B90AFF ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll 11:42:16.0804 0xe918 SSDPSRV - ok 11:42:16.0835 0xe918 [ 5EE518DFADC18573E681BB78833E93FA, E98CCD3E2ADA265D6E3CF48CDBFE5C3067E0546F179F23B77C267F65CEB978EE ] ssh-agent C:\WINDOWS\System32\OpenSSH\ssh-agent.exe 11:42:16.0898 0xe918 ssh-agent - ok 11:42:16.0929 0xe918 [ C7DF51E24DD853E7E2D3C0BCDCE57D6C, D1BFDC89F00C5B8388EB233290B6D540C246D0267B1C192C51645004A8CD8C62 ] SstpSvc C:\WINDOWS\system32\sstpsvc.dll 11:42:16.0976 0xe918 SstpSvc - ok 11:42:16.0976 0xe918 [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm C:\WINDOWS\system32\DRIVERS\ssudmdm.sys 11:42:16.0992 0xe918 ssudmdm - ok 11:42:17.0164 0xe918 [ B9E4174DFBDCA9979A92D17C2E67890E, 1717A6B7CADDDFCA8879B293C29617E194437E049308BCEDF3D07007C41FE39F ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll 11:42:17.0367 0xe918 StateRepository - ok 11:42:17.0414 0xe918 [ 6BDE6BC7B9771E0D94E19C909941C534, 74EC18C62F74E0CF8C9F1518BE1A279B7654D7DDC28BCCBE6D986326AE05C2D1 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe 11:42:17.0476 0xe918 Steam Client Service - ok 11:42:17.0476 0xe918 [ DA82903F26AE12034CC5229F61098948, E7B5CA27C864BE95EC109D0692F44BE9F5F56AB6173AB1811F4E83A3EB5F26CA ] stexstor C:\WINDOWS\system32\drivers\stexstor.sys 11:42:17.0492 0xe918 stexstor - ok 11:42:17.0507 0xe918 [ 306FF12041780273C371794F4CBCB055, B4D04C25D5059D6BB3F14DB7649378625DFFA03C26F2A7C061E9A439BE011F30 ] StillCam C:\WINDOWS\system32\DRIVERS\serscan.sys 11:42:17.0539 0xe918 StillCam - ok 11:42:17.0554 0xe918 [ EB2C25A3700309F3F67D9334CF33A36C, 9262778566EEEA810AD32CD660DEA841797BD9F874252CC5445D917FF159280B ] stisvc C:\WINDOWS\System32\wiaservc.dll 11:42:17.0632 0xe918 stisvc - ok 11:42:17.0632 0xe918 [ F2D1983C7BEF5E3AB8978A7796C59A75, 39B2005F7CCEC95D2F67AE5F69C3768FEFA04AABC0723BAD8A986A036AF0629B ] storahci C:\WINDOWS\system32\drivers\storahci.sys 11:42:17.0663 0xe918 storahci - ok 11:42:17.0679 0xe918 [ 76C9E2AA3400C22FC7091AD2F2999F95, 0015CF42CBA603448DFD85909D5047D5F9BE9153972C3832B1CF4B92A6BF0D01 ] storflt C:\WINDOWS\system32\drivers\vmstorfl.sys 11:42:17.0679 0xe918 storflt - ok 11:42:17.0695 0xe918 [ 2FC55982A18AD26ED93A77A0FEA0CE22, 027D0536A70DDC581026B82FABA5231A8A970235E0DCDE6DE13847076CCF6B32 ] stornvme C:\WINDOWS\system32\drivers\stornvme.sys 11:42:17.0710 0xe918 stornvme - ok 11:42:17.0726 0xe918 [ 5051C0232DA428BA9A6E145F1CACDDB7, D18418E14B96E4695FD3B02546951FCCD5D20BD5F135DCDD1DFDE7E273C3C9CA ] storqosflt C:\WINDOWS\system32\drivers\storqosflt.sys 11:42:17.0742 0xe918 storqosflt - ok 11:42:17.0804 0xe918 [ 4C976E647D6E48A0D1CDAD9A92937B4D, 11EA884CB1499D7AD3604F7767B9ECB5851C9128CEC08FE252E9316C43B74C20 ] StorSvc C:\WINDOWS\system32\storsvc.dll 11:42:17.0835 0xe918 StorSvc - ok 11:42:17.0851 0xe918 [ 25D7B79F80F3C2CD97D797C14D470165, 5425F98A66741BB2BC7BDC8B21C3AF859A503596D983010883BF5BE4FD999D9D ] storufs C:\WINDOWS\system32\drivers\storufs.sys 11:42:17.0882 0xe918 storufs - ok 11:42:17.0882 0xe918 [ 1FC7B7BE58A29DF27F5E6F6C2F061FA3, D8CD6D1BD0ACA4B851DBC85F898CB5DA8715C5AB3D62D7B0D6BBFEADC0382A8E ] storvsc C:\WINDOWS\system32\drivers\storvsc.sys 11:42:17.0898 0xe918 storvsc - ok 11:42:17.0913 0xe918 [ 0B154B033AD7F9215DED11E0CFC80A25, 383D7BF361D75A3B78E4C8E3F616E487FA6172F860AE364B1AC73F75BE38944F ] svsvc C:\WINDOWS\system32\svsvc.dll 11:42:17.0960 0xe918 svsvc - ok 11:42:17.0976 0xe918 [ 54255DF324C621A97220EBFA832237D2, 27BAB2018BE66C67D6C2BBAA8E849E89B4150B8C81E7350DB0A1D14BEEB965D9 ] swenum C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_ea7b19c04e7a8136\swenum.sys 11:42:17.0992 0xe918 swenum - ok 11:42:18.0023 0xe918 [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe 11:42:18.0070 0xe918 SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 ) 11:42:18.0070 0xe918 Detect skipped due to KSN trusted 11:42:18.0070 0xe918 SwitchBoard - ok 11:42:18.0101 0xe918 [ B3C113C9B784A4D296C7A7BA515F74BF, 0D20281B8AA9ED6C89E10122F3A153C2E21464686E5A3D2F907224584E6B5BCF ] swprv C:\WINDOWS\System32\swprv.dll 11:42:18.0163 0xe918 swprv - ok 11:42:18.0163 0xe918 [ DC7F6C0D0C5A7D2D4590ADE1A83549B9, 5535E6A7ECC648F18EBDF9C604995B6E4AB480180570ACC8D1D955EE704A4818 ] SynRMIHID C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys 11:42:18.0179 0xe918 SynRMIHID - ok 11:42:18.0195 0xe918 [ A2A42A570524C975259E3B81C4D80DCA, 4B2A6295E46DD2042B3C741D9519A0376687B30711F2DA8B9B81A039E46229F9 ] Synth3dVsc C:\WINDOWS\System32\drivers\Synth3dVsc.sys 11:42:18.0210 0xe918 Synth3dVsc - ok 11:42:18.0288 0xe918 [ A8D839012996A00F3071116C529FF5D5, 9C2828C8F645F9F44B65FAC50CACD7D2699634059585DDE84D11C7F06F244060 ] SysMain C:\WINDOWS\system32\sysmain.dll 11:42:18.0382 0xe918 SysMain - ok 11:42:18.0398 0xe918 [ 93851A044CE51AB4D6A92ED783B3DDE7, 5E4BB31C5A15C3E6E31C64AD65B513D8A92475393F62EED76056EDC805E8F283 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll 11:42:18.0445 0xe918 SystemEventsBroker - ok 11:42:18.0460 0xe918 [ 9D7AED87C79A329BF04275719ADEA0F0, 2324FEDC8DA9248D6D2A493327F7C6A2BB95149BA31EC07AA20399FFFBF2D5FF ] SystemUsageReportSvc_QUEENCREEK C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe 11:42:18.0492 0xe918 SystemUsageReportSvc_QUEENCREEK - ok 11:42:18.0492 0xe918 [ CE9975A9E0DFBEFECECE218D2674C1CD, 20ABA9B78FF40C89A757ED2B4AE2F8BE5F4C6C257AA00A324849D68ACA59A264 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll 11:42:18.0538 0xe918 TabletInputService - ok 11:42:18.0554 0xe918 [ E38C7C4D57B1438F70A1B913870E8665, EEBE640E31F3D9126FD2F58EB93051FE4EEA591223DFAB9E918DEBE879718B95 ] TapiSrv C:\WINDOWS\System32\tapisrv.dll 11:42:18.0617 0xe918 TapiSrv - ok 11:42:18.0617 0xe918 [ 039CFEDBC0D1A751A1308228A72C1CCD, C451FA71353CB2D31AE4AA3F2B03D098A2C6156B687EC33E0AD2DFC766646647 ] tapwindscribe0901 C:\WINDOWS\System32\drivers\tapwindscribe0901.sys 11:42:18.0632 0xe918 tapwindscribe0901 - ok 11:42:18.0695 0xe918 [ BC4C0561FF0E207FC4D1D5D4D6A68176, 5563C6E0CA9F2F4B01D5AA756FD37EA764ABEDEAC2E01BB53362FEB71A7B1E3D ] Tcpip C:\WINDOWS\system32\drivers\tcpip.sys 11:42:18.0788 0xe918 Tcpip - ok 11:42:18.0898 0xe918 [ BC4C0561FF0E207FC4D1D5D4D6A68176, 5563C6E0CA9F2F4B01D5AA756FD37EA764ABEDEAC2E01BB53362FEB71A7B1E3D ] Tcpip6 C:\WINDOWS\system32\drivers\tcpip.sys 11:42:18.0992 0xe918 Tcpip6 - ok 11:42:19.0023 0xe918 [ 085F8A5F09E64CC27309AF160EF4F9BA, DB3DFD3059836A9FB26FE924E9F2B960E454F4B20D8862266DFDA3168D610FD8 ] tcpipreg C:\WINDOWS\system32\drivers\tcpipreg.sys 11:42:19.0023 0xe918 tcpipreg - ok 11:42:19.0054 0xe918 [ 16071C42E21CE3378FA449322FB9AB1D, 44CA7FD91275546492EEF0A59261E2B1C924613515D45EFD2EF0442023B2CBE5 ] tdx C:\WINDOWS\system32\DRIVERS\tdx.sys 11:42:19.0085 0xe918 tdx - ok 11:42:19.0507 0xe918 [ F2FE77417DAB2331DECBF9771F392803, 2B80AD74211DC6B67218C025B8F0F86993A8C62E8A3598AEC36BB765010E9071 ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe 11:42:19.0866 0xe918 TeamViewer - ok 11:42:19.0913 0xe918 [ B2C4D7CB291293CAC636748E695D111E, 5E0AA8147EFDA5D21CEE8AE254F74A974B0ADAF298F569CAA73AC4E3B758438A ] terminpt C:\WINDOWS\System32\drivers\terminpt.sys 11:42:19.0929 0xe918 terminpt - ok 11:42:19.0991 0xe918 [ F7560F48A43ACABCFE59FAAB7BA99E95, 8F3F889C84A649AA59379801B8E6DDEA2CFBC141D3A39484D48F83D95D4B8C3F ] TermService C:\WINDOWS\System32\termsrv.dll 11:42:20.0070 0xe918 TermService - ok 11:42:20.0085 0xe918 [ 1A0A0F6A139148AFDC4622046D4B3CBD, 8FC2FB99B70A3A5B2F1D757A2F0E3085B1D242B792A35070E1DB3871A275329E ] Themes C:\WINDOWS\system32\themeservice.dll 11:42:20.0132 0xe918 Themes - ok 11:42:20.0148 0xe918 [ 811910E891A6DB4A864AE119EB71218C, 2CBB6159E2ACAE4BA73892A4F7F8A3981C159083C29F1A1D548C59FB713B9D74 ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe 11:42:20.0210 0xe918 TieringEngineService - ok 11:42:20.0210 0xe918 [ 8BF5E2FD72E939CF68D617E273034793, EE27D070E1C4EFE902BE173C5561F5601499F835762278CC1E5987886BD8A4D1 ] TimeBrokerSvc C:\WINDOWS\System32\TimeBrokerServer.dll 11:42:20.0257 0xe918 TimeBrokerSvc - ok 11:42:20.0304 0xe918 [ C05E000012E97FE0DAE38895ECDA6631, A53BA09024753957F936B98DB84FB1052175DE21D95636F611F174674D56C37E ] TokenBroker C:\WINDOWS\System32\TokenBroker.dll 11:42:20.0413 0xe918 TokenBroker - ok 11:42:20.0429 0xe918 [ 0477500C853CC910ADEEFECF6B1D7A0F, 9E89F1225962694E0628D1CECF73103A7EA0C5D92CA5382122764BAD69EC7284 ] TPM C:\WINDOWS\System32\drivers\tpm.sys 11:42:20.0460 0xe918 TPM - ok 11:42:20.0476 0xe918 [ A5C0F857C38278A90E953A24E1701196, 1A646E47013946CCE41C798A494C6D266AEFC8A8D6EB65CD8848E72106687E38 ] TrkWks C:\WINDOWS\System32\trkwks.dll 11:42:20.0507 0xe918 TrkWks - ok 11:42:20.0507 0xe918 [ 4578046C54A954C917BB393B70BA0AEB, 2DFE9DE656B415CF7D81F583F33A20A74CD54C07DB8C3196AA2102431F42F74F ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe 11:42:20.0538 0xe918 TrustedInstaller - ok 11:42:20.0538 0xe918 [ 0D721F40C179EC5737C15E551F22C69B, BBA04E11C3D9150C60F74D8B1A3F444BDE0C19857BB7C45D58448F641082DE1A ] TsUsbFlt C:\WINDOWS\system32\drivers\tsusbflt.sys 11:42:20.0554 0xe918 TsUsbFlt - ok 11:42:20.0570 0xe918 [ DE1296871208D1F13B7AC57C4B1FA46C, D18709F65E372A47AE114ECFD6A45E6736089B4A8E719E2FB5D831D9415E995D ] TsUsbGD C:\WINDOWS\System32\drivers\TsUsbGD.sys 11:42:20.0585 0xe918 TsUsbGD - ok 11:42:20.0585 0xe918 [ BC938ABBF586272BD4063CA51F09149F, 06EB662948D212ACDF930C3CD01C6381A6FB152AC0F1628C86764F0973ABA1CB ] tunnel C:\WINDOWS\system32\drivers\tunnel.sys 11:42:20.0632 0xe918 tunnel - ok 11:42:20.0648 0xe918 [ 7F7686C491FD783D42BF70DF8FCC4461, 18C6BE5AD93A8A46862A0AC5E0FD2301178E41CC581926BD9B77D1EBC8A0985C ] tzautoupdate C:\WINDOWS\system32\tzautoupdate.dll 11:42:20.0663 0xe918 tzautoupdate - ok 11:42:20.0679 0xe918 [ BDFACE024EFF2398214797143AD76C87, EF9B6CB1F6EAE4786BBDE1E0946BECC5BD2AA493FC32A8F779A757BA57238EC9 ] UASPStor C:\WINDOWS\System32\drivers\uaspstor.sys 11:42:20.0695 0xe918 UASPStor - ok 11:42:20.0695 0xe918 [ 00C4396DE1CD3502884BB2E2B6D6861C, 39F6BF25096ACE29CAF964DCA15078F47986F645DF49FB502A2CDF2C05C89AAB ] UcmCx0101 C:\WINDOWS\system32\Drivers\UcmCx.sys 11:42:20.0726 0xe918 UcmCx0101 - ok 11:42:20.0741 0xe918 [ ED9CBD1541C8AFDAA9B8255A384E2B53, D970F5E976CEBE0BCDF07B9E155EDB5B3C225812991779748CD04A9C4852DF3D ] UcmTcpciCx0101 C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys 11:42:20.0773 0xe918 UcmTcpciCx0101 - ok 11:42:20.0773 0xe918 [ F58F1BC6A6972437CE18516F8ACCEB9F, 2C619D1E2E80662FA463EE48E3D41C8437A81B0F68EE67A0839A93DEDCD2E0B2 ] UcmUcsi C:\WINDOWS\System32\drivers\UcmUcsi.sys 11:42:20.0788 0xe918 UcmUcsi - ok 11:42:20.0804 0xe918 [ 017FB9532F54B28EFC1E37A91DB9ECC5, B753A114C644E57E3A4754836F29A6974BAADE547D3114D783070E7CDAA7CE1D ] Ucx01000 C:\WINDOWS\system32\drivers\ucx01000.sys 11:42:20.0851 0xe918 Ucx01000 - ok 11:42:20.0866 0xe918 [ 12E2B6B642360E66396502B62B048694, C9AC86BF767ED4ACE0F58BA3720369A2758BA154AFFE10CAAD5A2C4C259BA50A ] UdeCx C:\WINDOWS\system32\drivers\udecx.sys 11:42:20.0898 0xe918 UdeCx - ok 11:42:20.0929 0xe918 [ 4CD0A9C368A86754220325EC09D057E9, 1F322114FCDA2E09ED00E44DA1B6F9232D0F080D4608E5AFFC3C70CB5A18D82C ] udfs C:\WINDOWS\system32\DRIVERS\udfs.sys 11:42:20.0944 0xe918 udfs - ok 11:42:20.0944 0xe918 [ 6CBEB351552AD55ABB4175550D605AFF, D548DA88FB673C2BE656CF573A2F8D4C635945D868A48F86A638C3FFE797E5EA ] UEFI C:\WINDOWS\System32\drivers\UEFI.sys 11:42:20.0976 0xe918 UEFI - ok 11:42:20.0991 0xe918 [ 588B9212DEE84F5192C09A147AA5C316, 80C70FD489D72015FCF8AFBE649F6C77F40B613882A1F031A2DAE088B9B4F67B ] Ufx01000 C:\WINDOWS\system32\drivers\ufx01000.sys 11:42:21.0023 0xe918 Ufx01000 - ok 11:42:21.0038 0xe918 [ 78B5C069C9AA1463ACC833FD7E2A3BD5, A44BAB6AB5E071537BD37A26DAF6D0D69BBFFFF686C183BFAAB04286DD3B81BB ] UfxChipidea C:\WINDOWS\System32\drivers\UfxChipidea.sys 11:42:21.0070 0xe918 UfxChipidea - ok 11:42:21.0085 0xe918 [ 533BF4F456A1C6E7581E8C0A4EC59300, E5AE7EB4A8E6CE410F465C48F102797806172B5881C2CF570A9851CCDFE656FD ] ufxsynopsys C:\WINDOWS\System32\drivers\ufxsynopsys.sys 11:42:21.0116 0xe918 ufxsynopsys - ok 11:42:21.0148 0xe918 [ 360FEE6F687D98EFFE46A5433FE6182E, 1A35569DC29F45F78D705BCEDE850CAF86FD27D6253977497EB3B000CAAE0B27 ] umbus C:\WINDOWS\System32\drivers\umbus.sys 11:42:21.0163 0xe918 umbus - ok 11:42:21.0179 0xe918 [ F6F1A9D91F684AA02951B96EE8127DAE, 351139331041BC123C9FEE3A5CE4965AFC4CDCA488080338D98C5EB85D5843D4 ] UmPass C:\WINDOWS\System32\drivers\umpass.sys 11:42:21.0179 0xe918 UmPass - ok 11:42:21.0194 0xe918 [ 0D806415E1F86E7C1C192261C247EF0D, 640CB73D9ACC3B6E0F2A2A5A4587375F05A7519081BEC510B926A8A4A496C3B9 ] UmRdpService C:\WINDOWS\System32\umrdp.dll 11:42:21.0226 0xe918 UmRdpService - ok 11:42:21.0288 0xe918 [ 328550FB00B5BD41F248218B04D03754, 8F2E952569381E84BD0F4BEF9FF708D3D70E7B833ABAB11302022B5A602B4AAB ] UnistoreSvc C:\WINDOWS\System32\unistore.dll 11:42:21.0335 0xe918 UnistoreSvc - ok 11:42:21.0366 0xe918 [ 2362D5C18120FAB9CE5BD1F73EE33758, D9AB5D5BEAF95F62A204CE8A3B8B3B6C9C1E85FB5425CA2AADCBB4770EDCDF30 ] upnphost C:\WINDOWS\System32\upnphost.dll 11:42:21.0444 0xe918 upnphost - ok 11:42:21.0460 0xe918 [ 49A5E1B43C59DC0E363AD9C2D7D10BE4, B903C1C24DAF316AF9D8C1770687DE0A24ACDA4EFE47845E13BE99985609B7CE ] UrsChipidea C:\WINDOWS\System32\drivers\urschipidea.sys 11:42:21.0491 0xe918 UrsChipidea - ok 11:42:21.0491 0xe918 [ 53F1DA2D92D1D8CE4BB9D33E58D7DF01, CD3F4B92EDA042FE696C59D67BEB711C7AF0EB5979AD5F4110297C47454EBBFA ] UrsCx01000 C:\WINDOWS\system32\drivers\urscx01000.sys 11:42:21.0523 0xe918 UrsCx01000 - ok 11:42:21.0538 0xe918 [ 09518A324B95BBC0B472BD5A472CB916, B3C6BF8C84268C02CC43E5C6B37648F9691B6038D275F4BEBA7B5E9ECA046181 ] UrsSynopsys C:\WINDOWS\System32\drivers\urssynopsys.sys 11:42:21.0554 0xe918 UrsSynopsys - ok 11:42:21.0585 0xe918 [ C7AD46F101A681B0F4D7F15534A5FF04, 20380A613A3E476A6282BC642534328AC35E24A03D34D6A2DF1C5468912C72D7 ] usbaudio C:\WINDOWS\system32\drivers\usbaudio.sys 11:42:21.0601 0xe918 usbaudio - ok 11:42:21.0632 0xe918 [ B7211393225AB05324C52BA47B31FEB4, 3FFB7F1C1CA5001B95026D30ECD1991747DDAFFBE3B4929CAEDFA90E169A28AE ] usbccgp C:\WINDOWS\System32\drivers\usbccgp.sys 11:42:21.0663 0xe918 usbccgp - ok 11:42:21.0679 0xe918 [ 250D21958EE5F45CD13FE6BE3788EE70, C0EF097EE2ED91950BD3A6881AB08698E85C4ABABC4F7520F7E92E70CA454D4E ] usbcir C:\WINDOWS\System32\drivers\usbcir.sys 11:42:21.0710 0xe918 usbcir - ok 11:42:21.0710 0xe918 [ 4269DE1EB8029D55B3BB3A8A330FCF90, 5D9081A07F91AF704D27EEE60516D6E1E0A106D1656CEF0C5C50E51C23E17F61 ] usbehci C:\WINDOWS\System32\drivers\usbehci.sys 11:42:21.0726 0xe918 usbehci - ok 11:42:21.0773 0xe918 [ D67AABAE0C9EBAC9BBA2E20E0AF52EF1, FE51895BB81E5320F66C433378469092D39F325D310543AFE28A5603FA9B4F08 ] usbhub C:\WINDOWS\System32\drivers\usbhub.sys 11:42:21.0819 0xe918 usbhub - ok 11:42:21.0866 0xe918 [ 95A5A70091854B99C09A4231E5050C65, 4313CD94624A9F81B1C4334F37792A9FD35718143EB0CACE0969E02BB858D452 ] USBHUB3 C:\WINDOWS\System32\drivers\UsbHub3.sys 11:42:21.0898 0xe918 USBHUB3 - ok 11:42:21.0898 0xe918 [ A547E7B1B3FB2228259AA85AC7E82698, AB18BBE30A2D149A0E10621DC8497A72DFB841B09F4E4B47FED21843C0F88D92 ] usbohci C:\WINDOWS\System32\drivers\usbohci.sys 11:42:21.0929 0xe918 usbohci - ok 11:42:21.0929 0xe918 [ 692C0BA4109C8F78392A299369F51129, A675E11CD4794693D0B65A06E85F264199506A4C6EDBB68503163EED389B8D1F ] usbprint C:\WINDOWS\System32\drivers\usbprint.sys 11:42:21.0929 0xe918 usbprint - ok 11:42:21.0944 0xe918 [ B8F908A58E0ACF12852886B440CAD72C, 9DD49E75E9AB66C896776EE56342776E22EB1C50722F6BCA264F61677B6D6F78 ] usbrndis6 C:\WINDOWS\System32\drivers\usb80236.sys 11:42:21.0960 0xe918 usbrndis6 - ok 11:42:21.0976 0xe918 [ 555DE99E30E6A6EF37137F8325B30068, B78B44883A3E524DFEC13B72AFFDF06FD446EFB12061593D8247C0B92D558B8A ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys 11:42:22.0007 0xe918 usbscan - ok 11:42:22.0007 0xe918 [ 45A9E57185B79420EFEA5A4AED655809, 91D4BDBBAF1D06C404AC926357C3F20D780CF5C858B223930D69CFB17D81F3D3 ] usbser C:\WINDOWS\System32\drivers\usbser.sys 11:42:22.0038 0xe918 usbser - ok 11:42:22.0054 0xe918 [ CEF7527514EC49EBE0C760D784643EF0, 2A4E49C5C906339C31F0A646E53773297F4B4CEAFD94CE653C37556AE243E104 ] USBSTOR C:\WINDOWS\System32\drivers\USBSTOR.SYS 11:42:22.0054 0xe918 USBSTOR - ok 11:42:22.0069 0xe918 [ A4124036C4FD2B94C6157C4588EEB4E3, 595C8BFB5E63AEA2F7DF2745F7C7CE45938B091470C921E3064E766A0E12851F ] usbuhci C:\WINDOWS\System32\drivers\usbuhci.sys 11:42:22.0085 0xe918 usbuhci - ok 11:42:22.0101 0xe918 [ 9431F7E997A8750139517709B04D8629, 250DE2A461DD3E6D40BD7A21041BF451D954D5BC14A9BC4D819955A135FC34F4 ] usbvideo C:\WINDOWS\System32\Drivers\usbvideo.sys 11:42:22.0132 0xe918 usbvideo - ok 11:42:22.0148 0xe918 [ 9F4CCFCD4B4C6008C940510E43D54AEC, CD6082E95EBA618490A2A97E258875440B3440E721B21E81608804B90DEF0D20 ] USBXHCI C:\WINDOWS\System32\drivers\USBXHCI.SYS 11:42:22.0194 0xe918 USBXHCI - ok 11:42:22.0257 0xe918 [ CE0E3BA8FC974BEE5BE20E4F43A1C583, E19DE81559FD92D1F7B0ADB4297926E6971F7FCB642E11758D361FC2A22C33BB ] UserDataSvc C:\WINDOWS\System32\userdataservice.dll 11:42:22.0351 0xe918 UserDataSvc - ok 11:42:22.0382 0xe918 [ 1926FDF588236B6CAFBE5335073CCE84, 7B2F874AC8E9D3BFFC32DCA04184B931BED5F06D39E017C411EA39D80E537C3C ] UserManager C:\WINDOWS\System32\usermgr.dll 11:42:22.0444 0xe918 UserManager - ok 11:42:22.0476 0xe918 [ A7E5EFF955B119D187E51EA6190E842B, C57CC52EE39E8FB21DC82799A0171B2295CCC75F51FE33F075425A89D7ADA06A ] USER_ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe 11:42:22.0507 0xe918 USER_ESRV_SVC_QUEENCREEK - ok 11:42:22.0569 0xe918 [ 38ACD7AE8A56A81A6CC923713924C315, 9CD6EF152A5AEFC8541E4A7EC6DCF6877C545EEBAB87B012DFF4CC2E1FC78FD5 ] UsoSvc C:\WINDOWS\system32\usocore.dll 11:42:22.0663 0xe918 UsoSvc - ok 11:42:22.0694 0xe918 [ 3E283D06357616CD4117CC15BDB7C4C3, ACE50702EE61C9F93855720037898F19E509D45982F9173643EDA455F54FB9E7 ] VacSvc C:\WINDOWS\System32\vac.dll 11:42:22.0726 0xe918 VacSvc - ok 11:42:22.0741 0xe918 [ 3DF3B76B19DA92A8ADC01FF38560282D, F56DDDF7A8F1AA0F3D9FFE0CD618544CFAF233A33314240ECCBE5F897A91B534 ] VaultSvc C:\WINDOWS\system32\lsass.exe 11:42:22.0757 0xe918 VaultSvc - ok 11:42:22.0757 0xe918 VBAudioVACMME - ok 11:42:22.0772 0xe918 VBAudioVMAUXVAIOMME - ok 11:42:22.0772 0xe918 VBAudioVMVAIOMME - ok 11:42:22.0819 0xe918 [ 6F2C8F6969E1282FAAC560C04DECF0D1, C313E56E92203E7FDDF22052B751EAA76CC62F652B3FCA1871198441A0F85A1A ] VBoxDrv C:\WINDOWS\system32\DRIVERS\VBoxDrv.sys 11:42:22.0851 0xe918 VBoxDrv - ok 11:42:22.0866 0xe918 [ F844DC3A071B9840B73A07BD81DED40B, B381CCD493660817544B6FED83C8E583028C4B60420AC812357440F6248D351E ] VBoxNetAdp C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys 11:42:22.0882 0xe918 VBoxNetAdp - ok 11:42:22.0913 0xe918 [ 73B84C1CE9731DA3EA0B11839C47F729, DE91D345DA348AB81992B7D75163EDB276E9A63724FA1B1E15A09DC33F47EF8D ] VBoxNetLwf C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys 11:42:22.0929 0xe918 VBoxNetLwf - ok 11:42:22.0944 0xe918 [ 6AB7FC5FA41DCF67929F95D1431B18D1, 67684C16291CFCC0DF9AE307248DFFB34D2E301B350ABD868B2384FA75786DB6 ] VBoxUSBMon C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys 11:42:22.0960 0xe918 VBoxUSBMon - ok 11:42:22.0976 0xe918 [ F257A2737280F0076EAE3AB489C06474, A02E37292D86E675D55C13097E9F107C73DDFD8AAC69310F7D9910A811A541D8 ] VClone C:\WINDOWS\System32\drivers\VClone.sys 11:42:22.0976 0xe918 VClone - ok 11:42:22.0991 0xe918 [ 8DCB7E5A9497C030484E5AD9E541B85C, 1170E5C190E2B6F2966076EFF11B8476CC03D924F43144C2936E11314A89ACA6 ] vdrvroot C:\WINDOWS\system32\drivers\vdrvroot.sys 11:42:23.0022 0xe918 vdrvroot - ok 11:42:23.0054 0xe918 [ 4940B49502323905B66039D0D1AB4613, 963BFD563B5A79F0AE81EB9708E85901A545545D4F25FCF37A17295EE9EDA514 ] vds C:\WINDOWS\System32\vds.exe 11:42:23.0116 0xe918 vds - ok 11:42:23.0147 0xe918 [ 5C25C1A89650C95D15F7988D71487B08, EC42E586309B46CF51EC5DC00362ABA82A503545292CACE7B3D23BB0F5E687B9 ] VerifierExt C:\WINDOWS\system32\drivers\VerifierExt.sys 11:42:23.0163 0xe918 VerifierExt - ok 11:42:23.0194 0xe918 [ C470633319272B5F5BD137211D8C2FCE, 3E40251A55BF89D10B40B6AB49F450C0C02B3781A65EE6C72C98CF254C45BCCD ] vhdmp C:\WINDOWS\System32\drivers\vhdmp.sys 11:42:23.0241 0xe918 vhdmp - ok 11:42:23.0241 0xe918 [ EDCD732D7845A2B21B91C7D0CE96DA10, 5C132F33E0FE42A366200BCCFE98D0A55586E9D817B7DF9BA70E2E1736B62E5F ] vhf C:\WINDOWS\System32\drivers\vhf.sys 11:42:23.0257 0xe918 vhf - ok 11:42:23.0272 0xe918 [ AD63BC4A11A4FD436ED23208BB8D1A9C, 079718B9B2F57716FC50119E9893AABF2AAC6223764E8C2ACAE1016A53E069E5 ] vmbus C:\WINDOWS\system32\drivers\vmbus.sys 11:42:23.0288 0xe918 vmbus - ok 11:42:23.0288 0xe918 [ E2D57FB1A62F0BB7F70570806A09CE2B, DCF1699488D913C9E94E2C74CD8606BDAFF69B995B2E3B7DE7F2E9C4D2E6ECF2 ] VMBusHID C:\WINDOWS\System32\drivers\VMBusHID.sys 11:42:23.0319 0xe918 VMBusHID - ok 11:42:23.0335 0xe918 [ 7D778F1E82EBA9F5A4DD392CFD3C4224, E81D71E88C472B1631758E3C5D22A214450480C2E2DA010FDE21EC1B129C5FAD ] vmgid C:\WINDOWS\System32\drivers\vmgid.sys 11:42:23.0335 0xe918 vmgid - ok 11:42:23.0351 0xe918 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll 11:42:23.0382 0xe918 vmicguestinterface - ok 11:42:23.0397 0xe918 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicheartbeat C:\WINDOWS\System32\icsvc.dll 11:42:23.0429 0xe918 vmicheartbeat - ok 11:42:23.0444 0xe918 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll 11:42:23.0491 0xe918 vmickvpexchange - ok 11:42:23.0522 0xe918 [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicrdv C:\WINDOWS\System32\icsvcext.dll 11:42:23.0538 0xe918 vmicrdv - ok 11:42:23.0569 0xe918 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicshutdown C:\WINDOWS\System32\icsvc.dll 11:42:23.0585 0xe918 vmicshutdown - ok 11:42:23.0616 0xe918 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmictimesync C:\WINDOWS\System32\icsvc.dll 11:42:23.0647 0xe918 vmictimesync - ok 11:42:23.0663 0xe918 [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicvmsession C:\WINDOWS\System32\icsvc.dll 11:42:23.0694 0xe918 vmicvmsession - ok 11:42:23.0710 0xe918 [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicvss C:\WINDOWS\System32\icsvcext.dll 11:42:23.0741 0xe918 vmicvss - ok 11:42:23.0741 0xe918 [ 708410755721F94FC8939673893C2E2B, C8516DDE667614545DA076A9D034A7941D3E03953CB41576A979199363AB7A99 ] volmgr C:\WINDOWS\system32\drivers\volmgr.sys 11:42:23.0757 0xe918 volmgr - ok 11:42:23.0757 0xe918 [ 1514506CA7462A64DC38C48108DDBB45, DEE5D7B79962D9EB6D92FCF870CA1B06FE68CE6AE25F82A5B449445C99E76D2A ] volmgrx C:\WINDOWS\system32\drivers\volmgrx.sys 11:42:23.0772 0xe918 volmgrx - ok 11:42:23.0804 0xe918 [ F0EE4E6028CCA58BEA9A04E7BEAB7DB4, 628D0E3D60256B914E46C26BCE8F512DFE0409C34EA603EB0A20C80EB469A4D2 ] volsnap C:\WINDOWS\system32\drivers\volsnap.sys 11:42:23.0835 0xe918 volsnap - ok 11:42:23.0835 0xe918 [ 77FD1607F2C371ABD241EC7699C58884, A6FE00D76C615DC641A667EB9B6824C992ED752A31A89AE3FE43BAE5462F3EB7 ] volume C:\WINDOWS\system32\drivers\volume.sys 11:42:23.0866 0xe918 volume - ok 11:42:23.0866 0xe918 [ A8E3A6BA6A1B4D1DFEC5E8D5CFF786DF, DEAE1C20AF6BBE419FDE432288C7A45B29AADA8D9E416BC428A4C2BF428D2861 ] vpci C:\WINDOWS\System32\drivers\vpci.sys 11:42:23.0882 0xe918 vpci - ok 11:42:23.0897 0xe918 [ ED0B3436E1DE601C6C8EB86789AC8BAB, 0CD186B09903A1D3748A3258D8B84557F3674DA04FEB8EFA24AE81FFE376265C ] vsmraid C:\WINDOWS\system32\drivers\vsmraid.sys 11:42:23.0929 0xe918 vsmraid - ok 11:42:23.0960 0xe918 [ C7053D974A35EAB81F153FF33C883613, 9D89DC644971F93931D0E59D42ADE0A4AB49A5490709B46FCBBC309041C5432D ] VSS C:\WINDOWS\system32\vssvc.exe 11:42:24.0054 0xe918 VSS - ok 11:42:24.0085 0xe918 [ 3D706FBED35DF3B17809C6714F31F9B0, BBC337479DEB628721E651FC165EA01D986E31950189F1A81534922667101487 ] VSTXRAID C:\WINDOWS\system32\drivers\vstxraid.sys 11:42:24.0085 0xe918 VSTXRAID - ok 11:42:24.0101 0xe918 [ 0B11DBB8173AD374D67893D54EBEE9F3, AB8B6FC81244729157E59D062FCC234FD7E818804D94AA6B7BF81E01B7922395 ] vwifibus C:\WINDOWS\System32\drivers\vwifibus.sys 11:42:24.0132 0xe918 vwifibus - ok 11:42:24.0147 0xe918 [ 95540F74893235C189409C98643D7A77, 4F041301C95F55C8448C3CC5825ED9E631E770BA35BEC8498A0ABB3563584AAE ] vwififlt C:\WINDOWS\system32\drivers\vwififlt.sys 11:42:24.0179 0xe918 vwififlt - ok 11:42:24.0179 0xe918 [ 60A14582772A4DF0D0BE27B3F873BE6B, 93DB43D2F4B985A3FF1A152ADEDBB52567CCC29B899F96F8BA0FA9558EF2DF6D ] vwifimp C:\WINDOWS\System32\drivers\vwifimp.sys 11:42:24.0194 0xe918 vwifimp - ok 11:42:24.0241 0xe918 [ 4F904ADE8BECDFB48CBA3F44FC0676A1, 2C3D619E9AD0D0DAEC0D170795FD6E5B7FE3FC667C947660320A9BC671B55736 ] W32Time C:\WINDOWS\system32\w32time.dll 11:42:24.0288 0xe918 W32Time - ok 11:42:24.0304 0xe918 [ 5655B10A9217F1C48A3654A326CA4936, 17889E45EFF885B6201539A37510BA42774373E019B7F8EFDB16549670A7BE33 ] WaaSMedicSvc C:\WINDOWS\System32\WaaSMedicSvc.dll 11:42:24.0335 0xe918 WaaSMedicSvc - ok 11:42:24.0335 0xe918 [ 87A01F65BD16C9FCCDD1B65F56CB93B0, E84B46DB67F2FCB22DB7130570FE7211FC96A806AC9D1D69D187899C93785CB2 ] WacomPen C:\WINDOWS\System32\drivers\wacompen.sys 11:42:24.0335 0xe918 WacomPen - ok 11:42:24.0382 0xe918 [ 25FAB8A2CFFA21FDB472AB3AE6C17A57, C97E651111643F32FD5B94BEDA31D62E6FF83CA0644FFE8BA98463EC9EA6EF9B ] WalletService C:\WINDOWS\system32\WalletService.dll 11:42:24.0429 0xe918 WalletService - ok 11:42:24.0429 0xe918 [ 78284C8CA31F9DC0B572F34CCA29A360, BB7D7A2827F0803C0D340A028666E901E41287D6AA29DAF4CFEE871FD3BE9A69 ] wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys 11:42:24.0460 0xe918 wanarp - ok 11:42:24.0476 0xe918 [ 78284C8CA31F9DC0B572F34CCA29A360, BB7D7A2827F0803C0D340A028666E901E41287D6AA29DAF4CFEE871FD3BE9A69 ] wanarpv6 C:\WINDOWS\system32\DRIVERS\wanarp.sys 11:42:24.0491 0xe918 wanarpv6 - ok 11:42:24.0491 0xe918 [ 395447583F42FD840520EE87AE439D74, 984AE1EE8BA3B8926C6FC94BC22DE9061C90C15135EA56D0F16C1D3C4EF8DAF8 ] WarpJITSvc C:\WINDOWS\System32\Windows.WARP.JITService.dll 11:42:24.0522 0xe918 WarpJITSvc - ok 11:42:24.0585 0xe918 [ 7FDA8043417BF4C30E12BD2704565DA6, ADD2A36164D650A510F85D083EA97B1BE2F26721FD870C9EFACCFBE94A4866E5 ] wbengine C:\WINDOWS\system32\wbengine.exe 11:42:24.0663 0xe918 wbengine - ok 11:42:24.0694 0xe918 [ 960FA25C6CAA9082A4DE0A2C81628287, 3DE39C2E28038F9B900319EAF2BC0E2EA5E7415E89AB6FB03E22354AB07A06DD ] WbioSrvc C:\WINDOWS\System32\wbiosrvc.dll 11:42:24.0788 0xe918 WbioSrvc - ok 11:42:24.0788 0xe918 [ 2DEA7B4B522DC14DEB49F2005365F8BF, 34446CBC51EFDE18E5531C06CE421AB23C06D8532FFC6F124C231C7D5DC4E2BC ] wcifs C:\WINDOWS\system32\drivers\wcifs.sys 11:42:24.0804 0xe918 wcifs - ok 11:42:24.0835 0xe918 [ 947F03A18D27B32EE30B7381E2A9F1DF, ED47BF982BCBC4A97E884AF6D502B8786F597F81E45297E5C3C6179DEFFD4FB0 ] Wcmsvc C:\WINDOWS\System32\wcmsvc.dll 11:42:24.0897 0xe918 Wcmsvc - ok 11:42:24.0929 0xe918 [ B797B163EDCA46B5244F4E083BE7A7E7, 18D977A8015380A87EC9962273B90806145186A69F3455B3445A0FE1FE431219 ] wcncsvc C:\WINDOWS\System32\wcncsvc.dll 11:42:24.0960 0xe918 wcncsvc - ok 11:42:24.0975 0xe918 [ 8E899F2D39BBE4BD49A1E36C3E8A1E5F, 37FB8860A0FCD5753EA486A735EFD5A92ED87069141F31CBB6587DA195877410 ] wcnfs C:\WINDOWS\system32\drivers\wcnfs.sys 11:42:24.0991 0xe918 wcnfs - ok 11:42:25.0007 0xe918 [ D70CF956F1D9F1E5E54F2EF825AC3B97, 81061D6ED01626DD490169797E63B388E8C0B110BEA1E9CB4573D760157855D4 ] WdBoot C:\WINDOWS\system32\drivers\wd\WdBoot.sys 11:42:25.0038 0xe918 WdBoot - ok 11:42:25.0038 0xe918 [ A556768CC1FA4F36022BEE2F0EDE2566, 3A4BC9DE614F43CD94FA354A565C66B2E1E36C0608D84C6288010B97B9D811AA ] WDC_SAM C:\WINDOWS\System32\drivers\wdcsam64.sys 11:42:25.0069 0xe918 WDC_SAM - ok 11:42:25.0100 0xe918 [ 152926023B401D1F5F8852929572F5C3, 61D0FDB0E3A4D16FFA6852174B3824F6294502E331BB0831BCF99F049B09C328 ] Wdf01000 C:\WINDOWS\system32\drivers\Wdf01000.sys 11:42:25.0147 0xe918 Wdf01000 - ok 11:42:25.0163 0xe918 [ 5792692B9C431AFD830F042DA16CDC62, 18BD84F5DD0635FA8199E8C5D7463C27448C6CCD140506E460E637C234DB59EF ] WdFilter C:\WINDOWS\system32\drivers\wd\WdFilter.sys 11:42:25.0210 0xe918 WdFilter - ok 11:42:25.0241 0xe918 [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiServiceHost C:\WINDOWS\system32\wdi.dll 11:42:25.0272 0xe918 WdiServiceHost - ok 11:42:25.0272 0xe918 [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiSystemHost C:\WINDOWS\system32\wdi.dll 11:42:25.0304 0xe918 WdiSystemHost - ok 11:42:25.0350 0xe918 [ B0D1CCBD9B6A41F838B66EB7A2A98D99, 2105C28B19EAA1760DA46352FED63416A5EDA8C29A7C19D10C5B929FBE622D0B ] wdiwifi C:\WINDOWS\system32\DRIVERS\wdiwifi.sys 11:42:25.0413 0xe918 wdiwifi - ok 11:42:25.0429 0xe918 [ EAF4FB729E94561EE31BDE5BEF869C65, 73290250B565E0A3F453BC45E69FF16A1D964E372A15401A2D3E2CDEB4670B38 ] WdmCompanionFilter C:\WINDOWS\system32\drivers\WdmCompanionFilter.sys 11:42:25.0444 0xe918 WdmCompanionFilter - ok 11:42:25.0460 0xe918 [ 92B87BEA39C116A64E8B9DF316006C4C, 54B0AA3520AD184DAE6F123896C7ED2E6D10A70FB625F5450AA67E553D88C398 ] WdNisDrv C:\WINDOWS\system32\drivers\wd\WdNisDrv.sys 11:42:25.0475 0xe918 WdNisDrv - ok 11:42:25.0569 0xe918 [ 974B643E44329A1901D222F79211ABA0, 39A1EC7C6E12DB9C0C149E713159DAC0F8DF44C97F70430990FD26F461065A62 ] WdNisSvc C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\NisSrv.exe 11:42:25.0679 0xe918 WdNisSvc - ok 11:42:25.0710 0xe918 [ BDCC510E85F7AF152E2DFF030A526EA2, 67830B42DE20EBB30DD33093F30FBA166B27D3C1F25B52DABE1BC436671A1882 ] WebClient C:\WINDOWS\System32\webclnt.dll 11:42:25.0741 0xe918 WebClient - ok 11:42:25.0772 0xe918 [ 506F0A1CCABF4428733CF854BCBB6832, 859A7E21ABB93A0AD538AAF93D32E31B961EA6012C24567B4C76A9ED8FD4AD46 ] Wecsvc C:\WINDOWS\system32\wecsvc.dll 11:42:25.0788 0xe918 Wecsvc - ok 11:42:25.0804 0xe918 [ D8D727E8311C86B2A993A9006A453BAC, AD6C93F5ED51C621841DF68A25D5932578FADB83689FB668D056F316A8AA749D ] WEPHOSTSVC C:\WINDOWS\system32\wephostsvc.dll 11:42:25.0835 0xe918 WEPHOSTSVC - ok 11:42:25.0866 0xe918 [ 4EC13950B21A0FE071DC2745393EF7D3, A5B9C1F9D4EDDB5D863D42FA0467F3CD107E6CDBEC0E8422656DD7556D74C783 ] wercplsupport C:\WINDOWS\System32\wercplsupport.dll 11:42:25.0866 0xe918 wercplsupport - ok 11:42:25.0882 0xe918 [ BE4C71988A14CFEC806B07D44CF4D601, F5D9B222C3234C757E6AB8BA550E7652C1896172E5AD3CBAD9649A4E3C5506F2 ] WerSvc C:\WINDOWS\System32\WerSvc.dll 11:42:25.0929 0xe918 WerSvc - ok 11:42:25.0944 0xe918 [ 690537B9569F770ED81CE9C19FD7358A, FF780EBCD8C0B91E99BB2451F08D7826130781136E08FCB4571C3DD0C01B616F ] WFDSConMgrSvc C:\WINDOWS\System32\wfdsconmgrsvc.dll 11:42:25.0991 0xe918 WFDSConMgrSvc - ok 11:42:26.0007 0xe918 [ 236F2A728DA976102C5008F3E624B203, 33DE04D466901AD53B6AFEE4C9A437C77DF16EB1E3CE2C6885F74F281AB413BB ] WFPLWFS C:\WINDOWS\system32\drivers\wfplwfs.sys 11:42:26.0053 0xe918 WFPLWFS - ok 11:42:26.0069 0xe918 [ 752F5931696914DF2EC0B27275C38458, 83415E7BE50D9548785FBF6550FA679E425B5990F303E2D74513275A5E1DC828 ] WiaRpc C:\WINDOWS\System32\wiarpc.dll 11:42:26.0116 0xe918 WiaRpc - ok 11:42:26.0116 0xe918 [ 3AE28A996C9EB8A6F2AC12BC55035126, E54227B97F42800D445241EA638EFE86A7FEC664E96A0FA38BC48DDF7DA182AD ] WIMMount C:\WINDOWS\system32\drivers\wimmount.sys 11:42:26.0132 0xe918 WIMMount - ok 11:42:26.0147 0xe918 [ 27C9E16C56023EAF48F15D7F4DB9ACE2, 38C99FEC8BB213BE16B285667380CF63B62D138B951EE3158967DB9EAC96FE21 ] WinDefend C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MsMpEng.exe 11:42:26.0163 0xe918 WinDefend - ok 11:42:26.0163 0xe918 [ 2BB82BABE32D41F430D290239ABC0E87, 2D519F0B86F7B87B7028E404821EDE8B7BDA18288EF32CF81C25B9C1E629FFB1 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys 11:42:26.0194 0xe918 WindowsTrustedRT - ok 11:42:26.0194 0xe918 [ 5F0EDDA201630E132C2251BC9DA85023, 842B5CBA8C33616345EDC2F91B560416AAEAAB15A8CE1F36978B251CE4CBDA16 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys 11:42:26.0225 0xe918 WindowsTrustedRTProxy - ok 11:42:26.0257 0xe918 [ 06184931C0094EEB1D7A68C0C66ED01B, 893EFC1D96D711AECCB70F542C4CA81961D9E7179BF198EB5FCEA7C59E7F1640 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll 11:42:26.0303 0xe918 WinHttpAutoProxySvc - ok 11:42:26.0303 0xe918 [ 762D8D839C44C5A0BE0449AA84034522, E6602D0FDB501081DF165CE904DA0FEC75F3FE29C3B07B44DED6268612742F9C ] WinMad C:\WINDOWS\System32\drivers\winmad.sys 11:42:26.0335 0xe918 WinMad - ok 11:42:26.0350 0xe918 [ 72D83880FEF0C788C5F305F330744208, 3126C2907170BBA47421D61CD6ED04DA3A3FCC66B4DBFCB4E3B56001B3BF6045 ] Winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll 11:42:26.0382 0xe918 Winmgmt - ok 11:42:26.0397 0xe918 [ 3567D2D339F36FD77644B7BCDAEFA040, 139E579A16FE4801ABA2D23E04C590994EE025C24D2E5588A4DCBAB562D0F668 ] WinNat C:\WINDOWS\system32\drivers\winnat.sys 11:42:26.0444 0xe918 WinNat - ok 11:42:26.0538 0xe918 [ C57185CC62AA13E4F5A989D904CC9A16, 993F27F710148335C4244AB74D4B1D232DEDB0E3D82E39093A1E422C72283D31 ] WinRM C:\WINDOWS\system32\WsmSvc.dll 11:42:26.0647 0xe918 WinRM - ok 11:42:26.0663 0xe918 [ 6FA3D810FE082001B16ADE19829F1E8E, 64B420FC14AB3194D4D2907EA5BE741456928E7E3CB9CBA50FEB8677A43B1971 ] WINUSB C:\WINDOWS\System32\drivers\WinUSB.SYS 11:42:26.0694 0xe918 WINUSB - ok 11:42:26.0710 0xe918 [ D2D6DB37E06608A5AF5B68D8E677B219, C7AAFEE7AAF76A4DCFF4FD2EE7232501832A57E3EE92CE20FA4A5D22F03FBE45 ] WinVerbs C:\WINDOWS\System32\drivers\winverbs.sys 11:42:26.0725 0xe918 WinVerbs - ok 11:42:26.0757 0xe918 [ 08BEB7851B4B8AA07325C23A657233F1, 6D7A4D194D342A5BC3EE9738765B2F5D6B75165954CA6B0D9CD4B40B262C300E ] wisvc C:\WINDOWS\system32\flightsettings.dll 11:42:26.0819 0xe918 wisvc - ok 11:42:26.0897 0xe918 [ 8DE818535DB6F29BB523F94DBDCCE6CE, 1E90E3B31B7C1019DC15D3F8DEFE6A74C717B7ADC99F222B630CFD65FCAB6C77 ] WlanSvc C:\WINDOWS\System32\wlansvc.dll 11:42:27.0007 0xe918 WlanSvc - ok 11:42:27.0085 0xe918 [ FA620D7AAAD49F636BC3DE2269830A72, C2D52623F55EDD677997D857E559F32D6237A9799F1AC13EE22E0F0EE30DE76D ] wlidsvc C:\WINDOWS\system32\wlidsvc.dll 11:42:27.0163 0xe918 wlidsvc - ok 11:42:27.0194 0xe918 [ F6877379718F959F8FD7450FC465116B, D844916A1C61C7ABEA2C4121133A18DDE1F87A8E2E85B81F5A0C4AB62E610975 ] wlpasvc C:\WINDOWS\System32\lpasvc.dll 11:42:27.0272 0xe918 wlpasvc - ok 11:42:27.0288 0xe918 [ EAEF2A087812BB7110C744446AB731D5, F5571D3C47564DFB6182DC43CC28124892323B60C3F389599DFEC94D227B4A86 ] WmiAcpi C:\WINDOWS\System32\drivers\wmiacpi.sys 11:42:27.0303 0xe918 WmiAcpi - ok 11:42:27.0319 0xe918 [ ABAC310F5E01CBA9B33AE694F99D0977, 700CDC85479CDBF765FB1A6A389DC991FC4D2A77851A81FF80BEED921250DBF6 ] wmiApSrv C:\WINDOWS\system32\wbem\WmiApSrv.exe 11:42:27.0350 0xe918 wmiApSrv - ok 11:42:27.0366 0xe918 WMPNetworkSvc - ok 11:42:27.0397 0xe918 [ E122AD60BF4D7E4B28CCBABF33B28C1F, 1ABABE62FCC1B1A837540EE66F3EB0CE062962F05247002D61CFDE6ABB8E7E87 ] Wof C:\WINDOWS\system32\drivers\Wof.sys 11:42:27.0397 0xe918 Wof - ok 11:42:27.0475 0xe918 [ 0D3303BDBC591ECF113601D7853A1AA7, 437CF89541696E0B1A8056F4A5189642FC76D762113ED4F71458AF4D72FC3E9A ] workfolderssvc C:\WINDOWS\system32\workfolderssvc.dll 11:42:27.0569 0xe918 workfolderssvc - ok 11:42:27.0585 0xe918 [ DA9620701C9B5BDC710BAF775163791B, 821E3DA82526242CDFDE9AF8B559496DA7190E45D6BD3797C57E9464D457CA77 ] WO_LiveService2 C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTunerService.exe 11:42:27.0600 0xe918 WO_LiveService2 - ok 11:42:27.0647 0xe918 [ 58DA02D34C964C00AF9140C07CCFF8F0, 6A02F326251A790F76E59737E20CB6C38190F671766E56CE6C7FB33D1A4588B9 ] WpcMonSvc C:\WINDOWS\System32\WpcDesktopMonSvc.dll 11:42:27.0741 0xe918 WpcMonSvc - ok 11:42:27.0741 0xe918 [ 7412ECE8BD5590881FA9780B68BD70C5, 52329B5BF78E2F5792369FE5A72CF4E3E216D4F0670507D10F3DB8383FA5E0BC ] WPDBusEnum C:\WINDOWS\system32\wpdbusenum.dll 11:42:27.0772 0xe918 WPDBusEnum - ok 11:42:27.0772 0xe918 [ 15C1131EA0216F799C86B03EDAE0BE45, 39F50C084407BC3B498714B74DDA5D63E0539681F324A18ABBED3CD0DE5D52AA ] WpdUpFltr C:\WINDOWS\system32\drivers\WpdUpFltr.sys 11:42:27.0788 0xe918 WpdUpFltr - ok 11:42:27.0835 0xe918 [ 096969606BB5C4822AB020081EA07FC5, 522F372834B0497215F45ACBC417DA10DCE45C6D3C7099E47BBA18700C294B22 ] WpnService C:\WINDOWS\system32\WpnService.dll 11:42:27.0866 0xe918 WpnService - ok 11:42:27.0881 0xe918 [ 8B694BC50D2D2B98311283CFE5B40EE6, 734F8985CAD99E8635ACF09309D958D2B7FB05C6FF54DBE3623DC071BECE3413 ] WpnUserService C:\WINDOWS\System32\WpnUserService.dll 11:42:27.0913 0xe918 WpnUserService - ok 11:42:27.0913 0xe918 [ C1C2E769FCD3B00A59FF876FB2AD4336, B4D9065268A8B3C509E9160E6F30C20F80D14876C9F6C1057245F09CEB6B0F36 ] ws2ifsl C:\WINDOWS\system32\drivers\ws2ifsl.sys 11:42:27.0944 0xe918 ws2ifsl - ok 11:42:27.0975 0xe918 [ DCB549367EB94CD8AFAA28E3F77F6493, 9FD2C6E03F398E76403502CFC94EB8EBD2F90ED5E95ABA5E86C1B7F63601C43C ] wscsvc C:\WINDOWS\System32\wscsvc.dll 11:42:27.0991 0xe918 wscsvc - ok 11:42:28.0007 0xe918 [ A3317B8C6765C18F3BD9FE9DD352B05D, 8312D05F32909933FA692B893D5F6E1DC2E5908C8E590D4B6A51EA724DF4744C ] WSDPrintDevice C:\WINDOWS\System32\drivers\WSDPrint.sys 11:42:28.0038 0xe918 WSDPrintDevice - ok 11:42:28.0053 0xe918 [ 3C15A5AC47B1CA4D9A9F8680E224996F, F95EC4E4E5FDFF1D68179205430AAD01A0124DBD682FAFF6270B99B4AACC793F ] WSDScan C:\WINDOWS\system32\DRIVERS\WSDScan.sys 11:42:28.0085 0xe918 WSDScan - ok 11:42:28.0085 0xe918 WSearch - ok 11:42:28.0178 0xe918 [ 8BD09AF99C090DEB98B499CE4E7E3F93, 7DDEBEE0C1985E613A40D60F137B35C3C3FD32BB8BE1B5AFECFFA5CD7F13125C ] wuauserv C:\WINDOWS\system32\wuaueng.dll 11:42:28.0272 0xe918 wuauserv - ok 11:42:28.0303 0xe918 [ 813DC18CC654CFB1875074139B0FEFD3, 87901841AFD9224BFEC06A712BE3C2371E16D3571210D4792F91034A2B926A06 ] WudfPf C:\WINDOWS\system32\drivers\WudfPf.sys 11:42:28.0335 0xe918 WudfPf - ok 11:42:28.0350 0xe918 [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFRd C:\WINDOWS\System32\drivers\WUDFRd.sys 11:42:28.0366 0xe918 WUDFRd - ok 11:42:28.0381 0xe918 [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFWpdFs C:\WINDOWS\system32\DRIVERS\WUDFRd.sys 11:42:28.0413 0xe918 WUDFWpdFs - ok 11:42:28.0428 0xe918 [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFWpdMtp C:\WINDOWS\system32\DRIVERS\WUDFRd.sys 11:42:28.0475 0xe918 WUDFWpdMtp - ok 11:42:28.0538 0xe918 [ 5F2074E76546A85B0D6D79CA7024AA3E, D75DCD4C6F1CFB439B5EF0A7CFDDC40B2FCDB466C2574FE2E0FFA08BF216CCA3 ] WwanSvc C:\WINDOWS\System32\wwansvc.dll 11:42:28.0631 0xe918 WwanSvc - ok 11:42:28.0631 0xe918 x323e501 - ok 11:42:28.0647 0xe918 [ 60A7D07119BD6AC2962BEF08CA19A5C5, 578470EBCE9A1D31ED50B07F35122D0F733F88C11874577790F75F41CB25CF70 ] x643e501 C:\WINDOWS\system32\drivers\x643e501.sys 11:42:28.0694 0xe918 x643e501 - detected UnsignedFile.Multi.Generic ( 1 ) 11:42:28.0694 0xe918 Detect skipped due to KSN trusted 11:42:28.0694 0xe918 x643e501 - ok 11:42:28.0694 0xe918 [ 51D3A1E2285E2E931A553281BBA10E81, 8B371AF5E7717C53780A5C2F68400412C4DB0F01AC6551476FF062B83A7D0AC8 ] xbgm C:\WINDOWS\system32\xbgmsvc.exe 11:42:28.0725 0xe918 xbgm - ok 11:42:28.0741 0xe918 [ DB952AD196A9548CF5235A71E5197F3F, 6C51EB14B2808665FCB999F376A97018F6B0A91EE6E63A25C044EA59A5713EE1 ] XblAuthManager C:\WINDOWS\System32\XblAuthManager.dll 11:42:28.0803 0xe918 XblAuthManager - ok 11:42:28.0850 0xe918 [ 8C0DD7BFFF5A81AEC26AD720057F5451, 4503D4DD540DB9977BBFF3BF7E92BE9778578B769972CF8A54AF0F1FF5C79BF5 ] XblGameSave C:\WINDOWS\System32\XblGameSave.dll 11:42:28.0944 0xe918 XblGameSave - ok 11:42:28.0960 0xe918 [ 93352403D9E6B71C275996690672488F, A012D907679B29988D18C71928BDF528506DC05A2DEF01F472B7F0CC043A0340 ] xboxgip C:\WINDOWS\System32\drivers\xboxgip.sys 11:42:29.0006 0xe918 xboxgip - ok 11:42:29.0022 0xe918 [ C7FEC5C0377E5598BA919B29731CA45F, C153C62742B6F981905AEF7C464761E5894260F26EE164968B21D93979376378 ] XboxGipSvc C:\WINDOWS\System32\XboxGipSvc.dll 11:42:29.0038 0xe918 XboxGipSvc - ok 11:42:29.0069 0xe918 [ 3A94BD93CD2D9C34725D924230B502A5, 87AF2061D348FFFA190D0E50E6860903BED46968CF64B7765D8D80127C702E6A ] XboxNetApiSvc C:\WINDOWS\system32\XboxNetApiSvc.dll 11:42:29.0147 0xe918 XboxNetApiSvc - ok 11:42:29.0147 0xe918 [ 3DE8442D7AA678D9E295B0E15CF7CE15, 7A6DDBC20AF376CD121F78673EB63B59EEF78B21BF2BA87806FBF83169B02B1F ] xhunter1 C:\WINDOWS\xhunter1.sys 11:42:29.0178 0xe918 xhunter1 - ok 11:42:29.0194 0xe918 [ CE1F78B5C1F14F74242008B2B3153FA2, 682D1F32DD1BBEB031D5129CE40D9C77D3C6CF4FB5979F1918B2482AF617B5BE ] xinputhid C:\WINDOWS\System32\drivers\xinputhid.sys 11:42:29.0210 0xe918 xinputhid - ok 11:42:29.0241 0xe918 [ 377F3E3467A8BFA3CDC921AD6425D513, 699271DA1D63E90FE1F9FE8AF3A8789CA588A0B7A2AFF5899EBA443361E041A5 ] XSplit_Dummy C:\WINDOWS\system32\drivers\xspltspk.sys 11:42:29.0256 0xe918 XSplit_Dummy - ok 11:42:29.0350 0xe918 [ A2859A7B82A1B840AF33E68455E058D9, C604BAD006CDF0D228EBB88A1628A0860F99038AD180CB870CC9CB8F81345EED ] ZeroConfigService C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe 11:42:29.0444 0xe918 ZeroConfigService - ok 11:42:29.0444 0xe918 ================ Scan global =============================== 11:42:29.0459 0xe918 [ 44D259E3B8F950D123CBE21893CEF1AB, 94FEA350B54D1581FF07D078D25A27FE3C9F815E24D299A0504FB1153E68A903 ] C:\WINDOWS\system32\basesrv.dll 11:42:29.0459 0xe918 [ 1C346B5D7E5336246604A9FCFCB092BC, BD0C56C943A8F23CA9CD1CE1FE4F9D2183F752B469A72D14B713301A867AE776 ] C:\WINDOWS\system32\winsrv.dll 11:42:29.0491 0xe918 [ 32D7539D62561864FAF263DDD6BA01CE, 9028168524098777CC0FA31D9EB64BD724DC87F5AEBC7306BF6F3BEA38DF8A03 ] C:\WINDOWS\system32\sxssrv.dll 11:42:29.0522 0xe918 [ 2FC61B2CF84792516D543CA94139A92C, BE42E4A901D6AC8885882D2CD9372A64023794428E0AC8CC87EE3121DD5DC402 ] C:\WINDOWS\system32\services.exe 11:42:29.0569 0xe918 [ Global ] - ok 11:42:29.0569 0xe918 ================ Scan MBR ================================== 11:42:29.0569 0xe918 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0 11:42:29.0600 0xe918 \Device\Harddisk0\DR0 - ok 11:42:31.0897 0xe918 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1 11:42:32.0069 0xe918 \Device\Harddisk1\DR1 - ok 11:42:32.0069 0xe918 ================ Scan VBR ================================== 11:42:32.0069 0xe918 [ 8E607ADC8C2693CF7B86F940600B9489 ] \Device\Harddisk0\DR0\Partition1 11:42:32.0069 0xe918 \Device\Harddisk0\DR0\Partition1 - ok 11:42:32.0069 0xe918 [ F51A96B1288FD7C6BCF08B5C415D376F ] \Device\Harddisk0\DR0\Partition2 11:42:32.0069 0xe918 \Device\Harddisk0\DR0\Partition2 - ok 11:42:32.0069 0xe918 [ 2B97C6ED32253AE89C72F74EC2CA498B ] \Device\Harddisk0\DR0\Partition3 11:42:32.0069 0xe918 \Device\Harddisk0\DR0\Partition3 - ok 11:42:32.0069 0xe918 [ 1428CE4FC91B4F13F10F51AAC0F3F057 ] \Device\Harddisk0\DR0\Partition4 11:42:32.0069 0xe918 \Device\Harddisk0\DR0\Partition4 - ok 11:42:32.0084 0xe918 [ 66E8153EF94D2A432586378637D706C2 ] \Device\Harddisk0\DR0\Partition5 11:42:32.0084 0xe918 \Device\Harddisk0\DR0\Partition5 - ok 11:42:32.0084 0xe918 [ E281902F7A78A9A081875C4D0E12D57A ] \Device\Harddisk1\DR1\Partition1 11:42:32.0084 0xe918 \Device\Harddisk1\DR1\Partition1 - ok 11:42:32.0100 0xe918 [ 0838F8C1D3BF84F09BDC8419D6503910 ] \Device\Harddisk1\DR1\Partition2 11:42:32.0100 0xe918 \Device\Harddisk1\DR1\Partition2 - ok 11:42:32.0100 0xe918 ================ Scan generic autorun ====================== 11:42:32.0100 0xe918 SecurityHealth - ok 11:42:32.0116 0xe918 [ 650942B877DBFAEDFC19B7EDA1326810, BEC6F272801B7D6D269B65B468627E8D8904D20F33564138A67A5746B118D359 ] C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe 11:42:32.0131 0xe918 Avira SystrayStartTrigger - ok 11:42:32.0147 0xe918 [ 3DFC56153A93C8DDB506EE29957C7521, EF8B029C2496E80F8984055371242B1BD9CD4A1FEFF4FB3AF968CE172C43A8F0 ] C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe 11:42:32.0162 0xe918 ControlCenter4 - detected UnsignedFile.Multi.Generic ( 1 ) 11:42:32.0162 0xe918 Detect skipped due to KSN trusted 11:42:32.0162 0xe918 ControlCenter4 - ok 11:42:32.0241 0xe918 [ 9AABCE77F29BD880C117C44D75D2C723, 602F4DE4B66132A09D1B71AD40134A3B05D83B35EA45719A79FE6204A5F53BB2 ] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe 11:42:32.0366 0xe918 BrStsMon00 - detected UnsignedFile.Multi.Generic ( 1 ) 11:42:32.0366 0xe918 Detect skipped due to KSN trusted 11:42:32.0366 0xe918 BrStsMon00 - ok 11:42:32.0412 0xe918 [ F448DDC69CDAA391DBA26C3BCDD67DDA, 3AC3D29B89616421F2F92743A9FA32CC14C7D309D0898AC3A73E8668B04B8199 ] C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe 11:42:32.0475 0xe918 BrHelp - detected UnsignedFile.Multi.Generic ( 1 ) 11:42:32.0475 0xe918 Detect skipped due to KSN trusted 11:42:32.0475 0xe918 BrHelp - ok 11:42:32.0475 0xe918 [ 68B897EF0646ADB179C46A1BE1621EEC, 486513743364F75BA7B99C4534A18CEFE9B219BCB4D8AABF271D91D373D56023 ] C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe 11:42:32.0491 0xe918 Avira System Speedup User Starter - ok 11:42:32.0506 0xe918 Joysticktray - ok 11:42:32.0944 0xe918 [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe 11:42:33.0365 0xe918 OneDriveSetup - ok 11:42:33.0412 0xe918 [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe 11:42:33.0444 0xe918 WAB Migrate - ok 11:42:33.0865 0xe918 [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe 11:42:34.0365 0xe918 OneDriveSetup - ok 11:42:34.0412 0xe918 [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe 11:42:34.0475 0xe918 WAB Migrate - ok 11:42:34.0490 0xe918 EpicGamesLauncher - ok 11:42:34.0490 0xe918 Discord - ok 11:42:34.0553 0xe918 CCleaner Smart Cleaning - ok 11:42:34.0568 0xe918 AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\Antivirus\AviraSecurityCenterAgent.exe ( 15.0.1907.1499 ), 0x41000 ( enabled : updated ) 11:42:34.0568 0xe918 AV detected via SS2: Windows Defender, windowsdefender:// ( ), 0x60100 ( disabled : updated ) 11:42:34.0568 0xe918 Win FW state via NFP2: enabled ( trusted ) 11:42:34.0756 0xe918 ============================================================ 11:42:34.0756 0xe918 Scan finished 11:42:34.0756 0xe918 ============================================================ 11:42:34.0756 0xbfac Detected object count: 0 11:42:34.0756 0xbfac Actual detected object count: 0 |
31.08.2019, 11:48 | #4 |
/// Winkelfunktion /// TB-Süch-Tiger™ | AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier"Lesestoff: Hinweise für Hilfensuchende Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten? Lesestoff: Posten in CODE-Tags Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit. Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
__________________ Logfiles bitte immer in CODE-Tags posten |
31.08.2019, 12:51 | #5 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Sorry, Werde ich heute Abend sofort ändern(sitze grade auf Arbeit). Hatte das leider nicht hinbekommen über die Code Funktion alles in einen Beitrag zu bekommen. Werde es wie gesagt heute Abend nach Arbeit bearbeiten. Am Handy geht es leider schlecht. Hoffe mir kann dann doch geholfen werden. |
01.09.2019, 11:25 | #6 |
/// Winkelfunktion /// TB-Süch-Tiger™ | AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Kommt da noch was? Und hast du dir auch alles durchgelesen?
__________________ --> AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" |
01.09.2019, 23:24 | #7 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Ja. Problem ist habe es gestern leider nicht geschafft war erst 00Uhr heme. Bin nun wieder auf Arbeit. Melde mich definitiv heute Abend.soll ich den Log dan als normale Antwort einfügen ?. Weiss muss noch den einen FRST scan machen. Aber die Logfile in mehreren Beiträgen ist ja okay. Wenn ich das richtig verstanden habe. Und zu viel editiert. Habe ich FRST LOG FRST Logfile: Code:
ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 31-08-2019 durchgeführt von maxim (Administrator) auf DESKTOP-M8KLB66 (Acer NC-VN7-791G-75AL) (02-09-2019 00:14:22) Gestartet von C:\Users\maxim\Desktop Geladene Profile: maxim (Verfügbare Profile: maxim) Platform: Windows 10 Home Version 1803 17134.950 (X64) Sprache: Deutsch (Deutschland) Standard-Browser: Edge Start-Modus: Normal Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Prozesse (Nicht auf der Ausnahmeliste) ================= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.) ==================== Registry (Nicht auf der Ausnahmeliste) =========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.) HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation) HKLM\...\Run: [] => [X] HKLM\...\Run: [Ashampoo WinOptimizer Live-Tuner2] => C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTuner2.exe [4507552 2019-02-18] (Ashampoo GmbH & Co. KG -> ) HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [99048 2019-07-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2015-01-29] (Brother Industries, Ltd.) [Datei ist nicht signiert] HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [4517376 2014-11-11] (Brother Industries, Ltd.) [Datei ist nicht signiert] HKLM-x32\...\Run: [BrHelp] => C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe [1939968 2014-10-22] (Brother Industries, Ltd.) [Datei ist nicht signiert] HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [330008 2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) HKLM-x32\...\Run: [Joysticktray] => 0 HKLM-x32\...\Run: [] => [X] HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [598200 2018-09-28] (Razer USA Ltd. -> Razer Inc.) HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-12-16] (Oracle America, Inc. -> Oracle Corporation) HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Windows -> Microsoft Corporation) HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Windows -> Microsoft Corporation) HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [35519888 2019-07-12] (Epic Games Inc. -> Epic Games, Inc.) HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Run: [Discord] => C:\Users\maxim\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.) HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Run: [CCleaner Smart Cleaning] => D:\Program Files\CCleaner\CCleaner64.exe [22488952 2019-03-11] (Piriform Software Ltd -> Piriform Software Ltd) HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Run: [] => [X] HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Run: [Windscribe] => "C:\Program Files (x86)\Windscribe\Windscribe.exe" -os_restart HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Policies\Explorer: [] HKLM\...\Drivers32: [msacm.voxacm160] => C:\Windows\SysWOW64\vct3216.acm [82944 2003-05-21] (Voxware, Inc.) [Datei ist nicht signiert] HKLM\...\Drivers32: [msacm.scg726] => C:\Windows\SysWOW64\scg726.acm [13239 2000-03-14] (SHARP Corporation) [Datei ist nicht signiert] HKLM\...\Drivers32: [msacm.alf2cd] => C:\Windows\SysWOW64\alf2cd.acm [38912 2003-05-21] (NCT Company) [Datei ist nicht signiert] HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\AC3ACM.acm [81920 2004-02-04] (fccHandler) [Datei ist nicht signiert] HKLM\...\Drivers32: [msacm.lame] => C:\Windows\SysWOW64\lame.ax [245760 2005-08-01] () [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.dvsd] => C:\Windows\SysWOW64\mcdvd_32.dll [261632 2003-05-21] (MainConcept) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.mpg4] => C:\Windows\SysWOW64\mpg4c32.dll [413760 2002-08-19] (Microsoft Corporation) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.mp42] => C:\Windows\SysWOW64\mpg4c32.dll [413760 2002-08-19] (Microsoft Corporation) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.mp43] => C:\Windows\SysWOW64\mpg4c32.dll [413760 2002-08-19] (Microsoft Corporation) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.xvid] => C:\Windows\SysWOW64\xvidvfw.dll [139264 2004-07-03] () [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.DIVX] => C:\Windows\SysWOW64\DivX.dll [638976 2003-05-22] (DivXNetworks, Inc.) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.VP60] => C:\Windows\SysWOW64\vp6vfw.dll [438272 2004-12-10] (On2.com) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.VP61] => C:\Windows\SysWOW64\vp6vfw.dll [438272 2004-12-10] (On2.com) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.VP62] => C:\Windows\SysWOW64\vp6vfw.dll [438272 2004-12-10] (On2.com) [Datei ist nicht signiert] HKLM\...\Drivers32: [vidc.LAGS] => C:\Windows\SysWOW64\lagarith.dll [216064 2011-12-07] ( ) [Datei ist nicht signiert] HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.132\Installer\chrmstp.exe [2019-08-31] (Google LLC -> Google LLC) HKLM\Software\...\Authentication\Credential Providers: [{1EDBF04D-03A6-4589-9CB4-89DC03FD175A}] -> C:\WINDOWS\system32\smcp.dll [2017-08-30] (BartelsMedia GmbH) [Datei ist nicht signiert] ==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) Task: {0397B4B6-9820-483A-BE68-32117C342817} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {0AF0F8CE-0EC5-49E1-89DF-7D33B47DDCD2} - \CCleanerSkipUAC -> Keine Datei <==== ACHTUNG Task: {14B05A3D-80CF-45BD-80AC-7D6D23D37654} - System32\Tasks\avast! Windows 10 Start Menu helper => c:\program files\avast software\avast\asww10mon.exe Task: {2B3B6B2A-F9CA-49F4-85CB-EDA2F042E2B0} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {3E830C08-AD4D-4142-BE65-B1DBA8462726} - System32\Tasks\DolbySelectorTask => C:\Program Files\Dolby Digital Plus\ddp.exe [585600 2014-04-07] (Dolby Laboratories, Inc. -> Dolby Laboratories Inc.) Task: {42D561C2-0C87-4948-A17E-0D021D3BCCE6} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1403544 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {46F67B3E-B9E6-4C04-BABA-96057D3DF48F} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTrayLauncher.exe [384256 2015-05-14] (Acer Incorporated -> Acer Incorporated) Task: {495D4342-9348-4153-9714-CB70D0657241} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [472928 2015-07-17] (Acer Incorporated -> Acer Incorporated) Task: {4E5B242D-196A-4952-B656-DC166C923149} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2016-01-24] (Google Inc -> Google Inc.) Task: {52F34838-6F35-4E82-B6CF-22796D34A0B5} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [1741576 2016-03-17] (Intel(R) Software -> Intel Corporation) Task: {5871A6F4-E3F0-497A-B5F3-37EB607D8346} - System32\Tasks\SlimCleaner Plus (Scheduled Scan - maxim) => C:\Program Files\SlimCleaner Plus\SlimCleanerPlus.exe Task: {5A0F73AA-ECF7-410F-A3AA-118CD23DAC84} - System32\Tasks\CCleaner Update => D:\Program Files\CCleaner\CCUpdate.exe [619416 2019-03-11] (Piriform Software Ltd -> Piriform Software Ltd) Task: {5A685F24-4B20-4B87-A71F-BE140AD12E9D} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2756136 2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) Task: {5CDE5467-1432-4B16-9C4E-7FF870AFB6C4} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3788144 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {6021CC63-E7F7-4632-B727-4DE121425538} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-08-29] (Adobe Inc. -> Adobe) Task: {61DEEAE0-9567-4B3A-A22E-F229515B83BF} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [103896 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {67CF34D2-66C5-4C96-838B-ACB5218CD2FA} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation) Task: {80A38088-24F5-445B-90DB-03A0A5672B2D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [103896 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {82163C29-C546-48BA-9979-0A6FDEB7C83A} - System32\Tasks\Microsoft\Windows\PLA\spacedesk_log => {FF679DA1-8FF2-4474-9C9E-52BBD409B557} C:\WINDOWS\system32\pla.dll [1463296 2018-04-12] (Microsoft Windows -> Microsoft Corporation) Task: {86438387-02A5-4FF9-8F8E-F5B8B5024E37} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation) Task: {88AE2EE4-CC47-4419-8F95-37B27180EB89} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4404376 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {8EEA550A-CCD7-4755-A4A0-1501E171DBCE} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [897008 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {914E10BF-D104-4A0B-95AC-C8C108BECD77} - System32\Tasks\Avira\System Speedup\TestScheduler => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [330008 2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) Task: {96FC0DBA-5F95-458F-8C54-FA825766DC93} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26045024 2019-08-06] (Microsoft Corporation -> Microsoft Corporation) Task: {9A64C7DC-6B42-415B-B993-C2331324BA41} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {B2B31DFF-C66E-423F-A72D-CD964630F65C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems) Task: {B67BF04D-0638-4D5A-B990-3E74031E7F1D} - System32\Tasks\Quick Access => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [379232 2015-07-17] (Acer Incorporated -> Acer Incorporated) Task: {B82FFDA7-1472-4E8C-8C23-B79F7EFF792F} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {B8FCDE87-B898-4284-916A-0AB445460D13} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1403544 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {B9DE7165-CBF6-4016-A444-5B82059BFF2D} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\task.vbs" Task: {C387C9ED-DCBE-4E94-BD5F-53D5B35FA404} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_238_pepper.exe [1452600 2019-08-29] (Adobe Inc. -> Adobe) Task: {CA7DA00B-C3D3-40C8-88C0-F7AE18A16119} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-maximilian-buechner@outlook.de => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated -> Adobe Systems Incorporated) Task: {CD4ACE4B-115D-42C1-A7A8-CF329A0C69D4} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [758392 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {D3AF191F-5D8A-409E-A622-83306467290F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [897008 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) Task: {D9D25C98-F04D-45B2-BB1D-6B02E81C6902} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_238_Plugin.exe [1457208 2019-08-28] (Adobe Inc. -> Adobe) Task: {DB554999-27BC-4AE1-AAA3-8B18D9B54AF5} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1} Task: {E3570116-2D60-4BF0-AA6A-63CB3ACBB427} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2016-01-24] (Google Inc -> Google Inc.) Task: {EC7D7A36-71DB-4444-A087-9BA202CDEA94} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG Task: {EDA85BAD-9239-4C98-8386-EB91736D08FB} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26045024 2019-08-06] (Microsoft Corporation -> Microsoft Corporation) Task: {F308092A-E093-4312-A3D8-6C2260A8E1CC} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [26060672 2019-08-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG ) Task: {F6EEC5D6-A6C3-4612-82DE-539BCF0D9944} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4404376 2019-08-25] (Microsoft Corporation -> Microsoft Corporation) Task: {FCADA741-5BCE-42A6-A568-195868E324F0} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation) (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.) Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe Task: C:\WINDOWS\Tasks\SlimCleaner Plus (Scheduled Scan - maxim).job => C:\Program Files\SlimCleaner Plus\SlimCleanerPlus.exe ==================== Internet (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.) Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 Tcpip\..\Interfaces\{b615cc4a-701b-48ed-8a3e-cd1affadc64c}: [DhcpNameServer] 192.168.2.1 Tcpip\..\Interfaces\{ca0f1f6b-e3f7-4444-a83a-2c7cc593def6}: [DhcpNameServer] 192.168.2.1 Internet Explorer: ================== HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll [2019-04-11] (Oracle America, Inc. -> Oracle Corporation) BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll [2019-04-11] (Oracle America, Inc. -> Oracle Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) FireFox: ======== FF DefaultProfile: v6whgirh.default-1555504830346 FF ProfilePath: C:\Users\maxim\AppData\Roaming\Mozilla\Firefox\Profiles\v6whgirh.default-1555504830346 [2019-09-02] FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_238.dll [2019-08-28] (Adobe Inc. -> ) FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation) FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN) [Datei ist nicht signiert] FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_238.dll [2019-08-28] (Adobe Inc. -> ) FF Plugin-x32: @java.com/DTPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\dtplugin\npDeployJava1.dll [2019-04-11] (Oracle America, Inc. -> Oracle Corporation) FF Plugin-x32: @java.com/JavaPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\plugin2\npjp2.dll [2019-04-11] (Oracle America, Inc. -> Oracle Corporation) FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-07-23] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-28] (Google Inc -> Google LLC) FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-28] (Google Inc -> Google LLC) FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-07-31] (Adobe Inc. -> Adobe Systems Inc.) FF Plugin HKU\S-1-5-21-2881467987-2857674557-4024219691-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\maxim\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-12-07] (Unity Technologies SF -> Unity Technologies ApS) Chrome: ======= CHR DefaultProfile: Default CHR Profile: C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default [2019-09-02] CHR Extension: (Präsentationen) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-12] CHR Extension: (Docs) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-12] CHR Extension: (Google Drive) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-24] CHR Extension: (YouTube) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-24] CHR Extension: (Google-Suche) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-24] CHR Extension: (Tabellen) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-12] CHR Extension: (Avira Browserschutz) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2019-08-27] CHR Extension: (Chrome Remote Desktop) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-08-27] CHR Extension: (Google Docs Offline) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-25] CHR Extension: (TwitchAlerts Stream Labels) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\kgmggmdngboajiakmbpdknfpdelbjbcg [2017-01-15] CHR Extension: (Skype) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2017-12-19] CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-05-11] CHR Extension: (Google Mail) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-03] CHR Extension: (Chrome Media Router) - C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-08-29] CHR Profile: C:\Users\maxim\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-08-31] CHR Profile: C:\Users\maxim\AppData\Local\Google\Chrome\User Data\System Profile [2019-08-31] CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx ==================== Dienste (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1206520 2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [533816 2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [482288 2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [482288 2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [422056 2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [453408 2019-07-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [2982312 2019-08-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8473200 2019-05-29] (BattlEye Innovations e.K. -> ) R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [289792 2014-10-23] (Brother Industries, Ltd.) [Datei ist nicht signiert] S3 chip1click; C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe [91136 2018-10-25] (Chip Digital GmbH) [Datei ist nicht signiert] <==== ACHTUNG R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\77.0.3865.32\remoting_host.exe [73200 2019-08-12] (Google LLC -> Google Inc.) R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11153504 2019-08-06] (Microsoft Corporation -> Microsoft Corporation) S3 DfSdkS; C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\DfsdkS.exe [406016 2019-02-18] (mst software GmbH, Germany) [Datei ist nicht signiert] R2 DSAService; C:\Program Files (x86)\Intel Driver Update Utility\DSAService.exe [21240 2017-07-17] (Intel(R) Driver Update Utility -> Intel) S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [774272 2018-08-25] (EasyAntiCheat Oy -> EasyAntiCheat Ltd) R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573568 2015-05-14] (Acer Incorporated -> Acer Incorporated) S3 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [824592 2017-03-07] (Intel(R) Software Development Products -> ) S4 HnGSteamService; D:\SteamLibrary\steamapps\common\Heroes & Generals\hngservice.exe [754984 2018-10-05] (Reto-Moto ApS -> Reto-Moto ApS) [Datei ist nicht signiert] S2 ibtsiva; C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe [165104 2015-07-13] (Intel Corporation-Wireless Connectivity Solutions -> Intel Corporation) R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373720 2016-12-19] (Intel(R) pGFX -> Intel Corporation) S4 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2960672 2016-07-20] (IObit Information Technology -> IObit) S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2015-07-09] (Intel Corporation-Wireless Connectivity Solutions -> ) R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation) S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation) R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [66872 2016-10-13] (Even Balance, Inc. -> ) R2 PnkBstrB; C:\WINDOWS\SysWOW64\PnkBstrB.exe [107832 2016-10-13] (Even Balance, Inc. -> ) R3 QALSvc; C:\Program Files\Acer\Acer Quick Access\QALSvc.exe [395616 2015-07-17] (Acer Incorporated -> Acer Incorporated) R3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [450400 2015-07-17] (Acer Incorporated -> Acer Incorporated) S4 ShareMouse Service; C:\Program Files (x86)\ShareMouse\smService.exe [282648 2017-08-31] (Bartels Media GmbH -> BartelsMedia GmbH) R2 spacedeskService; C:\WINDOWS\System32\spacedeskService.exe [914344 2019-01-23] (Datronicsoft, Inc. -> ) S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Datei ist nicht signiert] R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe [157456 2017-03-07] (Intel(R) Software Development Products -> ) S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11786992 2018-11-14] (TeamViewer GmbH -> TeamViewer GmbH) S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [824592 2017-03-07] (Intel(R) Software Development Products -> ) S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\NisSrv.exe [4098064 2019-03-19] (Microsoft Corporation -> Microsoft Corporation) S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation) R2 WO_LiveService2; C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTunerService.exe [308128 2019-02-18] (Ashampoo GmbH & Co. KG -> ) R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3831712 2015-07-09] (Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation) R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r ===================== Treiber (Nicht auf der Ausnahmeliste) ====================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20640 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.) S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.) R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [78936 2019-06-17] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) S0 avelam; C:\WINDOWS\System32\drivers\avelam.sys [22336 2019-02-27] (Microsoft Windows Early Launch Anti-Malware Publisher -> Avira Operations GmbH & Co. KG) R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [199008 2019-08-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [196328 2019-08-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2019-02-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [89736 2019-02-27] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) S3 CY3014.X64; C:\WINDOWS\system32\DRIVERS\CY3014.X64.SYS [3548696 2016-10-18] (Elgato Systems LLC -> ) S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) R3 ElgatoVAD; C:\WINDOWS\system32\DRIVERS\ElgatoVAD.sys [39208 2016-09-20] (Elgato Systems LLC -> Elgato Systems GmbH) S3 iDisplayWDDM; C:\WINDOWS\System32\drivers\idisplay.sys [40040 2017-06-30] (Microsoft Windows Hardware Compatibility Publisher -> ) R2 LiveTuner2PM; C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 16\LiveTuner64.sys [14320 2019-02-18] (Ashampoo GmbH & Co. KG -> ) R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [31000 2018-05-15] (Acer Incorporated -> Acer Incorporated) S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.) R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_66a087396e4efde0\nvlddmkm.sys [21858904 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation) S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-06-13] (NVIDIA Corporation -> NVIDIA Corporation) R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation) R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation) S3 phantomtap; C:\WINDOWS\System32\drivers\phantomtap.sys [45056 2018-05-17] (Avira Operations GmbH & Co. KG -> The OpenVPN Project) S3 phaudlwr; C:\WINDOWS\system32\DRIVERS\phaudlwr.sys [114608 2009-10-20] (PHAUD -> Philips Applied Technologies) R3 Qcamain10x64; C:\WINDOWS\System32\drivers\Qcamain10x64.sys [2377344 2018-11-13] (WDKTestCert gxia,130717419938108635 -> Qualcomm Atheros, Inc.) R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [25368 2018-05-15] (Acer Incorporated -> Acer Incorporated) R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Realsil Semiconductor Corporation) S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [50392 2015-08-13] (Razer Inc. -> Razer Inc) S3 rzmpos; C:\WINDOWS\System32\drivers\rzmpos.sys [48840 2015-08-13] (Razer Inc. -> Razer Inc) R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions) S3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [21984 2016-10-18] (Intel(R) Code Signing External -> ) R3 spacedeskKtmInputKeybd; C:\WINDOWS\System32\drivers\spacedeskKtmInputKeybd.sys [35240 2018-10-12] (Datronicsoft, Inc. -> ) R3 spacedeskKtmInputMouse; C:\WINDOWS\System32\drivers\spacedeskKtmInputMouse.sys [35240 2018-10-12] (Datronicsoft, Inc. -> ) S3 SPC530; C:\WINDOWS\system32\drivers\SPC530.sys [583168 2008-05-21] (Microsoft Windows Hardware Compatibility Publisher -> ) S3 SPC530m; C:\WINDOWS\system32\drivers\SPC530m.sys [8192 2008-05-21] (Microsoft Windows Hardware Compatibility Publisher -> ) S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [47784 2015-05-27] (Synaptics Incorporated -> Synaptics Incorporated) S3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [54896 2018-07-06] (Windscribe Limited -> The OpenVPN Project) S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [22016 2018-04-12] (Microsoft Windows -> Microsoft Corporation) R1 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [117768 2015-11-10] (Oracle Corporation -> Oracle Corporation) R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [194976 2015-11-10] (Oracle Corporation -> Oracle Corporation) S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation) S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [26880 2015-11-12] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.) S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [333792 2019-03-19] (Microsoft Windows -> Microsoft Corporation) S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation) S3 x323e501; C:\Windows\SysWOW64\drivers\x323e501.sys [44816 2014-12-16] (Shenzhen Dragon Rise Micro Technology Co., Ltd. -> Your Corporation) [Datei ist nicht signiert] S3 x643e501; C:\WINDOWS\System32\drivers\x643e501.sys [68624 2014-12-16] (Shenzhen Dragon Rise Micro Technology Co., Ltd. -> Your Corporation) [Datei ist nicht signiert] S3 xhunter1; C:\WINDOWS\xhunter1.sys [47096 2017-12-05] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.) R3 XSplit_Dummy; C:\WINDOWS\system32\drivers\xspltspk.sys [26200 2016-06-15] (Splitmedialabs Limited -> SplitmediaLabs Limited) S3 VBAudioVACMME; \SystemRoot\system32\DRIVERS\vbaudio_cable64_win7.sys [X] S3 VBAudioVMAUXVAIOMME; \SystemRoot\system32\DRIVERS\vbaudio_vmauxvaio64_win10.sys [X] S3 VBAudioVMVAIOMME; \SystemRoot\system32\DRIVERS\vbaudio_vmvaio64_win10.sys [X] ==================== NetSvcs (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) ==================== Ein Monat (erstellte) ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2019-09-02 00:14 - 2019-09-02 00:15 - 000037707 _____ C:\Users\maxim\Desktop\FRST.txt 2019-09-02 00:14 - 2019-09-02 00:14 - 000000000 ____D C:\FRST 2019-09-02 00:13 - 2019-09-02 00:13 - 001615360 _____ (Farbar) C:\Users\maxim\Desktop\FRST64.exe 2019-09-02 00:09 - 2019-09-02 00:15 - 000000000 ____D C:\Users\Public\spacedesk_logs 2019-08-31 11:30 - 2019-08-31 12:13 - 000626660 _____ C:\TDSSKiller.3.1.0.28_31.08.2019_11.30.39_log.txt 2019-08-31 11:30 - 2019-08-31 11:30 - 005054744 _____ (AO Kaspersky Lab) C:\Users\maxim\Downloads\tdsskiller.exe 2019-08-29 11:23 - 2019-08-29 11:23 - 000000000 ____D C:\Users\maxim\AppData\Local\Windscribe 2019-08-29 11:23 - 2018-07-06 17:22 - 000054896 _____ (The OpenVPN Project) C:\WINDOWS\system32\Drivers\tapwindscribe0901.sys 2019-08-29 11:22 - 2019-08-29 11:22 - 016899544 _____ (Windscribe Limited ) C:\Users\maxim\Downloads\Windscribe.exe 2019-08-28 23:27 - 2019-08-31 11:26 - 000000000 ____D C:\Program Files\4KDownload 2019-08-28 23:27 - 2019-08-28 23:27 - 000000000 ____D C:\Users\maxim\AppData\Local\4kdownload.com 2019-08-28 23:26 - 2019-08-28 23:27 - 050304565 _____ C:\Users\maxim\Downloads\4kyoutubetomp3_3.7.2.zip 2019-08-28 23:25 - 2019-08-28 23:25 - 001353232 _____ (CHIP Digital GmbH) C:\Users\maxim\Downloads\4K YouTube to MP3 - CHIP-Installer(1).exe 2019-08-28 23:23 - 2019-08-28 23:23 - 000000000 ___HD C:\$WINDOWS.~BT 2019-08-28 23:19 - 2019-08-28 23:20 - 001353232 _____ (CHIP Digital GmbH) C:\Users\maxim\Downloads\4K YouTube to MP3 - CHIP-Installer.exe 2019-08-27 12:01 - 2019-08-27 12:01 - 000020318 _____ C:\Users\maxim\Desktop\cc_20190827_120059.reg 2019-08-25 17:54 - 2019-08-25 17:54 - 000002587 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002562 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002501 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000002473 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk 2019-08-25 17:54 - 2019-08-25 17:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools 2019-08-20 20:36 - 2019-08-29 14:38 - 000000000 ____D C:\Users\maxim\AppData\Roaming\Mp3tag 2019-08-20 20:36 - 2019-08-20 20:36 - 000001056 _____ C:\Users\Public\Desktop\Mp3tag.lnk 2019-08-20 20:36 - 2019-08-20 20:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mp3tag 2019-08-20 20:36 - 2019-08-20 20:36 - 000000000 ____D C:\Program Files (x86)\Mp3tag 2019-08-20 20:29 - 2019-08-20 20:29 - 001349136 _____ (CHIP Digital GmbH) C:\Users\maxim\Downloads\Mp3tag - CHIP-Installer.exe 2019-08-20 19:36 - 2019-08-20 19:36 - 005038000 _____ C:\WINDOWS\system32\FNTCACHE.DAT 2019-08-20 13:18 - 2019-08-07 15:13 - 021389776 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll 2019-08-20 13:18 - 2019-08-07 15:13 - 001632112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll 2019-08-20 13:18 - 2019-08-07 15:13 - 001515904 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll 2019-08-20 13:18 - 2019-08-07 15:13 - 000790208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe 2019-08-20 13:18 - 2019-08-07 14:58 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll 2019-08-20 13:18 - 2019-08-07 14:58 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll 2019-08-20 13:18 - 2019-08-07 14:55 - 008626688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll 2019-08-20 13:18 - 2019-08-07 14:55 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll 2019-08-20 13:18 - 2019-08-07 14:55 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll 2019-08-20 13:18 - 2019-08-07 14:54 - 004783104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll 2019-08-20 13:18 - 2019-08-07 14:53 - 003614208 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys 2019-08-20 13:18 - 2019-08-07 14:53 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll 2019-08-20 13:18 - 2019-08-07 14:53 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll 2019-08-20 13:18 - 2019-08-07 14:52 - 001663488 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll 2019-08-20 13:18 - 2019-08-07 14:51 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll 2019-08-20 13:18 - 2019-08-07 14:43 - 001453416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll 2019-08-20 13:18 - 2019-08-07 14:41 - 001322688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll 2019-08-20 13:18 - 2019-08-07 14:41 - 000662112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe 2019-08-20 13:18 - 2019-08-07 14:40 - 020384344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll 2019-08-20 13:18 - 2019-08-07 14:30 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll 2019-08-20 13:18 - 2019-08-07 14:30 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll 2019-08-20 13:18 - 2019-08-07 14:27 - 007990272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll 2019-08-20 13:18 - 2019-08-07 14:26 - 000366592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll 2019-08-20 13:18 - 2019-08-07 14:26 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll 2019-08-20 13:18 - 2019-08-07 14:25 - 004175360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll 2019-08-20 13:18 - 2019-08-07 14:24 - 002882048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys 2019-08-20 13:18 - 2019-08-07 14:24 - 001472000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll 2019-08-20 13:18 - 2019-08-07 14:24 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll 2019-08-20 13:18 - 2019-08-07 11:40 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll 2019-08-20 13:18 - 2019-08-07 10:09 - 001328440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll 2019-08-20 13:18 - 2019-08-07 10:09 - 001219896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe 2019-08-20 13:18 - 2019-08-07 10:09 - 001098064 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll 2019-08-20 13:18 - 2019-08-07 10:09 - 001027384 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe 2019-08-20 13:18 - 2019-08-07 10:09 - 000568104 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe 2019-08-20 13:18 - 2019-08-07 10:09 - 000194352 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll 2019-08-20 13:18 - 2019-08-07 10:09 - 000192824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys 2019-08-20 13:18 - 2019-08-07 10:09 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll 2019-08-20 13:18 - 2019-08-07 10:09 - 000095008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 007435720 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 002810680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys 2019-08-20 13:18 - 2019-08-07 10:08 - 002470648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 001566736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 001141712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi 2019-08-20 13:18 - 2019-08-07 10:08 - 000723216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 000710232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys 2019-08-20 13:18 - 2019-08-07 10:08 - 000494992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 000227744 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 000170296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys 2019-08-20 13:18 - 2019-08-07 10:08 - 000130840 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll 2019-08-20 13:18 - 2019-08-07 10:08 - 000091568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys 2019-08-20 13:18 - 2019-08-07 10:07 - 009084432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe 2019-08-20 13:18 - 2019-08-07 10:07 - 007520112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll 2019-08-20 13:18 - 2019-08-07 10:07 - 002719240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys 2019-08-20 13:18 - 2019-08-07 10:07 - 001459328 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi 2019-08-20 13:18 - 2019-08-07 10:07 - 001260992 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe 2019-08-20 13:18 - 2019-08-07 10:07 - 001031696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys 2019-08-20 13:18 - 2019-08-07 10:07 - 000984152 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe 2019-08-20 13:18 - 2019-08-07 10:07 - 000786288 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll 2019-08-20 13:18 - 2019-08-07 10:07 - 000115728 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll 2019-08-20 13:18 - 2019-08-07 09:57 - 000081256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 006570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 006044008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 001993344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 001427768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 000357336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 000192608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll 2019-08-20 13:18 - 2019-08-07 09:56 - 000101400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll 2019-08-20 13:18 - 2019-08-07 09:55 - 000603792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll 2019-08-20 13:18 - 2019-08-07 09:49 - 025857536 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll 2019-08-20 13:18 - 2019-08-07 09:47 - 022017536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll 2019-08-20 13:18 - 2019-08-07 09:44 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll 2019-08-20 13:18 - 2019-08-07 09:42 - 022717952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll 2019-08-20 13:18 - 2019-08-07 09:39 - 019372544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll 2019-08-20 13:18 - 2019-08-07 09:38 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll 2019-08-20 13:18 - 2019-08-07 09:38 - 004385792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll 2019-08-20 13:18 - 2019-08-07 09:38 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll 2019-08-20 13:18 - 2019-08-07 09:38 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll 2019-08-20 13:18 - 2019-08-07 09:37 - 000386048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll 2019-08-20 13:18 - 2019-08-07 09:37 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll 2019-08-20 13:18 - 2019-08-07 09:37 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll 2019-08-20 13:18 - 2019-08-07 09:36 - 007572480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll 2019-08-20 13:18 - 2019-08-07 09:36 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe 2019-08-20 13:18 - 2019-08-07 09:36 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll 2019-08-20 13:18 - 2019-08-07 09:36 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll 2019-08-20 13:18 - 2019-08-07 09:36 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll 2019-08-20 13:18 - 2019-08-07 09:36 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll 2019-08-20 13:18 - 2019-08-07 09:36 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll 2019-08-20 13:18 - 2019-08-07 09:35 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll 2019-08-20 13:18 - 2019-08-07 09:35 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys 2019-08-20 13:18 - 2019-08-07 09:35 - 000624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll 2019-08-20 13:18 - 2019-08-07 09:35 - 000619520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll 2019-08-20 13:18 - 2019-08-07 09:35 - 000567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll 2019-08-20 13:18 - 2019-08-07 09:35 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll 2019-08-20 13:18 - 2019-08-07 09:35 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 005769728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 001680384 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 000786432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 000521216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll 2019-08-20 13:18 - 2019-08-07 09:34 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll 2019-08-20 13:18 - 2019-08-07 09:33 - 001220608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll 2019-08-20 13:18 - 2019-08-07 09:33 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll 2019-08-20 13:18 - 2019-08-07 09:33 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 004938240 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 004516864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 002165760 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys 2019-08-20 13:18 - 2019-08-07 09:32 - 001235968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 001154048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 000318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll 2019-08-20 13:18 - 2019-08-07 09:32 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 001421312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 001110016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys 2019-08-20 13:18 - 2019-08-07 09:31 - 000965632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll 2019-08-20 13:18 - 2019-08-07 09:31 - 000367616 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll 2019-08-20 13:18 - 2019-08-07 08:15 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim 2019-08-20 13:18 - 2019-07-11 08:48 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll 2019-08-20 13:18 - 2019-07-11 03:30 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll 2019-08-20 13:18 - 2019-07-11 03:30 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll 2019-08-20 13:18 - 2019-07-11 03:30 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll 2019-08-20 13:18 - 2019-07-09 10:07 - 000506088 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe 2019-08-20 13:18 - 2019-07-09 10:04 - 000348664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe 2019-08-20 13:18 - 2019-07-09 10:01 - 004527792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe 2019-08-20 13:18 - 2019-07-09 10:00 - 001616824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll 2019-08-20 13:18 - 2019-07-09 09:44 - 012757504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll 2019-08-20 13:18 - 2019-07-09 09:44 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe 2019-08-20 13:18 - 2019-07-09 09:43 - 004718080 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll 2019-08-20 13:18 - 2019-07-09 09:43 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll 2019-08-20 13:18 - 2019-07-09 09:43 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll 2019-08-20 13:18 - 2019-07-09 09:41 - 002019840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll 2019-08-20 13:18 - 2019-07-09 09:40 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe 2019-08-20 13:18 - 2019-07-09 09:39 - 001210880 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe 2019-08-20 13:18 - 2019-07-09 09:39 - 001193472 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll 2019-08-20 13:18 - 2019-07-09 09:39 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll 2019-08-20 13:18 - 2019-07-09 09:38 - 000740864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll 2019-08-20 13:18 - 2019-07-09 09:37 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll 2019-08-20 13:18 - 2019-07-09 09:37 - 000517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll 2019-08-20 13:18 - 2019-07-09 09:37 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll 2019-08-20 13:18 - 2019-07-09 09:37 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe 2019-08-20 13:18 - 2019-07-09 08:42 - 011943424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll 2019-08-20 13:18 - 2019-07-09 08:38 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll 2019-08-20 13:18 - 2019-07-09 08:37 - 000485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll 2019-08-20 13:18 - 2019-07-09 05:29 - 000375312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys 2019-08-20 13:18 - 2019-07-09 05:29 - 000230200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys 2019-08-20 13:18 - 2019-07-09 05:29 - 000031032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uefi.sys 2019-08-20 13:18 - 2019-07-09 05:23 - 001213264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe 2019-08-20 13:18 - 2019-07-09 05:23 - 001035040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe 2019-08-20 13:18 - 2019-07-09 05:21 - 005625160 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll 2019-08-20 13:18 - 2019-07-09 05:21 - 000133136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll 2019-08-20 13:18 - 2019-07-09 05:20 - 000500536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys 2019-08-20 13:18 - 2019-07-09 05:20 - 000275512 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe 2019-08-20 13:18 - 2019-07-09 05:20 - 000227640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys 2019-08-20 13:18 - 2019-07-09 05:19 - 002769472 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 002371504 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 001674216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 000799248 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 000767232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 000713488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 000152104 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 000142352 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll 2019-08-20 13:18 - 2019-07-09 05:19 - 000046608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\werkernel.sys 2019-08-20 13:18 - 2019-07-09 05:12 - 002331480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll 2019-08-20 13:18 - 2019-07-09 05:12 - 001286528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll 2019-08-20 13:18 - 2019-07-09 05:12 - 000573808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll 2019-08-20 13:18 - 2019-07-09 05:12 - 000125504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll 2019-08-20 13:18 - 2019-07-09 05:11 - 002257336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll 2019-08-20 13:18 - 2019-07-09 05:11 - 000576528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll 2019-08-20 13:18 - 2019-07-09 05:11 - 000108560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll 2019-08-20 13:18 - 2019-07-09 04:56 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll 2019-08-20 13:18 - 2019-07-09 04:56 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hmkd.dll 2019-08-20 13:18 - 2019-07-09 04:55 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll 2019-08-20 13:18 - 2019-07-09 04:55 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll 2019-08-20 13:18 - 2019-07-09 04:55 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll 2019-08-20 13:18 - 2019-07-09 04:53 - 003708416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll 2019-08-20 13:18 - 2019-07-09 04:53 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll 2019-08-20 13:18 - 2019-07-09 04:52 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll 2019-08-20 13:18 - 2019-07-09 04:52 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll 2019-08-20 13:18 - 2019-07-09 04:51 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe 2019-08-20 13:18 - 2019-07-09 04:50 - 004861440 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll 2019-08-20 13:18 - 2019-07-09 04:50 - 001003008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll 2019-08-20 13:18 - 2019-07-09 04:50 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll 2019-08-20 13:18 - 2019-07-09 04:50 - 000681472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll 2019-08-20 13:18 - 2019-07-09 04:50 - 000659456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll 2019-08-20 13:18 - 2019-07-09 04:50 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys 2019-08-20 13:18 - 2019-07-09 04:50 - 000141312 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe 2019-08-20 13:18 - 2019-07-09 04:50 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe 2019-08-20 13:18 - 2019-07-09 04:50 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdcpw.dll 2019-08-20 13:18 - 2019-07-09 04:50 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll 2019-08-20 13:18 - 2019-07-09 04:49 - 000856576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe 2019-08-20 13:18 - 2019-07-09 04:49 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll 2019-08-20 13:18 - 2019-07-09 04:49 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe 2019-08-20 13:18 - 2019-07-09 04:49 - 000372736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll 2019-08-20 13:18 - 2019-07-09 04:49 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe 2019-08-20 13:18 - 2019-07-09 04:49 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe 2019-08-20 13:18 - 2019-07-09 04:49 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll 2019-08-20 13:18 - 2019-07-09 04:49 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll 2019-08-20 13:18 - 2019-07-09 04:48 - 003402240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll 2019-08-20 13:18 - 2019-07-09 04:48 - 000697344 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll 2019-08-20 13:18 - 2019-07-09 04:48 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll 2019-08-20 13:18 - 2019-07-09 04:48 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll 2019-08-20 13:18 - 2019-07-09 04:48 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe 2019-08-20 13:18 - 2019-07-09 04:48 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll 2019-08-20 13:18 - 2019-07-09 04:48 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 003392000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 002738688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 002176000 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 000928768 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll 2019-08-20 13:18 - 2019-07-09 04:47 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll 2019-08-20 13:18 - 2019-07-09 04:46 - 002912256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll 2019-08-20 13:18 - 2019-07-09 04:46 - 001561088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll 2019-08-20 13:18 - 2019-07-09 04:46 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\QuietHours.dll 2019-08-20 13:18 - 2019-07-09 04:46 - 000300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll 2019-08-20 13:18 - 2019-07-09 04:45 - 001400832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll 2019-08-20 13:18 - 2019-07-09 04:45 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll 2019-08-20 13:18 - 2019-07-09 04:45 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll 2019-08-20 13:18 - 2019-07-09 04:45 - 000510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll 2019-08-20 13:18 - 2019-07-09 04:45 - 000504832 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll 2019-08-20 13:18 - 2019-07-09 04:44 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe 2019-08-20 13:18 - 2019-07-09 04:44 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll 2019-08-20 13:18 - 2019-07-09 04:44 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll 2019-08-20 13:18 - 2019-07-09 04:44 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll 2019-08-20 13:18 - 2019-07-09 04:44 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll 2019-08-20 13:18 - 2019-07-09 04:44 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe 2019-08-20 13:18 - 2019-07-09 04:44 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll 2019-08-20 13:18 - 2019-07-09 04:43 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll 2019-08-20 13:18 - 2019-07-09 04:43 - 001398272 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll 2019-08-20 13:18 - 2019-07-09 04:43 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll 2019-08-20 13:18 - 2019-07-09 04:43 - 000582144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll 2019-08-20 13:18 - 2019-06-20 04:21 - 000058882 _____ C:\WINDOWS\system32\srms.dat 2019-08-20 12:57 - 2019-08-20 12:57 - 000000000 ____D C:\Users\maxim\AppData\Local\Serato 2019-08-20 12:56 - 2019-08-20 12:56 - 000002579 _____ C:\Users\Public\Desktop\Serato DJ Lite .lnk 2019-08-20 12:56 - 2019-08-20 12:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Serato 2019-08-20 12:56 - 2019-08-20 12:56 - 000000000 ____D C:\Program Files\Serato 2019-08-20 12:52 - 2019-08-20 12:55 - 107341335 _____ C:\Users\maxim\Downloads\Serato DJ Lite 1.2.2.zip 2019-08-20 12:45 - 2019-09-02 00:09 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox 2019-08-12 17:37 - 2019-08-12 17:37 - 000000000 ____D C:\Users\maxim\Downloads\NetworkRepairTool 2019-08-12 17:36 - 2019-08-12 17:36 - 001618216 _____ (SOURCENEXT CORPORATION) C:\Users\maxim\Downloads\nettool_1217.EXE 2019-08-12 17:35 - 2019-08-12 17:35 - 000000000 ____D C:\Users\maxim\Downloads\Inkjet 2019-08-12 17:35 - 2019-08-12 17:35 - 000000000 ____D C:\Users\maxim\Downloads\gdi 2019-08-12 17:34 - 2019-08-12 17:35 - 047162360 _____ (SEIKO EPSON CORPORATION) C:\Users\maxim\Downloads\Y15A_C2-hostm-E1.EXE 2019-08-12 17:34 - 2019-08-12 17:35 - 017967686 _____ (A.I.SOFT,INC.) C:\Users\maxim\Downloads\UNIV-Inkjet-0100.EXE 2019-08-12 17:29 - 2019-08-12 17:29 - 000000000 ____D C:\Users\maxim\Downloads\install 2019-08-12 17:16 - 2019-08-12 17:29 - 375209344 _____ (SEIKO EPSON CORPORATION) C:\Users\maxim\Downloads\Y15A_C2_UWC_PP-inst-E1.EXE 2019-08-10 14:18 - 2019-08-10 14:18 - 000537431 _____ C:\Users\maxim\Downloads\ac6092-100save61.rar 2019-08-10 00:08 - 2019-08-10 00:08 - 000000000 ____D C:\Users\maxim\AppData\Local\NiceRP_Launcher 2019-08-10 00:03 - 2019-08-10 00:03 - 001236564 _____ C:\Users\maxim\Downloads\launcher.zip 2019-08-10 00:03 - 2019-08-10 00:03 - 000000000 ____D C:\Users\maxim\Desktop\NiceRP 2019-08-09 22:33 - 2019-08-09 22:33 - 000000000 ____D C:\Users\maxim\AppData\Roaming\CitizenFX 2019-08-09 22:26 - 2019-08-09 22:33 - 000000000 ____D C:\Users\maxim\AppData\Local\DigitalEntitlements 2019-08-09 22:12 - 2019-08-09 22:12 - 006947480 _____ (cfx-collective) C:\Users\maxim\Downloads\FiveM.exe 2019-08-09 22:12 - 2019-08-09 22:12 - 000000000 ____D C:\Users\maxim\Downloads\FiveM.app 2019-08-09 13:46 - 2019-08-09 13:46 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation 2019-08-09 13:46 - 2019-07-17 23:10 - 005435192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll 2019-08-09 13:46 - 2019-07-17 23:10 - 002637352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll 2019-08-09 13:46 - 2019-07-17 23:10 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll 2019-08-09 13:46 - 2019-07-17 23:10 - 000650608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll 2019-08-09 13:46 - 2019-07-17 23:10 - 000451056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll 2019-08-09 13:46 - 2019-07-17 23:10 - 000125424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll 2019-08-09 13:46 - 2019-07-17 23:10 - 000083440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll 2019-08-09 13:46 - 2019-07-16 10:18 - 008642772 _____ C:\WINDOWS\system32\nvcoproc.bin 2019-08-09 13:46 - 2019-03-24 18:54 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat 2019-08-09 13:44 - 2019-07-18 21:15 - 001006800 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll 2019-08-09 13:44 - 2019-07-18 21:15 - 001006800 _____ C:\WINDOWS\system32\vulkan-1.dll 2019-08-09 13:44 - 2019-07-18 21:15 - 000870096 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll 2019-08-09 13:44 - 2019-07-18 21:15 - 000870096 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll 2019-08-09 13:44 - 2019-07-18 21:15 - 000552144 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll 2019-08-09 13:44 - 2019-07-18 21:15 - 000456912 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll 2019-08-09 13:44 - 2019-07-18 21:15 - 000286416 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe 2019-08-09 13:44 - 2019-07-18 21:15 - 000286416 _____ C:\WINDOWS\system32\vulkaninfo.exe 2019-08-09 13:44 - 2019-07-18 21:15 - 000260304 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe 2019-08-09 13:44 - 2019-07-18 21:15 - 000260304 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe 2019-08-09 13:44 - 2019-07-18 21:14 - 011059408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll 2019-08-09 13:44 - 2019-07-18 21:14 - 009492680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 040411904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 035269568 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 020193184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 017470416 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 005426104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 004767912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 002042272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 001721816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443160.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 001543824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 001472600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 001468320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443160.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 001164376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 001136024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000914520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000810912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000677256 _____ C:\WINDOWS\system32\nvofapi64.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000656792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000633488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000543944 _____ C:\WINDOWS\SysWOW64\nvofapi.dll 2019-08-09 13:44 - 2019-07-18 21:13 - 000523920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll 2019-08-09 13:44 - 2019-07-18 18:11 - 005087208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll 2019-08-09 13:44 - 2019-07-18 18:11 - 004342528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll 2019-08-09 13:44 - 2019-07-18 01:56 - 000052622 _____ C:\WINDOWS\system32\nvinfo.pb 2019-08-09 13:31 - 2019-08-09 13:31 - 000000000 ____D C:\Users\maxim\Downloads\Temp 2019-08-09 13:29 - 2019-08-09 13:29 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2019-08-09 13:29 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2019-08-09 13:29 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2019-08-09 13:29 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 11:58 - 2019-08-09 11:58 - 000000000 ____D C:\Users\maxim\AppData\Local\Ashampoo 2019-08-09 11:57 - 2019-08-09 11:57 - 000001535 _____ C:\Users\Public\Desktop\Ein-Klick-Optimierung (WO16).lnk 2019-08-09 11:57 - 2019-08-09 11:57 - 000001307 _____ C:\Users\Public\Desktop\Ashampoo WinOptimizer 16.lnk 2019-08-09 11:57 - 2019-08-09 11:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo 2019-08-09 11:57 - 2019-08-09 11:57 - 000000000 ____D C:\ProgramData\Ashampoo 2019-08-09 11:57 - 2019-08-09 11:57 - 000000000 ____D C:\Program Files (x86)\Ashampoo 2019-08-09 11:57 - 2019-02-18 15:39 - 000034304 _____ (mst software GmbH, Germany) C:\WINDOWS\system32\DfSdkBt.exe 2019-08-07 22:25 - 2019-08-07 22:25 - 000001333 _____ C:\Users\maxim\Desktop\TeamSpeak 3 Client_BL.lnk 2019-08-07 21:31 - 2019-08-07 21:31 - 000000743 _____ C:\Users\Public\Desktop\GVMP - Launcher.lnk 2019-08-07 21:31 - 2019-08-07 21:31 - 000000743 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GVMP - Launcher.lnk 2019-08-07 21:27 - 2019-08-07 21:27 - 003851100 _____ (GVMP ) C:\Users\maxim\Downloads\GVMP Launcher - Setup.exe 2019-08-07 21:18 - 2019-08-07 21:18 - 000050787 _____ C:\Users\maxim\Downloads\gta5voice_0.3.2.23.zip ==================== Ein Monat (geänderte) ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2019-09-02 00:14 - 2018-05-31 13:39 - 001718588 _____ C:\WINDOWS\system32\PerfStringBackup.INI 2019-09-02 00:14 - 2018-04-12 18:13 - 000743096 _____ C:\WINDOWS\system32\perfh007.dat 2019-09-02 00:14 - 2018-04-12 18:13 - 000149732 _____ C:\WINDOWS\system32\perfc007.dat 2019-09-02 00:14 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF 2019-09-02 00:14 - 2016-10-24 15:30 - 000000000 ____D C:\ProgramData\NVIDIA 2019-09-02 00:11 - 2017-04-28 03:46 - 000000000 ____D C:\Users\maxim\AppData\LocalLow\Mozilla 2019-09-02 00:10 - 2018-12-23 19:41 - 000000000 ____D C:\Users\Public\Speedup Sessions 2019-09-02 00:09 - 2018-05-31 13:36 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT 2019-09-02 00:09 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2019-09-02 00:09 - 2017-08-03 11:15 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat 2019-09-02 00:09 - 2015-12-05 16:19 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2019-09-02 00:09 - 2015-12-04 14:44 - 000000000 __SHD C:\Users\maxim\IntelGraphicsProfiles 2019-08-31 12:30 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI 2019-08-31 11:26 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps 2019-08-31 11:26 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness 2019-08-31 11:26 - 2017-12-04 20:01 - 000000000 ____D C:\Users\maxim\AppData\Local\Packages 2019-08-31 10:58 - 2018-11-18 00:59 - 000000000 ____D C:\Program Files\rempl 2019-08-31 10:54 - 2016-01-24 01:50 - 000002297 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk 2019-08-29 19:04 - 2018-05-31 13:28 - 000000000 ____D C:\WINDOWS\system32\SleepStudy 2019-08-29 13:47 - 2016-07-14 21:13 - 000000000 ____D C:\Users\maxim\OneDrive\Dokumente\VirtualDJ 2019-08-29 11:19 - 2018-05-31 13:36 - 000004654 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier 2019-08-29 11:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed 2019-08-29 11:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\Macromed 2019-08-28 23:26 - 2018-05-30 12:40 - 000000000 ___DC C:\WINDOWS\Panther 2019-08-28 23:21 - 2018-05-31 15:50 - 000000000 ____D C:\Users\maxim\AppData\Local\PlaceholderTileLogoFolder 2019-08-28 23:18 - 2018-05-31 13:36 - 000004642 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier 2019-08-27 12:43 - 2017-08-03 11:46 - 000000000 ____D C:\Program Files (x86)\Intel Driver Update Utility 2019-08-27 12:00 - 2016-03-18 16:03 - 000000000 ____D C:\Users\maxim\AppData\Local\CrashDumps 2019-08-27 12:00 - 2015-12-22 03:20 - 000000000 ____D C:\Program Files (x86)\Steam 2019-08-25 19:41 - 2018-05-31 13:36 - 000003786 _____ C:\WINDOWS\System32\Tasks\AviraSystemSpeedupUpdate 2019-08-25 19:41 - 2016-03-22 17:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira 2019-08-25 17:53 - 2015-12-04 16:03 - 000000000 ____D C:\Program Files (x86)\Microsoft Office 2019-08-23 18:00 - 2016-07-12 17:54 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk 2019-08-20 19:37 - 2015-12-05 16:19 - 000001236 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk 2019-08-20 19:36 - 2017-12-04 20:08 - 000000000 ___RD C:\Users\maxim\3D Objects 2019-08-20 19:36 - 2015-12-04 15:23 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation 2019-08-20 19:36 - 2015-12-04 14:44 - 000000000 __RHD C:\Users\Public\AccountPictures 2019-08-20 14:35 - 2018-04-12 01:38 - 000000000 ___SD C:\WINDOWS\system32\UNP 2019-08-20 14:35 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput 2019-08-20 14:35 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\oobe 2019-08-20 14:35 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellExperiences 2019-08-20 14:35 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Provisioning 2019-08-20 14:35 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr 2019-08-20 13:21 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp 2019-08-20 13:19 - 2018-05-31 13:36 - 000004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task 2019-08-20 13:18 - 2015-12-10 01:05 - 000000000 ____D C:\WINDOWS\system32\MRT 2019-08-20 12:56 - 2015-12-04 15:16 - 000000000 ____D C:\ProgramData\Package Cache 2019-08-20 12:55 - 2015-12-10 01:05 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe 2019-08-12 17:30 - 2018-08-05 13:32 - 000002129 _____ C:\Users\Public\Desktop\Brother Creative Center.lnk 2019-08-12 17:11 - 2018-05-31 13:30 - 000000000 ____D C:\Users\maxim 2019-08-10 15:31 - 2017-12-06 23:31 - 000000000 ____D C:\Users\maxim\AppData\Roaming\TS3Client 2019-08-10 14:16 - 2018-05-31 13:36 - 000003380 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2881467987-2857674557-4024219691-1001 2019-08-10 14:16 - 2018-05-31 13:30 - 000002432 _____ C:\Users\maxim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk 2019-08-10 14:16 - 2015-12-04 14:45 - 000000000 ___RD C:\Users\maxim\OneDrive 2019-08-10 01:04 - 2018-05-13 22:16 - 000000000 ____D C:\Users\maxim\AppData\Roaming\discord 2019-08-09 22:46 - 2015-12-04 21:35 - 000000000 ____D C:\Users\maxim\AppData\Roaming\Skype 2019-08-09 16:34 - 2017-08-03 11:15 - 000000000 ____D C:\ProgramData\NVIDIA Corporation 2019-08-09 13:46 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Help 2019-08-09 13:46 - 2017-08-03 11:15 - 000000000 ____D C:\Program Files\NVIDIA Corporation 2019-08-09 13:44 - 2015-12-04 15:23 - 000000000 ____D C:\Users\maxim\AppData\Local\NVIDIA 2019-08-09 13:29 - 2018-11-27 17:23 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2018-11-27 17:23 - 000004106 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2018-11-27 17:23 - 000003976 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2018-11-27 17:23 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2018-11-27 17:23 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2018-11-27 17:23 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} 2019-08-09 13:29 - 2018-11-27 17:23 - 000001451 _____ C:\Users\Public\Desktop\GeForce Experience.lnk 2019-08-09 11:59 - 2019-07-02 17:11 - 000000000 ____D C:\Users\maxim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Flvto Youtube Downloader 2019-08-09 11:59 - 2018-10-15 17:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Android Studio 2019-08-09 11:59 - 2017-12-17 13:52 - 000000000 ____D C:\Users\maxim\AppData\Roaming\TeamViewer 2019-08-09 11:59 - 2015-12-05 23:23 - 000000000 ____D C:\Users\maxim\AppData\LocalLow\Temp 2019-08-09 11:59 - 2015-12-04 21:27 - 000000000 ____D C:\Users\maxim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk 2019-08-09 11:59 - 2015-12-04 20:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk 2019-08-07 22:25 - 2019-07-23 12:48 - 000001291 _____ C:\Users\maxim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk 2019-08-07 21:49 - 2019-07-23 12:48 - 000000000 ____D C:\Users\maxim\AppData\Local\TeamSpeak 3 Client 2019-08-07 21:15 - 2018-05-31 13:48 - 000000000 ____D C:\Users\maxim\AppData\Local\D3DSCache ==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ================ 2018-10-14 16:23 - 2019-03-06 16:06 - 000000132 _____ () C:\Users\maxim\AppData\Roaming\Adobe PNG Format CS5 Prefs 2019-07-02 17:12 - 2019-07-07 18:01 - 000087462 _____ () C:\Users\maxim\AppData\Roaming\downloads.json 2016-07-02 16:47 - 2016-07-02 16:47 - 000000098 _____ () C:\Users\maxim\AppData\Roaming\nuvotonISP.lua 2019-04-11 14:34 - 2019-04-11 14:43 - 000034151 _____ () C:\Users\maxim\AppData\Roaming\VoiceMeeterBananaDefault.xml 2019-02-14 20:40 - 2019-02-14 20:47 - 000001456 _____ () C:\Users\maxim\AppData\Local\Adobe Für Web speichern 12.0 Prefs 2016-03-21 22:19 - 2016-03-21 22:19 - 000000017 _____ () C:\Users\maxim\AppData\Local\resmon.resmoncfg ==================== SigCheck =============================== (Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.) ==================== Ende von FRST.txt ============================ Geändert von rheinbeat (01.09.2019 um 12:53 Uhr) |
01.09.2019, 23:25 | #8 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Addition LOG Code:
ATTFilter Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 31-08-2019 durchgeführt von maxim (02-09-2019 00:16:06) Gestartet von C:\Users\maxim\Desktop Windows 10 Home Version 1803 17134.950 (X64) (2018-05-31 11:36:41) Start-Modus: Normal ========================================================== ==================== Konten: ============================= Administrator (S-1-5-21-2881467987-2857674557-4024219691-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-2881467987-2857674557-4024219691-503 - Limited - Disabled) Gast (S-1-5-21-2881467987-2857674557-4024219691-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-2881467987-2857674557-4024219691-1003 - Limited - Enabled) maxim (S-1-5-21-2881467987-2857674557-4024219691-1001 - Administrator - Enabled) => C:\Users\maxim WDAGUtilityAccount (S-1-5-21-2881467987-2857674557-4024219691-504 - Limited - Disabled) ==================== Sicherheits-Center ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.) AV: Avira Antivirus (Enabled - Up to date) {88AE6B46-DC3C-455A-A21B-085F285A3546} AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installierte Programme ====================== (Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.) . . (HKLM\...\{E86A84FD-EF05-40A6-8826-693E4DBB5D16}) (Version: 7.1 - Intel) Hidden . . . (HKLM-x32\...\{3C0FACBA-53B9-4FFF-BFB6-38366D7700EE}) (Version: 2.8.2.2 - Intel) Hidden Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8109 - Acer Incorporated) Acer Quick Access (HKLM\...\{E3678E72-78E3-4F91-A9FB-913876FF6DA2}) (Version: 2.00.3006 - Acer Incorporated) Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated) Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9120 - Adobe Systems Inc.) Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated) Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.238 - Adobe) Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.238 - Adobe) Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated) Adobe Photoshop CS5 (HKLM-x32\...\{15FEDA5F-141C-4127-8D7E-B962D1742728}) (Version: 12.0 - Adobe Systems Incorporated) Arcaze USB-Interface 5.67 (HKLM-x32\...\Arcaze USB-Interface_is1) (Version: 5.67 - Simple Solutions, Stephan Schirrmann) Ashampoo WinOptimizer 16 (HKLM-x32\...\{4209F371-C47A-1204-F2BA-6FD6E5BB1B50}_is1) (Version: 16.00.21 - Ashampoo GmbH & Co. KG) Audacity 2.3.0 (HKLM-x32\...\Audacity_is1) (Version: 2.3.0 - Audacity Team) Autodesk AutoCAD Mechanical 2016 - Deutsch (German) (HKLM\...\AutoCAD Mechanical 2016 - Deutsch (German)) (Version: - ) Avira (HKLM-x32\...\{21a0516b-5dd7-4dee-9d36-85ebdc37aa45}) (Version: 1.2.135.51949 - Avira Operations GmbH & Co. KG) Avira (HKLM-x32\...\{42F08141-3F60-46FF-A5B4-08C4783DACFE}) (Version: 1.2.135.51949 - Avira Operations GmbH & Co. KG) Hidden Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.1908.1548 - Avira Operations GmbH & Co. KG) Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.2.0.10728 - Avira Operations GmbH & Co. KG) BLNLauncher (HKLM-x32\...\{95E64F22-C454-439B-A185-9BBF54E73A37}) (Version: 1.0.0 - Blackline-Network) Bonjour (HKLM\...\{E4F5E48E-7155-4CF9-88CD-7F377EC9AC54}) (Version: 2.0.4.0 - Apple Inc.) BrLauncher (HKLM-x32\...\{C661197A-6B93-4E37-9E3F-2A1DFCD64234}) (Version: 1.1.15.0 - Brother Industries Ltd.) Hidden BrLogRx (HKLM-x32\...\{B556F816-FF4D-4BB6-9339-ED28639E2EF3}) (Version: 1.0.2.1 - Brother Industries Ltd.) Hidden Broadcom NetLink Controller (HKLM\...\{7FBA83D7-D58E-4B70-9B9B-12E95B183B22}) (Version: 16.6.1.3 - Broadcom Corporation) Brother PCFax Driver (HKLM-x32\...\{56BA05BD-7A67-4EF8-85A7-8C6528AEE2AC}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden Brother Port Driver (HKLM-x32\...\{A1562B01-0760-40EB-BCA7-5A15CE039B6B}) (Version: 1.1.8.8 - Brother Industries Ltd.) Hidden Brother Printer Driver (HKLM-x32\...\{A17C3197-24C9-493B-BB9A-A73800A0B61A}) (Version: 1.6.0.1 - Brother Industries Ltd.) Hidden Brother Scanner Driver (HKLM-x32\...\{AE0056FC-36C2-4C09-B9BB-9111617914EA}) (Version: 1.0.11.11 - Brother Industries Ltd.) Hidden BrotherHelpInstaller (HKLM-x32\...\{4E461C2A-EC1C-46D1-AF5B-7FEFD0054AF8}) (Version: 1.0.0.0 - Brother) Hidden BrSupportTools (HKLM-x32\...\{F8F9EB58-33BA-4FF8-80E7-66D87D2E0C3C}) (Version: 1.0.9.0 - Brother Industries Ltd.) Hidden CCleaner (HKLM\...\CCleaner) (Version: 5.55 - Piriform) chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.8.1.1 - Chip Digital GmbH) <==== ACHTUNG Chrome Remote Desktop Host (HKLM-x32\...\{3C32042F-BCAE-4127-9679-B8BF8075402D}) (Version: 77.0.3865.32 - Google Inc.) ControlCenter4 (HKLM-x32\...\{9ADB625A-7F6D-4C48-9058-4767A55D5424}) (Version: 4.2.438.1 - Brother Insutries Ltd.) Hidden ControlCenter4 CSDK (HKLM-x32\...\{1BAE50D4-5F2A-4E34-BD81-B4555109F7C2}) (Version: 4.2.3.1 - Brother Insutries Ltd.) Hidden D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden DeviceDetect (HKLM-x32\...\{FF45CD35-CEAA-4B57-81DA-8F215B9249CB}) (Version: 1.4.2.0 - Brother Industries Ltd.) Hidden Discord (HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\Discord) (Version: 0.0.305 - Discord Inc.) Dolby Digital Plus Home Theater (HKLM\...\{7E3D8FA1-6092-469A-955B-68FC4A2C67CA}) (Version: 7.6.3.1 - Dolby Laboratories Inc) DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3011 - Acer Incorporated) Eco Materials Adviser for Autodesk Inventor 2016 (64-bit) (HKLM\...\{1A56BE00-916E-432D-A576-EB00D2FF8450}) (Version: 5.6.4.44 - Granta Design Limited) Elgato Game Capture HD (HKLM\...\{FA4B96F7-67B4-4267-A8CB-F6202D29053E}) (Version: 3.50.114.2114 - Elgato Systems GmbH) Epic Games Launcher (HKLM-x32\...\{96E05FBC-9CD4-45BE-A99C-00AA6D2E6881}) (Version: 1.1.132.0 - Epic Games, Inc.) Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden FARO LS 1.1.503.3 (64bit) (HKLM-x32\...\{1C05E654-FB81-4274-BF32-292E3707701D}) (Version: 5.3.3.38662 - FARO Scanner Production) Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden Game Capture HD v1.0.0.1 (HKLM-x32\...\Software_Elgato_Game Capture HD) (Version: 1.0.0.1 - Elgato Systems) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 76.0.3809.132 - Google LLC) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: "1.0.0.10" - Rockstar Games) Grand Theft Multiplayer (HKLM-x32\...\GrandTheftMultiplayer) (Version: - Grand Theft Multiplayer Team) GVMP - Launcher Version 1.0 (HKLM-x32\...\{7CA97A3D-7909-4B35-A9DB-B33746795650}_is1) (Version: 1.0 - GVMP) HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4549 - Intel Corporation) Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{2478CC89-22BE-4F69-B443-DA79E0FDB93C}) (Version: 17.1.1529.1620 - Intel Corporation) Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{619e726e-d2b4-4e28-9568-c964fd81ee6c}) (Version: 10.1.1.14 - Intel(R) Corporation) Hidden Intel® Driver Update Utility (HKLM-x32\...\{c6d89415-9575-4fe3-aa1b-2047bd4dd6cb}) (Version: 2.8.2.2 - Intel) Intel® Hardware Accelerated Execution Manager (HKLM\...\{73250D12-B600-4ED6-AFC0-10D9D8EDA745}) (Version: 7.3.2 - Intel Corporation) Intel® PROSet/Wireless Software (HKLM-x32\...\{795ee3a0-97fa-489a-9543-7564ccc43be4}) (Version: 18.12.0 - Intel Corporation) Java 8 Update 201 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180201F0}) (Version: 8.0.2010.9 - Oracle Corporation) JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH) Junk Mail filter update (HKLM-x32\...\{0BE9E708-5DC0-4963-9CFD-0AA519090E79}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden League of Legends (HKLM-x32\...\{7C6B1560-A8B1-4AED-BF77-A43713C7726D}) (Version: 4.1.2 - Riot Games) Hidden League of Legends (HKLM-x32\...\League of Legends 4.1.2) (Version: 4.1.2 - Riot Games) LinQ Software (HKLM-x32\...\{ADC8643A-96C1-48D0-8558-0B590930580D}) (Version: 1.3.33.0 - SMART Technologies Inc.) Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation) Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.11328.20392 - Microsoft Corporation) Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\OneDriveSetup.exe) (Version: 19.123.0624.0005 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation) Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27027 (HKLM-x32\...\{fd9b6070-d13e-45dc-819b-41806bf45b6b}) (Version: 14.16.27027.1 - Microsoft Corporation) Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation) Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation) Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.) MIT App Inventor Tools 2.3.0 (HKLM-x32\...\MIT App Inventor Tools) (Version: 2.3.0 - Massachusetts Institute of Technology) MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com) Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden Mozilla Firefox 68.0.2 (x64 de) (HKLM\...\Mozilla Firefox 68.0.2 (x64 de)) (Version: 68.0.2 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 68.0.2.7164 - Mozilla) Mp3tag v2.97 (HKLM-x32\...\Mp3tag) (Version: 2.97 - Florian Heidenreich) NCSOFT Game Launcher (HKLM-x32\...\NCLauncher_NCWest) (Version: - NCSOFT) NetworkRepairTool (HKLM-x32\...\{4694AD3E-D4A2-4D98-9848-662A0475E872}) (Version: 1.2.11.0 - Brother Insutries Ltd.) Hidden Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.6 - Notepad++ Team) NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden NVIDIA GeForce Experience 3.19.0.107 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.19.0.107 - NVIDIA Corporation) NVIDIA Grafiktreiber 431.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 431.60 - NVIDIA Corporation) NVIDIA PhysX-Systemsoftware 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11328.20392 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11328.20392 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11328.20392 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.11328.20392 - Microsoft Corporation) Hidden Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version: - ) Oracle VM VirtualBox 5.0.10 (HKLM\...\{F6E922CF-068D-4AFC-8DBF-4636B84AF0A5}) (Version: 5.0.10 - Oracle Corporation) PC-FAXReceive (HKLM-x32\...\{DD40894F-7575-4905-90AB-695FD827E358}) (Version: 1.4.24.0 - Brother Insutries Ltd.) Hidden PCFaxTx (HKLM-x32\...\{63530B2D-3A34-4D79-A52D-F3EB5D99A7C1}) (Version: 1.1.1.1 - Brother Industries Ltd.) Hidden PDF Settings CS5 (HKLM-x32\...\{A78FE97A-C0C8-49CE-89D0-EDD524A17392}) (Version: 10.0 - Adobe Systems Incorporated) Hidden PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version: - PokerStars.eu) PS4 Remote Play (HKLM-x32\...\{979E6AE0-D1CE-4CB6-A322-AF6E966D4E02}) (Version: 2.7.0.07270 - Sony Interactive Entertainment Inc.) PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.) Qualcomm Atheros 61x4 Wireless LAN&Bluetooth Installer (HKLM-x32\...\{3241744A-BA36-41F0-B4AA-EF3946D00632}) (Version: 11.0.0.041 - Qualcomm Atheros) Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 10.0.1.0 - Qualcomm Atheros) Qualcomm Atheros WLAN and Bluetooth Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 12.65 - Qualcomm Atheros) RAGE Multiplayer (HKLM-x32\...\{6FE30B47-2577-43AD-9095-1861CA25889C}) (Version: 1.0.0.0 - Adam) Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.21.1 - Razer Inc.) Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.) RemoteSetup (HKLM-x32\...\{BDD8C463-1183-4A91-9EC8-BF68E4ECA9B6}) (Version: 3.9.2.1 - Brother Industries Ltd.) Hidden Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.4.1 - Rockstar Games) ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden Serato DJ Lite (HKLM\...\{431FAE0D-DA26-471A-812F-14920E7869A4}) (Version: 1.2.2.3 - Serato Limited) Hidden Serato DJ Lite (HKLM-x32\...\{c0b45103-9b5a-4d0a-88d3-ada6d03b7856}) (Version: 1.2.2.3 - Serato Limited) ShareMouse v4.0.32 (HKLM\...\ShareMouse_is1) (Version: 4.0.32 - Bartels Media GmbH) SketchUp-Import 2016 (HKLM-x32\...\{C769FB7C-1F55-4B31-9A2A-21CEC50F4F92}) (Version: 2.0.0 - Autodesk) Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation) Skype™ 7.25 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.25.106 - Skype Technologies S.A.) spacedesk Windows DRIVER (HKLM\...\{3F435715-6359-41D2-A5FF-01BCCFF423DE}) (Version: 0.9.996.0 - datronicsoft Inc.) SPEEDLINK PHANTOM HAWK Flightstick (HKLM-x32\...\{762C7640-64D8-4A0F-9A53-29EA560914AB}) (Version: v3.70a - lsw) StatusMonitor (HKLM-x32\...\{86D16055-3C14-44C6-BCD7-5514B83BAD34}) (Version: 1.12.4.0 - Brother Insutries Ltd.) Hidden Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Streamlabs Chatbot version 1.0.2.56 (HKLM-x32\...\{08D3C5BB-C492-4916-B111-725081845380}_is1) (Version: 1.0.2.56 - Streamlabs) Streamlabs OBS 0.11.14 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 0.11.14 - General Workings, Inc.) TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.6 - TeamSpeak Systems GmbH) TeamSpeak 3 Client (HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\TeamSpeak 3 Client) (Version: 3.1.10 - TeamSpeak Systems GmbH) TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.0.13880 - TeamViewer) TomTom MyDrive Connect 4.2.2.3561 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.2.3561 - TomTom) TwitchAlerts (HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\fb3f6ca9b67f53a3) (Version: 1.0.0.8 - TwitchAlerts) Unity Web Player (HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\UnityWebPlayer) (Version: 5.3.0f4 - Unity Technologies ApS) Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden Uplay (HKLM-x32\...\Uplay) (Version: 29.0 - Ubisoft) UsbRepairTool (HKLM-x32\...\{523276A4-5779-4105-9163-CA1CF94EC533}) (Version: 1.4.0.0 - Brother Insutries Ltd.) Hidden Vegas Pro 13.0 (64-bit) (HKLM\...\{1F8D8040-0BC8-11E5-85C5-F04DA23A5C58}) (Version: 13.0.453 - Sony) Verfügbare Autodesk-Apps 2016 (HKLM-x32\...\{D42F37CD-9AF9-4435-A474-B387C5BB6B47}) (Version: 2.0.0 - Autodesk) VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.8.0 - Elaborate Bytes) VirtualDJ 2018 (HKLM-x32\...\{276C552D-2617-4EC0-8893-D3A0A0D11463}) (Version: 8.3.4787.0 - Atomix Productions) Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation) Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies) Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.) VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN) Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation) WinRAR 5.30 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH) XSplit Broadcaster (HKLM-x32\...\{D6879C7D-4449-4A21-87C1-BE55CE7166C9}) (Version: 2.9.1701.1616 - SplitmediaLabs) Packages: ========= Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_2.4.520.0_x64__rz1tebttyb220 [2019-03-12] (Dolby Laboratories) Dolby Atmos for Headphones -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAtmosforHeadphones_2.3.303.0_x64__rz1tebttyb220 [2018-12-07] (Dolby Laboratories) iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa [2019-07-25] (Apple Inc.) Mail und Kalender -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-02] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-25] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-25] (Microsoft Corporation) [MS Ad] Microsoft Begleiter für Telefon -> C:\Program Files\WindowsApps\Microsoft.WindowsPhone_10.1802.311.0_x64__8wekyb3d8bbwe [2018-02-23] (Microsoft Corporation) Microsoft News – Nachrichten -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.12124.0_x64__8wekyb3d8bbwe [2019-08-07] (Microsoft Corporation) [MS Ad] Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe [2019-08-28] (Microsoft Studios) [MS Ad] Microsoft-Telefon -> C:\Program Files\WindowsApps\Microsoft.CommsPhone_3.43.20002.1000_x64__8wekyb3d8bbwe [2018-09-09] (Microsoft Corporation) MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad] MSN Wetter -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad] Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-11] (Twitter Inc.) ==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei CustomCLSID: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2018-11-13] (Notepad++ -> ) ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2019-07-12] (Florian Heidenreich) [Datei ist nicht signiert] ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) ContextMenuHandlers1: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2019-07-12] (Florian Heidenreich) [Datei ist nicht signiert] ContextMenuHandlers2: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG) ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2019-07-12] (Florian Heidenreich) [Datei ist nicht signiert] ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Keine Datei ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-12-19] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-07-17] (NVIDIA Corporation -> NVIDIA Corporation) ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6_S-1-5-21-2881467987-2857674557-4024219691-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => -> Keine Datei ==================== Verknüpfungen & WMI ======================== (Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.) Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ShareMouse Dienst neu starten.lnk -> C:\Program Files (x86)\ShareMouse\ShareMouse.bat () ShortcutWithArgument: C:\Users\maxim\Desktop\TwitchAlerts Stream Labels (1).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kgmggmdngboajiakmbpdknfpdelbjbcg ShortcutWithArgument: C:\Users\maxim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp ShortcutWithArgument: C:\Users\maxim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\TwitchAlerts Stream Labels.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kgmggmdngboajiakmbpdknfpdelbjbcg ==================== Geladene Module (Nicht auf der Ausnahmeliste) ============== 2009-02-27 16:38 - 2009-02-27 16:38 - 000139264 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll 2018-08-05 13:29 - 2005-04-22 13:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll 2014-11-13 18:55 - 2014-11-13 18:55 - 000461824 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrMonitor.dll 2010-09-29 17:07 - 2010-09-29 17:07 - 000180224 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BroSNMP.dll 2018-08-05 13:29 - 2016-11-01 11:27 - 000090112 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll 2019-08-02 19:20 - 2019-08-02 19:20 - 000880128 _____ (ServiceStack) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\ServiceStack.Text\c4187c06719c82784f02562e32457e05\ServiceStack.Text.ni.dll ==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.) AlternateDataStreams: C:\Users\maxim:Heroes & Generals [38] AlternateDataStreams: C:\Users\Public\AppData:CSM [484] ==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.) ==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.) ==================== Internet Explorer Vertrauenswürdig/Eingeschränkt =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.) IE trusted site: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\localhost -> localhost IE trusted site: HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\webcompanion.com -> hxxp://webcompanion.com ==================== Hosts Inhalt: =============================== (Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.) 2015-10-30 09:24 - 2015-12-06 01:28 - 000000854 _____ C:\WINDOWS\system32\drivers\etc\hosts ==================== Andere Bereiche ============================ (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\Common Files\Autodesk Shared\;C:\Program Files (x86)\Skype\Phone\;C:\Program Files (x86)\Windows Live\Shared;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg DNS Servers: 192.168.2.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) Windows Firewall ist aktiviert. ==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge == Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt. MSCONFIG\Services: Autodesk Content Service => 2 MSCONFIG\Services: BEService => 3 MSCONFIG\Services: Bonjour Service => 2 MSCONFIG\Services: chip1click => 2 MSCONFIG\Services: HnGSteamService => 3 MSCONFIG\Services: LiveUpdateSvc => 2 MSCONFIG\Services: ShareMouse Service => 2 MSCONFIG\Services: SkypeUpdate => 2 MSCONFIG\Services: Steam Client Service => 3 MSCONFIG\Services: SwitchBoard => 3 MSCONFIG\Services: TeamViewer => 2 HKLM\...\StartupApproved\StartupFolder: => "Install Autodesk Fusion 360 Ultimate.lnk" HKLM\...\StartupApproved\Run: => "Elgato Sound Capture" HKLM\...\StartupApproved\Run: => "RtHDVBg_Dolby" HKLM\...\StartupApproved\Run: => "RtHDVCpl" HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0" HKLM\...\StartupApproved\Run: => "BrHelp" HKLM\...\StartupApproved\Run32: => "ADSKAppManager" HKLM\...\StartupApproved\Run32: => "AdobeCS5ServiceManager" HKLM\...\StartupApproved\Run32: => "SwitchBoard" HKLM\...\StartupApproved\Run32: => "Joysticktray" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "Autodesk Sync" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "Skype" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "Steam" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "Overwolf" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "EpicGamesLauncher" HKU\S-1-5-21-2881467987-2857674557-4024219691-1001\...\StartupApproved\Run: => "Discord" ==================== Firewall Regeln (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) FirewallRules: [{C07D6EE4-B1CE-4947-9497-3AC36B18E72F}] => (Allow) C:\Program Files (x86)\Sony\PS4 Remote Play\RemotePlay.exe (Sony Interactive Entertainment Inc. -> Sony Interactive Entertainment Inc.) FirewallRules: [UDP Query User{C8EA5594-5EFF-4C76-B78D-95D627370D63}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN) [Datei ist nicht signiert] FirewallRules: [TCP Query User{88C7CB3F-0F3E-4303-BBBA-8B2C9B93D253}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN) [Datei ist nicht signiert] FirewallRules: [UDP Query User{950CAD61-D22E-4477-817B-E338F5832030}C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [TCP Query User{FED1FEEA-E9BB-4EAB-A3A1-A73A7110606B}C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [UDP Query User{42BFFBA2-AE52-4F59-BF9B-BC7548F63963}C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [TCP Query User{3AC9CA53-42FF-425F-AEF5-D49B2DE6C678}C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\xsplit\xsplitbroadcaster\xsplit.core.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [{D7720B61-D03A-48DC-AF7F-03B62B12BA88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\XSplit\XSplitBroadcaster\XSplit.Launcher.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [{B3B785B5-7DE5-40B7-8E69-72DE5E24DEEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\XSplit\XSplitBroadcaster\XSplit.Launcher.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [{A689964E-FEF7-40A3-9F68-0E562ACB08D8}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Broadcaster\XSplit.cam.exe (SplitmediaLabs Limited -> SplitmediaLabs Limited) FirewallRules: [{87EE73D5-ACBD-4508-96B9-36D0F0A831E5}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Broadcaster\XSplit.Core.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [{74CDD583-9901-49BA-8F17-54B1431C2051}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Broadcaster\XSplit.cam.exe (SplitmediaLabs Limited -> SplitmediaLabs Limited) FirewallRules: [{0D36FBD4-D6C4-4B68-91F8-CA09AEE6121F}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Broadcaster\XSplit.Core.exe (SplitmediaLabs Limited -> SplitMediaLabs) FirewallRules: [{5AC8A1D3-333E-4ADE-95D4-C593FDC7A96F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{99AB3E28-726F-42BD-A34B-FFF653A7F011}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{60F753AA-538F-4416-B222-DE5C1DA104F9}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation-Wireless Connectivity Solutions -> ) FirewallRules: [{E94BF381-5ABB-4588-9358-09C9726A170C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{9C095C5D-A3E9-4774-A2BA-BFE9CAD28A19}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{EAC5E6A6-317E-4AAC-87A6-3EA9903696CC}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{0416773A-071F-44DC-8AA9-244D2D46B77F}] => (Block) %ProgramFiles%\Adobe\Adobe Photoshop CS5 (64 Bit)\Photoshop.exe Keine Datei FirewallRules: [TCP Query User{F82FCF1F-BB29-4A5F-AD61-C7D450461579}C:\program files (x86)\smart technologies\linq\linq.exe] => (Allow) C:\program files (x86)\smart technologies\linq\linq.exe (SMART Technologies ULC) [Datei ist nicht signiert] FirewallRules: [UDP Query User{5B723FB2-CD34-4042-8278-88C36E53685A}C:\program files (x86)\smart technologies\linq\linq.exe] => (Allow) C:\program files (x86)\smart technologies\linq\linq.exe (SMART Technologies ULC) [Datei ist nicht signiert] FirewallRules: [{7649E609-5420-4179-8406-C75ED0969738}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{DE868911-7695-4E3B-B1CF-6003FC62472C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{1059A811-022E-4564-B3CC-625153F578C4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation) FirewallRules: [{AAD9D6FD-2C0A-429C-9A96-487687860738}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation) FirewallRules: [{2DD2CCED-E7FF-48E0-9FFD-BB10FB2F6C46}] => (Allow) C:\Program Files (x86)\Sony\PS4 Remote Play\RemotePlay.exe (Sony Interactive Entertainment Inc. -> Sony Interactive Entertainment Inc.) FirewallRules: [{8B0F4953-EE9E-4C7B-93C2-F8AC8948E3D2}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{D16FD729-15EF-49C5-B6D3-E4082693EC02}] => (Allow) LPort=2869 FirewallRules: [{85F471B3-4663-4F74-9C36-0A5E619E5B2C}] => (Allow) LPort=1900 FirewallRules: [{87669E1B-DE90-45B6-9FDF-D3D27D146474}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{88A1318D-C943-4887-948A-76EBCA80E721}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\VideoEditor.exe (Vector Ltd. -> Flash-Integro LLC) FirewallRules: [{7AB09091-6EE3-42F8-9758-A0A628E918BB}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\VideoEditor.exe (Vector Ltd. -> Flash-Integro LLC) FirewallRules: [{4FF41EFD-FDDC-433D-BCC1-2E1E1A0B618E}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Activation.exe (Vector Ltd. -> Flash-Integro LLC) FirewallRules: [{4EA18273-59E1-4285-8559-A98D78057758}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Activation.exe (Vector Ltd. -> Flash-Integro LLC) FirewallRules: [{34DCE525-0142-446F-AA67-04E92CEE9F01}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe (Vector Ltd. -> Flash-Integro LLC) FirewallRules: [{36B4A181-2C39-415D-BF95-8F86C37FA4B5}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe (Vector Ltd. -> Flash-Integro LLC) FirewallRules: [{EC68C4CC-F999-4BB8-B9A0-604C750C0188}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> ) FirewallRules: [{2E256EBE-A825-4525-A7EB-BD6715C68005}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> ) FirewallRules: [{8D241B14-D907-4B1F-857D-B24E248C31C2}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> ) FirewallRules: [{BF3D6FBB-FFEF-4CA9-A91A-8B4B304183BE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> ) FirewallRules: [{794D89E9-746D-4C63-854E-B50F352112C6}] => (Allow) C:\Program Files (x86)\ShareMouse\ShareMouse.exe (Bartels Media GmbH -> ) FirewallRules: [TCP Query User{7A138D6E-F807-4761-81B2-AD20CF512AC7}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [UDP Query User{83855A2E-2949-49AF-A707-AA3E23FF1B69}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [TCP Query User{61585A25-DA21-4206-AF2D-26F3C67BF223}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [UDP Query User{4BA0B8D5-E1F8-41F1-8A90-45AC472B634F}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [TCP Query User{F5214DEC-DF70-421B-836B-71384F027D22}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [UDP Query User{003E1999-7200-4913-9C06-737FEC9DF42C}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [{17751AC9-C760-47F4-94F8-29246953561D}] => (Allow) E:\Install\wlan_wiz\.\wlan_assistant\waw.exe Keine Datei FirewallRules: [{FE4CCE7B-2316-4C98-ADD7-7FF0DC0878B4}] => (Allow) LPort=54925 FirewallRules: [{9216C049-FC49-42C7-9914-3B65F1592CC3}] => (Allow) c:\program files (x86)\pc-faxreceive\brengineprocess.exe (Brother Industries, Ltd.) [Datei ist nicht signiert] FirewallRules: [{CDBFE123-5E5F-43D2-B909-C2AA9E82AFC3}] => (Allow) c:\program files (x86)\pc-faxreceive\brengineprocess.exe (Brother Industries, Ltd.) [Datei ist nicht signiert] FirewallRules: [{DB5C5A4D-DF90-4204-992E-19D2CB9CEBF8}] => (Allow) C:\Program Files (x86)\Sony\PS4 Remote Play\RemotePlay.exe (Sony Interactive Entertainment Inc. -> Sony Interactive Entertainment Inc.) FirewallRules: [{81B56DD2-BADB-47F1-9A8C-C482776F3CF3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation) FirewallRules: [{21F70762-D0E6-4629-BA58-0208F59A9C5E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation) FirewallRules: [{45A8C3D3-9CAF-413E-AE6A-768F75086257}] => (Allow) D:\SteamLibrary\steamapps\common\Heroes & Generals\hngsteamlauncher.exe (Reto-Moto ApS -> Reto-Moto ApS) [Datei ist nicht signiert] FirewallRules: [{C0444F00-CCE9-4216-A9D9-B1353C002A03}] => (Allow) D:\SteamLibrary\steamapps\common\Heroes & Generals\hngsteamlauncher.exe (Reto-Moto ApS -> Reto-Moto ApS) [Datei ist nicht signiert] FirewallRules: [{BD129B30-08EB-4088-B5A2-22CB06917F95}] => (Allow) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom International BV -> TomTom) FirewallRules: [{9B7E0C4E-AFFE-4DB0-AA3E-046CF37EF328}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{B353AB31-1BF5-4E51-BA7B-66D2E6F14C60}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{DF2C86B7-D68A-4A20-9759-B6F95A65F1F3}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 19\x64\FarmingSimulator2019Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH) FirewallRules: [{4883E7A7-F44A-41DE-88CC-020198CE8D8D}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 19\x64\FarmingSimulator2019Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH) FirewallRules: [TCP Query User{B88B4C5D-C600-4B62-B088-75C29C9BED63}D:\steamlibrary\steamapps\common\farming simulator 19\dedicatedserver.exe] => (Allow) D:\steamlibrary\steamapps\common\farming simulator 19\dedicatedserver.exe (GIANTS Software GmbH -> GIANTS Software GmbH) FirewallRules: [UDP Query User{D374A2D9-8D38-4FE7-897A-BF5169E7C56E}D:\steamlibrary\steamapps\common\farming simulator 19\dedicatedserver.exe] => (Allow) D:\steamlibrary\steamapps\common\farming simulator 19\dedicatedserver.exe (GIANTS Software GmbH -> GIANTS Software GmbH) FirewallRules: [{B819FEB3-1617-4DA0-9C29-9C137D317130}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{E23BCA70-F7FB-4139-A267-C5255BD58E12}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{DE6AB38E-CE8B-4631-BD54-F6B89F453135}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{56F2FAD8-71B1-4846-A4CC-42DE6E893A98}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{4E494AED-E025-455B-876A-ECE8E7DDF40D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{9015AB93-1F3E-4F73-87D3-86204E693B05}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH) FirewallRules: [{13B68172-0154-43E6-8CF0-AF81F010DA88}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{C2CFEBD6-89F2-4BBE-BB5E-820FC02C93F4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{433318D3-2624-450D-8FAA-AF90973DB5E9}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{8DA1C45B-6D55-4064-A198-9B21296E4634}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{3D43CF56-B349-4B45-9630-E8089E0DA171}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{C5B10F04-50E7-4A8A-91E7-85EDB01E06E8}] => (Allow) D:\SteamLibrary\steamapps\common\Cities_Skylines\Cities.exe () [Datei ist nicht signiert] FirewallRules: [{B7990F10-24E0-458D-AAE3-D0A93AB52B58}] => (Allow) D:\SteamLibrary\steamapps\common\Cities_Skylines\Cities.exe () [Datei ist nicht signiert] FirewallRules: [{492F980E-3F68-4410-9901-792AFAAB4FCA}] => (Allow) C:\Users\maxim\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe (General Workings Inc (Streamlabs) -> hxxps://www.Streamlabs.com) FirewallRules: [{30A8BE7F-6684-4B70-8D82-864993BC3913}] => (Allow) C:\Users\maxim\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe (General Workings Inc (Streamlabs) -> hxxps://www.Streamlabs.com) FirewallRules: [{A8035555-845A-44B7-97DA-59AAE732A724}] => (Allow) C:\Users\maxim\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe (General Workings Inc (Streamlabs) -> hxxps://www.Streamlabs.com) FirewallRules: [{029F64EA-F823-407D-BBD0-408607BB6DCB}] => (Allow) C:\Users\maxim\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe (General Workings Inc (Streamlabs) -> hxxps://www.Streamlabs.com) FirewallRules: [{1D170025-54C9-4EBB-8F11-B96B20975DAD}] => (Allow) C:\Users\maxim\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe (General Workings Inc (Streamlabs) -> hxxps://www.Streamlabs.com) FirewallRules: [{FF1257CF-2742-44E1-A329-05DAE1B4DE78}] => (Allow) C:\Users\maxim\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe (General Workings Inc (Streamlabs) -> hxxps://www.Streamlabs.com) FirewallRules: [{15635B82-7F76-4AFE-9AA9-3130BDFD72EE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{5F868694-5408-491A-AF06-6A1C4ABCFE34}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{1B96FDC0-4B9F-4C57-AC38-B390FBE99A89}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{D52784C5-4FDA-42FA-8FB5-570BFBAEF47F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{2CE7CB08-B9BB-4C3B-8B56-E507C18632AB}] => (Allow) C:\WINDOWS\system32\spacedeskService.exe (Datronicsoft, Inc. -> ) FirewallRules: [TCP Query User{67E48FCB-A58E-407F-B1F5-CC40DB750AC5}D:\games\gta5.exe] => (Allow) D:\games\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) FirewallRules: [UDP Query User{3BB01DED-4E85-4FD0-AF70-69C5BDA4ED01}D:\games\gta5.exe] => (Allow) D:\games\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) FirewallRules: [TCP Query User{C4348194-2376-497A-82BF-832D59F8C6BF}D:\programme\teamspeak3\ts3client_win64.exe] => (Allow) D:\programme\teamspeak3\ts3client_win64.exe (TeamSpeak Systems GmbH -> TeamSpeak Systems GmbH) FirewallRules: [UDP Query User{4713401D-1C7F-4CC2-931A-1D5E78E5D9F2}D:\programme\teamspeak3\ts3client_win64.exe] => (Allow) D:\programme\teamspeak3\ts3client_win64.exe (TeamSpeak Systems GmbH -> TeamSpeak Systems GmbH) FirewallRules: [{4A5BC03E-2905-4735-9C5D-39192B2AD95F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{3B71BB79-C384-4627-9BF1-2AF109F94D99}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{96FA12E8-5FF7-49D3-9F96-35F23F37B5B4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{1429521B-8E6F-4375-948A-299EAEABB1B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [TCP Query User{69A62864-1E52-4E08-B495-79F5CB7F4C08}D:\programme\teamspeak3\ts3client_win64.exe] => (Allow) D:\programme\teamspeak3\ts3client_win64.exe (TeamSpeak Systems GmbH -> TeamSpeak Systems GmbH) FirewallRules: [UDP Query User{BB8D1586-E042-4678-8423-5FCF9E800DB4}D:\programme\teamspeak3\ts3client_win64.exe] => (Allow) D:\programme\teamspeak3\ts3client_win64.exe (TeamSpeak Systems GmbH -> TeamSpeak Systems GmbH) FirewallRules: [TCP Query User{F34DD97F-23B4-498D-A491-5C1CFE4E8585}C:\users\maxim\appdata\local\teamspeak 3 client\ts3client_win64.exe] => (Allow) C:\users\maxim\appdata\local\teamspeak 3 client\ts3client_win64.exe (TeamSpeak Systems GmbH -> TeamSpeak Systems GmbH) FirewallRules: [UDP Query User{898726F0-01E8-48A7-83C6-83D920BD9867}C:\users\maxim\appdata\local\teamspeak 3 client\ts3client_win64.exe] => (Allow) C:\users\maxim\appdata\local\teamspeak 3 client\ts3client_win64.exe (TeamSpeak Systems GmbH -> TeamSpeak Systems GmbH) FirewallRules: [{69BC7CB0-4B6E-40CC-93AD-C217825E20AB}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 19\x64\FarmingSimulator2019Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH) FirewallRules: [{F792853D-87F0-417D-B655-BCF8C2AE6B99}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 19\x64\FarmingSimulator2019Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH) FirewallRules: [{0AEA1E59-736F-4132-90C5-D6ABBBA5DEBF}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{0531922E-B257-406D-8D91-83E9ED2DDFE2}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{AD9C2D96-9E38-4E20-91FF-BD48D04DF060}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{D4F87447-6582-4E5D-AE17-B21F352A721C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{8994167C-D909-4EB4-9412-D4227ACF062F}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{542D59DB-1A4B-4A6C-89A8-768CD27A06E4}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{5D3CF20C-D6B2-411A-A0EE-6207701CA4B7}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{D8E9FBC6-7D1B-4847-85BE-9112BC9799C5}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{A2132BF8-2775-4587-831B-19C1E08B183D}] => (Allow) D:\Games\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{7A21FE53-B21E-431A-A1AC-DB40114F97D0}] => (Allow) D:\Games\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{83747D16-16AA-49EF-9DB2-83436ADDB24B}] => (Allow) D:\Games\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{7F607C85-6F17-4FFF-A378-634A7ABDB37B}] => (Allow) D:\Games\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software) FirewallRules: [{FFB40EAA-059D-4C3F-A082-3408034CAE8B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{20BB237C-4C30-4949-A61B-E96E76F411F2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{38C5D09D-F146-40F5-8C9D-7B525F4913C3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{BB6B5054-267E-4221-B9C2-9E5A635E41EE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{4169FA5F-E8A2-4CAC-B5C9-D02F4A12CFD9}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\77.0.3865.32\remoting_host.exe (Google LLC -> Google Inc.) FirewallRules: [{1B6D6AFA-2D29-48A5-9A95-A80A8BCC122D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) ==================== Wiederherstellungspunkte ========================= 28-08-2019 23:27:28 Installed 4K YouTube to MP3 3.7 31-08-2019 11:25:44 Removed 4K YouTube to MP3 3.7 ==================== Fehlerhafte Geräte im Gerätemanager ============= ==================== Fehlereinträge in der Ereignisanzeige: ========================= Applikationsfehler: ================== Error: (09/02/2019 12:14:50 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: ) Description: Event-ID 0 Error: (08/31/2019 11:43:42 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Name der fehlerhaften Anwendung: Avira.SystemSpeedup.Maintenance.exe, Version: 6.2.0.10728, Zeitstempel: 0x5d5519ea Name des fehlerhaften Moduls: clr.dll, Version: 4.7.3416.0, Zeitstempel: 0x5cabfd2c Ausnahmecode: 0xc0000409 Fehleroffset: 0x00569fe7 ID des fehlerhaften Prozesses: 0xf230 Startzeit der fehlerhaften Anwendung: 0x01d55fe09260b462 Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe Pfad des fehlerhaften Moduls: C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll Berichtskennung: f52fde0e-ba61-4024-b9b8-a0d0b5d556d1 Vollständiger Name des fehlerhaften Pakets: Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Error: (08/31/2019 11:28:18 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: DESKTOP-M8KLB66) Description: httphttp-2147467263 Error: (08/31/2019 10:56:30 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: ) Description: Event-ID 0 Error: (08/28/2019 11:43:41 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Name der fehlerhaften Anwendung: Avira.SystemSpeedup.Maintenance.exe, Version: 6.2.0.10728, Zeitstempel: 0x5d5519ea Name des fehlerhaften Moduls: clr.dll, Version: 4.7.3416.0, Zeitstempel: 0x5cabfd2c Ausnahmecode: 0xc0000409 Fehleroffset: 0x00569fe7 ID des fehlerhaften Prozesses: 0x5b84 Startzeit der fehlerhaften Anwendung: 0x01d55de9a827c8e5 Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe Pfad des fehlerhaften Moduls: C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll Berichtskennung: ffa044e1-7627-40d8-bf5c-9210ed6d36b5 Vollständiger Name des fehlerhaften Pakets: Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Error: (08/28/2019 11:25:42 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm WinStore.App.exe, Version 11906.1001.24.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: a41c Startzeit: 01d55de663533fe7 Beendigungszeit: 4294967295 Anwendungspfad: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11906.1001.24.0_x64__8wekyb3d8bbwe\WinStore.App.exe Berichts-ID: b9e79828-3c96-422c-8cc1-02c52a9f0dab Vollständiger Name des fehlerhaften Pakets: Microsoft.WindowsStore_11906.1001.24.0_x64__8wekyb3d8bbwe Auf das fehlerhafte Paket bezogene Anwendungs-ID: App Error: (08/28/2019 11:21:40 PM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: ) Description: Event-ID 0 Error: (08/28/2019 11:21:01 PM) (Source: SideBySide) (EventID: 35) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile 1. Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein. Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose. Systemfehler: ============= Error: (09/02/2019 12:10:31 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID Windows.SecurityCenter.WscBrokerManager und der APPID Nicht verfügbar im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (09/02/2019 12:09:51 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Netzwerkdienst" (SID: S-1-5-20) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} und der APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (08/31/2019 10:54:00 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-M8KLB66) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-M8KLB66\maxim" (SID: S-1-5-21-2881467987-2857674557-4024219691-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {8BC3F05E-D86B-11D0-A075-00C04FB68820} und der APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (08/31/2019 10:53:29 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} und der APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (08/29/2019 05:56:35 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-M8KLB66) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-M8KLB66\maxim" (SID: S-1-5-21-2881467987-2857674557-4024219691-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {8BC3F05E-D86B-11D0-A075-00C04FB68820} und der APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (08/29/2019 05:56:25 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} und der APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (08/29/2019 11:24:54 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} und der APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Error: (08/29/2019 11:19:55 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-M8KLB66) Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-M8KLB66\maxim" (SID: S-1-5-21-2881467987-2857674557-4024219691-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} und der APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden. Windows Defender: =================================== Date: 2019-03-20 21:30:57.797 Description: Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet. Überprüfungs-ID: {F6E0ABEC-88F5-4AE4-AEA7-80831E166507} Überprüfungstyp: Antimalware Überprüfungsparameter: Schnellüberprüfung Benutzer: NT-AUTORITÄT\SYSTEM Date: 2019-03-20 20:25:22.239 Description: Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet. Überprüfungs-ID: {CEDD5E6E-C5E8-42AC-942C-873EEB14E48E} Überprüfungstyp: Antimalware Überprüfungsparameter: Schnellüberprüfung Benutzer: NT-AUTORITÄT\SYSTEM CodeIntegrity: =================================== Date: 2019-09-02 00:14:56.637 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:14:56.636 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:14:53.075 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:14:53.074 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:14:47.994 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:14:47.993 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:13:57.054 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2019-09-02 00:13:57.053 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. ==================== Speicherinformationen =========================== BIOS: Insyde Corp. V1.14 08/06/2015 Motherboard: Acer NC-VN7-791G-75AL Prozessor: Intel(R) Core(TM) i7-4720HQ CPU @ 2.60GHz Prozentuale Nutzung des RAM: 27% Installierter physikalischer RAM: 16307.27 MB Verfügbarer physikalischer RAM: 11844.85 MB Summe virtueller Speicher: 18739.27 MB Verfügbarer virtueller Speicher: 14228.21 MB ==================== Laufwerke ================================ Drive c: (Acer) (Fixed) (Total:236.81 GB) (Free:77.46 GB) NTFS Drive d: (DATA) (Fixed) (Total:913.43 GB) (Free:367.33 GB) NTFS \\?\Volume{8e38add6-7791-4ef9-beab-9f126d22c9ae}\ (Recovery) (Fixed) (Total:0.59 GB) (Free:0.31 GB) NTFS \\?\Volume{4ce4aaef-a168-44ae-8e41-0c05dfdbfce6}\ () (Fixed) (Total:0.85 GB) (Free:0.46 GB) NTFS \\?\Volume{e874e05a-9264-4c6b-ba80-c896314542bf}\ (Push Button Reset) (Fixed) (Total:18.08 GB) (Free:2.61 GB) NTFS \\?\Volume{911463c6-9389-46b7-ae3a-0071d557a6f2}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.05 GB) FAT32 ==================== MBR & Partitionstabelle ================== ======================================================== Disk: 0 (Size: 238.5 GB) (Disk ID: 69600490) Partition: GPT. ======================================================== Disk: 1 (Size: 931.5 GB) (Disk ID: 69600B7F) Partition: GPT. ==================== Ende von Addition.txt ============================ |
02.09.2019, 09:57 | #9 |
/// Winkelfunktion /// TB-Süch-Tiger™ | AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Avira ist schonmal riesiger Unsinn. Und da muss noch eine Menge weiterer unnötiger oder alter Krempel weg, das u.g. bitte deinstallieren, dann gehts weiter Acer Power Management Acer Quick Access Adobe Acrobat Reader DC Adobe AIR Adobe Community Help Adobe Flash Player 32 NPAPI Adobe Flash Player 32 PPAPI Adobe Media Player Ashampoo WinOptimizer 16 Avira Avira Antivirus Avira System Speedup CCleaner chip 1-click download service Google Chrome Google Update Helper Java 8 Update 201 VLC media player WinRAR 5.30 (32-Bit)
__________________ Logfiles bitte immer in CODE-Tags posten |
02.09.2019, 10:21 | #10 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Werde ich jetzt sofort machen. Welches Virenprogramm dann? Nur Windows Defender ? |
02.09.2019, 10:24 | #11 |
/// Winkelfunktion /// TB-Süch-Tiger™ | AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Selbstverständlich sollst du nichts anderes installieren.
__________________ Logfiles bitte immer in CODE-Tags posten |
02.09.2019, 10:38 | #12 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Habe ich alles gemacht |
02.09.2019, 10:47 | #13 |
/// Winkelfunktion /// TB-Süch-Tiger™ | AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" adwCleaner Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.
__________________ Logfiles bitte immer in CODE-Tags posten |
02.09.2019, 11:01 | #14 |
| AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" Gibt der Win Defender dan auch ein Pop-Up auf wenn er ein Virus oder so findet? Erledigt AdwCleaner LOG Code:
ATTFilter # ------------------------------- # Malwarebytes AdwCleaner 7.4.0.0 # ------------------------------- # Build: 07-23-2019 # Database: 2019-09-02.1 (Cloud) # Support: https://www.malwarebytes.com/support # # ------------------------------- # Mode: Clean # ------------------------------- # Start: 09-02-2019 # Duration: 00:00:03 # OS: Windows 10 Home # Cleaned: 44 # Failed: 0 ***** [ Services ] ***** No malicious services cleaned. ***** [ Folders ] ***** Deleted C:\Program Files (x86)\Common Files\IObit\Advanced SystemCare Deleted C:\Program Files (x86)\IObit\Advanced SystemCare Deleted C:\ProgramData\Application Data\Lavasoft\Web Companion Deleted C:\ProgramData\IObit\Advanced SystemCare Deleted C:\ProgramData\SlimWare Utilities, Inc Deleted C:\Users\Public\Documents\Downloaded Installers Deleted C:\Users\maxim\AppData\Local\DOWNLOADED INSTALLATIONS\{31AD8258-894C-48D5-8149-C47506092754} Deleted C:\Users\maxim\AppData\Local\Downloaded Installations\{DAD82379-C684-4D04-83D5-2B9934A9C362} Deleted C:\Users\maxim\AppData\Roaming\IObit\Advanced SystemCare Deleted C:\Users\maxim\AppData\Roaming\IObit\Advanced SystemCare V7 Deleted C:\Users\maxim\AppData\Roaming\Solvusoft Deleted C:\Windows\SYSWOW64\CONFIG\SYSTEMPROFILE\APPDATA\LOCAL\DOWNLOADED INSTALLATIONS\{3BD9A53F-F9BC-44DF-B0FA-6DD88C79F92A} ***** [ Files ] ***** Deleted C:\Users\maxim\AppData\Local\DOWNLOADED INSTALLATIONS\{3BD9A53F-F9BC-44DF-B0FA-6DD88C79F92A}\CHIP INSTALLER.MSI Deleted C:\Users\maxim\AppData\Roaming\Mozilla\Firefox\Profiles\nu9ax97v.default\searchplugins\bing-lavasoft.xml Deleted C:\Users\maxim\Desktop\..\Downloads\4K YOUTUBE TO MP3 - CHIP-INSTALLER.EXE Deleted C:\Users\maxim\Desktop\..\Downloads\MP3TAG - CHIP-INSTALLER.EXE Deleted C:\Users\maxim\Favorites\Booking.com.url Deleted C:\Windows\SysWOW64\LavasoftTcpServiceOff.ini Deleted C:\Windows\SysWOW64\lavasofttcpservice.dll Deleted C:\Windows\System32\LavasoftTcpService64.dll Deleted C:\Windows\System32\LavasoftTcpServiceOff.ini ***** [ DLL ] ***** No malicious DLLs cleaned. ***** [ WMI ] ***** No malicious WMI cleaned. ***** [ Shortcuts ] ***** No malicious shortcuts cleaned. ***** [ Tasks ] ***** Deleted C:\Windows\System32\Tasks\SlimCleaner Plus (Scheduled Scan - maxim) Deleted C:\Windows\Tasks\SlimCleaner Plus (Scheduled Scan - maxim).job ***** [ Registry ] ***** Deleted HKCU\Software\Lavasoft\Web Companion Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com Deleted HKCU\Software\csastats Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5871A6F4-E3F0-497A-B5F3-37EB607D8346} Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5871A6F4-E3F0-497A-B5F3-37EB607D8346} Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SlimCleaner Plus (Scheduled Scan - maxim) Deleted HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service Deleted HKLM\SYSTEM\Setup\FirstBoot\Services\chip1click Deleted HKLM\Software\Classes\Installer\Features\A38C15B2D5649AE4C9CDE19DE50DA96C Deleted HKLM\Software\Classes\Installer\Products\A38C15B2D5649AE4C9CDE19DE50DA96C Deleted HKLM\Software\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057} Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\services\chip1click Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A38C15B2D5649AE4C9CDE19DE50DA96C Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6} Deleted HKLM\Software\Wow6432Node\IOBIT\ASC Deleted HKLM\Software\Wow6432Node\IObit\Advanced SystemCare Deleted HKLM\Software\Wow6432Node\IObit\RealTimeProtector Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057} Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{746AB259-6474-4111-8966-1C62F9A6E063} ***** [ Chromium (and derivatives) ] ***** No malicious Chromium entries cleaned. ***** [ Chromium URLs ] ***** No malicious Chromium URLs cleaned. ***** [ Firefox (and derivatives) ] ***** No malicious Firefox entries cleaned. ***** [ Firefox URLs ] ***** No malicious Firefox URLs cleaned. ***** [ Preinstalled Software ] ***** No Preinstalled Software cleaned. ************************* [+] Delete Prefetch [+] Delete Tracing Keys [+] Reset Chromium Policies [+] Reset IE Policies [+] Reset Winsock ************************* AdwCleaner[S00].txt - [5729 octets] - [02/09/2019 11:55:38] ########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ########## |
02.09.2019, 11:34 | #15 |
/// Winkelfunktion /// TB-Süch-Tiger™ | AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" adwcleaner bitte zwecks Kontrolle wiederholen
__________________ Logfiles bitte immer in CODE-Tags posten |
Themen zu AVIRA Antivir "Zu Ihrem Schutz wurde ein Verdächtiger Zugriff auf die Registry blockier" |
antivir, avdevprot, avira, avira antivir, danke, einstellungen, forum, gefunde, hänge, komplett, laufe, laufen, liebe, lösung, melde, nichts, registry, report, schutz, sigcheck, tdsskiller, titel, zugriff |