Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: BOO/Whistler.A auf allen Partitionen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 06.05.2012, 20:49   #1
einfallslos
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Hallo!

Mein Antivir meldet mir einen Infekt mit dem Virus "BOO/Whistler.A" auf allen drei Partitionen (eine interne, eine externe Festplatte). Ansonsten merke ich gar nichts von dem Virus, der Rechner läuft einwandfrei.

Habe einen Vollscan mit Malwarebytes gemacht.
Hier die Log-Datei:

Code:
ATTFilter
 
 Malwarebytes Anti-Malware  (Test) 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.05.06.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 8.0.7601.17514
*** :: ***185 [Administrator]

Schutz: Aktiviert

06.05.2012 15:08:02
mbam-log-2012-05-06 (15-08-02).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 587764
Laufzeit: 2 Stunde(n), 25 Minute(n), 10 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\***\Documents\multisetup.exe (PUP.BundleInstaller.ML) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Der Fund hat glaube ich nichts mit dem "BOO/Whistler.A" zu tun. Konnte mir aber auch nicht erklären, woher diese *.exe Datei gekommen ist...

Dann noch die Log-Datei mit ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=94343afe9099b441a791ac2a11fd4378
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-05-06 06:54:46
# local_time=2012-05-06 08:54:46 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1792 16777215 100 0 10035128 10035128 0 0
# compatibility_mode=5893 16776573 100 94 191497 87956426 0 0
# compatibility_mode=8192 67108863 100 0 7017 7017 0 0
# scanned=400121
# found=0
# cleaned=0
# scan_time=3910
         
Vielen Dank schonmal im Vorraus für eure Mühen!

Schönen Abend noch

Alt 07.05.2012, 11:45   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Zitat:
Mein Antivir meldet mir einen Infekt mit dem Virus "BOO/Whistler.A"
Logs dazu sind auch zu posten

Malwarebytes erstellt bei jedem Scanvorgang genau ein Log. Hast du in der Vergangenheit schonmal mit Malwarebytes gescannt?
Wenn ja dann stehen auch alle Logs zu jedem Scanvorgang im Reiter Logdateien. Bitte alle posten, die dort sichtbar sind.
__________________

__________________

Alt 07.05.2012, 16:14   #3
einfallslos
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Malwarebytes habe ich gestern zum ersten mal benutzt.

Die Log-Datei vom Echtzeitscanner von Antivir:

Code:
ATTFilter
07.05.2012,13:20:25 [INFO] ---------------------------------------------------------
07.05.2012,13:20:25 [INFO] Der Avira Free Antivirus Dienst wurde erfolgreich gestartet!
07.05.2012,13:20:45 [INFO] Echtzeit Scanner Version: 12.01.00.18, Engine Version 8.2.10.62, VDF Version: 7.11.29.70
07.05.2012,13:20:45 [INFO] Online-Dienste stehen zur Verfügung.
07.05.2012,13:20:45 [INFO] Echtzeit Scanner wurde aktiviert
07.05.2012,13:20:45 [INFO] Verwendete Konfiguration der Echtzeitsuche:
      - Geprüfte Dateien: Dateien von lokalen Laufwerken prüfen
      - Geprüfte Dateien: Dateierweiterungsliste verwenden: . .386 .?HT* .ACM .ADE .ADP .ANI .APK .APP .ASD .ASF .ASP .ASX .AWX .AX .BAS .BAT .BIN .BOO .CDF .CHM .CLASS .CMD .CNV .COM .CPL .CPX .CRT .CSH .DEX .DLL .DLO .DO* .DRV .EMF .EML .EXE* .FAS .FLT .FOT .HLP .HT* .INF .INI .INS .ISP .J2K .JAR .JFF .JFI .JFIF .JIF .JMH .JNG .JP2 .JPE .JPEG .JPG .JS* .JSE .LNK .LSP .MD? .MDB .MOD .MS? .NWS .OBJ .OCX .OLB .OSD .OV? .PCD .PDF .PDR .PGM .PHP .PIF .PKG .PL* .PNG .POT* .PPAM .PPS* .PPT* .PRG .RAR .REG .RPL .RTF .SBF .SCR .SCRIPT .SCT .SH .SHA .SHB .SHS .SHTM* .SIS .SLD? .SPL .SWF .SYS .TLB .TMP .TSP .TTF .URL .VB? .VCS .VLM .VXD .VXO .WIZ .WLL .WMD .WMF .WMS .WMZ .WPC .WSC .WSF .WSH .WWK .XAR .XL* .XML .XXX .ZIP
      - Gerätemodus: Datei beim Öffnen durchsuchen, Datei nach Schließen durchsuchen
      - Aktion: Benutzer fragen
      - Archive durchsuchen: Deaktiviert
      - Makrovirenheuristik: Aktiviert
      - Win32 Dateiheuristik: Erkennungsstufe mittel
      - Protokollierungsstufe: Standard
07.05.2012,13:20:58 [FUND] Der Bootsektor von Masterbootsektor HD1 enthält Code von 'BOO/Whistler.A'.
07.05.2012,13:20:58 [FUND] Der Bootsektor von I: enthält Code von 'BOO/Whistler.A'.
         
Und hier die Log-Datei von einem Vollscan von Antivir:
Code:
ATTFilter
Avira Free Antivirus
Erstellungsdatum der Reportdatei: Montag, 7. Mai 2012  13:41

Es wird nach 3750515 Virenstämmen gesucht.

Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Avira AntiVir Personal - Free Antivirus
Seriennummer   : 0000149996-ADJIE-0000001
Plattform      : Windows 7 x64
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : SYSTEM
Computername   : ***185

Versionsinformationen:
BUILD.DAT      : 12.0.0.898     41963 Bytes  31.01.2012 13:51:00
AVSCAN.EXE     : 12.1.0.20     492496 Bytes  15.02.2012 17:13:06
AVSCAN.DLL     : 12.1.0.18      65744 Bytes  15.02.2012 17:13:03
LUKE.DLL       : 12.1.0.19      68304 Bytes  15.02.2012 17:13:07
AVSCPLR.DLL    : 12.1.0.22     100048 Bytes  15.02.2012 17:13:16
AVREG.DLL      : 12.1.0.36     229128 Bytes  05.04.2012 13:57:50
VBASE000.VDF   : 7.10.0.0    19875328 Bytes  06.11.2009 18:18:34
VBASE001.VDF   : 7.11.0.0    13342208 Bytes  14.12.2010 23:31:49
VBASE002.VDF   : 7.11.19.170 14374912 Bytes  20.12.2011 15:31:07
VBASE003.VDF   : 7.11.21.238  4472832 Bytes  01.02.2012 21:40:46
VBASE004.VDF   : 7.11.26.44   4329472 Bytes  28.03.2012 00:07:04
VBASE005.VDF   : 7.11.26.45      2048 Bytes  28.03.2012 00:07:04
VBASE006.VDF   : 7.11.26.46      2048 Bytes  28.03.2012 00:07:04
VBASE007.VDF   : 7.11.26.47      2048 Bytes  28.03.2012 00:07:05
VBASE008.VDF   : 7.11.26.48      2048 Bytes  28.03.2012 00:07:05
VBASE009.VDF   : 7.11.26.49      2048 Bytes  28.03.2012 00:07:05
VBASE010.VDF   : 7.11.26.50      2048 Bytes  28.03.2012 00:07:05
VBASE011.VDF   : 7.11.26.51      2048 Bytes  28.03.2012 00:07:05
VBASE012.VDF   : 7.11.26.52      2048 Bytes  28.03.2012 00:07:05
VBASE013.VDF   : 7.11.26.53      2048 Bytes  28.03.2012 00:07:05
VBASE014.VDF   : 7.11.26.107   221696 Bytes  30.03.2012 00:06:59
VBASE015.VDF   : 7.11.26.179   224768 Bytes  02.04.2012 13:57:43
VBASE016.VDF   : 7.11.26.241   142336 Bytes  04.04.2012 13:57:44
VBASE017.VDF   : 7.11.27.41    247808 Bytes  08.04.2012 12:23:12
VBASE018.VDF   : 7.11.27.107   161280 Bytes  12.04.2012 12:23:14
VBASE019.VDF   : 7.11.27.159   148992 Bytes  13.04.2012 17:03:12
VBASE020.VDF   : 7.11.27.201   207360 Bytes  17.04.2012 17:20:08
VBASE021.VDF   : 7.11.28.3     237568 Bytes  19.04.2012 18:50:45
VBASE022.VDF   : 7.11.28.49    193536 Bytes  20.04.2012 18:49:14
VBASE023.VDF   : 7.11.28.99    195072 Bytes  23.04.2012 18:49:42
VBASE024.VDF   : 7.11.28.133   247808 Bytes  24.04.2012 18:49:47
VBASE025.VDF   : 7.11.28.183   186880 Bytes  26.04.2012 21:50:00
VBASE026.VDF   : 7.11.28.235   166400 Bytes  30.04.2012 03:11:35
VBASE027.VDF   : 7.11.29.37    290816 Bytes  03.05.2012 15:04:08
VBASE028.VDF   : 7.11.29.38      2048 Bytes  03.05.2012 15:04:08
VBASE029.VDF   : 7.11.29.39      2048 Bytes  03.05.2012 15:04:08
VBASE030.VDF   : 7.11.29.40      2048 Bytes  03.05.2012 15:04:08
VBASE031.VDF   : 7.11.29.70    124928 Bytes  04.05.2012 15:03:33
Engineversion  : 8.2.10.62 
AEVDF.DLL      : 8.1.2.2       106868 Bytes  15.12.2011 13:59:36
AESCRIPT.DLL   : 8.1.4.18      455034 Bytes  27.04.2012 21:50:05
AESCN.DLL      : 8.1.8.2       131444 Bytes  27.01.2012 21:36:53
AESBX.DLL      : 8.2.5.5       606579 Bytes  13.03.2012 00:38:54
AERDL.DLL      : 8.1.9.15      639348 Bytes  14.12.2011 23:31:02
AEPACK.DLL     : 8.2.16.12     807287 Bytes  04.05.2012 15:05:14
AEOFFICE.DLL   : 8.1.2.28      201082 Bytes  27.04.2012 21:50:04
AEHEUR.DLL     : 8.1.4.23     4702582 Bytes  04.05.2012 15:05:04
AEHELP.DLL     : 8.1.20.0      254326 Bytes  27.04.2012 21:50:01
AEGEN.DLL      : 8.1.5.28      422260 Bytes  27.04.2012 21:50:01
AEEXP.DLL      : 8.1.0.35       82291 Bytes  04.05.2012 15:05:15
AEEMU.DLL      : 8.1.3.0       393589 Bytes  14.12.2011 23:30:58
AECORE.DLL     : 8.1.25.6      201078 Bytes  16.03.2012 16:15:30
AEBB.DLL       : 8.1.1.0        53618 Bytes  14.12.2011 23:30:58
AVWINLL.DLL    : 12.1.0.17      27344 Bytes  15.12.2011 13:59:41
AVPREF.DLL     : 12.1.0.17      51920 Bytes  15.12.2011 13:59:38
AVREP.DLL      : 12.1.0.17     179408 Bytes  15.12.2011 13:59:38
AVARKT.DLL     : 12.1.0.23     209360 Bytes  15.02.2012 17:13:03
AVEVTLOG.DLL   : 12.1.0.17     169168 Bytes  15.12.2011 13:59:37
SQLITE3.DLL    : 3.7.0.0       398288 Bytes  15.12.2011 13:59:50
AVSMTP.DLL     : 12.1.0.17      62928 Bytes  15.12.2011 13:59:39
NETNT.DLL      : 12.1.0.17      17104 Bytes  15.12.2011 13:59:47
RCIMAGE.DLL    : 12.1.0.17    4447952 Bytes  15.12.2011 13:59:58
RCTEXT.DLL     : 12.1.0.16      98512 Bytes  15.12.2011 13:59:59

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: C:\program files (x86)\avira\antivir desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: interaktiv
Sekundäre Aktion......................: ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:, I:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Datei Suchmodus.......................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert
Abweichende Gefahrenkategorien........: +SPR,

Beginn des Suchlaufs: Montag, 7. Mai 2012  13:41

Der Suchlauf über die Masterbootsektoren wird begonnen:
Masterbootsektor HD0
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'C:\'
    [INFO]      Es wurde kein Virus gefunden!
Bootsektor 'D:\'
    [INFO]      Es wurde kein Virus gefunden!
Masterbootsektor HD1
    [FUND]      Enthält Code des Bootsektorvirus BOO/Whistler.A
    [HINWEIS]   Der Bootsektor wurde nicht repariert
Bootsektor 'I:\'
    [FUND]      Enthält Code des Bootsektorvirus BOO/Whistler.A
    [HINWEIS]   Der Bootsektor wurde nicht repariert

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'avscan.exe' - '81' Modul(e) wurden durchsucht
Durchsuche Prozess 'AAM Updates Notifier.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '107' Modul(e) wurden durchsucht
Durchsuche Prozess 'Skype.exe' - '154' Modul(e) wurden durchsucht
Durchsuche Prozess 'mbamservice.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'plugin-container.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'firefox.exe' - '113' Modul(e) wurden durchsucht
Durchsuche Prozess 'HydraDM.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'mbamgui.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'VCDDaemon.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'soffice.bin' - '94' Modul(e) wurden durchsucht
Durchsuche Prozess 'soffice.exe' - '20' Modul(e) wurden durchsucht
Durchsuche Prozess 'qip.exe' - '137' Modul(e) wurden durchsucht
Durchsuche Prozess 'dsNcService.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '74' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '42' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:

Die Registry wurde durchsucht ( '623' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
Beginne mit der Suche in 'D:\' <Spiele&Zeug>
Beginne mit der Suche in 'I:\' <EXTERNE>


Ende des Suchlaufs: Montag, 7. Mai 2012  15:24
Benötigte Zeit:  1:43:05 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  45533 Verzeichnisse wurden überprüft
 905421 Dateien wurden geprüft
      2 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 905421 Dateien ohne Befall
  11216 Archive wurden durchsucht
      0 Warnungen
      2 Hinweise
 630122 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         
Viele Grüße,
einfallslos
__________________

Alt 07.05.2012, 19:05   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition (meistens Laufwerk C nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.05.2012, 17:42   #5
einfallslos
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Hier der TDSS-Killer Log:

Code:
ATTFilter
18:34:18.0867 2092	TDSS rootkit removing tool 2.7.34.0 May  2 2012 09:59:18
18:34:18.0990 2092	============================================================
18:34:18.0990 2092	Current date / time: 2012/05/08 18:34:18.0990
18:34:18.0990 2092	SystemInfo:
18:34:18.0990 2092	
18:34:18.0990 2092	OS Version: 6.1.7601 ServicePack: 1.0
18:34:18.0990 2092	Product type: Workstation
18:34:18.0990 2092	ComputerName: ***185
18:34:18.0990 2092	UserName: ***
18:34:18.0990 2092	Windows directory: C:\Windows
18:34:18.0990 2092	System windows directory: C:\Windows
18:34:18.0990 2092	Running under WOW64
18:34:18.0990 2092	Processor architecture: Intel x64
18:34:18.0990 2092	Number of processors: 4
18:34:18.0990 2092	Page size: 0x1000
18:34:18.0990 2092	Boot type: Normal boot
18:34:18.0990 2092	============================================================
18:34:19.0821 2092	Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:34:19.0822 2092	Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
18:34:27.0560 2092	============================================================
18:34:27.0560 2092	\Device\Harddisk0\DR0:
18:34:27.0560 2092	MBR partitions:
18:34:27.0560 2092	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xC34F28D
18:34:27.0560 2092	\Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xC34F30B, BlocksNum 0x683B27F5
18:34:27.0560 2092	\Device\Harddisk1\DR1:
18:34:27.0561 2092	MBR partitions:
18:34:27.0561 2092	\Device\Harddisk1\DR1\Partition0: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x74705982
18:34:27.0561 2092	============================================================
18:34:27.0579 2092	C: <-> \Device\Harddisk0\DR0\Partition0
18:34:27.0594 2092	D: <-> \Device\Harddisk0\DR0\Partition1
18:34:27.0595 2092	I: <-> \Device\Harddisk1\DR1\Partition0
18:34:27.0595 2092	============================================================
18:34:27.0595 2092	Initialize success
18:34:27.0595 2092	============================================================
18:34:57.0388 3388	============================================================
18:34:57.0388 3388	Scan started
18:34:57.0388 3388	Mode: Manual; 
18:34:57.0388 3388	============================================================
18:34:57.0903 3388	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
18:34:57.0903 3388	1394ohci - ok
18:34:57.0950 3388	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
18:34:57.0950 3388	ACPI - ok
18:34:57.0981 3388	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
18:34:57.0981 3388	AcpiPmi - ok
18:34:58.0059 3388	AdobeFlashPlayerUpdateSvc (76d5a3d2a50402a0b9b6ed13c4371e79) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:34:58.0059 3388	AdobeFlashPlayerUpdateSvc - ok
18:34:58.0106 3388	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
18:34:58.0106 3388	adp94xx - ok
18:34:58.0137 3388	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
18:34:58.0137 3388	adpahci - ok
18:34:58.0153 3388	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
18:34:58.0153 3388	adpu320 - ok
18:34:58.0168 3388	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
18:34:58.0184 3388	AeLookupSvc - ok
18:34:58.0231 3388	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
18:34:58.0231 3388	AFD - ok
18:34:58.0262 3388	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
18:34:58.0262 3388	agp440 - ok
18:34:58.0277 3388	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
18:34:58.0277 3388	ALG - ok
18:34:58.0293 3388	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
18:34:58.0293 3388	aliide - ok
18:34:58.0340 3388	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
18:34:58.0340 3388	AMD External Events Utility - ok
18:34:58.0355 3388	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
18:34:58.0355 3388	amdide - ok
18:34:58.0371 3388	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
18:34:58.0371 3388	AmdK8 - ok
18:34:58.0667 3388	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
18:34:58.0777 3388	amdkmdag - ok
18:34:58.0870 3388	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
18:34:58.0870 3388	amdkmdap - ok
18:34:58.0886 3388	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
18:34:58.0886 3388	AmdPPM - ok
18:34:58.0933 3388	amdsata         (6ec6d772eae38dc17c14aed9b178d24b) C:\Windows\system32\drivers\amdsata.sys
18:34:58.0933 3388	amdsata - ok
18:34:58.0964 3388	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
18:34:58.0964 3388	amdsbs - ok
18:34:58.0979 3388	amdxata         (1142a21db581a84ea5597b03a26ebaa0) C:\Windows\system32\drivers\amdxata.sys
18:34:58.0979 3388	amdxata - ok
18:34:59.0057 3388	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:34:59.0057 3388	AntiVirSchedulerService - ok
18:34:59.0089 3388	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:34:59.0089 3388	AntiVirService - ok
18:34:59.0120 3388	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
18:34:59.0135 3388	AppID - ok
18:34:59.0151 3388	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
18:34:59.0151 3388	AppIDSvc - ok
18:34:59.0182 3388	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
18:34:59.0182 3388	Appinfo - ok
18:34:59.0213 3388	AppMgmt         (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
18:34:59.0229 3388	AppMgmt - ok
18:34:59.0245 3388	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
18:34:59.0245 3388	arc - ok
18:34:59.0245 3388	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
18:34:59.0245 3388	arcsas - ok
18:34:59.0276 3388	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
18:34:59.0276 3388	AsyncMac - ok
18:34:59.0307 3388	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
18:34:59.0307 3388	atapi - ok
18:34:59.0338 3388	AtiHDAudioService (24464b908e143d2561e9e452fee97309) C:\Windows\system32\drivers\AtihdW76.sys
18:34:59.0338 3388	AtiHDAudioService - ok
18:34:59.0369 3388	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:34:59.0385 3388	AudioEndpointBuilder - ok
18:34:59.0385 3388	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:34:59.0401 3388	AudioSrv - ok
18:34:59.0416 3388	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
18:34:59.0416 3388	avgntflt - ok
18:34:59.0432 3388	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
18:34:59.0432 3388	avipbb - ok
18:34:59.0432 3388	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
18:34:59.0447 3388	avkmgr - ok
18:34:59.0463 3388	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
18:34:59.0479 3388	AxInstSV - ok
18:34:59.0510 3388	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
18:34:59.0510 3388	b06bdrv - ok
18:34:59.0557 3388	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
18:34:59.0557 3388	b57nd60a - ok
18:34:59.0572 3388	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
18:34:59.0572 3388	BDESVC - ok
18:34:59.0603 3388	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
18:34:59.0603 3388	Beep - ok
18:34:59.0650 3388	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
18:34:59.0666 3388	BFE - ok
18:34:59.0697 3388	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
18:34:59.0713 3388	BITS - ok
18:34:59.0728 3388	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
18:34:59.0728 3388	blbdrive - ok
18:34:59.0759 3388	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
18:34:59.0759 3388	bowser - ok
18:34:59.0775 3388	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:34:59.0775 3388	BrFiltLo - ok
18:34:59.0791 3388	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:34:59.0791 3388	BrFiltUp - ok
18:34:59.0837 3388	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
18:34:59.0837 3388	Browser - ok
18:34:59.0853 3388	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
18:34:59.0853 3388	Brserid - ok
18:34:59.0869 3388	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
18:34:59.0869 3388	BrSerWdm - ok
18:34:59.0884 3388	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
18:34:59.0884 3388	BrUsbMdm - ok
18:34:59.0884 3388	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
18:34:59.0884 3388	BrUsbSer - ok
18:34:59.0884 3388	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
18:34:59.0884 3388	BTHMODEM - ok
18:34:59.0915 3388	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
18:34:59.0915 3388	bthserv - ok
18:34:59.0931 3388	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
18:34:59.0931 3388	cdfs - ok
18:34:59.0978 3388	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\drivers\cdrom.sys
18:34:59.0978 3388	cdrom - ok
18:35:00.0009 3388	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:35:00.0009 3388	CertPropSvc - ok
18:35:00.0025 3388	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
18:35:00.0025 3388	circlass - ok
18:35:00.0056 3388	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
18:35:00.0056 3388	CLFS - ok
18:35:00.0118 3388	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:35:00.0118 3388	clr_optimization_v2.0.50727_32 - ok
18:35:00.0165 3388	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:35:00.0165 3388	clr_optimization_v2.0.50727_64 - ok
18:35:00.0165 3388	Scan interrupted by user!
18:35:00.0165 3388	Scan interrupted by user!
18:35:00.0165 3388	Scan interrupted by user!
18:35:00.0165 3388	============================================================
18:35:00.0165 3388	Scan finished
18:35:00.0165 3388	============================================================
18:35:00.0165 4316	Detected object count: 0
18:35:00.0165 4316	Actual detected object count: 0
18:35:11.0600 4456	============================================================
18:35:11.0600 4456	Scan started
18:35:11.0600 4456	Mode: Manual; SigCheck; TDLFS; 
18:35:11.0600 4456	============================================================
18:35:11.0787 4456	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
18:35:11.0849 4456	1394ohci - ok
18:35:11.0865 4456	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
18:35:11.0881 4456	ACPI - ok
18:35:11.0896 4456	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
18:35:11.0959 4456	AcpiPmi - ok
18:35:12.0037 4456	AdobeFlashPlayerUpdateSvc (76d5a3d2a50402a0b9b6ed13c4371e79) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:35:12.0052 4456	AdobeFlashPlayerUpdateSvc - ok
18:35:12.0083 4456	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
18:35:12.0099 4456	adp94xx - ok
18:35:12.0115 4456	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
18:35:12.0130 4456	adpahci - ok
18:35:12.0130 4456	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
18:35:12.0130 4456	adpu320 - ok
18:35:12.0161 4456	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
18:35:12.0255 4456	AeLookupSvc - ok
18:35:12.0286 4456	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
18:35:12.0317 4456	AFD - ok
18:35:12.0349 4456	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
18:35:12.0349 4456	agp440 - ok
18:35:12.0364 4456	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
18:35:12.0411 4456	ALG - ok
18:35:12.0427 4456	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
18:35:12.0442 4456	aliide - ok
18:35:12.0473 4456	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
18:35:12.0520 4456	AMD External Events Utility - ok
18:35:12.0536 4456	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
18:35:12.0551 4456	amdide - ok
18:35:12.0567 4456	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
18:35:12.0614 4456	AmdK8 - ok
18:35:12.0895 4456	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
18:35:12.0973 4456	amdkmdag - ok
18:35:13.0066 4456	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
18:35:13.0097 4456	amdkmdap - ok
18:35:13.0113 4456	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
18:35:13.0144 4456	AmdPPM - ok
18:35:13.0175 4456	amdsata         (6ec6d772eae38dc17c14aed9b178d24b) C:\Windows\system32\drivers\amdsata.sys
18:35:13.0175 4456	amdsata - ok
18:35:13.0191 4456	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
18:35:13.0207 4456	amdsbs - ok
18:35:13.0238 4456	amdxata         (1142a21db581a84ea5597b03a26ebaa0) C:\Windows\system32\drivers\amdxata.sys
18:35:13.0253 4456	amdxata - ok
18:35:13.0316 4456	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:35:13.0331 4456	AntiVirSchedulerService - ok
18:35:13.0347 4456	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:35:13.0363 4456	AntiVirService - ok
18:35:13.0378 4456	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
18:35:13.0503 4456	AppID - ok
18:35:13.0519 4456	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
18:35:13.0550 4456	AppIDSvc - ok
18:35:13.0565 4456	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
18:35:13.0597 4456	Appinfo - ok
18:35:13.0628 4456	AppMgmt         (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
18:35:13.0659 4456	AppMgmt - ok
18:35:13.0659 4456	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
18:35:13.0675 4456	arc - ok
18:35:13.0675 4456	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
18:35:13.0690 4456	arcsas - ok
18:35:13.0706 4456	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
18:35:13.0737 4456	AsyncMac - ok
18:35:13.0768 4456	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
18:35:13.0784 4456	atapi - ok
18:35:13.0799 4456	AtiHDAudioService (24464b908e143d2561e9e452fee97309) C:\Windows\system32\drivers\AtihdW76.sys
18:35:13.0846 4456	AtiHDAudioService - ok
18:35:13.0893 4456	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:35:13.0940 4456	AudioEndpointBuilder - ok
18:35:13.0940 4456	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:35:13.0971 4456	AudioSrv - ok
18:35:13.0987 4456	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
18:35:13.0987 4456	avgntflt - ok
18:35:14.0002 4456	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
18:35:14.0018 4456	avipbb - ok
18:35:14.0018 4456	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
18:35:14.0018 4456	avkmgr - ok
18:35:14.0049 4456	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
18:35:14.0080 4456	AxInstSV - ok
18:35:14.0111 4456	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
18:35:14.0143 4456	b06bdrv - ok
18:35:14.0158 4456	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
18:35:14.0189 4456	b57nd60a - ok
18:35:14.0205 4456	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
18:35:14.0252 4456	BDESVC - ok
18:35:14.0267 4456	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
18:35:14.0330 4456	Beep - ok
18:35:14.0377 4456	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
18:35:14.0408 4456	BFE - ok
18:35:14.0439 4456	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
18:35:14.0470 4456	BITS - ok
18:35:14.0501 4456	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
18:35:14.0501 4456	blbdrive - ok
18:35:14.0533 4456	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
18:35:14.0548 4456	bowser - ok
18:35:14.0564 4456	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:35:14.0626 4456	BrFiltLo - ok
18:35:14.0626 4456	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:35:14.0642 4456	BrFiltUp - ok
18:35:14.0673 4456	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
18:35:14.0720 4456	Browser - ok
18:35:14.0735 4456	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
18:35:14.0767 4456	Brserid - ok
18:35:14.0782 4456	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
18:35:14.0829 4456	BrSerWdm - ok
18:35:14.0845 4456	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
18:35:14.0876 4456	BrUsbMdm - ok
18:35:14.0876 4456	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
18:35:14.0891 4456	BrUsbSer - ok
18:35:14.0907 4456	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
18:35:14.0954 4456	BTHMODEM - ok
18:35:14.0985 4456	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
18:35:15.0032 4456	bthserv - ok
18:35:15.0047 4456	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
18:35:15.0063 4456	cdfs - ok
18:35:15.0094 4456	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\drivers\cdrom.sys
18:35:15.0110 4456	cdrom - ok
18:35:15.0125 4456	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:35:15.0235 4456	CertPropSvc - ok
18:35:15.0266 4456	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
18:35:15.0297 4456	circlass - ok
18:35:15.0313 4456	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
18:35:15.0328 4456	CLFS - ok
18:35:15.0375 4456	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:35:15.0391 4456	clr_optimization_v2.0.50727_32 - ok
18:35:15.0437 4456	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:35:15.0437 4456	clr_optimization_v2.0.50727_64 - ok
18:35:15.0453 4456	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
18:35:15.0484 4456	CmBatt - ok
18:35:15.0500 4456	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
18:35:15.0500 4456	cmdide - ok
18:35:15.0547 4456	CNG             (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
18:35:15.0578 4456	CNG - ok
18:35:15.0593 4456	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
18:35:15.0593 4456	Compbatt - ok
18:35:15.0640 4456	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
18:35:15.0656 4456	CompositeBus - ok
18:35:15.0656 4456	COMSysApp - ok
18:35:15.0671 4456	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
18:35:15.0671 4456	crcdisk - ok
18:35:15.0718 4456	CryptSvc        (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
18:35:15.0749 4456	CryptSvc - ok
18:35:15.0796 4456	CSC             (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
18:35:15.0843 4456	CSC - ok
18:35:15.0874 4456	CscService      (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
18:35:15.0905 4456	CscService - ok
18:35:15.0952 4456	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:35:15.0983 4456	DcomLaunch - ok
18:35:16.0030 4456	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
18:35:16.0061 4456	defragsvc - ok
18:35:16.0108 4456	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
18:35:16.0155 4456	DfsC - ok
18:35:16.0202 4456	DGUSBAP         (18fe76610c8ab90340d3bddb4f48bd49) C:\Windows\system32\DRIVERS\dgmbx2.sys
18:35:16.0217 4456	DGUSBAP - ok
18:35:16.0249 4456	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
18:35:16.0311 4456	Dhcp - ok
18:35:16.0342 4456	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
18:35:16.0405 4456	discache - ok
18:35:16.0420 4456	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
18:35:16.0436 4456	Disk - ok
18:35:16.0451 4456	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
18:35:16.0483 4456	Dnscache - ok
18:35:16.0514 4456	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
18:35:16.0561 4456	dot3svc - ok
18:35:16.0592 4456	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
18:35:16.0623 4456	DPS - ok
18:35:16.0654 4456	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
18:35:16.0654 4456	drmkaud - ok
18:35:16.0701 4456	dsNcAdpt        (3eef0b3489edbf725564e17c77cabafd) C:\Windows\system32\DRIVERS\dsNcAdpt.sys
18:35:16.0732 4456	dsNcAdpt - ok
18:35:16.0795 4456	dsNcService     (dbb553efc611bfc7fc2e658ffdd3af33) C:\Program Files (x86)\Juniper Networks\Common Files\dsNcService.exe
18:35:16.0810 4456	dsNcService - ok
18:35:16.0857 4456	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
18:35:16.0888 4456	DXGKrnl - ok
18:35:16.0904 4456	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
18:35:16.0935 4456	EapHost - ok
18:35:17.0029 4456	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
18:35:17.0075 4456	ebdrv - ok
18:35:17.0153 4456	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
18:35:17.0185 4456	EFS - ok
18:35:17.0231 4456	ehRecvr         (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
18:35:17.0278 4456	ehRecvr - ok
18:35:17.0309 4456	ehSched         (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
18:35:17.0325 4456	ehSched - ok
18:35:17.0372 4456	ElbyCDIO        (a05fc7eca0966ebb70e4d17b855a853b) C:\Windows\system32\Drivers\ElbyCDIO.sys
18:35:17.0372 4456	ElbyCDIO - ok
18:35:17.0434 4456	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
18:35:17.0465 4456	elxstor - ok
18:35:17.0481 4456	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
18:35:17.0497 4456	ErrDev - ok
18:35:17.0528 4456	EtronHub3       (df2f6c1e55f6e81cfc7f688380d85816) C:\Windows\system32\Drivers\EtronHub3.sys
18:35:17.0543 4456	EtronHub3 - ok
18:35:17.0559 4456	EtronXHCI       (e093abfb67a4b9d94f80611a7d0a8bb9) C:\Windows\system32\Drivers\EtronXHCI.sys
18:35:17.0575 4456	EtronXHCI - ok
18:35:17.0606 4456	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
18:35:17.0653 4456	EventSystem - ok
18:35:17.0684 4456	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
18:35:17.0731 4456	exfat - ok
18:35:17.0746 4456	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
18:35:17.0777 4456	fastfat - ok
18:35:17.0824 4456	Fax             (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
18:35:17.0855 4456	Fax - ok
18:35:17.0855 4456	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
18:35:17.0887 4456	fdc - ok
18:35:17.0902 4456	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
18:35:17.0933 4456	fdPHost - ok
18:35:17.0949 4456	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
18:35:17.0980 4456	FDResPub - ok
18:35:17.0996 4456	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
18:35:18.0011 4456	FileInfo - ok
18:35:18.0011 4456	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
18:35:18.0043 4456	Filetrace - ok
18:35:18.0136 4456	FLEXnet Licensing Service (1f63900e2eb00101b9aca2b7a870704e) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
18:35:18.0167 4456	FLEXnet Licensing Service - ok
18:35:18.0167 4456	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
18:35:18.0183 4456	flpydisk - ok
18:35:18.0214 4456	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
18:35:18.0230 4456	FltMgr - ok
18:35:18.0261 4456	FNETTBOH_305    (fe95ae537b41a7e2f4cfe353064dc4af) C:\Windows\system32\drivers\FNETTBOH_305.SYS
18:35:18.0277 4456	FNETTBOH_305 - ok
18:35:18.0292 4456	FNETURPX        (7c3c4b4c951ec1bdfd4f769d05e2cc68) C:\Windows\system32\drivers\FNETURPX.SYS
18:35:18.0292 4456	FNETURPX - ok
18:35:18.0355 4456	FontCache       (b4447f606bb19fd8ad0bafb59b90f5d9) C:\Windows\system32\FntCache.dll
18:35:18.0401 4456	FontCache - ok
18:35:18.0495 4456	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:35:18.0495 4456	FontCache3.0.0.0 - ok
18:35:18.0511 4456	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
18:35:18.0511 4456	FsDepends - ok
18:35:18.0526 4456	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
18:35:18.0542 4456	Fs_Rec - ok
18:35:18.0589 4456	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
18:35:18.0604 4456	fvevol - ok
18:35:18.0620 4456	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
18:35:18.0635 4456	gagp30kx - ok
18:35:18.0667 4456	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
18:35:18.0713 4456	gpsvc - ok
18:35:18.0745 4456	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:35:18.0745 4456	gupdate - ok
18:35:18.0760 4456	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:35:18.0776 4456	gupdatem - ok
18:35:18.0791 4456	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
18:35:18.0823 4456	hcw85cir - ok
18:35:18.0869 4456	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
18:35:18.0885 4456	HdAudAddService - ok
18:35:18.0932 4456	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
18:35:18.0947 4456	HDAudBus - ok
18:35:18.0963 4456	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
18:35:18.0994 4456	HidBatt - ok
18:35:18.0994 4456	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
18:35:19.0010 4456	HidBth - ok
18:35:19.0025 4456	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
18:35:19.0041 4456	HidIr - ok
18:35:19.0072 4456	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
18:35:19.0103 4456	hidserv - ok
18:35:19.0150 4456	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys
18:35:19.0150 4456	HidUsb - ok
18:35:19.0181 4456	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
18:35:19.0228 4456	hkmsvc - ok
18:35:19.0275 4456	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
18:35:19.0322 4456	HomeGroupListener - ok
18:35:19.0353 4456	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
18:35:19.0369 4456	HomeGroupProvider - ok
18:35:19.0400 4456	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
18:35:19.0415 4456	HpSAMD - ok
18:35:19.0462 4456	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
18:35:19.0525 4456	HTTP - ok
18:35:19.0525 4456	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
18:35:19.0540 4456	hwpolicy - ok
18:35:19.0556 4456	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
18:35:19.0556 4456	i8042prt - ok
18:35:19.0603 4456	iaStorV         (3df4395a7cf8b7a72a5f4606366b8c2d) C:\Windows\system32\drivers\iaStorV.sys
18:35:19.0603 4456	iaStorV - ok
18:35:19.0696 4456	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:35:19.0727 4456	idsvc - ok
18:35:19.0743 4456	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
18:35:19.0759 4456	iirsp - ok
18:35:19.0790 4456	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
18:35:19.0837 4456	IKEEXT - ok
18:35:19.0930 4456	IntcAzAudAddService (a0c2c3d4c03c4fb896cfc53873784178) C:\Windows\system32\drivers\RTKVHD64.sys
18:35:19.0961 4456	IntcAzAudAddService - ok
18:35:20.0039 4456	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
18:35:20.0055 4456	intelide - ok
18:35:20.0071 4456	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
18:35:20.0102 4456	intelppm - ok
18:35:20.0117 4456	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
18:35:20.0149 4456	IPBusEnum - ok
18:35:20.0180 4456	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:35:20.0195 4456	IpFilterDriver - ok
18:35:20.0227 4456	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
18:35:20.0273 4456	iphlpsvc - ok
18:35:20.0289 4456	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
18:35:20.0305 4456	IPMIDRV - ok
18:35:20.0320 4456	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
18:35:20.0367 4456	IPNAT - ok
18:35:20.0398 4456	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
18:35:20.0414 4456	IRENUM - ok
18:35:20.0445 4456	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
18:35:20.0461 4456	isapnp - ok
18:35:20.0476 4456	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
18:35:20.0492 4456	iScsiPrt - ok
18:35:20.0507 4456	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
18:35:20.0523 4456	kbdclass - ok
18:35:20.0554 4456	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
18:35:20.0554 4456	kbdhid - ok
18:35:20.0585 4456	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:35:20.0601 4456	KeyIso - ok
18:35:20.0617 4456	KSecDD          (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
18:35:20.0632 4456	KSecDD - ok
18:35:20.0648 4456	KSecPkg         (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
18:35:20.0663 4456	KSecPkg - ok
18:35:20.0679 4456	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
18:35:20.0726 4456	ksthunk - ok
18:35:20.0757 4456	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
18:35:20.0788 4456	KtmRm - ok
18:35:20.0819 4456	L1C             (a4a9ca24e54e81c6c3e469eaeb4b3f42) C:\Windows\system32\DRIVERS\L1C62x64.sys
18:35:20.0819 4456	L1C - ok
18:35:20.0866 4456	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
18:35:20.0897 4456	LanmanServer - ok
18:35:20.0929 4456	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
18:35:20.0975 4456	LanmanWorkstation - ok
18:35:21.0007 4456	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
18:35:21.0053 4456	lltdio - ok
18:35:21.0069 4456	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
18:35:21.0116 4456	lltdsvc - ok
18:35:21.0116 4456	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
18:35:21.0147 4456	lmhosts - ok
18:35:21.0163 4456	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
18:35:21.0178 4456	LSI_FC - ok
18:35:21.0178 4456	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
18:35:21.0194 4456	LSI_SAS - ok
18:35:21.0209 4456	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
18:35:21.0209 4456	LSI_SAS2 - ok
18:35:21.0225 4456	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
18:35:21.0225 4456	LSI_SCSI - ok
18:35:21.0241 4456	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
18:35:21.0287 4456	luafv - ok
18:35:21.0319 4456	MBAMProtector   (dbc08862a71459e74f7538b432c114cc) C:\Windows\system32\drivers\mbam.sys
18:35:21.0334 4456	MBAMProtector - ok
18:35:21.0397 4456	MBAMService     (ba400ed640bca1eae5c727ae17c10207) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
18:35:21.0412 4456	MBAMService - ok
18:35:21.0459 4456	MBX2DFU         (ab817ddc828ce19a7114383b5f28f4cc) C:\Windows\system32\DRIVERS\dgmbx2fu.sys
18:35:21.0459 4456	MBX2DFU - ok
18:35:21.0490 4456	Mcx2Svc         (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
18:35:21.0521 4456	Mcx2Svc - ok
18:35:21.0537 4456	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
18:35:21.0553 4456	megasas - ok
18:35:21.0568 4456	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
18:35:21.0584 4456	MegaSR - ok
18:35:21.0599 4456	MEIx64          (a6518dcc42f7a6e999bb3bea8fd87567) C:\Windows\system32\DRIVERS\HECIx64.sys
18:35:21.0615 4456	MEIx64 - ok
18:35:21.0662 4456	Microsoft Office Groove Audit Service (123271bd5237ab991dc5c21fdf8835eb) C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
18:35:21.0677 4456	Microsoft Office Groove Audit Service - ok
18:35:21.0693 4456	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:35:21.0740 4456	MMCSS - ok
18:35:21.0755 4456	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
18:35:21.0787 4456	Modem - ok
18:35:21.0802 4456	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
18:35:21.0818 4456	monitor - ok
18:35:21.0849 4456	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys
18:35:21.0865 4456	mouclass - ok
18:35:21.0880 4456	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
18:35:21.0896 4456	mouhid - ok
18:35:21.0943 4456	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
18:35:21.0958 4456	mountmgr - ok
18:35:22.0005 4456	MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
18:35:22.0021 4456	MozillaMaintenance - ok
18:35:22.0052 4456	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
18:35:22.0067 4456	mpio - ok
18:35:22.0083 4456	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
18:35:22.0130 4456	mpsdrv - ok
18:35:22.0177 4456	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
18:35:22.0208 4456	MpsSvc - ok
18:35:22.0239 4456	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
18:35:22.0255 4456	MRxDAV - ok
18:35:22.0270 4456	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
18:35:22.0286 4456	mrxsmb - ok
18:35:22.0317 4456	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:35:22.0333 4456	mrxsmb10 - ok
18:35:22.0348 4456	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:35:22.0364 4456	mrxsmb20 - ok
18:35:22.0364 4456	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
18:35:22.0379 4456	msahci - ok
18:35:22.0395 4456	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
18:35:22.0395 4456	msdsm - ok
18:35:22.0426 4456	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
18:35:22.0457 4456	MSDTC - ok
18:35:22.0457 4456	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
18:35:22.0489 4456	Msfs - ok
18:35:22.0504 4456	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
18:35:22.0535 4456	mshidkmdf - ok
18:35:22.0551 4456	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
18:35:22.0551 4456	msisadrv - ok
18:35:22.0582 4456	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
18:35:22.0613 4456	MSiSCSI - ok
18:35:22.0613 4456	msiserver - ok
18:35:22.0660 4456	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
18:35:22.0707 4456	MSKSSRV - ok
18:35:22.0707 4456	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
18:35:22.0754 4456	MSPCLOCK - ok
18:35:22.0754 4456	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
18:35:22.0785 4456	MSPQM - ok
18:35:22.0816 4456	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
18:35:22.0832 4456	MsRPC - ok
18:35:22.0847 4456	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
18:35:22.0847 4456	mssmbios - ok
18:35:22.0863 4456	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
18:35:22.0910 4456	MSTEE - ok
18:35:22.0910 4456	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
18:35:22.0925 4456	MTConfig - ok
18:35:22.0941 4456	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
18:35:22.0941 4456	Mup - ok
18:35:22.0988 4456	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
18:35:23.0035 4456	napagent - ok
18:35:23.0066 4456	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
18:35:23.0081 4456	NativeWifiP - ok
18:35:23.0144 4456	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
18:35:23.0159 4456	NDIS - ok
18:35:23.0175 4456	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
18:35:23.0191 4456	NdisCap - ok
18:35:23.0206 4456	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
18:35:23.0237 4456	NdisTapi - ok
18:35:23.0253 4456	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
18:35:23.0269 4456	Ndisuio - ok
18:35:23.0300 4456	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
18:35:23.0331 4456	NdisWan - ok
18:35:23.0331 4456	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
18:35:23.0362 4456	NDProxy - ok
18:35:23.0362 4456	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
18:35:23.0393 4456	NetBIOS - ok
18:35:23.0425 4456	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
18:35:23.0440 4456	NetBT - ok
18:35:23.0471 4456	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:35:23.0471 4456	Netlogon - ok
18:35:23.0518 4456	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
18:35:23.0581 4456	Netman - ok
18:35:23.0596 4456	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
18:35:23.0627 4456	netprofm - ok
18:35:23.0690 4456	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
18:35:23.0705 4456	NetTcpPortSharing - ok
18:35:23.0737 4456	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
18:35:23.0752 4456	nfrd960 - ok
18:35:23.0783 4456	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
18:35:23.0846 4456	NlaSvc - ok
18:35:23.0861 4456	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
18:35:23.0877 4456	Npfs - ok
18:35:23.0893 4456	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
18:35:23.0924 4456	nsi - ok
18:35:23.0924 4456	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
18:35:23.0971 4456	nsiproxy - ok
18:35:24.0173 4456	Ntfs            (05d78aa5cb5f3f5c31160bdb955d0b7c) C:\Windows\system32\drivers\Ntfs.sys
18:35:24.0205 4456	Ntfs - ok
18:35:24.0298 4456	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
18:35:24.0329 4456	Null - ok
18:35:24.0361 4456	nvraid          (5d9fd91f3d38dc9da01e3cb5fa89cd48) C:\Windows\system32\drivers\nvraid.sys
18:35:24.0376 4456	nvraid - ok
18:35:24.0392 4456	nvstor          (f7cd50fe7139f07e77da8ac8033d1832) C:\Windows\system32\drivers\nvstor.sys
18:35:24.0392 4456	nvstor - ok
18:35:24.0423 4456	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
18:35:24.0439 4456	nv_agp - ok
18:35:24.0517 4456	odserv          (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
18:35:24.0532 4456	odserv - ok
18:35:24.0548 4456	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
18:35:24.0579 4456	ohci1394 - ok
18:35:24.0595 4456	ose             (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:35:24.0610 4456	ose - ok
18:35:24.0657 4456	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:35:24.0688 4456	p2pimsvc - ok
18:35:24.0719 4456	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
18:35:24.0735 4456	p2psvc - ok
18:35:24.0751 4456	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
18:35:24.0766 4456	Parport - ok
18:35:24.0797 4456	partmgr         (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
18:35:24.0797 4456	partmgr - ok
18:35:24.0813 4456	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
18:35:24.0829 4456	PcaSvc - ok
18:35:24.0860 4456	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
18:35:24.0860 4456	pci - ok
18:35:24.0875 4456	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
18:35:24.0875 4456	pciide - ok
18:35:24.0907 4456	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
18:35:24.0922 4456	pcmcia - ok
18:35:24.0938 4456	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
18:35:24.0953 4456	pcw - ok
18:35:24.0985 4456	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
18:35:25.0047 4456	PEAUTH - ok
18:35:25.0109 4456	PeerDistSvc     (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
18:35:25.0156 4456	PeerDistSvc - ok
18:35:25.0203 4456	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
18:35:25.0234 4456	PerfHost - ok
18:35:25.0328 4456	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
18:35:25.0390 4456	pla - ok
18:35:25.0421 4456	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
18:35:25.0453 4456	PlugPlay - ok
18:35:25.0453 4456	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
18:35:25.0468 4456	PNRPAutoReg - ok
18:35:25.0499 4456	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:35:25.0499 4456	PNRPsvc - ok
18:35:25.0546 4456	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
18:35:25.0593 4456	PolicyAgent - ok
18:35:25.0624 4456	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
18:35:25.0655 4456	Power - ok
18:35:25.0718 4456	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
18:35:25.0765 4456	PptpMiniport - ok
18:35:25.0780 4456	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
18:35:25.0796 4456	Processor - ok
18:35:25.0811 4456	ProfSvc         (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
18:35:25.0843 4456	ProfSvc - ok
18:35:25.0858 4456	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:35:25.0874 4456	ProtectedStorage - ok
18:35:25.0905 4456	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
18:35:25.0921 4456	Psched - ok
18:35:25.0967 4456	PxHlpa64        (901dba98359966a62a6548596988e931) C:\Windows\system32\Drivers\PxHlpa64.sys
18:35:25.0983 4456	PxHlpa64 - ok
18:35:26.0030 4456	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
18:35:26.0061 4456	ql2300 - ok
18:35:26.0139 4456	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
18:35:26.0155 4456	ql40xx - ok
18:35:26.0170 4456	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
18:35:26.0201 4456	QWAVE - ok
18:35:26.0201 4456	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
18:35:26.0217 4456	QWAVEdrv - ok
18:35:26.0233 4456	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
18:35:26.0264 4456	RasAcd - ok
18:35:26.0311 4456	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
18:35:26.0342 4456	RasAgileVpn - ok
18:35:26.0342 4456	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
18:35:26.0373 4456	RasAuto - ok
18:35:26.0389 4456	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
18:35:26.0435 4456	Rasl2tp - ok
18:35:26.0467 4456	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
18:35:26.0498 4456	RasMan - ok
18:35:26.0513 4456	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
18:35:26.0545 4456	RasPppoe - ok
18:35:26.0560 4456	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
18:35:26.0607 4456	RasSstp - ok
18:35:26.0623 4456	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
18:35:26.0669 4456	rdbss - ok
18:35:26.0669 4456	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
18:35:26.0685 4456	rdpbus - ok
18:35:26.0701 4456	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
18:35:26.0716 4456	RDPCDD - ok
18:35:26.0747 4456	RDPDR           (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
18:35:26.0779 4456	RDPDR - ok
18:35:26.0779 4456	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
18:35:26.0825 4456	RDPENCDD - ok
18:35:26.0825 4456	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
18:35:26.0841 4456	RDPREFMP - ok
18:35:26.0888 4456	RDPWD           (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
18:35:26.0903 4456	RDPWD - ok
18:35:26.0950 4456	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
18:35:26.0950 4456	rdyboost - ok
18:35:26.0981 4456	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
18:35:27.0028 4456	RemoteAccess - ok
18:35:27.0059 4456	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
18:35:27.0106 4456	RemoteRegistry - ok
18:35:27.0122 4456	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
18:35:27.0153 4456	RpcEptMapper - ok
18:35:27.0153 4456	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
18:35:27.0169 4456	RpcLocator - ok
18:35:27.0200 4456	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:35:27.0231 4456	RpcSs - ok
18:35:27.0262 4456	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
18:35:27.0278 4456	rspndr - ok
18:35:27.0309 4456	s3cap           (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
18:35:27.0325 4456	s3cap - ok
18:35:27.0356 4456	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:35:27.0371 4456	SamSs - ok
18:35:27.0387 4456	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
18:35:27.0403 4456	sbp2port - ok
18:35:27.0418 4456	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
18:35:27.0481 4456	SCardSvr - ok
18:35:27.0496 4456	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
18:35:27.0512 4456	scfilter - ok
18:35:27.0559 4456	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
18:35:27.0605 4456	Schedule - ok
18:35:27.0621 4456	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:35:27.0637 4456	SCPolicySvc - ok
18:35:27.0668 4456	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
18:35:27.0699 4456	SDRSVC - ok
18:35:27.0730 4456	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
18:35:27.0777 4456	secdrv - ok
18:35:27.0793 4456	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
18:35:27.0808 4456	seclogon - ok
18:35:27.0855 4456	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
18:35:27.0886 4456	SENS - ok
18:35:27.0886 4456	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
18:35:27.0917 4456	SensrSvc - ok
18:35:27.0933 4456	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
18:35:27.0949 4456	Serenum - ok
18:35:27.0980 4456	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
18:35:27.0995 4456	Serial - ok
18:35:28.0027 4456	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
18:35:28.0042 4456	sermouse - ok
18:35:28.0073 4456	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
18:35:28.0105 4456	SessionEnv - ok
18:35:28.0136 4456	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
18:35:28.0151 4456	sffdisk - ok
18:35:28.0167 4456	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
18:35:28.0198 4456	sffp_mmc - ok
18:35:28.0214 4456	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
18:35:28.0245 4456	sffp_sd - ok
18:35:28.0261 4456	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
18:35:28.0276 4456	sfloppy - ok
18:35:28.0307 4456	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
18:35:28.0339 4456	SharedAccess - ok
18:35:28.0370 4456	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
18:35:28.0385 4456	ShellHWDetection - ok
18:35:28.0417 4456	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
18:35:28.0417 4456	SiSRaid2 - ok
18:35:28.0432 4456	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
18:35:28.0432 4456	SiSRaid4 - ok
18:35:28.0495 4456	SkypeUpdate     (6128e98eaaed364ed1a32708d2fd22cb) C:\Program Files (x86)\Skype\Updater\Updater.exe
18:35:28.0510 4456	SkypeUpdate - ok
18:35:28.0541 4456	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
18:35:28.0604 4456	Smb - ok
18:35:28.0635 4456	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
18:35:28.0635 4456	SNMPTRAP - ok
18:35:28.0651 4456	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
18:35:28.0651 4456	spldr - ok
18:35:28.0682 4456	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
18:35:28.0713 4456	Spooler - ok
18:35:28.0822 4456	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
18:35:28.0869 4456	sppsvc - ok
18:35:28.0931 4456	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
18:35:28.0978 4456	sppuinotify - ok
18:35:29.0041 4456	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
18:35:29.0072 4456	srv - ok
18:35:29.0087 4456	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
18:35:29.0119 4456	srv2 - ok
18:35:29.0165 4456	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
18:35:29.0197 4456	srvnet - ok
18:35:29.0306 4456	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
18:35:29.0368 4456	SSDPSRV - ok
18:35:29.0368 4456	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
18:35:29.0399 4456	SstpSvc - ok
18:35:29.0446 4456	Steam Client Service - ok
18:35:29.0462 4456	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
18:35:29.0477 4456	stexstor - ok
18:35:29.0540 4456	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
18:35:29.0571 4456	stisvc - ok
18:35:29.0587 4456	storflt         (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
18:35:29.0602 4456	storflt - ok
18:35:29.0618 4456	StorSvc         (c40841817ef57d491f22eb103da587cc) C:\Windows\system32\storsvc.dll
18:35:29.0633 4456	StorSvc - ok
18:35:29.0665 4456	storvsc         (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
18:35:29.0680 4456	storvsc - ok
18:35:29.0696 4456	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
18:35:29.0696 4456	swenum - ok
18:35:29.0774 4456	SwitchBoard     (f577910a133a592234ebaad3f3afa258) C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
18:35:29.0789 4456	SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
18:35:29.0789 4456	SwitchBoard - detected UnsignedFile.Multi.Generic (1)
18:35:29.0821 4456	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
18:35:29.0883 4456	swprv - ok
18:35:29.0945 4456	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
18:35:29.0992 4456	SysMain - ok
18:35:30.0070 4456	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
18:35:30.0086 4456	TabletInputService - ok
18:35:30.0117 4456	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
18:35:30.0179 4456	TapiSrv - ok
18:35:30.0179 4456	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
18:35:30.0211 4456	TBS - ok
18:35:30.0289 4456	Tcpip           (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
18:35:30.0320 4456	Tcpip - ok
18:35:30.0398 4456	TCPIP6          (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
18:35:30.0413 4456	TCPIP6 - ok
18:35:30.0460 4456	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
18:35:30.0507 4456	tcpipreg - ok
18:35:30.0523 4456	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
18:35:30.0523 4456	TDPIPE - ok
18:35:30.0554 4456	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
18:35:30.0554 4456	TDTCP - ok
18:35:30.0585 4456	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
18:35:30.0616 4456	tdx - ok
18:35:30.0647 4456	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
18:35:30.0647 4456	TermDD - ok
18:35:30.0679 4456	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
18:35:30.0725 4456	TermService - ok
18:35:30.0725 4456	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
18:35:30.0757 4456	Themes - ok
18:35:30.0772 4456	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:35:30.0803 4456	THREADORDER - ok
18:35:30.0835 4456	Tpkd            (ff12358b7070a62319280a9192a24aa2) C:\Windows\system32\drivers\Tpkd.sys
18:35:30.0850 4456	Tpkd - ok
18:35:30.0881 4456	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
18:35:30.0928 4456	TrkWks - ok
18:35:30.0959 4456	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
18:35:30.0991 4456	TrustedInstaller - ok
18:35:31.0006 4456	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
18:35:31.0022 4456	tssecsrv - ok
18:35:31.0069 4456	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
18:35:31.0084 4456	TsUsbFlt - ok
18:35:31.0115 4456	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
18:35:31.0178 4456	tunnel - ok
18:35:31.0178 4456	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
18:35:31.0193 4456	uagp35 - ok
18:35:31.0225 4456	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
18:35:31.0256 4456	udfs - ok
18:35:31.0271 4456	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
18:35:31.0287 4456	UI0Detect - ok
18:35:31.0318 4456	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
18:35:31.0318 4456	uliagpkx - ok
18:35:31.0334 4456	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
18:35:31.0349 4456	umbus - ok
18:35:31.0381 4456	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
18:35:31.0381 4456	UmPass - ok
18:35:31.0412 4456	UmRdpService    (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
18:35:31.0412 4456	UmRdpService - ok
18:35:31.0443 4456	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
18:35:31.0474 4456	upnphost - ok
18:35:31.0505 4456	usbaudio        (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys
18:35:31.0521 4456	usbaudio - ok
18:35:31.0552 4456	usbccgp         (481dff26b4dca8f4cbac1f7dce1d6829) C:\Windows\system32\DRIVERS\usbccgp.sys
18:35:31.0583 4456	usbccgp - ok
18:35:31.0599 4456	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
18:35:31.0615 4456	usbcir - ok
18:35:31.0677 4456	usbehci         (74ee782b1d9c241efe425565854c661c) C:\Windows\system32\drivers\usbehci.sys
18:35:31.0693 4456	usbehci - ok
18:35:31.0724 4456	usbhub          (dc96bd9ccb8403251bcf25047573558e) C:\Windows\system32\DRIVERS\usbhub.sys
18:35:31.0739 4456	usbhub - ok
18:35:31.0739 4456	usbohci         (58e546bbaf87664fc57e0f6081e4f609) C:\Windows\system32\drivers\usbohci.sys
18:35:31.0755 4456	usbohci - ok
18:35:31.0771 4456	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
18:35:31.0786 4456	usbprint - ok
18:35:31.0817 4456	usbscan         (aaa2513c8aed8b54b189fd0c6b1634c0) C:\Windows\system32\DRIVERS\usbscan.sys
18:35:31.0833 4456	usbscan - ok
18:35:31.0849 4456	USBSTOR         (d76510cfa0fc09023077f22c2f979d86) C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:35:31.0864 4456	USBSTOR - ok
18:35:31.0880 4456	usbuhci         (81fb2216d3a60d1284455d511797db3d) C:\Windows\system32\drivers\usbuhci.sys
18:35:31.0895 4456	usbuhci - ok
18:35:31.0895 4456	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
18:35:31.0942 4456	UxSms - ok
18:35:31.0973 4456	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:35:31.0989 4456	VaultSvc - ok
18:35:32.0005 4456	VClone          (fd911873c0bb6945fa38c16e9a2b58f9) C:\Windows\system32\DRIVERS\VClone.sys
18:35:32.0036 4456	VClone - ok
18:35:32.0051 4456	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
18:35:32.0051 4456	vdrvroot - ok
18:35:32.0083 4456	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
18:35:32.0129 4456	vds - ok
18:35:32.0145 4456	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
18:35:32.0161 4456	vga - ok
18:35:32.0161 4456	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
18:35:32.0192 4456	VgaSave - ok
18:35:32.0207 4456	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
18:35:32.0207 4456	vhdmp - ok
18:35:32.0223 4456	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
18:35:32.0223 4456	viaide - ok
18:35:32.0254 4456	vmbus           (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
18:35:32.0254 4456	vmbus - ok
18:35:32.0285 4456	VMBusHID        (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
18:35:32.0285 4456	VMBusHID - ok
18:35:32.0317 4456	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
18:35:32.0317 4456	volmgr - ok
18:35:32.0348 4456	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
18:35:32.0363 4456	volmgrx - ok
18:35:32.0395 4456	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
18:35:32.0410 4456	volsnap - ok
18:35:32.0441 4456	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
18:35:32.0441 4456	vsmraid - ok
18:35:32.0504 4456	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
18:35:32.0551 4456	VSS - ok
18:35:32.0629 4456	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\System32\drivers\vwifibus.sys
18:35:32.0644 4456	vwifibus - ok
18:35:32.0691 4456	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
18:35:32.0722 4456	W32Time - ok
18:35:32.0738 4456	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
18:35:32.0753 4456	WacomPen - ok
18:35:32.0785 4456	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:35:32.0831 4456	WANARP - ok
18:35:32.0831 4456	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:35:32.0847 4456	Wanarpv6 - ok
18:35:32.0909 4456	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
18:35:32.0941 4456	wbengine - ok
18:35:32.0972 4456	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
18:35:32.0987 4456	WbioSrvc - ok
18:35:33.0019 4456	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
18:35:33.0050 4456	wcncsvc - ok
18:35:33.0065 4456	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
18:35:33.0081 4456	WcsPlugInService - ok
18:35:33.0097 4456	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
18:35:33.0097 4456	Wd - ok
18:35:33.0128 4456	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
18:35:33.0143 4456	Wdf01000 - ok
18:35:33.0159 4456	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:35:33.0221 4456	WdiServiceHost - ok
18:35:33.0221 4456	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:35:33.0237 4456	WdiSystemHost - ok
18:35:33.0268 4456	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
18:35:33.0284 4456	WebClient - ok
18:35:33.0299 4456	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
18:35:33.0315 4456	Wecsvc - ok
18:35:33.0346 4456	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
18:35:33.0393 4456	wercplsupport - ok
18:35:33.0409 4456	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
18:35:33.0440 4456	WerSvc - ok
18:35:33.0471 4456	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
18:35:33.0487 4456	WfpLwf - ok
18:35:33.0502 4456	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
18:35:33.0502 4456	WIMMount - ok
18:35:33.0533 4456	WinDefend - ok
18:35:33.0533 4456	WinHttpAutoProxySvc - ok
18:35:33.0565 4456	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
18:35:33.0596 4456	Winmgmt - ok
18:35:33.0674 4456	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
18:35:33.0721 4456	WinRM - ok
18:35:33.0830 4456	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
18:35:33.0861 4456	Wlansvc - ok
18:35:34.0001 4456	wlidsvc         (98f138897ef4246381d197cb81846d62) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:35:34.0033 4456	wlidsvc - ok
18:35:34.0064 4456	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
18:35:34.0079 4456	WmiAcpi - ok
18:35:34.0111 4456	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
18:35:34.0126 4456	wmiApSrv - ok
18:35:34.0126 4456	WMPNetworkSvc - ok
18:35:34.0142 4456	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
18:35:34.0157 4456	WPCSvc - ok
18:35:34.0189 4456	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
18:35:34.0204 4456	WPDBusEnum - ok
18:35:34.0220 4456	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
18:35:34.0267 4456	ws2ifsl - ok
18:35:34.0282 4456	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
18:35:34.0298 4456	wscsvc - ok
18:35:34.0298 4456	WSearch - ok
18:35:34.0438 4456	wuauserv        (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
18:35:34.0485 4456	wuauserv - ok
18:35:34.0532 4456	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
18:35:34.0563 4456	WudfPf - ok
18:35:34.0594 4456	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
18:35:34.0610 4456	WUDFRd - ok
18:35:34.0641 4456	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
18:35:34.0657 4456	wudfsvc - ok
18:35:34.0688 4456	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
18:35:34.0703 4456	WwanSvc - ok
18:35:34.0719 4456	MBR (0x1B8)     (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
18:35:34.0813 4456	\Device\Harddisk0\DR0 - ok
18:35:35.0374 4456	MBR (0x1B8)     (ef46f65c23c22efe530258db844acd31) \Device\Harddisk1\DR1
18:35:35.0374 4456	\Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - infected
18:35:35.0374 4456	\Device\Harddisk1\DR1 - detected Rootkit.Boot.Wistler.a (0)
18:35:35.0499 4456	Boot (0x1200)   (d4d746c7eed7d5b03336e8442c437c8b) \Device\Harddisk0\DR0\Partition0
18:35:35.0499 4456	\Device\Harddisk0\DR0\Partition0 - ok
18:35:35.0499 4456	Boot (0x1200)   (9342049ec7f5da639729c4112064bcb5) \Device\Harddisk0\DR0\Partition1
18:35:35.0499 4456	\Device\Harddisk0\DR0\Partition1 - ok
18:35:35.0499 4456	Boot (0x1200)   (a46c0d472020b910890c960a29dcb8a5) \Device\Harddisk1\DR1\Partition0
18:35:35.0515 4456	\Device\Harddisk1\DR1\Partition0 - ok
18:35:35.0515 4456	============================================================
18:35:35.0515 4456	Scan finished
18:35:35.0515 4456	============================================================
18:35:35.0530 3216	Detected object count: 2
18:35:35.0530 3216	Actual detected object count: 2
18:35:53.0673 3216	SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
18:35:53.0673 3216	SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip 
18:35:53.0673 3216	\Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - skipped by user
18:35:53.0673 3216	\Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - User select action: Skip
         
Nicht wundern, ich habe den Scan nach ein paar Sekunden unterbrochen, um die Parameter richtig einzustellen.

Viele Grüße,
einfallslos


Alt 08.05.2012, 18:23   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Und wo ist das Log mit den richtigen Einstellungen?
__________________
--> BOO/Whistler.A auf allen Partitionen

Alt 08.05.2012, 18:51   #7
einfallslos
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Ich dachte, das Log wäre in Ordnung nachdem ich unterbrochen habe. Aber egal, ich habe es einfach nochmal laufen lassen (ging ja schnell). Hier das Log:

Code:
ATTFilter
19:47:28.0547 3456	TDSS rootkit removing tool 2.7.34.0 May  2 2012 09:59:18
19:47:29.0218 3456	============================================================
19:47:29.0218 3456	Current date / time: 2012/05/08 19:47:29.0218
19:47:29.0218 3456	SystemInfo:
19:47:29.0218 3456	
19:47:29.0218 3456	OS Version: 6.1.7601 ServicePack: 1.0
19:47:29.0218 3456	Product type: Workstation
19:47:29.0218 3456	ComputerName: ***185
19:47:29.0218 3456	UserName: ***
19:47:29.0218 3456	Windows directory: C:\Windows
19:47:29.0218 3456	System windows directory: C:\Windows
19:47:29.0218 3456	Running under WOW64
19:47:29.0218 3456	Processor architecture: Intel x64
19:47:29.0218 3456	Number of processors: 4
19:47:29.0218 3456	Page size: 0x1000
19:47:29.0218 3456	Boot type: Normal boot
19:47:29.0218 3456	============================================================
19:47:29.0935 3456	Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:47:29.0935 3456	Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
19:47:37.0657 3456	============================================================
19:47:37.0657 3456	\Device\Harddisk0\DR0:
19:47:37.0657 3456	MBR partitions:
19:47:37.0657 3456	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xC34F28D
19:47:37.0673 3456	\Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xC34F30B, BlocksNum 0x683B27F5
19:47:37.0673 3456	\Device\Harddisk1\DR1:
19:47:37.0673 3456	MBR partitions:
19:47:37.0673 3456	\Device\Harddisk1\DR1\Partition0: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x74705982
19:47:37.0673 3456	============================================================
19:47:37.0735 3456	C: <-> \Device\Harddisk0\DR0\Partition0
19:47:37.0798 3456	D: <-> \Device\Harddisk0\DR0\Partition1
19:47:37.0798 3456	I: <-> \Device\Harddisk1\DR1\Partition0
19:47:37.0798 3456	============================================================
19:47:37.0798 3456	Initialize success
19:47:37.0798 3456	============================================================
19:47:46.0378 2524	============================================================
19:47:46.0378 2524	Scan started
19:47:46.0378 2524	Mode: Manual; SigCheck; TDLFS; 
19:47:46.0378 2524	============================================================
19:47:47.0501 2524	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
19:47:47.0563 2524	1394ohci - ok
19:47:47.0595 2524	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
19:47:47.0610 2524	ACPI - ok
19:47:47.0626 2524	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
19:47:47.0641 2524	AcpiPmi - ok
19:47:47.0766 2524	AdobeFlashPlayerUpdateSvc (76d5a3d2a50402a0b9b6ed13c4371e79) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:47:47.0782 2524	AdobeFlashPlayerUpdateSvc - ok
19:47:47.0829 2524	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
19:47:47.0844 2524	adp94xx - ok
19:47:47.0875 2524	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
19:47:47.0891 2524	adpahci - ok
19:47:47.0907 2524	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
19:47:47.0907 2524	adpu320 - ok
19:47:47.0922 2524	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
19:47:47.0953 2524	AeLookupSvc - ok
19:47:48.0000 2524	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
19:47:48.0031 2524	AFD - ok
19:47:48.0047 2524	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
19:47:48.0063 2524	agp440 - ok
19:47:48.0094 2524	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
19:47:48.0109 2524	ALG - ok
19:47:48.0125 2524	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
19:47:48.0141 2524	aliide - ok
19:47:48.0187 2524	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
19:47:48.0219 2524	AMD External Events Utility - ok
19:47:48.0234 2524	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
19:47:48.0250 2524	amdide - ok
19:47:48.0265 2524	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
19:47:48.0281 2524	AmdK8 - ok
19:47:48.0577 2524	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:47:48.0655 2524	amdkmdag - ok
19:47:48.0749 2524	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
19:47:48.0780 2524	amdkmdap - ok
19:47:48.0796 2524	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
19:47:48.0796 2524	AmdPPM - ok
19:47:48.0858 2524	amdsata         (6ec6d772eae38dc17c14aed9b178d24b) C:\Windows\system32\drivers\amdsata.sys
19:47:48.0874 2524	amdsata - ok
19:47:48.0905 2524	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
19:47:48.0921 2524	amdsbs - ok
19:47:48.0967 2524	amdxata         (1142a21db581a84ea5597b03a26ebaa0) C:\Windows\system32\drivers\amdxata.sys
19:47:48.0983 2524	amdxata - ok
19:47:49.0045 2524	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
19:47:49.0061 2524	AntiVirSchedulerService - ok
19:47:49.0092 2524	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
19:47:49.0092 2524	AntiVirService - ok
19:47:49.0123 2524	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
19:47:49.0170 2524	AppID - ok
19:47:49.0186 2524	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
19:47:49.0201 2524	AppIDSvc - ok
19:47:49.0233 2524	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
19:47:49.0264 2524	Appinfo - ok
19:47:49.0295 2524	AppMgmt         (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
19:47:49.0311 2524	AppMgmt - ok
19:47:49.0326 2524	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
19:47:49.0342 2524	arc - ok
19:47:49.0342 2524	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
19:47:49.0357 2524	arcsas - ok
19:47:49.0373 2524	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
19:47:49.0404 2524	AsyncMac - ok
19:47:49.0435 2524	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
19:47:49.0451 2524	atapi - ok
19:47:49.0482 2524	AtiHDAudioService (24464b908e143d2561e9e452fee97309) C:\Windows\system32\drivers\AtihdW76.sys
19:47:49.0498 2524	AtiHDAudioService - ok
19:47:49.0545 2524	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
19:47:49.0576 2524	AudioEndpointBuilder - ok
19:47:49.0576 2524	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
19:47:49.0591 2524	AudioSrv - ok
19:47:49.0623 2524	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
19:47:49.0638 2524	avgntflt - ok
19:47:49.0654 2524	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
19:47:49.0654 2524	avipbb - ok
19:47:49.0654 2524	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
19:47:49.0669 2524	avkmgr - ok
19:47:49.0685 2524	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
19:47:49.0701 2524	AxInstSV - ok
19:47:49.0732 2524	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
19:47:49.0763 2524	b06bdrv - ok
19:47:49.0794 2524	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
19:47:49.0810 2524	b57nd60a - ok
19:47:49.0841 2524	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
19:47:49.0857 2524	BDESVC - ok
19:47:49.0888 2524	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
19:47:49.0919 2524	Beep - ok
19:47:49.0981 2524	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
19:47:49.0997 2524	BFE - ok
19:47:50.0028 2524	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
19:47:50.0075 2524	BITS - ok
19:47:50.0122 2524	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
19:47:50.0137 2524	blbdrive - ok
19:47:50.0169 2524	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
19:47:50.0184 2524	bowser - ok
19:47:50.0200 2524	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
19:47:50.0215 2524	BrFiltLo - ok
19:47:50.0215 2524	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
19:47:50.0231 2524	BrFiltUp - ok
19:47:50.0278 2524	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
19:47:50.0309 2524	Browser - ok
19:47:50.0325 2524	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
19:47:50.0325 2524	Brserid - ok
19:47:50.0340 2524	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
19:47:50.0340 2524	BrSerWdm - ok
19:47:50.0356 2524	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
19:47:50.0371 2524	BrUsbMdm - ok
19:47:50.0371 2524	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
19:47:50.0371 2524	BrUsbSer - ok
19:47:50.0371 2524	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
19:47:50.0387 2524	BTHMODEM - ok
19:47:50.0403 2524	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
19:47:50.0418 2524	bthserv - ok
19:47:50.0434 2524	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
19:47:50.0449 2524	cdfs - ok
19:47:50.0496 2524	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\drivers\cdrom.sys
19:47:50.0512 2524	cdrom - ok
19:47:50.0543 2524	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
19:47:50.0574 2524	CertPropSvc - ok
19:47:50.0590 2524	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
19:47:50.0605 2524	circlass - ok
19:47:50.0652 2524	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
19:47:50.0668 2524	CLFS - ok
19:47:50.0715 2524	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:47:50.0730 2524	clr_optimization_v2.0.50727_32 - ok
19:47:50.0793 2524	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
19:47:50.0793 2524	clr_optimization_v2.0.50727_64 - ok
19:47:50.0839 2524	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
19:47:50.0855 2524	CmBatt - ok
19:47:50.0871 2524	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
19:47:50.0886 2524	cmdide - ok
19:47:50.0933 2524	CNG             (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
19:47:50.0964 2524	CNG - ok
19:47:50.0980 2524	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
19:47:50.0980 2524	Compbatt - ok
19:47:51.0027 2524	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
19:47:51.0042 2524	CompositeBus - ok
19:47:51.0058 2524	COMSysApp - ok
19:47:51.0136 2524	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
19:47:51.0136 2524	crcdisk - ok
19:47:51.0214 2524	CryptSvc        (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
19:47:51.0261 2524	CryptSvc - ok
19:47:51.0292 2524	CSC             (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
19:47:51.0323 2524	CSC - ok
19:47:51.0370 2524	CscService      (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
19:47:51.0401 2524	CscService - ok
19:47:51.0432 2524	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
19:47:51.0463 2524	DcomLaunch - ok
19:47:51.0510 2524	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
19:47:51.0541 2524	defragsvc - ok
19:47:51.0604 2524	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
19:47:51.0651 2524	DfsC - ok
19:47:51.0760 2524	DGUSBAP         (18fe76610c8ab90340d3bddb4f48bd49) C:\Windows\system32\DRIVERS\dgmbx2.sys
19:47:51.0775 2524	DGUSBAP - ok
19:47:51.0853 2524	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
19:47:51.0900 2524	Dhcp - ok
19:47:51.0916 2524	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
19:47:51.0947 2524	discache - ok
19:47:51.0963 2524	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
19:47:51.0978 2524	Disk - ok
19:47:52.0009 2524	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
19:47:52.0025 2524	Dnscache - ok
19:47:52.0056 2524	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
19:47:52.0103 2524	dot3svc - ok
19:47:52.0119 2524	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
19:47:52.0150 2524	DPS - ok
19:47:52.0181 2524	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
19:47:52.0181 2524	drmkaud - ok
19:47:52.0228 2524	dsNcAdpt        (3eef0b3489edbf725564e17c77cabafd) C:\Windows\system32\DRIVERS\dsNcAdpt.sys
19:47:52.0243 2524	dsNcAdpt - ok
19:47:52.0321 2524	dsNcService     (dbb553efc611bfc7fc2e658ffdd3af33) C:\Program Files (x86)\Juniper Networks\Common Files\dsNcService.exe
19:47:52.0353 2524	dsNcService - ok
19:47:52.0399 2524	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
19:47:52.0431 2524	DXGKrnl - ok
19:47:52.0446 2524	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
19:47:52.0462 2524	EapHost - ok
19:47:52.0555 2524	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
19:47:52.0602 2524	ebdrv - ok
19:47:52.0665 2524	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
19:47:52.0680 2524	EFS - ok
19:47:52.0743 2524	ehRecvr         (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
19:47:52.0758 2524	ehRecvr - ok
19:47:52.0774 2524	ehSched         (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
19:47:52.0789 2524	ehSched - ok
19:47:52.0836 2524	ElbyCDIO        (a05fc7eca0966ebb70e4d17b855a853b) C:\Windows\system32\Drivers\ElbyCDIO.sys
19:47:52.0852 2524	ElbyCDIO - ok
19:47:52.0914 2524	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
19:47:52.0930 2524	elxstor - ok
19:47:52.0945 2524	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
19:47:52.0961 2524	ErrDev - ok
19:47:52.0977 2524	EtronHub3       (df2f6c1e55f6e81cfc7f688380d85816) C:\Windows\system32\Drivers\EtronHub3.sys
19:47:52.0992 2524	EtronHub3 - ok
19:47:53.0008 2524	EtronXHCI       (e093abfb67a4b9d94f80611a7d0a8bb9) C:\Windows\system32\Drivers\EtronXHCI.sys
19:47:53.0008 2524	EtronXHCI - ok
19:47:53.0039 2524	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
19:47:53.0055 2524	EventSystem - ok
19:47:53.0086 2524	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
19:47:53.0101 2524	exfat - ok
19:47:53.0117 2524	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
19:47:53.0133 2524	fastfat - ok
19:47:53.0179 2524	Fax             (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
19:47:53.0211 2524	Fax - ok
19:47:53.0211 2524	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
19:47:53.0226 2524	fdc - ok
19:47:53.0242 2524	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
19:47:53.0273 2524	fdPHost - ok
19:47:53.0273 2524	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
19:47:53.0304 2524	FDResPub - ok
19:47:53.0304 2524	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
19:47:53.0320 2524	FileInfo - ok
19:47:53.0351 2524	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
19:47:53.0398 2524	Filetrace - ok
19:47:53.0491 2524	FLEXnet Licensing Service (1f63900e2eb00101b9aca2b7a870704e) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
19:47:53.0523 2524	FLEXnet Licensing Service - ok
19:47:53.0523 2524	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
19:47:53.0538 2524	flpydisk - ok
19:47:53.0585 2524	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
19:47:53.0601 2524	FltMgr - ok
19:47:53.0632 2524	FNETTBOH_305    (fe95ae537b41a7e2f4cfe353064dc4af) C:\Windows\system32\drivers\FNETTBOH_305.SYS
19:47:53.0647 2524	FNETTBOH_305 - ok
19:47:53.0679 2524	FNETURPX        (7c3c4b4c951ec1bdfd4f769d05e2cc68) C:\Windows\system32\drivers\FNETURPX.SYS
19:47:53.0694 2524	FNETURPX - ok
19:47:53.0757 2524	FontCache       (b4447f606bb19fd8ad0bafb59b90f5d9) C:\Windows\system32\FntCache.dll
19:47:53.0803 2524	FontCache - ok
19:47:53.0881 2524	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:47:53.0881 2524	FontCache3.0.0.0 - ok
19:47:53.0897 2524	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
19:47:53.0897 2524	FsDepends - ok
19:47:53.0913 2524	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
19:47:53.0913 2524	Fs_Rec - ok
19:47:53.0944 2524	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
19:47:53.0975 2524	fvevol - ok
19:47:53.0991 2524	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
19:47:54.0006 2524	gagp30kx - ok
19:47:54.0022 2524	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
19:47:54.0053 2524	gpsvc - ok
19:47:54.0084 2524	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
19:47:54.0100 2524	gupdate - ok
19:47:54.0100 2524	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
19:47:54.0115 2524	gupdatem - ok
19:47:54.0147 2524	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
19:47:54.0147 2524	hcw85cir - ok
19:47:54.0193 2524	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
19:47:54.0209 2524	HdAudAddService - ok
19:47:54.0271 2524	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
19:47:54.0287 2524	HDAudBus - ok
19:47:54.0303 2524	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
19:47:54.0318 2524	HidBatt - ok
19:47:54.0318 2524	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
19:47:54.0334 2524	HidBth - ok
19:47:54.0349 2524	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
19:47:54.0365 2524	HidIr - ok
19:47:54.0396 2524	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
19:47:54.0427 2524	hidserv - ok
19:47:54.0474 2524	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys
19:47:54.0474 2524	HidUsb - ok
19:47:54.0521 2524	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
19:47:54.0537 2524	hkmsvc - ok
19:47:54.0568 2524	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
19:47:54.0583 2524	HomeGroupListener - ok
19:47:54.0630 2524	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
19:47:54.0646 2524	HomeGroupProvider - ok
19:47:54.0677 2524	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
19:47:54.0693 2524	HpSAMD - ok
19:47:54.0739 2524	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
19:47:54.0786 2524	HTTP - ok
19:47:54.0786 2524	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
19:47:54.0802 2524	hwpolicy - ok
19:47:54.0817 2524	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
19:47:54.0817 2524	i8042prt - ok
19:47:54.0864 2524	iaStorV         (3df4395a7cf8b7a72a5f4606366b8c2d) C:\Windows\system32\drivers\iaStorV.sys
19:47:54.0895 2524	iaStorV - ok
19:47:55.0005 2524	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
19:47:55.0020 2524	idsvc - ok
19:47:55.0067 2524	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
19:47:55.0067 2524	iirsp - ok
19:47:55.0114 2524	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
19:47:55.0161 2524	IKEEXT - ok
19:47:55.0254 2524	IntcAzAudAddService (a0c2c3d4c03c4fb896cfc53873784178) C:\Windows\system32\drivers\RTKVHD64.sys
19:47:55.0285 2524	IntcAzAudAddService - ok
19:47:55.0363 2524	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
19:47:55.0379 2524	intelide - ok
19:47:55.0410 2524	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
19:47:55.0426 2524	intelppm - ok
19:47:55.0473 2524	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
19:47:55.0504 2524	IPBusEnum - ok
19:47:55.0535 2524	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:47:55.0551 2524	IpFilterDriver - ok
19:47:55.0597 2524	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
19:47:55.0629 2524	iphlpsvc - ok
19:47:55.0644 2524	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
19:47:55.0660 2524	IPMIDRV - ok
19:47:55.0675 2524	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
19:47:55.0707 2524	IPNAT - ok
19:47:55.0722 2524	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
19:47:55.0738 2524	IRENUM - ok
19:47:55.0769 2524	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
19:47:55.0769 2524	isapnp - ok
19:47:55.0800 2524	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
19:47:55.0800 2524	iScsiPrt - ok
19:47:55.0831 2524	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
19:47:55.0831 2524	kbdclass - ok
19:47:55.0878 2524	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
19:47:55.0894 2524	kbdhid - ok
19:47:55.0909 2524	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
19:47:55.0925 2524	KeyIso - ok
19:47:55.0956 2524	KSecDD          (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
19:47:55.0972 2524	KSecDD - ok
19:47:56.0003 2524	KSecPkg         (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
19:47:56.0019 2524	KSecPkg - ok
19:47:56.0034 2524	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
19:47:56.0081 2524	ksthunk - ok
19:47:56.0128 2524	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
19:47:56.0175 2524	KtmRm - ok
19:47:56.0190 2524	L1C             (a4a9ca24e54e81c6c3e469eaeb4b3f42) C:\Windows\system32\DRIVERS\L1C62x64.sys
19:47:56.0190 2524	L1C - ok
19:47:56.0253 2524	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
19:47:56.0268 2524	LanmanServer - ok
19:47:56.0299 2524	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
19:47:56.0331 2524	LanmanWorkstation - ok
19:47:56.0362 2524	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
19:47:56.0393 2524	lltdio - ok
19:47:56.0424 2524	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
19:47:56.0440 2524	lltdsvc - ok
19:47:56.0455 2524	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
19:47:56.0487 2524	lmhosts - ok
19:47:56.0502 2524	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
19:47:56.0502 2524	LSI_FC - ok
19:47:56.0502 2524	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
19:47:56.0518 2524	LSI_SAS - ok
19:47:56.0533 2524	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
19:47:56.0533 2524	LSI_SAS2 - ok
19:47:56.0549 2524	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
19:47:56.0549 2524	LSI_SCSI - ok
19:47:56.0580 2524	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
19:47:56.0611 2524	luafv - ok
19:47:56.0643 2524	MBAMProtector   (dbc08862a71459e74f7538b432c114cc) C:\Windows\system32\drivers\mbam.sys
19:47:56.0658 2524	MBAMProtector - ok
19:47:56.0721 2524	MBAMService     (ba400ed640bca1eae5c727ae17c10207) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
19:47:56.0736 2524	MBAMService - ok
19:47:56.0783 2524	MBX2DFU         (ab817ddc828ce19a7114383b5f28f4cc) C:\Windows\system32\DRIVERS\dgmbx2fu.sys
19:47:56.0799 2524	MBX2DFU - ok
19:47:56.0830 2524	Mcx2Svc         (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
19:47:56.0845 2524	Mcx2Svc - ok
19:47:56.0861 2524	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
19:47:56.0861 2524	megasas - ok
19:47:56.0892 2524	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
19:47:56.0908 2524	MegaSR - ok
19:47:56.0923 2524	MEIx64          (a6518dcc42f7a6e999bb3bea8fd87567) C:\Windows\system32\DRIVERS\HECIx64.sys
19:47:56.0923 2524	MEIx64 - ok
19:47:57.0001 2524	Microsoft Office Groove Audit Service (123271bd5237ab991dc5c21fdf8835eb) C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
19:47:57.0017 2524	Microsoft Office Groove Audit Service - ok
19:47:57.0033 2524	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
19:47:57.0064 2524	MMCSS - ok
19:47:57.0079 2524	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
19:47:57.0095 2524	Modem - ok
19:47:57.0126 2524	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
19:47:57.0126 2524	monitor - ok
19:47:57.0173 2524	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys
19:47:57.0173 2524	mouclass - ok
19:47:57.0204 2524	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
19:47:57.0204 2524	mouhid - ok
19:47:57.0235 2524	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
19:47:57.0235 2524	mountmgr - ok
19:47:57.0267 2524	MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
19:47:57.0282 2524	MozillaMaintenance - ok
19:47:57.0329 2524	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
19:47:57.0345 2524	mpio - ok
19:47:57.0345 2524	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
19:47:57.0376 2524	mpsdrv - ok
19:47:57.0423 2524	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
19:47:57.0454 2524	MpsSvc - ok
19:47:57.0469 2524	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
19:47:57.0485 2524	MRxDAV - ok
19:47:57.0501 2524	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
19:47:57.0516 2524	mrxsmb - ok
19:47:57.0547 2524	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:47:57.0547 2524	mrxsmb10 - ok
19:47:57.0579 2524	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:47:57.0594 2524	mrxsmb20 - ok
19:47:57.0594 2524	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
19:47:57.0610 2524	msahci - ok
19:47:57.0625 2524	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
19:47:57.0625 2524	msdsm - ok
19:47:57.0657 2524	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
19:47:57.0672 2524	MSDTC - ok
19:47:57.0672 2524	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
19:47:57.0688 2524	Msfs - ok
19:47:57.0703 2524	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
19:47:57.0735 2524	mshidkmdf - ok
19:47:57.0735 2524	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
19:47:57.0750 2524	msisadrv - ok
19:47:57.0797 2524	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
19:47:57.0813 2524	MSiSCSI - ok
19:47:57.0813 2524	msiserver - ok
19:47:57.0859 2524	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
19:47:57.0891 2524	MSKSSRV - ok
19:47:57.0906 2524	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
19:47:57.0922 2524	MSPCLOCK - ok
19:47:57.0922 2524	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
19:47:57.0953 2524	MSPQM - ok
19:47:57.0984 2524	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
19:47:58.0000 2524	MsRPC - ok
19:47:58.0015 2524	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
19:47:58.0031 2524	mssmbios - ok
19:47:58.0031 2524	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
19:47:58.0062 2524	MSTEE - ok
19:47:58.0078 2524	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
19:47:58.0078 2524	MTConfig - ok
19:47:58.0093 2524	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
19:47:58.0109 2524	Mup - ok
19:47:58.0140 2524	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
19:47:58.0171 2524	napagent - ok
19:47:58.0203 2524	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
19:47:58.0203 2524	NativeWifiP - ok
19:47:58.0249 2524	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
19:47:58.0281 2524	NDIS - ok
19:47:58.0281 2524	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
19:47:58.0312 2524	NdisCap - ok
19:47:58.0327 2524	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
19:47:58.0343 2524	NdisTapi - ok
19:47:58.0359 2524	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
19:47:58.0390 2524	Ndisuio - ok
19:47:58.0405 2524	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
19:47:58.0437 2524	NdisWan - ok
19:47:58.0468 2524	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
19:47:58.0499 2524	NDProxy - ok
19:47:58.0530 2524	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
19:47:58.0561 2524	NetBIOS - ok
19:47:58.0577 2524	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
19:47:58.0593 2524	NetBT - ok
19:47:58.0624 2524	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
19:47:58.0624 2524	Netlogon - ok
19:47:58.0686 2524	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
19:47:58.0717 2524	Netman - ok
19:47:58.0717 2524	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
19:47:58.0749 2524	netprofm - ok
19:47:58.0842 2524	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:47:58.0858 2524	NetTcpPortSharing - ok
19:47:58.0873 2524	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
19:47:58.0889 2524	nfrd960 - ok
19:47:58.0920 2524	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
19:47:58.0951 2524	NlaSvc - ok
19:47:58.0983 2524	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
19:47:58.0998 2524	Npfs - ok
19:47:59.0014 2524	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
19:47:59.0045 2524	nsi - ok
19:47:59.0045 2524	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
19:47:59.0061 2524	nsiproxy - ok
19:47:59.0123 2524	Ntfs            (05d78aa5cb5f3f5c31160bdb955d0b7c) C:\Windows\system32\drivers\Ntfs.sys
19:47:59.0154 2524	Ntfs - ok
19:47:59.0248 2524	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
19:47:59.0263 2524	Null - ok
19:47:59.0295 2524	nvraid          (5d9fd91f3d38dc9da01e3cb5fa89cd48) C:\Windows\system32\drivers\nvraid.sys
19:47:59.0310 2524	nvraid - ok
19:47:59.0326 2524	nvstor          (f7cd50fe7139f07e77da8ac8033d1832) C:\Windows\system32\drivers\nvstor.sys
19:47:59.0341 2524	nvstor - ok
19:47:59.0388 2524	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
19:47:59.0404 2524	nv_agp - ok
19:47:59.0513 2524	odserv          (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
19:47:59.0529 2524	odserv - ok
19:47:59.0544 2524	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
19:47:59.0560 2524	ohci1394 - ok
19:47:59.0575 2524	ose             (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
19:47:59.0591 2524	ose - ok
19:47:59.0607 2524	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
19:47:59.0622 2524	p2pimsvc - ok
19:47:59.0653 2524	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
19:47:59.0669 2524	p2psvc - ok
19:47:59.0685 2524	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
19:47:59.0685 2524	Parport - ok
19:47:59.0716 2524	partmgr         (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
19:47:59.0731 2524	partmgr - ok
19:47:59.0794 2524	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
19:47:59.0809 2524	PcaSvc - ok
19:47:59.0841 2524	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
19:47:59.0856 2524	pci - ok
19:47:59.0872 2524	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
19:47:59.0872 2524	pciide - ok
19:47:59.0903 2524	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
19:47:59.0919 2524	pcmcia - ok
19:47:59.0934 2524	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
19:47:59.0934 2524	pcw - ok
19:47:59.0965 2524	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
19:47:59.0997 2524	PEAUTH - ok
19:48:00.0059 2524	PeerDistSvc     (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
19:48:00.0090 2524	PeerDistSvc - ok
19:48:00.0153 2524	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
19:48:00.0153 2524	PerfHost - ok
19:48:00.0262 2524	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
19:48:00.0309 2524	pla - ok
19:48:00.0355 2524	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
19:48:00.0387 2524	PlugPlay - ok
19:48:00.0402 2524	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
19:48:00.0402 2524	PNRPAutoReg - ok
19:48:00.0418 2524	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
19:48:00.0433 2524	PNRPsvc - ok
19:48:00.0496 2524	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
19:48:00.0543 2524	PolicyAgent - ok
19:48:00.0589 2524	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
19:48:00.0621 2524	Power - ok
19:48:00.0683 2524	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
19:48:00.0714 2524	PptpMiniport - ok
19:48:00.0730 2524	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
19:48:00.0745 2524	Processor - ok
19:48:00.0761 2524	ProfSvc         (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
19:48:00.0777 2524	ProfSvc - ok
19:48:00.0839 2524	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
19:48:00.0855 2524	ProtectedStorage - ok
19:48:00.0901 2524	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
19:48:00.0933 2524	Psched - ok
19:48:00.0964 2524	PxHlpa64        (901dba98359966a62a6548596988e931) C:\Windows\system32\Drivers\PxHlpa64.sys
19:48:00.0964 2524	PxHlpa64 - ok
19:48:01.0011 2524	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
19:48:01.0042 2524	ql2300 - ok
19:48:01.0120 2524	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
19:48:01.0135 2524	ql40xx - ok
19:48:01.0151 2524	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
19:48:01.0167 2524	QWAVE - ok
19:48:01.0182 2524	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
19:48:01.0182 2524	QWAVEdrv - ok
19:48:01.0198 2524	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
19:48:01.0229 2524	RasAcd - ok
19:48:01.0260 2524	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
19:48:01.0276 2524	RasAgileVpn - ok
19:48:01.0291 2524	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
19:48:01.0323 2524	RasAuto - ok
19:48:01.0416 2524	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
19:48:01.0432 2524	Rasl2tp - ok
19:48:01.0510 2524	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
19:48:01.0541 2524	RasMan - ok
19:48:01.0557 2524	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
19:48:01.0572 2524	RasPppoe - ok
19:48:01.0588 2524	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
19:48:01.0603 2524	RasSstp - ok
19:48:01.0635 2524	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
19:48:01.0650 2524	rdbss - ok
19:48:01.0666 2524	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
19:48:01.0681 2524	rdpbus - ok
19:48:01.0681 2524	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
19:48:01.0697 2524	RDPCDD - ok
19:48:01.0728 2524	RDPDR           (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
19:48:01.0744 2524	RDPDR - ok
19:48:01.0759 2524	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
19:48:01.0775 2524	RDPENCDD - ok
19:48:01.0791 2524	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
19:48:01.0806 2524	RDPREFMP - ok
19:48:01.0837 2524	RDPWD           (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
19:48:01.0869 2524	RDPWD - ok
19:48:01.0915 2524	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
19:48:01.0947 2524	rdyboost - ok
19:48:01.0962 2524	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
19:48:01.0993 2524	RemoteAccess - ok
19:48:02.0009 2524	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
19:48:02.0040 2524	RemoteRegistry - ok
19:48:02.0056 2524	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
19:48:02.0071 2524	RpcEptMapper - ok
19:48:02.0087 2524	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
19:48:02.0103 2524	RpcLocator - ok
19:48:02.0134 2524	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
19:48:02.0181 2524	RpcSs - ok
19:48:02.0212 2524	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
19:48:02.0259 2524	rspndr - ok
19:48:02.0274 2524	s3cap           (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
19:48:02.0274 2524	s3cap - ok
19:48:02.0290 2524	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
19:48:02.0290 2524	SamSs - ok
19:48:02.0321 2524	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
19:48:02.0321 2524	sbp2port - ok
19:48:02.0352 2524	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
19:48:02.0399 2524	SCardSvr - ok
19:48:02.0415 2524	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
19:48:02.0430 2524	scfilter - ok
19:48:02.0508 2524	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
19:48:02.0539 2524	Schedule - ok
19:48:02.0555 2524	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
19:48:02.0586 2524	SCPolicySvc - ok
19:48:02.0617 2524	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
19:48:02.0633 2524	SDRSVC - ok
19:48:02.0680 2524	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
19:48:02.0727 2524	secdrv - ok
19:48:02.0742 2524	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
19:48:02.0758 2524	seclogon - ok
19:48:02.0789 2524	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
19:48:02.0820 2524	SENS - ok
19:48:02.0836 2524	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
19:48:02.0836 2524	SensrSvc - ok
19:48:02.0898 2524	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
19:48:02.0914 2524	Serenum - ok
19:48:02.0992 2524	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
19:48:03.0007 2524	Serial - ok
19:48:03.0023 2524	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
19:48:03.0039 2524	sermouse - ok
19:48:03.0070 2524	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
19:48:03.0101 2524	SessionEnv - ok
19:48:03.0117 2524	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
19:48:03.0132 2524	sffdisk - ok
19:48:03.0132 2524	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
19:48:03.0148 2524	sffp_mmc - ok
19:48:03.0163 2524	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
19:48:03.0163 2524	sffp_sd - ok
19:48:03.0179 2524	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
19:48:03.0179 2524	sfloppy - ok
19:48:03.0226 2524	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
19:48:03.0241 2524	SharedAccess - ok
19:48:03.0273 2524	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
19:48:03.0304 2524	ShellHWDetection - ok
19:48:03.0335 2524	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
19:48:03.0335 2524	SiSRaid2 - ok
19:48:03.0351 2524	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
19:48:03.0351 2524	SiSRaid4 - ok
19:48:03.0429 2524	SkypeUpdate     (6128e98eaaed364ed1a32708d2fd22cb) C:\Program Files (x86)\Skype\Updater\Updater.exe
19:48:03.0444 2524	SkypeUpdate - ok
19:48:03.0475 2524	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
19:48:03.0507 2524	Smb - ok
19:48:03.0538 2524	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
19:48:03.0553 2524	SNMPTRAP - ok
19:48:03.0569 2524	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
19:48:03.0569 2524	spldr - ok
19:48:03.0600 2524	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
19:48:03.0616 2524	Spooler - ok
19:48:03.0756 2524	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
19:48:03.0819 2524	sppsvc - ok
19:48:03.0943 2524	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
19:48:03.0990 2524	sppuinotify - ok
19:48:04.0037 2524	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
19:48:04.0068 2524	srv - ok
19:48:04.0084 2524	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
19:48:04.0115 2524	srv2 - ok
19:48:04.0131 2524	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
19:48:04.0146 2524	srvnet - ok
19:48:04.0177 2524	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
19:48:04.0209 2524	SSDPSRV - ok
19:48:04.0224 2524	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
19:48:04.0240 2524	SstpSvc - ok
19:48:04.0287 2524	Steam Client Service - ok
19:48:04.0318 2524	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
19:48:04.0333 2524	stexstor - ok
19:48:04.0380 2524	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
19:48:04.0411 2524	stisvc - ok
19:48:04.0427 2524	storflt         (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
19:48:04.0427 2524	storflt - ok
19:48:04.0458 2524	StorSvc         (c40841817ef57d491f22eb103da587cc) C:\Windows\system32\storsvc.dll
19:48:04.0474 2524	StorSvc - ok
19:48:04.0489 2524	storvsc         (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
19:48:04.0505 2524	storvsc - ok
19:48:04.0521 2524	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
19:48:04.0536 2524	swenum - ok
19:48:04.0614 2524	SwitchBoard     (f577910a133a592234ebaad3f3afa258) C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
19:48:04.0630 2524	SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
19:48:04.0630 2524	SwitchBoard - detected UnsignedFile.Multi.Generic (1)
19:48:04.0661 2524	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
19:48:04.0708 2524	swprv - ok
19:48:04.0770 2524	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
19:48:04.0801 2524	SysMain - ok
19:48:04.0911 2524	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
19:48:04.0942 2524	TabletInputService - ok
19:48:05.0004 2524	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
19:48:05.0035 2524	TapiSrv - ok
19:48:05.0051 2524	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
19:48:05.0082 2524	TBS - ok
19:48:05.0176 2524	Tcpip           (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
19:48:05.0207 2524	Tcpip - ok
19:48:05.0285 2524	TCPIP6          (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
19:48:05.0316 2524	TCPIP6 - ok
19:48:05.0363 2524	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
19:48:05.0394 2524	tcpipreg - ok
19:48:05.0410 2524	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
19:48:05.0425 2524	TDPIPE - ok
19:48:05.0441 2524	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
19:48:05.0457 2524	TDTCP - ok
19:48:05.0472 2524	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
19:48:05.0519 2524	tdx - ok
19:48:05.0535 2524	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
19:48:05.0550 2524	TermDD - ok
19:48:05.0581 2524	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
19:48:05.0628 2524	TermService - ok
19:48:05.0644 2524	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
19:48:05.0644 2524	Themes - ok
19:48:05.0659 2524	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
19:48:05.0691 2524	THREADORDER - ok
19:48:05.0722 2524	Tpkd            (ff12358b7070a62319280a9192a24aa2) C:\Windows\system32\drivers\Tpkd.sys
19:48:05.0737 2524	Tpkd - ok
19:48:05.0769 2524	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
19:48:05.0815 2524	TrkWks - ok
19:48:05.0847 2524	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
19:48:05.0893 2524	TrustedInstaller - ok
19:48:05.0909 2524	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
19:48:05.0940 2524	tssecsrv - ok
19:48:05.0971 2524	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
19:48:06.0003 2524	TsUsbFlt - ok
19:48:06.0049 2524	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
19:48:06.0081 2524	tunnel - ok
19:48:06.0096 2524	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
19:48:06.0096 2524	uagp35 - ok
19:48:06.0127 2524	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
19:48:06.0159 2524	udfs - ok
19:48:06.0174 2524	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
19:48:06.0174 2524	UI0Detect - ok
19:48:06.0205 2524	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
19:48:06.0205 2524	uliagpkx - ok
19:48:06.0237 2524	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
19:48:06.0252 2524	umbus - ok
19:48:06.0268 2524	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
19:48:06.0283 2524	UmPass - ok
19:48:06.0315 2524	UmRdpService    (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
19:48:06.0330 2524	UmRdpService - ok
19:48:06.0361 2524	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
19:48:06.0393 2524	upnphost - ok
19:48:06.0424 2524	usbaudio        (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys
19:48:06.0439 2524	usbaudio - ok
19:48:06.0471 2524	usbccgp         (481dff26b4dca8f4cbac1f7dce1d6829) C:\Windows\system32\DRIVERS\usbccgp.sys
19:48:06.0486 2524	usbccgp - ok
19:48:06.0502 2524	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
19:48:06.0517 2524	usbcir - ok
19:48:06.0549 2524	usbehci         (74ee782b1d9c241efe425565854c661c) C:\Windows\system32\drivers\usbehci.sys
19:48:06.0549 2524	usbehci - ok
19:48:06.0580 2524	usbhub          (dc96bd9ccb8403251bcf25047573558e) C:\Windows\system32\DRIVERS\usbhub.sys
19:48:06.0580 2524	usbhub - ok
19:48:06.0595 2524	usbohci         (58e546bbaf87664fc57e0f6081e4f609) C:\Windows\system32\drivers\usbohci.sys
19:48:06.0611 2524	usbohci - ok
19:48:06.0627 2524	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
19:48:06.0627 2524	usbprint - ok
19:48:06.0658 2524	usbscan         (aaa2513c8aed8b54b189fd0c6b1634c0) C:\Windows\system32\DRIVERS\usbscan.sys
19:48:06.0658 2524	usbscan - ok
19:48:06.0689 2524	USBSTOR         (d76510cfa0fc09023077f22c2f979d86) C:\Windows\system32\DRIVERS\USBSTOR.SYS
19:48:06.0705 2524	USBSTOR - ok
19:48:06.0705 2524	usbuhci         (81fb2216d3a60d1284455d511797db3d) C:\Windows\system32\drivers\usbuhci.sys
19:48:06.0720 2524	usbuhci - ok
19:48:06.0736 2524	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
19:48:06.0751 2524	UxSms - ok
19:48:06.0783 2524	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
19:48:06.0783 2524	VaultSvc - ok
19:48:06.0814 2524	VClone          (fd911873c0bb6945fa38c16e9a2b58f9) C:\Windows\system32\DRIVERS\VClone.sys
19:48:06.0829 2524	VClone - ok
19:48:06.0861 2524	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
19:48:06.0876 2524	vdrvroot - ok
19:48:06.0907 2524	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
19:48:06.0954 2524	vds - ok
19:48:06.0985 2524	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
19:48:07.0001 2524	vga - ok
19:48:07.0001 2524	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
19:48:07.0032 2524	VgaSave - ok
19:48:07.0048 2524	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
19:48:07.0048 2524	vhdmp - ok
19:48:07.0048 2524	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
19:48:07.0063 2524	viaide - ok
19:48:07.0079 2524	vmbus           (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
19:48:07.0079 2524	vmbus - ok
19:48:07.0095 2524	VMBusHID        (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
19:48:07.0110 2524	VMBusHID - ok
19:48:07.0126 2524	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
19:48:07.0126 2524	volmgr - ok
19:48:07.0157 2524	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
19:48:07.0188 2524	volmgrx - ok
19:48:07.0219 2524	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
19:48:07.0235 2524	volsnap - ok
19:48:07.0251 2524	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
19:48:07.0266 2524	vsmraid - ok
19:48:07.0344 2524	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
19:48:07.0375 2524	VSS - ok
19:48:07.0469 2524	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\System32\drivers\vwifibus.sys
19:48:07.0485 2524	vwifibus - ok
19:48:07.0516 2524	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
19:48:07.0563 2524	W32Time - ok
19:48:07.0578 2524	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
19:48:07.0578 2524	WacomPen - ok
19:48:07.0609 2524	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
19:48:07.0625 2524	WANARP - ok
19:48:07.0625 2524	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
19:48:07.0656 2524	Wanarpv6 - ok
19:48:07.0719 2524	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
19:48:07.0750 2524	wbengine - ok
19:48:07.0828 2524	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
19:48:07.0859 2524	WbioSrvc - ok
19:48:07.0890 2524	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
19:48:07.0921 2524	wcncsvc - ok
19:48:07.0937 2524	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
19:48:07.0937 2524	WcsPlugInService - ok
19:48:07.0953 2524	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
19:48:07.0953 2524	Wd - ok
19:48:07.0999 2524	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
19:48:08.0015 2524	Wdf01000 - ok
19:48:08.0015 2524	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
19:48:08.0031 2524	WdiServiceHost - ok
19:48:08.0031 2524	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
19:48:08.0046 2524	WdiSystemHost - ok
19:48:08.0062 2524	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
19:48:08.0077 2524	WebClient - ok
19:48:08.0093 2524	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
19:48:08.0109 2524	Wecsvc - ok
19:48:08.0140 2524	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
19:48:08.0155 2524	wercplsupport - ok
19:48:08.0171 2524	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
19:48:08.0202 2524	WerSvc - ok
19:48:08.0233 2524	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
19:48:08.0249 2524	WfpLwf - ok
19:48:08.0265 2524	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
19:48:08.0265 2524	WIMMount - ok
19:48:08.0296 2524	WinDefend - ok
19:48:08.0296 2524	WinHttpAutoProxySvc - ok
19:48:08.0343 2524	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
19:48:08.0389 2524	Winmgmt - ok
19:48:08.0452 2524	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
19:48:08.0499 2524	WinRM - ok
19:48:08.0608 2524	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
19:48:08.0639 2524	Wlansvc - ok
19:48:08.0779 2524	wlidsvc         (98f138897ef4246381d197cb81846d62) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
19:48:08.0826 2524	wlidsvc - ok
19:48:08.0857 2524	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
19:48:08.0873 2524	WmiAcpi - ok
19:48:08.0904 2524	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
19:48:08.0920 2524	wmiApSrv - ok
19:48:08.0951 2524	WMPNetworkSvc - ok
19:48:08.0967 2524	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
19:48:08.0982 2524	WPCSvc - ok
19:48:08.0998 2524	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
19:48:09.0013 2524	WPDBusEnum - ok
19:48:09.0029 2524	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
19:48:09.0060 2524	ws2ifsl - ok
19:48:09.0076 2524	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
19:48:09.0076 2524	wscsvc - ok
19:48:09.0091 2524	WSearch - ok
19:48:09.0169 2524	wuauserv        (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
19:48:09.0216 2524	wuauserv - ok
19:48:09.0263 2524	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
19:48:09.0279 2524	WudfPf - ok
19:48:09.0310 2524	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
19:48:09.0325 2524	WUDFRd - ok
19:48:09.0357 2524	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
19:48:09.0372 2524	wudfsvc - ok
19:48:09.0403 2524	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
19:48:09.0419 2524	WwanSvc - ok
19:48:09.0419 2524	MBR (0x1B8)     (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
19:48:09.0513 2524	\Device\Harddisk0\DR0 - ok
19:48:10.0090 2524	MBR (0x1B8)     (ef46f65c23c22efe530258db844acd31) \Device\Harddisk1\DR1
19:48:10.0090 2524	\Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - infected
19:48:10.0090 2524	\Device\Harddisk1\DR1 - detected Rootkit.Boot.Wistler.a (0)
19:48:10.0215 2524	Boot (0x1200)   (d4d746c7eed7d5b03336e8442c437c8b) \Device\Harddisk0\DR0\Partition0
19:48:10.0215 2524	\Device\Harddisk0\DR0\Partition0 - ok
19:48:10.0215 2524	Boot (0x1200)   (9342049ec7f5da639729c4112064bcb5) \Device\Harddisk0\DR0\Partition1
19:48:10.0215 2524	\Device\Harddisk0\DR0\Partition1 - ok
19:48:10.0215 2524	Boot (0x1200)   (a46c0d472020b910890c960a29dcb8a5) \Device\Harddisk1\DR1\Partition0
19:48:10.0246 2524	\Device\Harddisk1\DR1\Partition0 - ok
19:48:10.0246 2524	============================================================
19:48:10.0246 2524	Scan finished
19:48:10.0246 2524	============================================================
19:48:10.0246 4908	Detected object count: 2
19:48:10.0246 4908	Actual detected object count: 2
19:48:19.0216 4908	SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
19:48:19.0216 4908	SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:48:19.0216 4908	\Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - skipped by user
19:48:19.0216 4908	\Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - User select action: Skip
         
Ich hoffe, ich habe nun alles richtig gemacht. Schönen Abend wünsche ich noch!

Alt 11.05.2012, 08:37   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Zitat:
19:48:19.0216 4908 \Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - skipped by user
19:48:19.0216 4908 \Device\Harddisk1\DR1 ( Rootkit.Boot.Wistler.a ) - User select action: Skip
Rootkit.Boot.Wistler.a bitte mit dem TDSS-Killer löschen lassen, starte Windows danach neu und mach ein neues Log mit diesem Tool. Poste es wieder mit CODE-Tags umschlossen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 11.05.2012, 11:50   #9
einfallslos
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Okay. TDSSKiller konnte den Virus nicht direkt heilen, aber hat den Masterbootsektor neugeschrieben oder sowas (Habe ehrlich gesagt keine Ahnung).

Jedenfalls findet er diesen Virus nicht mehr. Super Sache!

Hier das Log:
Code:
ATTFilter
12:43:37.0265 3956	TDSS rootkit removing tool 2.7.34.0 May  2 2012 09:59:18
12:43:37.0483 3956	============================================================
12:43:37.0483 3956	Current date / time: 2012/05/11 12:43:37.0483
12:43:37.0483 3956	SystemInfo:
12:43:37.0483 3956	
12:43:37.0483 3956	OS Version: 6.1.7601 ServicePack: 1.0
12:43:37.0483 3956	Product type: Workstation
12:43:37.0483 3956	ComputerName: ***185
12:43:37.0483 3956	UserName: ***
12:43:37.0483 3956	Windows directory: C:\Windows
12:43:37.0483 3956	System windows directory: C:\Windows
12:43:37.0483 3956	Running under WOW64
12:43:37.0483 3956	Processor architecture: Intel x64
12:43:37.0483 3956	Number of processors: 4
12:43:37.0483 3956	Page size: 0x1000
12:43:37.0483 3956	Boot type: Normal boot
12:43:37.0483 3956	============================================================
12:43:38.0576 3956	Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:43:38.0576 3956	Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
12:43:39.0168 3956	============================================================
12:43:39.0168 3956	\Device\Harddisk0\DR0:
12:43:39.0168 3956	MBR partitions:
12:43:39.0168 3956	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xC34F28D
12:43:39.0184 3956	\Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xC34F30B, BlocksNum 0x683B27F5
12:43:39.0184 3956	\Device\Harddisk1\DR1:
12:43:39.0184 3956	MBR partitions:
12:43:39.0184 3956	\Device\Harddisk1\DR1\Partition0: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x74705982
12:43:39.0184 3956	============================================================
12:43:39.0200 3956	C: <-> \Device\Harddisk0\DR0\Partition0
12:43:39.0215 3956	D: <-> \Device\Harddisk0\DR0\Partition1
12:43:39.0215 3956	I: <-> \Device\Harddisk1\DR1\Partition0
12:43:39.0215 3956	============================================================
12:43:39.0215 3956	Initialize success
12:43:39.0215 3956	============================================================
12:43:45.0908 4000	============================================================
12:43:45.0908 4000	Scan started
12:43:45.0908 4000	Mode: Manual; SigCheck; TDLFS; 
12:43:45.0908 4000	============================================================
12:43:47.0358 4000	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
12:43:47.0592 4000	1394ohci - ok
12:43:47.0639 4000	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
12:43:47.0639 4000	ACPI - ok
12:43:47.0702 4000	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
12:43:47.0780 4000	AcpiPmi - ok
12:43:47.0873 4000	AdobeFlashPlayerUpdateSvc (76d5a3d2a50402a0b9b6ed13c4371e79) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:43:47.0904 4000	AdobeFlashPlayerUpdateSvc - ok
12:43:47.0951 4000	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
12:43:47.0967 4000	adp94xx - ok
12:43:47.0982 4000	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
12:43:47.0998 4000	adpahci - ok
12:43:48.0014 4000	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
12:43:48.0014 4000	adpu320 - ok
12:43:48.0029 4000	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
12:43:48.0123 4000	AeLookupSvc - ok
12:43:48.0170 4000	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
12:43:48.0201 4000	AFD - ok
12:43:48.0232 4000	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
12:43:48.0232 4000	agp440 - ok
12:43:48.0248 4000	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
12:43:48.0279 4000	ALG - ok
12:43:48.0310 4000	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
12:43:48.0310 4000	aliide - ok
12:43:48.0357 4000	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
12:43:48.0404 4000	AMD External Events Utility - ok
12:43:48.0404 4000	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
12:43:48.0419 4000	amdide - ok
12:43:48.0435 4000	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
12:43:48.0466 4000	AmdK8 - ok
12:43:48.0747 4000	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
12:43:48.0903 4000	amdkmdag - ok
12:43:48.0996 4000	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
12:43:49.0028 4000	amdkmdap - ok
12:43:49.0028 4000	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
12:43:49.0059 4000	AmdPPM - ok
12:43:49.0106 4000	amdsata         (6ec6d772eae38dc17c14aed9b178d24b) C:\Windows\system32\drivers\amdsata.sys
12:43:49.0121 4000	amdsata - ok
12:43:49.0137 4000	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
12:43:49.0137 4000	amdsbs - ok
12:43:49.0152 4000	amdxata         (1142a21db581a84ea5597b03a26ebaa0) C:\Windows\system32\drivers\amdxata.sys
12:43:49.0168 4000	amdxata - ok
12:43:49.0230 4000	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
12:43:49.0246 4000	AntiVirSchedulerService - ok
12:43:49.0277 4000	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
12:43:49.0293 4000	AntiVirService - ok
12:43:49.0324 4000	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
12:43:49.0418 4000	AppID - ok
12:43:49.0449 4000	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
12:43:49.0496 4000	AppIDSvc - ok
12:43:49.0527 4000	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
12:43:49.0558 4000	Appinfo - ok
12:43:49.0589 4000	AppMgmt         (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
12:43:49.0620 4000	AppMgmt - ok
12:43:49.0636 4000	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
12:43:49.0636 4000	arc - ok
12:43:49.0636 4000	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
12:43:49.0652 4000	arcsas - ok
12:43:49.0667 4000	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
12:43:49.0698 4000	AsyncMac - ok
12:43:49.0730 4000	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
12:43:49.0730 4000	atapi - ok
12:43:49.0776 4000	AtiHDAudioService (24464b908e143d2561e9e452fee97309) C:\Windows\system32\drivers\AtihdW76.sys
12:43:49.0839 4000	AtiHDAudioService - ok
12:43:49.0886 4000	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:43:49.0932 4000	AudioEndpointBuilder - ok
12:43:49.0932 4000	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:43:49.0948 4000	AudioSrv - ok
12:43:49.0964 4000	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
12:43:49.0979 4000	avgntflt - ok
12:43:49.0995 4000	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
12:43:49.0995 4000	avipbb - ok
12:43:50.0010 4000	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
12:43:50.0010 4000	avkmgr - ok
12:43:50.0026 4000	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
12:43:50.0088 4000	AxInstSV - ok
12:43:50.0120 4000	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
12:43:50.0151 4000	b06bdrv - ok
12:43:50.0182 4000	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
12:43:50.0213 4000	b57nd60a - ok
12:43:50.0244 4000	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
12:43:50.0276 4000	BDESVC - ok
12:43:50.0307 4000	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
12:43:50.0354 4000	Beep - ok
12:43:50.0400 4000	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
12:43:50.0432 4000	BFE - ok
12:43:50.0463 4000	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
12:43:50.0494 4000	BITS - ok
12:43:50.0525 4000	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
12:43:50.0541 4000	blbdrive - ok
12:43:50.0572 4000	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
12:43:50.0588 4000	bowser - ok
12:43:50.0603 4000	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
12:43:50.0634 4000	BrFiltLo - ok
12:43:50.0634 4000	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
12:43:50.0650 4000	BrFiltUp - ok
12:43:50.0681 4000	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
12:43:50.0728 4000	Browser - ok
12:43:50.0728 4000	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
12:43:50.0775 4000	Brserid - ok
12:43:50.0775 4000	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
12:43:50.0790 4000	BrSerWdm - ok
12:43:50.0806 4000	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
12:43:50.0822 4000	BrUsbMdm - ok
12:43:50.0822 4000	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
12:43:50.0837 4000	BrUsbSer - ok
12:43:50.0837 4000	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
12:43:50.0853 4000	BTHMODEM - ok
12:43:50.0868 4000	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
12:43:50.0900 4000	bthserv - ok
12:43:50.0915 4000	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
12:43:50.0946 4000	cdfs - ok
12:43:50.0993 4000	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\drivers\cdrom.sys
12:43:51.0009 4000	cdrom - ok
12:43:51.0024 4000	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:43:51.0056 4000	CertPropSvc - ok
12:43:51.0087 4000	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
12:43:51.0102 4000	circlass - ok
12:43:51.0134 4000	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
12:43:51.0134 4000	CLFS - ok
12:43:51.0196 4000	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:43:51.0196 4000	clr_optimization_v2.0.50727_32 - ok
12:43:51.0243 4000	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:43:51.0258 4000	clr_optimization_v2.0.50727_64 - ok
12:43:51.0274 4000	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
12:43:51.0290 4000	CmBatt - ok
12:43:51.0305 4000	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
12:43:51.0321 4000	cmdide - ok
12:43:51.0352 4000	CNG             (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
12:43:51.0383 4000	CNG - ok
12:43:51.0399 4000	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
12:43:51.0399 4000	Compbatt - ok
12:43:51.0430 4000	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
12:43:51.0446 4000	CompositeBus - ok
12:43:51.0446 4000	COMSysApp - ok
12:43:51.0461 4000	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
12:43:51.0461 4000	crcdisk - ok
12:43:51.0524 4000	CryptSvc        (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
12:43:51.0555 4000	CryptSvc - ok
12:43:51.0586 4000	CSC             (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
12:43:51.0633 4000	CSC - ok
12:43:51.0648 4000	CscService      (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
12:43:51.0680 4000	CscService - ok
12:43:51.0711 4000	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:43:51.0758 4000	DcomLaunch - ok
12:43:51.0789 4000	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
12:43:51.0820 4000	defragsvc - ok
12:43:51.0882 4000	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
12:43:51.0898 4000	DfsC - ok
12:43:51.0945 4000	DGUSBAP         (18fe76610c8ab90340d3bddb4f48bd49) C:\Windows\system32\DRIVERS\dgmbx2.sys
12:43:51.0960 4000	DGUSBAP - ok
12:43:51.0976 4000	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
12:43:52.0007 4000	Dhcp - ok
12:43:52.0023 4000	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
12:43:52.0054 4000	discache - ok
12:43:52.0085 4000	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
12:43:52.0085 4000	Disk - ok
12:43:52.0101 4000	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
12:43:52.0132 4000	Dnscache - ok
12:43:52.0163 4000	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
12:43:52.0194 4000	dot3svc - ok
12:43:52.0210 4000	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
12:43:52.0241 4000	DPS - ok
12:43:52.0272 4000	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
12:43:52.0272 4000	drmkaud - ok
12:43:52.0335 4000	dsNcAdpt        (3eef0b3489edbf725564e17c77cabafd) C:\Windows\system32\DRIVERS\dsNcAdpt.sys
12:43:52.0366 4000	dsNcAdpt - ok
12:43:52.0413 4000	dsNcService     (dbb553efc611bfc7fc2e658ffdd3af33) C:\Program Files (x86)\Juniper Networks\Common Files\dsNcService.exe
12:43:52.0428 4000	dsNcService - ok
12:43:52.0475 4000	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
12:43:52.0491 4000	DXGKrnl - ok
12:43:52.0522 4000	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
12:43:52.0553 4000	EapHost - ok
12:43:52.0647 4000	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
12:43:52.0694 4000	ebdrv - ok
12:43:52.0772 4000	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
12:43:52.0803 4000	EFS - ok
12:43:52.0850 4000	ehRecvr         (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
12:43:52.0881 4000	ehRecvr - ok
12:43:52.0912 4000	ehSched         (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
12:43:52.0943 4000	ehSched - ok
12:43:52.0974 4000	ElbyCDIO        (a05fc7eca0966ebb70e4d17b855a853b) C:\Windows\system32\Drivers\ElbyCDIO.sys
12:43:52.0974 4000	ElbyCDIO - ok
12:43:53.0364 4000	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
12:43:53.0380 4000	elxstor - ok
12:43:53.0411 4000	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
12:43:53.0427 4000	ErrDev - ok
12:43:53.0489 4000	EtronHub3       (df2f6c1e55f6e81cfc7f688380d85816) C:\Windows\system32\Drivers\EtronHub3.sys
12:43:53.0489 4000	EtronHub3 - ok
12:43:53.0520 4000	EtronXHCI       (e093abfb67a4b9d94f80611a7d0a8bb9) C:\Windows\system32\Drivers\EtronXHCI.sys
12:43:53.0536 4000	EtronXHCI - ok
12:43:53.0552 4000	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
12:43:53.0598 4000	EventSystem - ok
12:43:53.0614 4000	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
12:43:53.0645 4000	exfat - ok
12:43:53.0676 4000	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
12:43:53.0708 4000	fastfat - ok
12:43:53.0754 4000	Fax             (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
12:43:53.0770 4000	Fax - ok
12:43:53.0786 4000	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
12:43:53.0801 4000	fdc - ok
12:43:53.0801 4000	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
12:43:53.0832 4000	fdPHost - ok
12:43:53.0848 4000	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
12:43:53.0879 4000	FDResPub - ok
12:43:53.0895 4000	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
12:43:53.0895 4000	FileInfo - ok
12:43:53.0910 4000	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
12:43:53.0926 4000	Filetrace - ok
12:43:54.0035 4000	FLEXnet Licensing Service (1f63900e2eb00101b9aca2b7a870704e) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
12:43:54.0035 4000	FLEXnet Licensing Service - ok
12:43:54.0051 4000	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
12:43:54.0066 4000	flpydisk - ok
12:43:54.0082 4000	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
12:43:54.0082 4000	FltMgr - ok
12:43:54.0129 4000	FNETTBOH_305    (fe95ae537b41a7e2f4cfe353064dc4af) C:\Windows\system32\drivers\FNETTBOH_305.SYS
12:43:54.0144 4000	FNETTBOH_305 - ok
12:43:54.0144 4000	FNETURPX        (7c3c4b4c951ec1bdfd4f769d05e2cc68) C:\Windows\system32\drivers\FNETURPX.SYS
12:43:54.0144 4000	FNETURPX - ok
12:43:54.0207 4000	FontCache       (b4447f606bb19fd8ad0bafb59b90f5d9) C:\Windows\system32\FntCache.dll
12:43:54.0238 4000	FontCache - ok
12:43:54.0316 4000	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:43:54.0316 4000	FontCache3.0.0.0 - ok
12:43:54.0316 4000	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
12:43:54.0332 4000	FsDepends - ok
12:43:54.0332 4000	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
12:43:54.0347 4000	Fs_Rec - ok
12:43:54.0378 4000	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
12:43:54.0378 4000	fvevol - ok
12:43:54.0410 4000	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
12:43:54.0410 4000	gagp30kx - ok
12:43:54.0441 4000	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
12:43:54.0472 4000	gpsvc - ok
12:43:54.0503 4000	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:43:54.0503 4000	gupdate - ok
12:43:54.0519 4000	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:43:54.0519 4000	gupdatem - ok
12:43:54.0534 4000	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
12:43:54.0566 4000	hcw85cir - ok
12:43:54.0612 4000	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
12:43:54.0628 4000	HdAudAddService - ok
12:43:54.0659 4000	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
12:43:54.0675 4000	HDAudBus - ok
12:43:54.0690 4000	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
12:43:54.0706 4000	HidBatt - ok
12:43:54.0722 4000	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
12:43:54.0722 4000	HidBth - ok
12:43:54.0737 4000	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
12:43:54.0753 4000	HidIr - ok
12:43:54.0784 4000	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
12:43:54.0800 4000	hidserv - ok
12:43:54.0831 4000	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys
12:43:54.0846 4000	HidUsb - ok
12:43:54.0862 4000	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
12:43:54.0893 4000	hkmsvc - ok
12:43:54.0940 4000	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
12:43:54.0971 4000	HomeGroupListener - ok
12:43:54.0987 4000	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
12:43:55.0002 4000	HomeGroupProvider - ok
12:43:55.0034 4000	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
12:43:55.0049 4000	HpSAMD - ok
12:43:55.0080 4000	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
12:43:55.0127 4000	HTTP - ok
12:43:55.0127 4000	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
12:43:55.0143 4000	hwpolicy - ok
12:43:55.0174 4000	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
12:43:55.0174 4000	i8042prt - ok
12:43:55.0221 4000	iaStorV         (3df4395a7cf8b7a72a5f4606366b8c2d) C:\Windows\system32\drivers\iaStorV.sys
12:43:55.0221 4000	iaStorV - ok
12:43:55.0330 4000	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:43:55.0346 4000	idsvc - ok
12:43:55.0346 4000	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
12:43:55.0361 4000	iirsp - ok
12:43:55.0392 4000	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
12:43:55.0439 4000	IKEEXT - ok
12:43:55.0533 4000	IntcAzAudAddService (a0c2c3d4c03c4fb896cfc53873784178) C:\Windows\system32\drivers\RTKVHD64.sys
12:43:55.0564 4000	IntcAzAudAddService - ok
12:43:55.0626 4000	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
12:43:55.0642 4000	intelide - ok
12:43:55.0673 4000	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
12:43:55.0689 4000	intelppm - ok
12:43:55.0704 4000	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
12:43:55.0736 4000	IPBusEnum - ok
12:43:55.0767 4000	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:43:55.0782 4000	IpFilterDriver - ok
12:43:55.0814 4000	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
12:43:55.0860 4000	iphlpsvc - ok
12:43:55.0876 4000	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
12:43:55.0892 4000	IPMIDRV - ok
12:43:55.0923 4000	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
12:43:55.0954 4000	IPNAT - ok
12:43:55.0970 4000	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
12:43:56.0016 4000	IRENUM - ok
12:43:56.0048 4000	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
12:43:56.0048 4000	isapnp - ok
12:43:56.0079 4000	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
12:43:56.0079 4000	iScsiPrt - ok
12:43:56.0110 4000	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
12:43:56.0110 4000	kbdclass - ok
12:43:56.0141 4000	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
12:43:56.0157 4000	kbdhid - ok
12:43:56.0188 4000	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:43:56.0204 4000	KeyIso - ok
12:43:56.0219 4000	KSecDD          (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
12:43:56.0219 4000	KSecDD - ok
12:43:56.0235 4000	KSecPkg         (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
12:43:56.0235 4000	KSecPkg - ok
12:43:56.0250 4000	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
12:43:56.0282 4000	ksthunk - ok
12:43:56.0313 4000	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
12:43:56.0344 4000	KtmRm - ok
12:43:56.0375 4000	L1C             (a4a9ca24e54e81c6c3e469eaeb4b3f42) C:\Windows\system32\DRIVERS\L1C62x64.sys
12:43:56.0391 4000	L1C - ok
12:43:56.0422 4000	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
12:43:56.0453 4000	LanmanServer - ok
12:43:56.0469 4000	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
12:43:56.0500 4000	LanmanWorkstation - ok
12:43:56.0516 4000	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
12:43:56.0547 4000	lltdio - ok
12:43:56.0578 4000	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
12:43:56.0609 4000	lltdsvc - ok
12:43:56.0625 4000	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
12:43:56.0640 4000	lmhosts - ok
12:43:56.0672 4000	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
12:43:56.0672 4000	LSI_FC - ok
12:43:56.0672 4000	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
12:43:56.0687 4000	LSI_SAS - ok
12:43:56.0703 4000	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
12:43:56.0718 4000	LSI_SAS2 - ok
12:43:56.0718 4000	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
12:43:56.0718 4000	LSI_SCSI - ok
12:43:56.0750 4000	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
12:43:56.0781 4000	luafv - ok
12:43:56.0828 4000	MBAMProtector   (dbc08862a71459e74f7538b432c114cc) C:\Windows\system32\drivers\mbam.sys
12:43:56.0843 4000	MBAMProtector - ok
12:43:56.0890 4000	MBAMService     (ba400ed640bca1eae5c727ae17c10207) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
12:43:56.0906 4000	MBAMService - ok
12:43:56.0952 4000	MBX2DFU         (ab817ddc828ce19a7114383b5f28f4cc) C:\Windows\system32\DRIVERS\dgmbx2fu.sys
12:43:56.0952 4000	MBX2DFU - ok
12:43:56.0968 4000	Mcx2Svc         (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
12:43:56.0984 4000	Mcx2Svc - ok
12:43:56.0999 4000	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
12:43:57.0015 4000	megasas - ok
12:43:57.0030 4000	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
12:43:57.0046 4000	MegaSR - ok
12:43:57.0062 4000	MEIx64          (a6518dcc42f7a6e999bb3bea8fd87567) C:\Windows\system32\DRIVERS\HECIx64.sys
12:43:57.0062 4000	MEIx64 - ok
12:43:57.0140 4000	Microsoft Office Groove Audit Service (123271bd5237ab991dc5c21fdf8835eb) C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
12:43:57.0140 4000	Microsoft Office Groove Audit Service - ok
12:43:57.0155 4000	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:43:57.0186 4000	MMCSS - ok
12:43:57.0202 4000	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
12:43:57.0233 4000	Modem - ok
12:43:57.0249 4000	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
12:43:57.0264 4000	monitor - ok
12:43:57.0296 4000	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys
12:43:57.0311 4000	mouclass - ok
12:43:57.0327 4000	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
12:43:57.0342 4000	mouhid - ok
12:43:57.0374 4000	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
12:43:57.0389 4000	mountmgr - ok
12:43:57.0420 4000	MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
12:43:57.0436 4000	MozillaMaintenance - ok
12:43:57.0452 4000	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
12:43:57.0452 4000	mpio - ok
12:43:57.0467 4000	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
12:43:57.0483 4000	mpsdrv - ok
12:43:57.0530 4000	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
12:43:57.0576 4000	MpsSvc - ok
12:43:57.0608 4000	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
12:43:57.0608 4000	MRxDAV - ok
12:43:57.0639 4000	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
12:43:57.0654 4000	mrxsmb - ok
12:43:57.0670 4000	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:43:57.0701 4000	mrxsmb10 - ok
12:43:57.0717 4000	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:43:57.0717 4000	mrxsmb20 - ok
12:43:57.0732 4000	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
12:43:57.0732 4000	msahci - ok
12:43:57.0748 4000	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
12:43:57.0764 4000	msdsm - ok
12:43:57.0795 4000	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
12:43:57.0810 4000	MSDTC - ok
12:43:57.0810 4000	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
12:43:57.0826 4000	Msfs - ok
12:43:57.0842 4000	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
12:43:57.0873 4000	mshidkmdf - ok
12:43:57.0888 4000	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
12:43:57.0904 4000	msisadrv - ok
12:43:57.0920 4000	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
12:43:57.0982 4000	MSiSCSI - ok
12:43:57.0982 4000	msiserver - ok
12:43:57.0998 4000	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
12:43:58.0029 4000	MSKSSRV - ok
12:43:58.0044 4000	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
12:43:58.0076 4000	MSPCLOCK - ok
12:43:58.0091 4000	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
12:43:58.0122 4000	MSPQM - ok
12:43:58.0154 4000	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
12:43:58.0169 4000	MsRPC - ok
12:43:58.0185 4000	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
12:43:58.0185 4000	mssmbios - ok
12:43:58.0200 4000	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
12:43:58.0232 4000	MSTEE - ok
12:43:58.0232 4000	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
12:43:58.0247 4000	MTConfig - ok
12:43:58.0263 4000	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
12:43:58.0263 4000	Mup - ok
12:43:58.0310 4000	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
12:43:58.0372 4000	napagent - ok
12:43:58.0388 4000	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
12:43:58.0403 4000	NativeWifiP - ok
12:43:58.0434 4000	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
12:43:58.0466 4000	NDIS - ok
12:43:58.0481 4000	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
12:43:58.0512 4000	NdisCap - ok
12:43:58.0528 4000	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
12:43:58.0544 4000	NdisTapi - ok
12:43:58.0575 4000	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
12:43:58.0606 4000	Ndisuio - ok
12:43:58.0637 4000	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
12:43:58.0684 4000	NdisWan - ok
12:43:58.0700 4000	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
12:43:58.0731 4000	NDProxy - ok
12:43:58.0746 4000	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
12:43:58.0762 4000	NetBIOS - ok
12:43:58.0793 4000	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
12:43:58.0809 4000	NetBT - ok
12:43:58.0840 4000	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:43:58.0840 4000	Netlogon - ok
12:43:58.0887 4000	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
12:43:58.0965 4000	Netman - ok
12:43:58.0980 4000	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
12:43:59.0027 4000	netprofm - ok
12:43:59.0090 4000	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
12:43:59.0105 4000	NetTcpPortSharing - ok
12:43:59.0121 4000	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
12:43:59.0136 4000	nfrd960 - ok
12:43:59.0168 4000	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
12:43:59.0230 4000	NlaSvc - ok
12:43:59.0230 4000	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
12:43:59.0261 4000	Npfs - ok
12:43:59.0277 4000	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
12:43:59.0324 4000	nsi - ok
12:43:59.0324 4000	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
12:43:59.0355 4000	nsiproxy - ok
12:43:59.0417 4000	Ntfs            (05d78aa5cb5f3f5c31160bdb955d0b7c) C:\Windows\system32\drivers\Ntfs.sys
12:43:59.0448 4000	Ntfs - ok
12:43:59.0526 4000	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
12:43:59.0542 4000	Null - ok
12:43:59.0589 4000	nvraid          (5d9fd91f3d38dc9da01e3cb5fa89cd48) C:\Windows\system32\drivers\nvraid.sys
12:43:59.0604 4000	nvraid - ok
12:43:59.0620 4000	nvstor          (f7cd50fe7139f07e77da8ac8033d1832) C:\Windows\system32\drivers\nvstor.sys
12:43:59.0620 4000	nvstor - ok
12:43:59.0651 4000	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
12:43:59.0667 4000	nv_agp - ok
12:43:59.0745 4000	odserv          (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
12:43:59.0776 4000	odserv - ok
12:43:59.0776 4000	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
12:43:59.0807 4000	ohci1394 - ok
12:43:59.0823 4000	ose             (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:43:59.0838 4000	ose - ok
12:43:59.0885 4000	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:43:59.0916 4000	p2pimsvc - ok
12:43:59.0948 4000	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
12:43:59.0963 4000	p2psvc - ok
12:43:59.0979 4000	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
12:43:59.0994 4000	Parport - ok
12:44:00.0010 4000	partmgr         (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
12:44:00.0026 4000	partmgr - ok
12:44:00.0041 4000	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
12:44:00.0072 4000	PcaSvc - ok
12:44:00.0088 4000	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
12:44:00.0104 4000	pci - ok
12:44:00.0119 4000	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
12:44:00.0135 4000	pciide - ok
12:44:00.0166 4000	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
12:44:00.0182 4000	pcmcia - ok
12:44:00.0197 4000	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
12:44:00.0197 4000	pcw - ok
12:44:00.0228 4000	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
12:44:00.0275 4000	PEAUTH - ok
12:44:00.0322 4000	PeerDistSvc     (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
12:44:00.0369 4000	PeerDistSvc - ok
12:44:00.0416 4000	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
12:44:00.0431 4000	PerfHost - ok
12:44:00.0540 4000	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
12:44:00.0572 4000	pla - ok
12:44:00.0618 4000	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
12:44:00.0650 4000	PlugPlay - ok
12:44:00.0665 4000	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
12:44:00.0681 4000	PNRPAutoReg - ok
12:44:00.0712 4000	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:44:00.0728 4000	PNRPsvc - ok
12:44:00.0759 4000	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
12:44:00.0821 4000	PolicyAgent - ok
12:44:00.0852 4000	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
12:44:00.0915 4000	Power - ok
12:44:00.0962 4000	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
12:44:01.0008 4000	PptpMiniport - ok
12:44:01.0024 4000	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
12:44:01.0040 4000	Processor - ok
12:44:01.0071 4000	ProfSvc         (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
12:44:01.0118 4000	ProfSvc - ok
12:44:01.0149 4000	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:44:01.0149 4000	ProtectedStorage - ok
12:44:01.0180 4000	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
12:44:01.0211 4000	Psched - ok
12:44:01.0242 4000	PxHlpa64        (901dba98359966a62a6548596988e931) C:\Windows\system32\Drivers\PxHlpa64.sys
12:44:01.0258 4000	PxHlpa64 - ok
12:44:01.0320 4000	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
12:44:01.0367 4000	ql2300 - ok
12:44:01.0430 4000	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
12:44:01.0445 4000	ql40xx - ok
12:44:01.0476 4000	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
12:44:01.0492 4000	QWAVE - ok
12:44:01.0508 4000	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
12:44:01.0523 4000	QWAVEdrv - ok
12:44:01.0523 4000	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
12:44:01.0554 4000	RasAcd - ok
12:44:01.0586 4000	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
12:44:01.0601 4000	RasAgileVpn - ok
12:44:01.0601 4000	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
12:44:01.0632 4000	RasAuto - ok
12:44:01.0664 4000	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
12:44:01.0679 4000	Rasl2tp - ok
12:44:01.0726 4000	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
12:44:01.0773 4000	RasMan - ok
12:44:01.0788 4000	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
12:44:01.0835 4000	RasPppoe - ok
12:44:01.0851 4000	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
12:44:01.0898 4000	RasSstp - ok
12:44:01.0929 4000	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
12:44:01.0991 4000	rdbss - ok
12:44:02.0007 4000	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
12:44:02.0022 4000	rdpbus - ok
12:44:02.0038 4000	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
12:44:02.0069 4000	RDPCDD - ok
12:44:02.0100 4000	RDPDR           (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
12:44:02.0132 4000	RDPDR - ok
12:44:02.0132 4000	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
12:44:02.0178 4000	RDPENCDD - ok
12:44:02.0194 4000	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
12:44:02.0210 4000	RDPREFMP - ok
12:44:02.0256 4000	RDPWD           (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
12:44:02.0288 4000	RDPWD - ok
12:44:02.0303 4000	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
12:44:02.0319 4000	rdyboost - ok
12:44:02.0334 4000	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
12:44:02.0381 4000	RemoteAccess - ok
12:44:02.0412 4000	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
12:44:02.0444 4000	RemoteRegistry - ok
12:44:02.0475 4000	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
12:44:02.0506 4000	RpcEptMapper - ok
12:44:02.0522 4000	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
12:44:02.0522 4000	RpcLocator - ok
12:44:02.0553 4000	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:44:02.0600 4000	RpcSs - ok
12:44:02.0615 4000	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
12:44:02.0646 4000	rspndr - ok
12:44:02.0662 4000	s3cap           (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
12:44:02.0693 4000	s3cap - ok
12:44:02.0693 4000	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:44:02.0709 4000	SamSs - ok
12:44:02.0724 4000	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
12:44:02.0740 4000	sbp2port - ok
12:44:02.0756 4000	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
12:44:02.0818 4000	SCardSvr - ok
12:44:02.0849 4000	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
12:44:02.0865 4000	scfilter - ok
12:44:02.0927 4000	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
12:44:02.0974 4000	Schedule - ok
12:44:03.0005 4000	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:44:03.0021 4000	SCPolicySvc - ok
12:44:03.0036 4000	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
12:44:03.0068 4000	SDRSVC - ok
12:44:03.0099 4000	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
12:44:03.0161 4000	secdrv - ok
12:44:03.0177 4000	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
12:44:03.0208 4000	seclogon - ok
12:44:03.0255 4000	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
12:44:03.0286 4000	SENS - ok
12:44:03.0286 4000	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
12:44:03.0317 4000	SensrSvc - ok
12:44:03.0333 4000	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
12:44:03.0348 4000	Serenum - ok
12:44:03.0364 4000	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
12:44:03.0395 4000	Serial - ok
12:44:03.0426 4000	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
12:44:03.0458 4000	sermouse - ok
12:44:03.0489 4000	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
12:44:03.0520 4000	SessionEnv - ok
12:44:03.0536 4000	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
12:44:03.0551 4000	sffdisk - ok
12:44:03.0567 4000	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
12:44:03.0582 4000	sffp_mmc - ok
12:44:03.0598 4000	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
12:44:03.0614 4000	sffp_sd - ok
12:44:03.0629 4000	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
12:44:03.0645 4000	sfloppy - ok
12:44:03.0676 4000	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
12:44:03.0707 4000	SharedAccess - ok
12:44:03.0738 4000	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
12:44:03.0770 4000	ShellHWDetection - ok
12:44:03.0785 4000	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
12:44:03.0801 4000	SiSRaid2 - ok
12:44:03.0816 4000	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
12:44:03.0816 4000	SiSRaid4 - ok
12:44:03.0879 4000	SkypeUpdate     (6128e98eaaed364ed1a32708d2fd22cb) C:\Program Files (x86)\Skype\Updater\Updater.exe
12:44:03.0894 4000	SkypeUpdate - ok
12:44:03.0926 4000	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
12:44:03.0957 4000	Smb - ok
12:44:03.0988 4000	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
12:44:04.0004 4000	SNMPTRAP - ok
12:44:04.0019 4000	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
12:44:04.0019 4000	spldr - ok
12:44:04.0050 4000	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
12:44:04.0082 4000	Spooler - ok
12:44:04.0191 4000	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
12:44:04.0253 4000	sppsvc - ok
12:44:04.0316 4000	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
12:44:04.0378 4000	sppuinotify - ok
12:44:04.0440 4000	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
12:44:04.0472 4000	srv - ok
12:44:04.0503 4000	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
12:44:04.0534 4000	srv2 - ok
12:44:04.0550 4000	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
12:44:04.0565 4000	srvnet - ok
12:44:04.0596 4000	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
12:44:04.0643 4000	SSDPSRV - ok
12:44:04.0659 4000	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
12:44:04.0690 4000	SstpSvc - ok
12:44:04.0737 4000	Steam Client Service - ok
12:44:04.0752 4000	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
12:44:04.0768 4000	stexstor - ok
12:44:04.0815 4000	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
12:44:04.0862 4000	stisvc - ok
12:44:04.0877 4000	storflt         (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
12:44:04.0893 4000	storflt - ok
12:44:04.0924 4000	StorSvc         (c40841817ef57d491f22eb103da587cc) C:\Windows\system32\storsvc.dll
12:44:04.0940 4000	StorSvc - ok
12:44:04.0955 4000	storvsc         (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
12:44:04.0971 4000	storvsc - ok
12:44:04.0986 4000	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
12:44:05.0002 4000	swenum - ok
12:44:05.0080 4000	SwitchBoard     (f577910a133a592234ebaad3f3afa258) C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
12:44:05.0096 4000	SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
12:44:05.0096 4000	SwitchBoard - detected UnsignedFile.Multi.Generic (1)
12:44:05.0142 4000	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
12:44:05.0174 4000	swprv - ok
12:44:05.0236 4000	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
12:44:05.0283 4000	SysMain - ok
12:44:05.0361 4000	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
12:44:05.0392 4000	TabletInputService - ok
12:44:05.0408 4000	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
12:44:05.0470 4000	TapiSrv - ok
12:44:05.0486 4000	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
12:44:05.0501 4000	TBS - ok
12:44:05.0579 4000	Tcpip           (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
12:44:05.0610 4000	Tcpip - ok
12:44:05.0688 4000	TCPIP6          (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
12:44:05.0720 4000	TCPIP6 - ok
12:44:05.0751 4000	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
12:44:05.0782 4000	tcpipreg - ok
12:44:05.0813 4000	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
12:44:05.0813 4000	TDPIPE - ok
12:44:05.0829 4000	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
12:44:05.0844 4000	TDTCP - ok
12:44:05.0860 4000	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
12:44:05.0876 4000	tdx - ok
12:44:05.0907 4000	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
12:44:05.0907 4000	TermDD - ok
12:44:05.0938 4000	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
12:44:05.0985 4000	TermService - ok
12:44:06.0000 4000	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
12:44:06.0016 4000	Themes - ok
12:44:06.0032 4000	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:44:06.0063 4000	THREADORDER - ok
12:44:06.0094 4000	Tpkd            (ff12358b7070a62319280a9192a24aa2) C:\Windows\system32\drivers\Tpkd.sys
12:44:06.0110 4000	Tpkd - ok
12:44:06.0141 4000	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
12:44:06.0188 4000	TrkWks - ok
12:44:06.0234 4000	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
12:44:06.0281 4000	TrustedInstaller - ok
12:44:06.0297 4000	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
12:44:06.0312 4000	tssecsrv - ok
12:44:06.0344 4000	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
12:44:06.0375 4000	TsUsbFlt - ok
12:44:06.0406 4000	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
12:44:06.0468 4000	tunnel - ok
12:44:06.0468 4000	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
12:44:06.0484 4000	uagp35 - ok
12:44:06.0515 4000	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
12:44:06.0546 4000	udfs - ok
12:44:06.0546 4000	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
12:44:06.0562 4000	UI0Detect - ok
12:44:06.0593 4000	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
12:44:06.0609 4000	uliagpkx - ok
12:44:06.0624 4000	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
12:44:06.0640 4000	umbus - ok
12:44:06.0656 4000	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
12:44:06.0671 4000	UmPass - ok
12:44:06.0702 4000	UmRdpService    (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
12:44:06.0718 4000	UmRdpService - ok
12:44:06.0734 4000	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
12:44:06.0765 4000	upnphost - ok
12:44:06.0796 4000	usbaudio        (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys
12:44:06.0827 4000	usbaudio - ok
12:44:06.0843 4000	usbccgp         (481dff26b4dca8f4cbac1f7dce1d6829) C:\Windows\system32\DRIVERS\usbccgp.sys
12:44:06.0858 4000	usbccgp - ok
12:44:06.0874 4000	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
12:44:06.0890 4000	usbcir - ok
12:44:06.0905 4000	usbehci         (74ee782b1d9c241efe425565854c661c) C:\Windows\system32\drivers\usbehci.sys
12:44:06.0921 4000	usbehci - ok
12:44:06.0936 4000	usbhub          (dc96bd9ccb8403251bcf25047573558e) C:\Windows\system32\DRIVERS\usbhub.sys
12:44:06.0952 4000	usbhub - ok
12:44:06.0952 4000	usbohci         (58e546bbaf87664fc57e0f6081e4f609) C:\Windows\system32\drivers\usbohci.sys
12:44:06.0968 4000	usbohci - ok
12:44:06.0983 4000	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
12:44:06.0999 4000	usbprint - ok
12:44:07.0014 4000	usbscan         (aaa2513c8aed8b54b189fd0c6b1634c0) C:\Windows\system32\DRIVERS\usbscan.sys
12:44:07.0030 4000	usbscan - ok
12:44:07.0061 4000	USBSTOR         (d76510cfa0fc09023077f22c2f979d86) C:\Windows\system32\DRIVERS\USBSTOR.SYS
12:44:07.0077 4000	USBSTOR - ok
12:44:07.0092 4000	usbuhci         (81fb2216d3a60d1284455d511797db3d) C:\Windows\system32\drivers\usbuhci.sys
12:44:07.0092 4000	usbuhci - ok
12:44:07.0108 4000	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
12:44:07.0139 4000	UxSms - ok
12:44:07.0170 4000	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:44:07.0170 4000	VaultSvc - ok
12:44:07.0202 4000	VClone          (fd911873c0bb6945fa38c16e9a2b58f9) C:\Windows\system32\DRIVERS\VClone.sys
12:44:07.0217 4000	VClone - ok
12:44:07.0248 4000	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
12:44:07.0248 4000	vdrvroot - ok
12:44:07.0295 4000	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
12:44:07.0342 4000	vds - ok
12:44:07.0358 4000	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
12:44:07.0373 4000	vga - ok
12:44:07.0389 4000	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
12:44:07.0420 4000	VgaSave - ok
12:44:07.0436 4000	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
12:44:07.0451 4000	vhdmp - ok
12:44:07.0451 4000	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
12:44:07.0451 4000	viaide - ok
12:44:07.0482 4000	vmbus           (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
12:44:07.0482 4000	vmbus - ok
12:44:07.0498 4000	VMBusHID        (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
12:44:07.0498 4000	VMBusHID - ok
12:44:07.0529 4000	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
12:44:07.0529 4000	volmgr - ok
12:44:07.0576 4000	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
12:44:07.0592 4000	volmgrx - ok
12:44:07.0623 4000	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
12:44:07.0638 4000	volsnap - ok
12:44:07.0670 4000	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
12:44:07.0670 4000	vsmraid - ok
12:44:07.0748 4000	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
12:44:07.0794 4000	VSS - ok
12:44:07.0872 4000	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\System32\drivers\vwifibus.sys
12:44:07.0904 4000	vwifibus - ok
12:44:07.0935 4000	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
12:44:07.0982 4000	W32Time - ok
12:44:07.0997 4000	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
12:44:08.0013 4000	WacomPen - ok
12:44:08.0028 4000	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:44:08.0060 4000	WANARP - ok
12:44:08.0060 4000	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:44:08.0091 4000	Wanarpv6 - ok
12:44:08.0138 4000	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
12:44:08.0184 4000	wbengine - ok
12:44:08.0216 4000	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
12:44:08.0216 4000	WbioSrvc - ok
12:44:08.0262 4000	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
12:44:08.0294 4000	wcncsvc - ok
12:44:08.0309 4000	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
12:44:08.0325 4000	WcsPlugInService - ok
12:44:08.0340 4000	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
12:44:08.0356 4000	Wd - ok
12:44:08.0387 4000	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
12:44:08.0418 4000	Wdf01000 - ok
12:44:08.0434 4000	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:44:08.0481 4000	WdiServiceHost - ok
12:44:08.0481 4000	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:44:08.0512 4000	WdiSystemHost - ok
12:44:08.0528 4000	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
12:44:08.0559 4000	WebClient - ok
12:44:08.0574 4000	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
12:44:08.0606 4000	Wecsvc - ok
12:44:08.0621 4000	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
12:44:08.0652 4000	wercplsupport - ok
12:44:08.0684 4000	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
12:44:08.0715 4000	WerSvc - ok
12:44:08.0730 4000	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
12:44:08.0746 4000	WfpLwf - ok
12:44:08.0762 4000	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
12:44:08.0762 4000	WIMMount - ok
12:44:08.0793 4000	WinDefend - ok
12:44:08.0793 4000	WinHttpAutoProxySvc - ok
12:44:08.0855 4000	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
12:44:08.0902 4000	Winmgmt - ok
12:44:08.0964 4000	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
12:44:09.0011 4000	WinRM - ok
12:44:09.0120 4000	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
12:44:09.0167 4000	Wlansvc - ok
12:44:09.0308 4000	wlidsvc         (98f138897ef4246381d197cb81846d62) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
12:44:09.0339 4000	wlidsvc - ok
12:44:09.0370 4000	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
12:44:09.0386 4000	WmiAcpi - ok
12:44:09.0417 4000	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
12:44:09.0432 4000	wmiApSrv - ok
12:44:09.0464 4000	WMPNetworkSvc - ok
12:44:09.0479 4000	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
12:44:09.0495 4000	WPCSvc - ok
12:44:09.0526 4000	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
12:44:09.0542 4000	WPDBusEnum - ok
12:44:09.0573 4000	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
12:44:09.0620 4000	ws2ifsl - ok
12:44:09.0635 4000	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
12:44:09.0651 4000	wscsvc - ok
12:44:09.0651 4000	WSearch - ok
12:44:09.0744 4000	wuauserv        (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
12:44:09.0807 4000	wuauserv - ok
12:44:09.0854 4000	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
12:44:09.0885 4000	WudfPf - ok
12:44:09.0916 4000	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
12:44:09.0932 4000	WUDFRd - ok
12:44:09.0963 4000	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
12:44:09.0978 4000	wudfsvc - ok
12:44:10.0010 4000	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
12:44:10.0041 4000	WwanSvc - ok
12:44:10.0041 4000	MBR (0x1B8)     (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
12:44:10.0134 4000	\Device\Harddisk0\DR0 - ok
12:44:10.0727 4000	MBR (0x1B8)     (8f558eb6672622401da993e1e865c861) \Device\Harddisk1\DR1
12:44:10.0852 4000	\Device\Harddisk1\DR1 - ok
12:44:10.0852 4000	Boot (0x1200)   (d4d746c7eed7d5b03336e8442c437c8b) \Device\Harddisk0\DR0\Partition0
12:44:10.0852 4000	\Device\Harddisk0\DR0\Partition0 - ok
12:44:10.0852 4000	Boot (0x1200)   (9342049ec7f5da639729c4112064bcb5) \Device\Harddisk0\DR0\Partition1
12:44:10.0852 4000	\Device\Harddisk0\DR0\Partition1 - ok
12:44:10.0852 4000	Boot (0x1200)   (ce99b2ddae62e78b2fa4d854c4ffe5fe) \Device\Harddisk1\DR1\Partition0
12:44:10.0868 4000	\Device\Harddisk1\DR1\Partition0 - ok
12:44:10.0868 4000	============================================================
12:44:10.0868 4000	Scan finished
12:44:10.0868 4000	============================================================
12:44:10.0883 2488	Detected object count: 1
12:44:10.0883 2488	Actual detected object count: 1
12:44:26.0280 2488	SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
12:44:26.0280 2488	SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Vielen Dank schonmal für alles !

Alt 11.05.2012, 13:08   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.05.2012, 18:23   #11
einfallslos
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Habe Combofix über das System laufen lassen. Hier das Log:

[code]
Combofix Logfile:
Code:
ATTFilter
ComboFix 12-05-12.01 - *** 12.05.2012  18:56:29.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.8175.6625 [GMT 2:00]
ausgeführt von:: d:\download\ComboFix.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
I:\Autorun.inf
I:\setup.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-04-12 bis 2012-05-12  ))))))))))))))))))))))))))))))
.
.
2012-05-12 16:59 . 2012-05-12 16:59	--------	d-----w-	c:\users\Default\AppData\Local\temp
2012-05-12 02:31 . 2012-04-13 08:46	8917360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{C40236BF-1E37-4C13-A848-3C628321618F}\mpengine.dll
2012-05-11 10:41 . 2012-05-11 10:41	--------	d-----w-	C:\TDSSKiller_Quarantine
2012-05-08 13:50 . 2012-05-08 13:50	--------	d-----w-	c:\users\***\AppData\Roaming\GraphPad Software
2012-05-08 13:50 . 2012-05-08 13:50	--------	d-----w-	c:\programdata\GraphPad Software
2012-05-08 13:50 . 2012-05-08 13:50	--------	d-----w-	c:\program files (x86)\GraphPad
2012-05-06 15:52 . 2012-05-06 15:52	--------	d-----w-	c:\program files (x86)\ESET
2012-05-06 13:04 . 2012-05-06 13:04	--------	d-----w-	c:\users\***\AppData\Roaming\Malwarebytes
2012-05-06 13:04 . 2012-05-06 13:04	--------	d-----w-	c:\programdata\Malwarebytes
2012-05-06 13:04 . 2012-05-06 13:04	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2012-05-06 13:04 . 2012-04-04 13:56	24904	----a-w-	c:\windows\system32\drivers\mbam.sys
2012-04-28 11:51 . 2012-04-28 11:51	--------	d-----w-	c:\programdata\ATI
2012-04-28 11:51 . 2012-04-28 11:51	--------	d-----w-	c:\program files (x86)\AMD AVT
2012-04-28 11:51 . 2012-04-28 11:51	--------	d-----w-	c:\program files (x86)\AMD APP
2012-04-25 21:15 . 2012-04-25 21:15	--------	d-----w-	c:\users\***\AppData\Roaming\pdfforge
2012-04-25 21:15 . 2012-03-14 16:23	65024	----a-w-	c:\windows\system32\pdfcmon.dll
2012-04-25 21:15 . 2004-03-08 23:00	662288	----a-w-	c:\windows\SysWow64\MSCOMCT2.OCX
2012-04-25 21:15 . 1998-06-23 23:00	137000	----a-w-	c:\windows\SysWow64\MSMAPI32.OCX
2012-04-25 21:15 . 2012-04-25 21:16	--------	d-----w-	c:\program files (x86)\PDFCreator
2012-04-25 21:15 . 1998-07-06 16:56	125712	----a-w-	c:\windows\SysWow64\VB6DE.DLL
2012-04-25 21:15 . 1998-07-06 16:55	158208	----a-w-	c:\windows\SysWow64\MSCMCDE.DLL
2012-04-25 21:15 . 1998-07-06 16:55	64512	----a-w-	c:\windows\SysWow64\MSCC2DE.DLL
2012-04-25 21:15 . 1998-07-05 23:00	23552	----a-w-	c:\windows\SysWow64\MSMPIDE.DLL
2012-04-25 14:05 . 2012-04-25 14:05	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2012-04-25 14:05 . 2012-04-25 14:05	157352	----a-w-	c:\program files (x86)\Mozilla Firefox\maintenanceservice_installer.exe
2012-04-25 14:05 . 2012-04-25 14:05	129976	----a-w-	c:\program files (x86)\Mozilla Firefox\maintenanceservice.exe
2012-04-23 15:08 . 2012-04-23 15:08	--------	d-----w-	c:\programdata\FLEXnet
2012-04-23 14:57 . 2012-04-23 14:57	--------	d-----w-	c:\program files (x86)\Common Files\Sonic Shared
2012-04-23 14:57 . 2012-04-23 14:57	--------	d-----w-	c:\program files (x86)\Common Files\PX Storage Engine
2012-04-23 14:57 . 2008-02-06 01:00	54480	------w-	c:\windows\system32\drivers\PxHlpa64.sys
2012-04-23 14:54 . 2012-04-23 14:54	--------	d-----w-	c:\program files (x86)\Common Files\Macrovision Shared
2012-04-21 12:14 . 2012-04-21 12:14	--------	d-----w-	c:\programdata\Battle.net
2012-04-21 01:01 . 2012-04-21 01:01	--------	d-----w-	c:\users\Default\AppData\Local\Microsoft Help
2012-04-20 18:00 . 2012-04-20 18:00	--------	d-----w-	c:\users\***\AppData\Roaming\OpenOffice.org
2012-04-20 17:59 . 2012-04-20 17:59	--------	d-----w-	c:\program files (x86)\OpenOffice.org 3
2012-04-19 20:24 . 2012-04-19 20:24	--------	d-----w-	c:\windows\SysWow64\xlive
2012-04-19 20:24 . 2012-04-19 20:24	--------	d-----w-	c:\program files (x86)\Microsoft Games for Windows - LIVE
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-05-05 11:35 . 2012-04-09 14:56	419488	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2012-05-05 11:35 . 2012-01-11 15:36	70304	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-05-05 11:35 . 2012-04-09 15:35	8744608	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2012-04-19 20:36 . 2009-08-18 10:49	564632	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\wlidui.dll
2012-04-19 20:36 . 2009-08-18 09:24	19352	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-04-06 05:22 . 2012-04-06 05:22	11174400	----a-w-	c:\windows\system32\drivers\atikmdag.sys
2012-04-06 02:22 . 2012-04-06 02:22	159744	----a-w-	c:\windows\system32\atiapfxx.exe
2012-04-06 02:21 . 2012-02-15 03:18	909312	----a-w-	c:\windows\SysWow64\aticfx32.dll
2012-04-06 02:20 . 2012-02-15 03:17	1067520	----a-w-	c:\windows\system32\aticfx64.dll
2012-04-06 02:16 . 2012-04-06 02:16	442368	----a-w-	c:\windows\system32\ATIDEMGX.dll
2012-04-06 02:16 . 2012-04-06 02:16	503808	----a-w-	c:\windows\system32\atieclxx.exe
2012-04-06 02:16 . 2012-04-06 02:16	236544	----a-w-	c:\windows\system32\atiesrxx.exe
2012-04-06 02:14 . 2012-04-06 02:14	120320	----a-w-	c:\windows\system32\atitmm64.dll
2012-04-06 02:14 . 2012-04-06 02:14	21504	----a-w-	c:\windows\system32\atimuixx.dll
2012-04-06 02:14 . 2012-04-06 02:14	59392	----a-w-	c:\windows\system32\atiedu64.dll
2012-04-06 02:14 . 2012-04-06 02:14	43520	----a-w-	c:\windows\SysWow64\ati2edxx.dll
2012-04-06 02:13 . 2012-02-15 03:07	6800896	----a-w-	c:\windows\SysWow64\atidxx32.dll
2012-04-06 02:10 . 2012-04-06 02:10	26181632	----a-w-	c:\windows\system32\atio6axx.dll
2012-04-06 02:00 . 2012-01-11 15:12	64000	----a-w-	c:\windows\system32\coinst.dll
2012-04-06 01:54 . 2012-02-15 02:52	7479296	----a-w-	c:\windows\system32\atidxx64.dll
2012-04-06 01:50 . 2012-04-06 01:50	19753984	----a-w-	c:\windows\SysWow64\atioglxx.dll
2012-04-06 01:35 . 2012-04-06 01:35	1120768	----a-w-	c:\windows\system32\atiumd6v.dll
2012-04-06 01:34 . 2012-04-06 01:34	1831424	----a-w-	c:\windows\SysWow64\atiumdmv.dll
2012-04-06 01:34 . 2012-04-06 01:34	4731904	----a-w-	c:\windows\system32\atiumd6a.dll
2012-04-06 01:34 . 2012-02-15 02:34	6203392	----a-w-	c:\windows\SysWow64\atiumdag.dll
2012-04-06 01:30 . 2012-04-06 01:30	51200	----a-w-	c:\windows\system32\aticalrt64.dll
2012-04-06 01:30 . 2012-04-06 01:30	46080	----a-w-	c:\windows\SysWow64\aticalrt.dll
2012-04-06 01:30 . 2012-04-06 01:30	44544	----a-w-	c:\windows\system32\aticalcl64.dll
2012-04-06 01:30 . 2012-04-06 01:30	44032	----a-w-	c:\windows\SysWow64\aticalcl.dll
2012-04-06 01:29 . 2012-04-06 01:29	16090624	----a-w-	c:\windows\system32\aticaldd64.dll
2012-04-06 01:25 . 2012-04-06 01:25	13764096	----a-w-	c:\windows\SysWow64\aticaldd.dll
2012-04-06 01:23 . 2012-04-06 01:23	7431680	----a-w-	c:\windows\system32\atiumd64.dll
2012-04-06 01:22 . 2012-02-15 02:29	4795904	----a-w-	c:\windows\SysWow64\atiumdva.dll
2012-04-06 01:11 . 2012-04-06 01:11	514560	----a-w-	c:\windows\system32\atiadlxx.dll
2012-04-06 01:11 . 2012-04-06 01:11	360448	----a-w-	c:\windows\SysWow64\atiadlxy.dll
2012-04-06 01:11 . 2012-04-06 01:11	17408	----a-w-	c:\windows\system32\atig6pxx.dll
2012-04-06 01:11 . 2012-04-06 01:11	14848	----a-w-	c:\windows\SysWow64\atiglpxx.dll
2012-04-06 01:11 . 2012-04-06 01:11	14848	----a-w-	c:\windows\system32\atiglpxx.dll
2012-04-06 01:11 . 2012-04-06 01:11	41984	----a-w-	c:\windows\system32\atig6txx.dll
2012-04-06 01:10 . 2012-04-06 01:10	33280	----a-w-	c:\windows\SysWow64\atigktxx.dll
2012-04-06 01:10 . 2012-04-06 01:10	343040	----a-w-	c:\windows\system32\drivers\atikmpag.sys
2012-04-06 01:09 . 2011-07-06 01:29	54784	----a-w-	c:\windows\system32\atiuxp64.dll
2012-04-06 01:09 . 2012-02-15 02:12	41984	----a-w-	c:\windows\SysWow64\atiuxpag.dll
2012-04-06 01:09 . 2012-04-06 01:09	44544	----a-w-	c:\windows\system32\atiu9p64.dll
2012-04-06 01:09 . 2012-02-15 02:12	32256	----a-w-	c:\windows\SysWow64\atiu9pag.dll
2012-04-06 01:09 . 2012-04-06 01:09	53248	----a-w-	c:\windows\system32\drivers\ati2erec.dll
2012-04-06 01:06 . 2012-04-06 01:06	54784	----a-w-	c:\windows\system32\atimpc64.dll
2012-04-06 01:06 . 2012-04-06 01:06	54784	----a-w-	c:\windows\system32\amdpcom64.dll
2012-04-06 01:06 . 2012-04-06 01:06	53760	----a-w-	c:\windows\SysWow64\atimpc32.dll
2012-04-06 01:06 . 2012-04-06 01:06	53760	----a-w-	c:\windows\SysWow64\amdpcom32.dll
2012-04-05 20:34 . 2012-04-05 20:34	187392	----a-w-	c:\windows\system32\clinfo.exe
2012-04-05 20:34 . 2012-04-05 20:34	74752	----a-w-	c:\windows\system32\OpenVideo64.dll
2012-04-05 20:34 . 2012-04-05 20:34	64512	----a-w-	c:\windows\SysWow64\OpenVideo.dll
2012-04-05 20:33 . 2012-04-05 20:33	63488	----a-w-	c:\windows\system32\OVDecode64.dll
2012-04-05 20:33 . 2012-04-05 20:33	56320	----a-w-	c:\windows\SysWow64\OVDecode.dll
2012-04-05 20:33 . 2012-04-05 20:33	16457216	----a-w-	c:\windows\system32\amdocl64.dll
2012-04-05 20:32 . 2012-04-05 20:32	13007872	----a-w-	c:\windows\SysWow64\amdocl.dll
2012-03-09 12:07 . 2012-03-09 12:07	29184	----a-w-	c:\windows\system32\kdbsdk64.dll
2012-03-09 12:06 . 2012-03-09 12:06	24576	----a-w-	c:\windows\SysWow64\kdbsdk32.dll
2012-03-01 19:20 . 2012-01-11 18:05	472808	----a-w-	c:\windows\SysWow64\deployJava1.dll
2012-03-01 06:46 . 2012-04-12 14:19	23408	----a-w-	c:\windows\system32\drivers\fs_rec.sys
2012-03-01 06:38 . 2012-04-12 14:19	220672	----a-w-	c:\windows\system32\wintrust.dll
2012-03-01 06:33 . 2012-04-12 14:19	81408	----a-w-	c:\windows\system32\imagehlp.dll
2012-03-01 06:28 . 2012-04-12 14:19	5120	----a-w-	c:\windows\system32\wmi.dll
2012-03-01 05:37 . 2012-04-12 14:19	172544	----a-w-	c:\windows\SysWow64\wintrust.dll
2012-03-01 05:33 . 2012-04-12 14:19	159232	----a-w-	c:\windows\SysWow64\imagehlp.dll
2012-03-01 05:29 . 2012-04-12 14:19	5120	----a-w-	c:\windows\SysWow64\wmi.dll
2012-02-28 06:39 . 2012-04-12 08:47	1188864	----a-w-	c:\windows\system32\wininet.dll
2012-02-28 05:38 . 2012-04-12 08:47	981504	----a-w-	c:\windows\SysWow64\wininet.dll
2012-02-28 04:31 . 2012-04-12 08:47	1638912	----a-w-	c:\windows\system32\mshtml.tlb
2012-02-28 03:52 . 2012-04-12 08:47	1638912	----a-w-	c:\windows\SysWow64\mshtml.tlb
2012-02-23 12:32 . 2012-02-23 12:32	95760	----a-w-	c:\windows\system32\drivers\AtihdW76.sys
2012-02-23 08:18 . 2012-01-11 15:42	279656	------w-	c:\windows\system32\MpSigStub.exe
2012-02-17 06:38 . 2012-03-14 15:52	1031680	----a-w-	c:\windows\system32\rdpcore.dll
2012-02-17 05:34 . 2012-03-14 15:52	826880	----a-w-	c:\windows\SysWow64\rdpcore.dll
2012-02-17 04:58 . 2012-03-14 15:52	210944	----a-w-	c:\windows\system32\drivers\rdpwd.sys
2012-02-17 04:57 . 2012-03-14 15:52	23552	----a-w-	c:\windows\system32\drivers\tdtcp.sys
2012-02-14 21:03 . 2012-02-14 21:03	54272	----a-w-	c:\windows\system32\OpenCL.dll
2012-02-14 21:03 . 2012-02-14 21:03	48128	----a-w-	c:\windows\SysWow64\OpenCL.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HydraVisionDesktopManager"="c:\program files (x86)\ATI Technologies\HydraVision\HydraDM.exe" [2011-07-06 393216]
"Infium"="c:\program files (x86)\QIP 2012\qip.exe" [2011-12-28 7318992]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-04-05 641664]
"Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-04-04 462408]
.
c:\users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages	REG_MULTI_SZ   	kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 gupdate;Google Update-Dienst (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-03 136176]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-02-29 158856]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-05 257696]
R3 DGUSBAP;Service for Digidesign Mbox2 (WDM);c:\windows\system32\DRIVERS\dgmbx2.sys [x]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-03 136176]
R3 MBX2DFU;Digidesign Mbox 2 Firmware Updater;c:\windows\system32\DRIVERS\dgmbx2fu.sys [x]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-04-25 129976]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-02-19 517096]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [x]
S1 FNETURPX;FNETURPX;c:\windows\system32\drivers\FNETURPX.SYS [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-04-04 654408]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x]
S3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;c:\windows\system32\Drivers\EtronHub3.sys [x]
S3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;c:\windows\system32\Drivers\EtronXHCI.sys [x]
S3 FNETTBOH_305;FNETTBOH_305;c:\windows\system32\drivers\FNETTBOH_305.SYS [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [x]
S3 MEIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2012-05-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-09 11:35]
.
2012-05-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-03 00:23]
.
2012-05-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-03 00:23]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-11-30 11660904]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
FF - ProfilePath - c:\users\***\AppData\Roaming\Mozilla\Firefox\Profiles\dp12fvc2.default\
FF - prefs.js: browser.startup.homepage - www.google.de
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-ASRockXTU - (no file)
Wow6432Node-HKCU-Run-zASRockInstantBoot - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3051014406-2400660934-671493349-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*a*n*ýfP+\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Juniper Networks\Common Files\dsNcService.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-05-12  19:04:06 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-05-12 17:04
.
Vor Suchlauf: 9 Verzeichnis(se), 38.965.297.152 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 40.011.608.064 Bytes frei
.
- - End Of File - - D9F6E96C109EB00BC86EAC6A1690835F
         
--- --- ---


Sieht gut aus, oder ?
Schönen Abend und vielen Dank für die ganzen Mühen!

Alt 12.05.2012, 21:21   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
BOO/Whistler.A auf allen Partitionen - Standard

BOO/Whistler.A auf allen Partitionen



Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.

Hinweis: Bitte den Virenscanner abstellen bevor du aswMBR ausführst, denn v.a. Avira meldet darin oft einen Fehalalrm!
  • Starte die aswMBR.exe Vista und Win7 User aswMBR per Rechtsklick "als Administrator ausführen"
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen) Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort. Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte es erneut nicht klappen teile mir das bitte mit.

Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu BOO/Whistler.A auf allen Partitionen
administrator, anti-malware, autostart, boo/whistler.a, code, dateisystem, downloader, escan, explorer, externe festplatte, found, gelöscht, heuristiks/extra, heuristiks/shuriken, log-datei, malwarebytes, nichts, onlinescan, quarantäne, rechner, service, speicher, test, version, virus



Ähnliche Themen: BOO/Whistler.A auf allen Partitionen


  1. Festplatte füllt sich selbstständig nach dem Hochfahren, Speicherplatz grundlos auf allen Partitionen immer wieder voll
    Plagegeister aller Art und deren Bekämpfung - 19.07.2015 (8)
  2. Windows 7: Auf allen Webseiten erscheinen aus allen richtungen Werbebanner und neue Werbefenster werden automatisch göffnet.
    Log-Analyse und Auswertung - 26.04.2015 (7)
  3. Partitionen verschwunden
    Plagegeister aller Art und deren Bekämpfung - 07.09.2014 (3)
  4. 2 Partitionen mit 2 Betriebssysteme von Windows
    Plagegeister aller Art und deren Bekämpfung - 17.03.2014 (3)
  5. Partitionen zusammenfügen Win 7
    Alles rund um Windows - 02.03.2014 (3)
  6. Löschen von Partitionen
    Alles rund um Windows - 01.12.2012 (4)
  7. Vista Partitionen
    Alles rund um Windows - 15.06.2012 (6)
  8. BOO/Whistler.A in Masterbootsektor HD0, sowie in beiden Partitionen gefunden
    Log-Analyse und Auswertung - 02.01.2012 (27)
  9. BOO/Whistler.A
    Log-Analyse und Auswertung - 16.11.2011 (7)
  10. Whistler in MBR
    Plagegeister aller Art und deren Bekämpfung - 13.04.2011 (5)
  11. Whistler@MBR (RTK)
    Plagegeister aller Art und deren Bekämpfung - 25.02.2011 (1)
  12. BOO/Sinowal.F, auf allen Partitionen
    Plagegeister aller Art und deren Bekämpfung - 07.11.2010 (4)
  13. Partitionen verschmelzen
    Alles rund um Windows - 16.02.2009 (7)
  14. Viren "VB.CO.Leftover" und "Fujack" auf allen Partitionen
    Plagegeister aller Art und deren Bekämpfung - 01.02.2009 (0)
  15. wie Antivir für Partitionen sperren ?
    Antiviren-, Firewall- und andere Schutzprogramme - 11.12.2008 (2)
  16. Partitionen nach Neuaufsetzen
    Alles rund um Windows - 13.03.2007 (5)
  17. XP / Format C: / Partitionen
    Alles rund um Windows - 25.10.2003 (11)

Zum Thema BOO/Whistler.A auf allen Partitionen - Hallo! Mein Antivir meldet mir einen Infekt mit dem Virus "BOO/Whistler.A" auf allen drei Partitionen (eine interne, eine externe Festplatte). Ansonsten merke ich gar nichts von dem Virus, der Rechner - BOO/Whistler.A auf allen Partitionen...
Archiv
Du betrachtest: BOO/Whistler.A auf allen Partitionen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.