Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 07.03.2015, 09:05   #1
Christoph.
 
WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.



Heute nacht wollte ich von meinem Laptop aus einen Mail-Account über WEB.de erstellen.


Nachdem ich allerdings meine AnmeldeDaten an den Server schickte erhielt ich eine für mich merkwürdige Ausgabe mit unter anderem folgenden Wortlauten:


>>Registrierung leider nicht möglich...


... XXX.XXX.XXX.XXX .... - Die xxx stehen für meine verwandte IP.

weiter im Text:

>>Diese IP ist nicht zugelassen...

...

>>....Ihre Adresse kann aufgrund eines Missbrauchsfalls gesperrt sein...

Mein Vaio - Laptop auf dem Windows 8.1 Pro läuft wurde dabei von der Mobilen Datenverbindung meines IPads (IOS 7.1.1) gespeist.

Ein Tausch der IP-Adresse brachte das gleiche Ergebnis. Die Ausgabe wiederholte sich.

Nun mach ich mir gerade darüber gedanken, ob es vielleicht möglich ist, das ich mir etwas eingefangen habe das die Reaktion des Web.de - Servers erklären kann.


Über Antworten/Fragen würde ich mich freuen..

Alt 07.03.2015, 10:16   #2
schrauber
/// the machine
/// TB-Ausbilder
 

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 07.03.2015, 10:59   #3
Christoph.
 
WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.



Okay hier die FRST.txt - Ausgabe:
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-03-2015 01
Ran by Chris (administrator) on VAIO on 07-03-2015 10:54:57
Running from C:\Users\Chris\Downloads
Loaded Profiles: Chris & UpdatusUser (Available profiles: Chris & UpdatusUser)
Platform: Windows 8.1 Pro (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser path: "C:\Program Files\Waterfox\waterfox.exe" -osint -url "%1")
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicShellService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRYSVC.EXE
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\BCMWLTRY.EXE
(Károly Pados) C:\Program Files (x86)\TinyWall\TinyWall.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\SUSSoundProxy.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.EXE
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Károly Pados) C:\Program Files (x86)\TinyWall\TinyWall.exe
(The Eraser Project) C:\Program Files\Eraser\Eraser.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(i-Funbox.com) C:\Program Files (x86)\i-Funbox DevTeam\iFunBox.exe
(McAfee, Inc.) C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(cyberlink) C:\Program Files (x86)\CyberLink\Shared files\brs.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
() C:\Program Files\Sony\VAIO Care\listener.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony DADC Austria AG) C:\Program Files (x86)\DiRT 3\dirt3.exe
(Codemasters Software Company Limited) C:\Program Files (x86)\DiRT 3\dirt3_game.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Waterfox Ltd) C:\Program Files\Waterfox\waterfox.exe
(Mozilla Corporation) C:\Program Files\Waterfox\plugin-container.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
() C:\Program Files\WindowsApps\2367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98r\Chatogram.Windows.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\Power2Go8\Power2GoExpress8.exe
(Microsoft Corporation) C:\Windows\System32\mspaint.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
(Apache Software Foundation) C:\Program Files (x86)\OpenOffice 4\program\soffice.exe
(Apache Software Foundation) C:\Program Files (x86)\OpenOffice 4\program\soffice.bin
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(EJIE Technology) C:\Program Files (x86)\Clover\clover.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20605_x64__8wekyb3d8bbwe\livecomm.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1381744 2014-02-20] (Realtek Semiconductor)
HKLM\...\Run: [Broadcom Wireless Manager UI] => C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe [10590208 2013-03-14] (Broadcom Corporation)
HKLM\...\Run: [Bluetooth] => C:\Program Files\WIDCOMM\Bluetooth Software\bttray.exe [526704 2012-12-14] (Broadcom Corporation.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3039984 2013-03-14] (Synaptics Incorporated)
HKLM\...\Run: [TinyWall Controller] => C:\Program Files (x86)\TinyWall\TinyWall.exe [652504 2014-10-12] (Károly Pados)
HKLM\...\Run: [Eraser] => C:\Program Files\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [740376 2013-02-06] (Sony Corporation)
HKLM-x32\...\Run: [Adobe ARM] => c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [926896 2012-09-23] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(R) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2013-02-19] (Intel Corporation)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared files\brs.exe [181208 2013-04-26] (cyberlink)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
Winlogon\Notify\igfxcui: igfxdev.dll [X]
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6501656 2014-10-30] (Piriform Ltd)
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\Run: [iFunBox Fast App Install Handler] => C:\Program Files (x86)\i-Funbox DevTeam\iFunBox.exe [2530304 2015-01-04] (i-Funbox.com)
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\MountPoints2: G - "G:\OriginInstaller.exe" 
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\MountPoints2: {b11dc761-6daf-11e4-be83-0c84dcf8f1da} - "G:\Setup.exe" 
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [184048 2013-11-28] (NVIDIA Corporation)
AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [184048 2013-11-28] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\WINDOWS\SysWOW64\nvinit.dll => C:\WINDOWS\SysWOW64\nvinit.dll [156256 2013-11-28] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Parental Controls.lnk
ShortcutTarget: McAfee Parental Controls.lnk -> C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 4620 series.lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Officejet 4620 series.lnk -> C:\Program Files\HP\HP Officejet 4620 series\Bin\HPStatusBL.dll (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony13.msn.com
HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = CountrySelector - Sony
HKU\S-1-5-21-1588771909-2349686094-3670657141-1005\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKU\S-1-5-21-1588771909-2349686094-3670657141-1005\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony13.msn.com
HKU\S-1-5-21-1588771909-2349686094-3670657141-1005\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = CountrySelector - Sony
SearchScopes: HKU\S-1-5-21-1588771909-2349686094-3670657141-1002 -> {DC78081C-E815-48B1-B1D0-46C4ACF9C80B} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-27/4?mpre=hxxp://shop.ebay.de/?oemInLn=ieSrch-&_nkw={searchTerms}
SearchScopes: HKU\S-1-5-21-1588771909-2349686094-3670657141-1005 -> {DC78081C-E815-48B1-B1D0-46C4ACF9C80B} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-27/4?mpre=hxxp://shop.ebay.de/?oemInLn=ieSrch-&_nkw={searchTerms}
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: ClassicIE9BHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIE9DLL_64.dll (IvoSoft)
BHO: ExplorerWatcher Class -> {F8A6CAA2-533D-4AED-9E05-8EB19A4021AB} -> C:\Program Files (x86)\Clover\TabHelper64.dll (EJIE Technology)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> c:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: ClassicIE9BHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 172.20.10.1

FireFox:
========
FF ProfilePath: C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default
FF DefaultSearchEngine: Google
FF SelectedSearchEngine: Google
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_16_0_0_287.dll ()
FF Plugin: @java.com/DTPlugin,version=10.13.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> C:\Program Files\mcafee\msc\npMcSnFFPl64.dll No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_287.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.13.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.13.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll No File
FF Plugin-x32: @mcafee.com/MSC,version=10 -> C:\Program Files (x86)\McAfee\msc\npMcSnFFPl.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> c:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1588771909-2349686094-3670657141-1002: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll (Intel)
FF Plugin HKU\S-1-5-21-1588771909-2349686094-3670657141-1002: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
FF SearchPlugin: C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\searchplugins\google-maps.xml
FF Extension: Avira Browser Safety - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\Extensions\abs@avira.com [2015-03-04]
FF Extension: DownloadHelper - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-11-15]
FF Extension: Cliqz Beta - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\Extensions\cliqz@cliqz.com.xpi [2015-01-09]
FF Extension: Adblock Plus - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-12-11]
FF Extension: DownThemAll! - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2015-01-21]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\l7k1ar71.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.google.com"
CHR Profile: C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-16]
CHR Extension: (Google Docs) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-16]
CHR Extension: (Google Drive) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-16]
CHR Extension: (YouTube) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-16]
CHR Extension: (Google Search) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-16]
CHR Extension: (Google Sheets) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-16]
CHR Extension: (Google Wallet) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-16]
CHR Extension: (Gmail) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-16]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 BcmBtRSupport; C:\Windows\system32\BtwRSupportService.exe [2252504 2013-09-04] (Broadcom Corporation.)
R2 ClassicShellService; C:\Program Files\Classic Shell\ClassicShellService.exe [68608 2013-06-29] (IvoSoft) [File not signed]
S2 CLKMSVC10_9EC60124; C:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [243464 2013-08-28] (CyberLink)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [319376 2014-10-01] (Intel Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129824 2013-01-23] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166688 2013-01-23] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
S2 mfeicfcoreocp; C:\Program Files\McAfeeEx\MOCP\core\mfeicfcore.exe [2782392 2013-12-31] (McAfee, Inc.)
S3 MozillaMaintenance; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice_tmp.exe [119408 2015-01-09] (Mozilla Foundation)
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [629336 2013-09-28] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [483864 2013-02-06] (Sony Corporation)
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-19] (Intel Corporation)
S3 Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [833728 2014-11-12] (Valve Corporation) [File not signed]
R2 TinyWall; C:\Program Files (x86)\TinyWall\TinyWall.exe [652504 2014-10-12] (Károly Pados)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [972000 2013-01-06] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
R2 wltrysvc; C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\bcmwltry.exe [6070272 2013-03-14] (Broadcom Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\Windows\system32\drivers\bcbtums.sys [170712 2013-09-04] (Broadcom Corporation.)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [7488176 2014-11-16] (Broadcom Corporation)
S3 BthLEEnum; C:\Windows\System32\drivers\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 ggsomc; C:\Windows\System32\drivers\ggsomc.sys [30424 2015-01-10] (Sony Mobile Communications)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [196440 2012-04-20] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [106112 2012-06-22] (McAfee, Inc.)
R3 semav6thermal64ro; C:\WINDOWS\system32\drivers\semav6thermal64ro.sys [13792 2014-11-15] ()
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33008 2013-03-14] (Synaptics Incorporated)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-07 10:54 - 2015-03-07 10:55 - 00024114 _____ () C:\Users\Chris\Downloads\FRST.txt
2015-03-07 10:54 - 2015-03-07 10:55 - 00000000 ____D () C:\FRST
2015-03-07 10:53 - 2015-03-04 19:54 - 02092544 _____ (Farbar) C:\Users\Chris\Downloads\FRST64.exe
2015-03-07 10:17 - 2015-03-07 10:18 - 09208320 _____ () C:\Users\Chris\Downloads\UniversalAdbDriverSetup6.msi
2015-03-07 10:14 - 2015-03-07 10:14 - 01045496 _____ () C:\Users\Chris\Downloads\ADB-Treiber-lnstall.exe
2015-03-07 09:17 - 2015-03-07 09:18 - 05455563 _____ () C:\Users\Chris\Downloads\xperia u (st25i)_6.1.1.b.1.89 ics 4.0.4_kernel.ftf
2015-03-07 09:12 - 2015-03-07 09:12 - 09461247 _____ () C:\Users\Chris\Downloads\kernel611B110(1).elf
2015-03-07 08:46 - 2015-03-07 09:01 - 40379188 _____ () C:\Users\Chris\Downloads\Root_with_Restore_by_Bin4ry_v35.zip.part
2015-03-07 08:32 - 2015-03-07 08:32 - 00075410 _____ () C:\Users\Chris\Desktop\Jetzt bestellen  Die kostenlose SIM-Karte von netzclub.htm
2015-03-07 08:32 - 2015-03-07 08:32 - 00000000 ____D () C:\Users\Chris\Desktop\Jetzt bestellen  Die kostenlose SIM-Karte von netzclub_files
2015-03-07 07:04 - 2015-03-07 07:18 - 79206119 _____ () C:\Users\Chris\Downloads\Europe_-_Germany_-_Sachsen-2015-03-03.osm.map
2015-03-07 06:49 - 2015-03-07 06:49 - 00013471 _____ () C:\Users\Chris\Downloads\session.htm
2015-03-07 03:41 - 2015-03-07 10:01 - 00019762 _____ () C:\WINDOWS\DPINST.LOG
2015-03-04 19:04 - 2015-03-04 19:08 - 31363065 _____ () C:\Users\Chris\Desktop\4095058.mp4
2015-03-04 19:01 - 2015-03-04 19:21 - 19665872 _____ () C:\Users\Chris\Desktop\4153495.mp4
2015-03-04 18:08 - 2015-03-05 00:42 - 00000000 ____D () C:\Users\Chris\Desktop\Neuer Ordner
2015-03-04 09:20 - 2015-03-05 00:42 - 00000000 ____D () C:\Users\Chris\AppData\Roaming\FLV and Media Player
2015-03-04 09:20 - 2015-03-04 09:20 - 00000000 ____D () C:\Program Files (x86)\Applian Technologies
2015-03-04 09:13 - 2015-03-05 00:42 - 00000000 ____D () C:\Program Files (x86)\FLV-Media-Player
2015-03-04 09:11 - 2015-03-04 09:12 - 30236672 _____ () C:\Users\Chris\Downloads\flv-media-player.msi
2015-03-04 07:55 - 2015-03-04 07:55 - 01530896 _____ (Dummy, Ltd.) C:\Users\Chris\Downloads\bi teens 6_10924_i40501449_il345.exe
2015-03-04 03:15 - 2015-03-04 03:18 - 00000000 ____D () C:\Users\Chris\Desktop\fILME
2015-03-04 03:08 - 2015-03-04 03:08 - 00000000 __SHD () C:\Users\Chris\AppData\Local\EmieBrowserModeList

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-07 10:54 - 2013-09-03 16:26 - 00000000 ____D () C:\ProgramData\MOCP
2015-03-07 10:44 - 2014-11-15 13:54 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-03-07 10:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2015-03-07 10:07 - 2013-09-30 05:14 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2015-03-07 10:07 - 2013-09-30 04:56 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2015-03-07 10:07 - 2013-09-30 04:56 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2015-03-07 10:06 - 2015-01-25 15:23 - 00005140 _____ () C:\WINDOWS\setupact.log
2015-03-07 10:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2015-03-07 09:30 - 2014-09-05 04:32 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1588771909-2349686094-3670657141-1002
2015-03-07 09:22 - 2015-01-21 13:19 - 00000000 ____D () C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Flashtool
2015-03-07 03:49 - 2014-09-05 04:27 - 00000000 ___DO () C:\Users\Chris\SkyDrive
2015-03-07 03:48 - 2014-12-06 12:28 - 01420650 _____ () C:\WINDOWS\WindowsUpdate.log
2015-03-07 03:41 - 2015-01-10 01:25 - 00002042 _____ () C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
2015-03-07 03:41 - 2015-01-10 01:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-03-07 03:41 - 2013-09-03 15:46 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-03-06 19:07 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2015-03-06 19:05 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2015-03-05 00:45 - 2014-09-05 04:05 - 00000000 ____D () C:\Users\Chris
2015-03-05 00:43 - 2014-11-17 11:40 - 00000000 ____D () C:\Users\Chris\AppData\Roaming\uTorrent
2015-03-05 00:43 - 2014-11-15 13:54 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2015-03-05 00:43 - 2014-09-05 05:49 - 00000000 ____D () C:\Users\Chris\Desktop\hashcatGui
2015-03-05 00:33 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\registration
2015-03-04 19:36 - 2014-11-27 10:55 - 00000000 ____D () C:\FFOutput
2015-03-04 18:34 - 2015-01-23 00:57 - 00000000 ____D () C:\Users\Chris\Desktop\Sortieren
2015-03-04 09:11 - 2015-01-09 22:42 - 00000000 ____D () C:\Users\Chris\AppData\Roaming\vlc

==================== Files in the root of some directories =======

2014-12-01 18:37 - 2014-12-01 18:37 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-11-15 12:05 - 2014-11-15 12:05 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some content of TEMP:
====================
C:\Users\Chris\AppData\Local\Temp\i4jdel0.exe
C:\Users\Chris\AppData\Local\Temp\sdan.exe
C:\Users\Chris\AppData\Local\Temp\sdapk.exe
C:\Users\Chris\AppData\Local\Temp\sdaspwn.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-03 13:29

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-03-2015 01
Ran by Chris at 2015-03-07 10:56:19
Running from C:\Users\Chris\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\uTorrent) (Version: 3.4.2.35702 - BitTorrent Inc.)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.287 - Adobe Systems Incorporated)
Adobe Reader XI  MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AB0000000001}) (Version: 11.0.00 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Azteca (x32 Version: 2.2.0.97 - WildTangent) Hidden
Behind The Reflection 2: Witch's Revenge (x32 Version: 3.0.2.32 - WildTangent) Hidden
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bluetooth Network Scanner (HKLM-x32\...\{4A6B6801-02E4-4E34-9703-7EA75929F361}) (Version: 1.4.0.0 - Medieval Software)
Bluetooth Radar (HKLM-x32\...\{0CFC5EE9-1E99-4B01-8B0B-70BB4B502732}) (Version: 2.2 - Shai Raiten)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 6.30.223.181 - Broadcom Corporation)
Broadcom Wireless Utility (HKLM\...\{4CDA59B9-7AD3-4283-9F5C-BC469FF975B6}) (Version: 6.30.59.125 - Broadcom Corporation)
Build-a-lot: On Vacation (x32 Version: 2.2.0.110 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.19 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Classic Shell (HKLM\...\{FEA1590B-540A-41FC-A95C-664493C82A21}) (Version: 3.6.8 - IvoSoft)
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.31 - Cliqz.com)
Clover 3.0 (HKLM-x32\...\Clover) (Version: 3.0 - EJIE Technology)
Cut the Rope (x32 Version: 3.0.2.38 - WildTangent) Hidden
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.0.3202 - CyberLink Corp.)
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.6916.52 - CyberLink Corp.)
DiRT 3 (HKLM-x32\...\GFWL_{434D0FA0-1558-4D8E-AC3D-BD1000008200}) (Version: 1.0.0000.130 - Codemasters)
DiRT 3 (x32 Version: 1.0.0000.130 - Codemasters) Hidden
Driver Fusion (HKLM-x32\...\Driver Fusion) (Version: 2.4 - Treexy)
Einstellungen für VAIO Media Server (HKLM\...\{62A172B2-550E-499D-9A82-5190D18390AA}) (Version: 1.1.0.02220 - Sony Corporation)
Enchanted Cavern 2 (x32 Version: 2.2.0.110 - WildTangent) Hidden
Eraser 6.0.10.2620 (HKLM\...\{6E5159B4-A519-41EF-80EF-AD58371515DF}) (Version: 6.0.2620 - The Eraser Project)
ESDL (x32 Version: 1.0.0 - Sony Corporation) Hidden
Exif-Viewer 2.51  (HKLM-x32\...\Exif-Viewer) (Version: 2.51 - Ralf Bibinger)
F1 2014 (HKLM-x32\...\F1 2014_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, ProZorg_tm)
Far Cry 3 (HKLM-x32\...\{E3B9C5A9-BD7A-4B56-B754-FAEA7DD6FA88}) (Version: 1.01 - Ubisoft)
FarCry 3 version 5.1 (HKLM-x32\...\{B810D852-DFD6-FC3-89A5-CC4D47756DAF}_is1) (Version: 5.1 - Black_Box)
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
FDUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Flashtool (HKLM-x32\...\Flashtool) (Version: 0.9.11.0 - Androxyde)
FormatFactory 3.3.5.0 (HKLM-x32\...\FormatFactory) (Version: 3.3.5.0 - Format Factory)
Formex (HKLM-x32\...\{9F1883AF-32C6-4E3A-92FF-D5D84CD565E0}) (Version: 1.00.0000 - Media Soft)
Heroes of Hellas 3: Athens (x32 Version: 3.0.2.32 - WildTangent) Hidden
HP Officejet 4620 series - Grundlegende Software für das Gerät (HKLM\...\{B16F9E6E-1388-472C-98C3-F32D397EF85D}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Update (HKLM-x32\...\{6F1C00D2-25C2-4CBA-8126-AE9A6E2E9CD5}) (Version: 5.003.003.001 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
IBAN Finder (HKLM-x32\...\IBANFinder_is1) (Version: 1.00 - Abelssoft)
iFunbox (v2.92.2440.749), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.92.2440.749 - )
InfraRecorder (HKLM-x32\...\InfraRecorder) (Version:  - Christian Kindahl)
Intel AppUp(R) center (HKLM-x32\...\Intel AppUp(R) center 41800) (Version: 3.8.0.41800.66 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1281 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3958 - Intel Corporation)
Intel(R) PROSet/Wireless NFC-Software (HKLM\...\Intel(R) PROSet/Wireless NFC-Software) (Version: 1.1.1.003 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
ISO Recorder (HKLM\...\{2D7ED2A0-9553-412B-939F-D6E0AEB2ABE1}) (Version: 3.1.0 - Alex Feinman)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 7 Update 13 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417013FF}) (Version: 7.0.130 - Oracle)
Java 7 Update 13 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217013FF}) (Version: 7.0.130 - Oracle)
Luxor HD (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mahjongg Artifacts (x32 Version: 2.2.0.110 - WildTangent) Hidden
McAfee Parental Controls (HKLM-x32\...\MOCP) (Version: 3.2.226.1 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.4.0 - Mozilla)
Mozilla Thunderbird 31.4.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.4.0 (x86 de)) (Version: 31.4.0 - Mozilla)
My Kingdom for the Princess 3 (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98 - WildTangent) Hidden
Native Instruments Traktor 2 (HKLM-x32\...\Native Instruments Traktor 2) (Version:  - Native Instruments)
Need for Speed™ Rivals (HKLM-x32\...\{E0A32336-AA27-4053-99B2-C3380B7B95AC}) (Version: 1.3.0.0 - Electronic Arts)
NVIDIA CUDA Toolkit (HKLM-x32\...\{AF68235B-7FA7-4B91-AD10-C22867154174}) (Version: 3.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 327.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 327.62 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.0725 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.0725 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.0.0 (HKLM-x32\...\{B28DBCBA-60F8-40ED-B35B-F510C327946C}) (Version: 4.00.9702 - Apache Software Foundation)
Oracle VM VirtualBox 4.3.8 (HKLM\...\{5D328A41-BFF8-4B78-B45E-5BEE1D133EF5}) (Version: 4.3.8 - Oracle Corporation)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.0.1 - pdfforge)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
PlayMemories Home (HKLM-x32\...\{1E5C7043-09C5-4974-A69F-A5271FD82BBC}) (Version: 7.0.02.14060 - Sony Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
Rapture3D 2.4.8 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version:  - Blue Ripple Sound)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9600.28145 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.10.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7177 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Restore (x32 Version: 1.0.0 - Sony Corporation) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Sigel Beschriftungs-Software für SEPA-Überweisung (HKLM-x32\...\Sigel Beschriftungs-Software für SEPA-Überweisung) (Version:  - )
Sony Mobile Update Service (HKLM-x32\...\Update Service) (Version: 2.13.11.201309191111 - Sony Mobile Communications AB)
Sony PC Companion 2.10.251 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.251 - Sony)
SSLx64 (Version: 1.0.0 - Sony Corporation ) Hidden
SSLx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 16.4.0.1 - Synaptics Incorporated)
TinyWall (HKLM-x32\...\{42349E9E-3D70-4B67-B0D6-CCF14399CF56}) (Version: 2.1.5.0 - Károly Pados)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Vacation Quest™ - Australia (x32 Version: 3.0.2.32 - WildTangent) Hidden
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.3.2.07020 - Sony Corporation)
VAIO BIOS Data Transfer Utility (x32 Version: 1.0.0.02050 - Sony Corporation) Hidden
VAIO Care (HKLM\...\{92907606-B2FC-4193-B0CE-A21159DA3ABB}) (Version: 8.4.0.14286 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{15B9204E-BA09-485E-8F2C-094AC0077664}) (Version: 1.1.2.13230 - Sony Corporation)
VAIO Care-Hardwarediagnose-Plugin (HKLM-x32\...\{EC153498-00E1-4C9C-89BE-81527C6750BE}) (Version: 4.11.1.11210 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{8E797841-A110-41FD-B17A-3ABC0641187A}) (Version: 6.2.0.03070 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.11.0.13250 - Sony Corporation)
VAIO Easy Connect (x32 Version: 8.2.0.14170 - Sony Corporation) Hidden
VAIO Gesture Control (HKLM-x32\...\{692955F2-DE9F-4078-8FAA-858D6F3A1776}) (Version: 2.2.0.01230 - Sony Corporation)
VAIO Gesture Control (x32 Version: 2.2.0.01230 - Sony Corporation) Hidden
VAIO Image Optimizer (HKLM-x32\...\InstallShield_{5597C927-029A-46A7-A0C0-8DABD9891A50}) (Version: 3.2.00.07040 - Sony Corporation)
VAIO Image Optimizer (x32 Version: 3.1.00.14260 - Sony Corporation) Hidden
VAIO Improvement (HKLM-x32\...\{3A26D9BD-0F73-432D-B522-2BA18138F7EF}) (Version: 2.2.0.01240 - Sony Corporation)
VAIO Movie Creator (HKLM-x32\...\InstallShield_{C2CC5822-32E6-4D21-88EA-DE8CED09EE2F}) (Version: 4.2.00.07040 - Sony Corporation)
VAIO Movie Creator (x32 Version: 4.1.01.15140 - Sony Corporation) Hidden
VAIO Sample Music (HKLM-x32\...\{FBEE3D44-0933-4B84-BB6A-49957F89187F}) (Version: 1.0.0.03051 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.1.02280 - Sony Corporation)
VAIO*CPU-Lüfterdiagnose (HKLM-x32\...\{BCE6E3D7-B565-4E1B-AC77-F780666A35FB}) (Version: 1.2.0.03050 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.9.0.11060 - Sony Corporation)
VCCx64 (Version: 1.0.0 - Sony Corporation) Hidden
VCCx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VHD (x32 Version: 1.0.0 - Sony Corporation) Hidden
Virtual Villagers 5 - New Believers (x32 Version: 3.0.2.32 - WildTangent) Hidden
VIx64 (Version: 1.0.0 - Sony Corporation) Hidden
VIx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VLC media player 2.0.8 (HKLM-x32\...\VLC media player) (Version: 2.0.8 - VideoLAN)
VPMx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
VWSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Waterfox 33.0.2 (x64 en-US) (HKLM\...\Waterfox 33.0.2 (x64 en-US)) (Version: 33.0.2 - Mozilla)
WIDCOMM Bluetooth Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.4900 - Broadcom Corporation)
WildTangent Games App (x32 Version: 4.0.10.5 - WildTangent) Hidden
WildTangent-Spiele (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WinRAR 5.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
WRC 4 FIA World Rally Championship (HKLM-x32\...\V1JDNEZJQVdvcmxkUmFsbHlDaGFtcGlvbnNoaXA=_is1) (Version: 1 - )
XBMC (HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\...\XBMC) (Version:  - Team XBMC)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Youda Jewel Shop (x32 Version: 3.0.2.32 - WildTangent) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1588771909-2349686094-3670657141-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1588771909-2349686094-3670657141-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
CustomCLSID: HKU\S-1-5-21-1588771909-2349686094-3670657141-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)

==================== Restore Points  =========================

22-01-2015 16:56:09 Formex wird installiert
04-03-2015 09:12:54 Installed FLV-Media-Player
05-03-2015 00:27:21 Wiederherstellungsvorgang

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2015-01-22 16:04 - 00518369 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1 localhost
0.0.0.0 fr.a2dfp.net
0.0.0.0 m.fr.a2dfp.net
0.0.0.0 mfr.a2dfp.net
0.0.0.0 ad.a8.net
0.0.0.0 asy.a8ww.net
0.0.0.0 static.a-ads.com
0.0.0.0 atlas.aamedia.ro
0.0.0.0 abcstats.com
0.0.0.0 ad4.abradio.cz
0.0.0.0 a.abv.bg
0.0.0.0 adserver.abv.bg
0.0.0.0 adv.abv.bg
0.0.0.0 bimg.abv.bg
0.0.0.0 ca.abv.bg
0.0.0.0 www2.a-counter.kiev.ua
0.0.0.0 track.acclaimnetwork.com
0.0.0.0 accuserveadsystem.com
0.0.0.0 Accuserve Online Ad Delivery System
0.0.0.0 achmedia.com
0.0.0.0 csh.actiondesk.com
0.0.0.0 ads.activepower.net
0.0.0.0 app.activetrail.com
0.0.0.0 stat.active24stats.nl #[Tracking.Cookie]
0.0.0.0 traffic.acwebconnecting.com
0.0.0.0 office.ad1.ru
0.0.0.0 cms.ad2click.nl
0.0.0.0 ad2games.com
0.0.0.0 ads.ad2games.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1FFEB253-7D52-4E50-925F-BF1A8EDA43ED} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {235B54A6-F3A9-4577-A2E2-159D1DECD0EC} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {2401CA2D-2330-4C0C-A7D5-5C7C720C47E6} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {2C67EE93-A638-4464-9D3B-CF24881584D5} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {329265BB-0110-4E87-AD4E-80AE480314F9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-10-30] (Piriform Ltd)
Task: {3BD70DEC-6975-4C5A-99F2-AC8710634A0D} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2014-07-03] (Sony Corporation)
Task: {3E0974C3-7093-4572-B3F2-2223F35523DC} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementUploader => C:\Program Files\Sony\VAIO Improvement\viuploader.exe [2013-01-24] (Sony Corporation)
Task: {438DF1B2-85F7-45AC-B2F2-1D43C2C50EFA} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {4529FE06-46FD-45EC-A0E9-C92E522CA859} - System32\Tasks\Sony Corporation\VAIO Care\UpdateContacts => %ProgramData%\Sony Corporation\VAIO Care\UpdateContacts.exe
Task: {4C4A4C91-4CEC-4E68-B9E3-C3A77582D256} - System32\Tasks\Sony Corporation\VAIO Gesture Control\VCGULogonTask => C:\Program Files (x86)\Sony\VAIO Camera Gesture Utility\VCGU.exe [2013-01-23] (Sony Corporation)
Task: {53E60F01-816B-46A2-9F47-3FA2A74DD188} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-03-01] (Sony Corporation)
Task: {53F9E500-C4A0-49B9-9370-CD17733C63E8} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Month => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2013-02-02] (Sony Corporation)
Task: {6D18E9B5-971D-46AA-91FF-FAF3DED85A96} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-02-28] (Sony Corporation)
Task: {71F69E42-4900-4F2B-A44A-31F31A1F90B2} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-28] (Sony Corporation)
Task: {926547CC-EAA8-4A15-90B2-5D0A1D027CA5} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Daily => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2013-02-02] (Sony Corporation)
Task: {9956A3AE-60C5-4D07-9577-A3EC843F708A} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2013-04-25] (CyberLink Corp.)
Task: {9972BCA0-0B93-470A-980E-D1AECC41DFCA} - System32\Tasks\Sony Corporation\VAIO Control Center\NetworkSetting\NetworkSetting Logon Start => C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient
Task: {AB3C6590-4472-4C24-BD61-E6E72EEA7843} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {B14E50CC-9B9F-4FAA-BD45-553D383DC59C} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-23] (Adobe Systems Incorporated)
Task: {BDF80264-AE9A-4FA9-9E99-57DA8A38CD3E} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {C56AF6D6-3FF6-4332-8680-6E7F333BA49D} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {D2527F04-DDDE-4281-9D3E-454245E76383} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {D55BB6A6-57B1-4509-8F9D-3A2EB2303667} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EAD45EF5-2020-470D-953C-EE6638B79A38} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {F0304FCA-6394-4357-845B-BD957730D25B} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {F27AD842-12E1-4907-913E-47967498A840} - System32\Tasks\Sony Corporation\VAIO Control Center\VAIOControlCenterUser => C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe [2013-03-08] (Sony Corporation)
Task: {FE8E53BC-BD73-42FC-B71F-68DD83602A2C} - System32\Tasks\Sony Corporation\VAIO Control Center\VAIOControlCenterSystem => C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe [2013-03-08] (Sony Corporation)
Task: {FFE96BDB-144D-479E-BBD9-DCFF5B52C2C3} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Loaded Modules (whitelisted) ==============

2014-09-05 06:21 - 2013-11-28 03:47 - 00013088 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2012-12-14 13:27 - 2012-12-14 13:27 - 00049520 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btwleapi.dll
2014-11-16 20:51 - 2014-11-16 20:51 - 00084184 _____ () C:\WINDOWS\assembly\GAC_MSIL\TinyWall.XmlSerializers\2.1.5.0__d9a8adbcd0c171b3\TinyWall.XmlSerializers.dll
2014-10-23 20:19 - 2014-10-23 20:19 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2013-11-19 10:21 - 2013-11-19 10:21 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2014-09-05 04:48 - 2014-11-16 14:52 - 08586528 _____ () C:\Program Files\Waterfox\mozjs.dll
2015-01-23 20:46 - 2015-01-23 20:46 - 23048368 _____ () C:\WINDOWS\system32\Macromed\Flash\NPSWF64_16_0_0_287.dll
2015-01-10 01:25 - 2014-06-23 08:07 - 00113376 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
2014-11-16 15:46 - 2014-11-16 15:46 - 00457728 _____ () C:\Program Files\WindowsApps\2367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98r\Chatogram.Windows.exe
2015-01-22 17:37 - 2015-01-22 17:37 - 03053568 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Chatogram.Windows\9c4ba75a0bb112121e08f4810984d8b6\Chatogram.Windows.ni.exe
2014-11-27 13:08 - 2014-11-27 13:08 - 05185024 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.UI.Xaml\873b701d9b42e91132f08a6f05c4361a\Windows.UI.Xaml.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00403456 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Core\58ebce2b738a4ebe4be7d93f83914b10\Venz.Core.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00174592 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Application\25a6bb8bcec6231c3b3b799affe9b9d6\Venz.Application.ni.dll
2014-11-27 13:00 - 2014-11-27 13:00 - 00632320 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.Security\c7f6d022c5d5aec4891cb6b3b9934336\Windows.Security.ni.dll
2014-11-27 13:00 - 2014-11-27 13:00 - 01782784 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.App640a3541#\3f4dc590466037f015f65bc07d1ea923\Windows.ApplicationModel.ni.dll
2014-11-27 13:00 - 2014-11-27 13:00 - 01278464 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.Storage\f9ac074d298db459c5eff6d3256861c8\Windows.Storage.ni.dll
2014-11-27 13:00 - 2014-11-27 13:00 - 00363520 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.Foundation\6382e6f5ad8b7a9db4f5cd4817e70319\Windows.Foundation.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00252416 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Controls\1d4403a3161bcb6e079d0b326ea8e13b\Venz.Controls.ni.dll
2014-11-16 17:32 - 2014-11-16 17:32 - 02019840 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.Devices\0b4b3f23bdebd1d056b32b31e2f746bb\Windows.Devices.ni.dll
2014-11-27 13:00 - 2014-11-27 13:00 - 01259520 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.Networking\8f0dd293f95c402613c49fb2fac85bdd\Windows.Networking.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00093184 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Images\c59e47782a27052ddab96b626e7fc501\Venz.Images.ni.dll
2014-11-27 13:00 - 2014-11-27 13:00 - 01459712 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.UI\4bd80968bf666252841ca7792faaff11\Windows.UI.ni.dll
2014-11-16 17:32 - 2014-11-16 17:32 - 00467456 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Windows.Graphics\ea818a24554fc2db9a73de1e79afb286\Windows.Graphics.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00942592 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Telegram.MTProto\84d8ddac4f343f0cdc5ff5f8f0ff30a6\Telegram.MTProto.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00575488 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Telegram.API\7643e93e6fae087d8c2a58c9166424fe\Telegram.API.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00053760 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Extensions\96cd26c32995fef21178136afc096169\Venz.Extensions.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00205824 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Net\c6b4129bc2635780de896dd932171df5\Venz.Net.ni.dll
2015-01-22 17:37 - 2015-01-22 17:37 - 00027136 _____ () C:\Users\Chris\AppData\Local\Packages\2367venz.chatogram8.1test_drf02vf59j98r\AC\Microsoft\CLR_v4.0\NativeImages\Venz.Utilites\c4cb9edc06ffc9cfe08ebc0d8e7a361d\Venz.Utilites.ni.dll
2014-11-16 15:34 - 2014-11-16 15:34 - 00183296 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20605_x64__8wekyb3d8bbwe\ErrorReporting.dll
2014-10-11 13:06 - 2014-10-11 13:06 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2015-01-10 02:35 - 2014-12-11 17:33 - 07045632 _____ () C:\Program Files (x86)\i-Funbox DevTeam\libcef.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 00237352 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2013-09-03 15:45 - 2013-01-23 10:26 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-11-16 17:20 - 2013-11-28 03:47 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2011-04-15 16:41 - 2011-04-15 16:41 - 06252000 _____ () C:\Program Files (x86)\DiRT 3\DFA.DLL
2014-11-17 13:19 - 2011-05-24 17:04 - 00195072 ____R () C:\Program Files (x86)\DiRT 3\SKIDROW.dll
2011-04-15 16:38 - 2011-04-15 16:38 - 00036864 _____ () C:\Program Files (x86)\DiRT 3\vorbisfile.dll
2011-04-15 16:34 - 2011-04-15 16:34 - 00029184 _____ () C:\Program Files (x86)\DiRT 3\ogg.dll
2011-04-15 16:38 - 2011-04-15 16:38 - 00347648 _____ () C:\Program Files (x86)\DiRT 3\vorbis.dll
2015-01-10 01:25 - 2012-04-30 10:57 - 00039936 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\TMonitorAPI.dll
2015-01-10 01:25 - 2014-12-04 14:18 - 00241152 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\MExplorer.dll
2013-09-03 16:30 - 2013-01-29 05:26 - 00806664 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\UNO.dll
2013-09-03 16:30 - 2013-08-27 01:49 - 01354712 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\Language\DEU\P2GRC.dll
2013-09-03 16:30 - 2013-01-29 05:26 - 00175880 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLVistaAudioMixer.dll
2013-07-11 13:33 - 2013-07-11 13:33 - 00988160 _____ () C:\Program Files (x86)\OpenOffice 4\program\libxml2.dll
2013-07-10 22:08 - 2013-07-10 22:08 - 00170496 _____ () C:\Program Files (x86)\OpenOffice 4\program\libxslt.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Chris\SkyDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1588771909-2349686094-3670657141-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Chris\AppData\Roaming\Microsoft\Windows Photo Viewer\Hintergrundbild der Windows-Fotoanzeige.jpg
DNS Servers: 172.20.10.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1588771909-2349686094-3670657141-500 - Administrator - Disabled)
Chris (S-1-5-21-1588771909-2349686094-3670657141-1002 - Administrator - Enabled) => C:\Users\Chris
Gast (S-1-5-21-1588771909-2349686094-3670657141-501 - Limited - Disabled)
UpdatusUser (S-1-5-21-1588771909-2349686094-3670657141-1005 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/07/2015 10:43:07 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007007B
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=c06b6981-d7fd-4a35-b7b4-054742b7af67;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (03/07/2015 10:16:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ADB-Treiber-lnstall.exe, Version: 0.0.0.0, Zeitstempel: 0x54294bda
Name des fehlerhaften Moduls: ADB-Treiber-lnstall.exe, Version: 0.0.0.0, Zeitstempel: 0x54294bda
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000c60e6
ID des fehlerhaften Prozesses: 0x17e4
Startzeit der fehlerhaften Anwendung: 0xADB-Treiber-lnstall.exe0
Pfad der fehlerhaften Anwendung: ADB-Treiber-lnstall.exe1
Pfad des fehlerhaften Moduls: ADB-Treiber-lnstall.exe2
Berichtskennung: ADB-Treiber-lnstall.exe3
Vollständiger Name des fehlerhaften Pakets: ADB-Treiber-lnstall.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ADB-Treiber-lnstall.exe5

Error: (03/07/2015 10:06:34 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (03/07/2015 08:52:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0x1950
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (03/07/2015 08:37:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0x1e98
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (03/07/2015 08:22:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0x1ff4
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (03/07/2015 08:07:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0x1654
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (03/07/2015 07:52:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0x1fec
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (03/07/2015 07:37:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0xfcc
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (03/07/2015 07:22:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e1f6
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 6.3.9600.17195, Zeitstempel: 0x53894a69
Ausnahmecode: 0xc000027b
Fehleroffset: 0x00000000000547ac
ID des fehlerhaften Prozesses: 0x2654
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5


System errors:
=============
Error: (03/06/2015 07:07:47 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "McAfee Content Filter" ist von folgendem Dienst abhängig: mfefire. Dieser Dienst ist möglicherweise nicht installiert.

Error: (03/06/2015 07:07:24 PM) (Source: Microsoft-Windows-HAL) (EventID: 13) (User: NT-AUTORITÄT)
Description: Der Systemüberwachungszeitgeber wurde ausgelöst.

Error: (03/05/2015 00:47:48 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:48 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:45 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:45 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:42 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:42 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:40 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (03/05/2015 00:47:40 AM) (Source: DCOM) (EventID: 10010) (User: VAIO)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}


Microsoft Office Sessions:
=========================
Error: (03/07/2015 10:43:07 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x8007007BRuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=c06b6981-d7fd-4a35-b7b4-054742b7af67;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (03/07/2015 10:16:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: ADB-Treiber-lnstall.exe0.0.0.054294bdaADB-Treiber-lnstall.exe0.0.0.054294bdac0000005000c60e617e401d058b7717568e9C:\Users\Chris\Downloads\ADB-Treiber-lnstall.exeC:\Users\Chris\Downloads\ADB-Treiber-lnstall.exeb0d31531-c4aa-11e4-bea5-78843c3a4e87

Error: (03/07/2015 10:06:34 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Chris\Downloads\SoftonicDownloader_fuer_formex.exe

Error: (03/07/2015 08:52:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547ac195001d058abae7adf9fC:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dllec52ff46-c49e-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp

Error: (03/07/2015 08:37:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547ac1e9801d058a9960caf12C:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dlld3e62a05-c49c-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp

Error: (03/07/2015 08:22:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547ac1ff401d058a77d9a6964C:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dllbb720ea8-c49a-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp

Error: (03/07/2015 08:07:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547ac165401d058a56525fb15C:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dlla2f8c2e6-c498-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp

Error: (03/07/2015 07:52:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547ac1fec01d058a34cb5d420C:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dll8a86c1b6-c496-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp

Error: (03/07/2015 07:37:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547acfcc01d058a13443fda8C:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dll7216cae8-c494-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp

Error: (03/07/2015 07:22:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: backgroundTaskHost.exe6.3.9600.163845215e1f6twinapi.appcore.dll6.3.9600.1719553894a69c000027b00000000000547ac265401d0589f1bd23b2aC:\WINDOWS\system32\backgroundTaskHost.exeC:\Windows\System32\twinapi.appcore.dll59abb98b-c492-11e4-bea5-78843c3a4e872367Venz.Chatogram8.1Test_1.1.0.0_x64__drf02vf59j98rApp


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3337U CPU @ 1.80GHz
Percentage of memory in use: 58%
Total physical RAM: 8070.8 MB
Available physical RAM: 3331.04 MB
Total Pagefile: 9350.8 MB
Available Pagefile: 3746.77 MB
Total Virtual: 131072 MB
Available Virtual: 131071.78 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:229.35 GB) (Free:84.64 GB) NTFS
Drive e: () (Removable) (Total:14.82 GB) (Free:6.65 GB) FAT32
Drive f: () (Removable) (Total:14.9 GB) (Free:6.69 GB) FAT32
Drive g: (Volume) (Fixed) (Total:208.68 GB) (Free:140.14 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 5A269B95)

Partition: GPT Partition Type.

========================================================
Disk: 1 (Size: 14.8 GB) (Disk ID: 9C8D4A33)
Partition 1: (Active) - (Size=14.8 GB) - (Type=0C)
Partition 2: (Not Active) - (Size=32 KB) - (Type=21)

========================================================
Disk: 2 (Size: 14.9 GB) (Disk ID: 126A61B3)
Partition 1: (Active) - (Size=14.9 GB) - (Type=0C)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 07.03.2015, 18:38   #4
schrauber
/// the machine
/// TB-Ausbilder
 

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.03.2015, 12:58   #5
Christoph.
 
WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.



Guten Morgen.

Heute habe ich nun beide Tools den Vorgaben entsprechend durchlaufen lassen.

MBAR.exe hat dabei eine *.dll in einem Game-Ordner als schädlich identifiziert und eliminiert, wobei die Ausgabe von tdsskiller44.exe für mich zu keinem erkennbaren Ergebnis kam.

Beide Ausgaben werde ich hier im Anschluss an den Thread posten.

Freu mich aber über ein paar auswertende Worte.




TDSS rootkit removing tool - Ausgabe: erster Teil


Code:
ATTFilter
12:52:27.0021 0x236c  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
12:52:27.0022 0x236c  UEFI system
12:52:36.0223 0x236c  ============================================================
12:52:36.0223 0x236c  Current date / time: 2015/03/15 12:52:36.0223
12:52:36.0223 0x236c  SystemInfo:
12:52:36.0223 0x236c  
12:52:36.0223 0x236c  OS Version: 6.3.9600 ServicePack: 0.0
12:52:36.0223 0x236c  Product type: Workstation
12:52:36.0223 0x236c  ComputerName: VAIO
12:52:36.0223 0x236c  UserName: Chris
12:52:36.0223 0x236c  Windows directory: C:\WINDOWS
12:52:36.0223 0x236c  System windows directory: C:\WINDOWS
12:52:36.0223 0x236c  Running under WOW64
12:52:36.0224 0x236c  Processor architecture: Intel x64
12:52:36.0224 0x236c  Number of processors: 4
12:52:36.0224 0x236c  Page size: 0x1000
12:52:36.0224 0x236c  Boot type: Normal boot
12:52:36.0224 0x236c  ============================================================
12:52:36.0982 0x236c  KLMD registered as C:\WINDOWS\system32\drivers\04151984.sys
12:52:37.0945 0x236c  System UUID: {193AA641-3CB8-5E9A-ECC6-9902FBAD87E4}
12:52:39.0067 0x236c  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:52:39.0076 0x236c  Drive \Device\Harddisk1\DR1 - Size: 0x3B5980000 ( 14.84 Gb ), SectorSize: 0x200, Cylinders: 0x790, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
12:52:39.0083 0x236c  Drive \Device\Harddisk2\DR2 - Size: 0x3BA300000 ( 14.91 Gb ), SectorSize: 0x200, Cylinders: 0x79A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
12:52:39.0084 0x236c  ============================================================
12:52:39.0084 0x236c  \Device\Harddisk0\DR0:
12:52:39.0085 0x236c  GPT partitions:
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {F4019732-066E-4E12-8273-346C5641494F}, UniqueGUID: {19A3A0E0-2599-4135-A7B0-50AF0DD17FBA}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0x82000
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {3CBB1416-F0E9-4456-8C8B-962C022D0970}, Name: Basic data partition, StartLBA 0x82800, BlocksNum 0x2E1000
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {31E0DBA9-16CD-4BB6-B729-0A492105BAF3}, Name: EFI system partition, StartLBA 0x363800, BlocksNum 0x82000
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {60FDFFEC-E0EE-409A-930B-17D0BC407BE0}, Name: Microsoft reserved partition, StartLBA 0x3E5800, BlocksNum 0x40000
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {09956759-0BD0-4107-87E7-622BD3BEC4AE}, Name: Basic data partition, StartLBA 0x425800, BlocksNum 0x1CAB1800
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {2E773D1F-EF30-41EE-82ED-1D5293C2CAA2}, Name: Basic data partition, StartLBA 0x1CED7000, BlocksNum 0x1A15E800
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {FED54A71-149A-4C5D-A62E-32849559A57F}, Name: , StartLBA 0x37036000, BlocksNum 0xAF000
12:52:39.0085 0x236c  \Device\Harddisk0\DR0\Partition8: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {C5601FCC-F211-4BD1-A9DF-C014345699C7}, Name: Basic data partition, StartLBA 0x370E5000, BlocksNum 0x32A1000
12:52:39.0085 0x236c  MBR partitions:
12:52:39.0085 0x236c  \Device\Harddisk1\DR1:
12:52:39.0086 0x236c  MBR partitions:
12:52:39.0086 0x236c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x1DACBC0
12:52:39.0086 0x236c  \Device\Harddisk2\DR2:
12:52:39.0087 0x236c  MBR partitions:
12:52:39.0087 0x236c  \Device\Harddisk2\DR2\Partition1: MBR, Type 0xC, StartLBA 0x20, BlocksNum 0x1DD17E0
12:52:39.0087 0x236c  ============================================================
12:52:39.0121 0x236c  C: <-> \Device\Harddisk0\DR0\Partition5
12:52:39.0272 0x236c  G: <-> \Device\Harddisk0\DR0\Partition6
12:52:39.0273 0x236c  ============================================================
12:52:39.0273 0x236c  Initialize success
12:52:39.0273 0x236c  ============================================================
12:54:27.0576 0x1900  ============================================================
12:54:27.0576 0x1900  Scan started
12:54:27.0576 0x1900  Mode: Manual; SigCheck; TDLFS; 
12:54:27.0576 0x1900  ============================================================
12:54:27.0576 0x1900  KSN ping started
12:54:49.0962 0x1900  KSN ping finished: false
12:54:50.0954 0x1900  ================ Scan system memory ========================
12:54:50.0955 0x1900  System memory - ok
12:54:50.0956 0x1900  ================ Scan services =============================
12:54:51.0199 0x1900  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
12:54:51.0284 0x1900  1394ohci - ok
12:54:51.0308 0x1900  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
12:54:51.0320 0x1900  3ware - ok
12:54:51.0359 0x1900  [ 9539F7917B4B6D92C90F0FAA6B86C605, B4C284E8EECC2E7025053A3320EFDC9F47BCA9828853AD2A805DB826CA4AC27E ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
12:54:51.0385 0x1900  ACPI - ok
12:54:51.0402 0x1900  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
12:54:51.0411 0x1900  acpiex - ok
12:54:51.0448 0x1900  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
12:54:51.0472 0x1900  acpipagr - ok
12:54:51.0500 0x1900  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
12:54:51.0521 0x1900  AcpiPmi - ok
12:54:51.0533 0x1900  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
12:54:51.0558 0x1900  acpitime - ok
12:54:51.0639 0x1900  [ B1EA9681502EE57F87DB71D726288A5B, D17BD2CFAE72E92C77D183331D5CBA0FEA893BF54875920870E271940F40A8BB ] AdobeARMservice c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:54:51.0650 0x1900  AdobeARMservice - ok
12:54:51.0783 0x1900  [ 080255CDCB878813B481B8C348D47D8E, 75808821FBC732D0504795B8F85852E4C01D3B412989A1E597E1295CFF7B7A45 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:54:51.0809 0x1900  AdobeFlashPlayerUpdateSvc - ok
12:54:51.0874 0x1900  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
12:54:51.0911 0x1900  ADP80XX - ok
12:54:51.0937 0x1900  [ 0F17D49BE041B7EFF1D33BF1414E7AC6, F8B536B60903814DF88DAF535753288537EF0993E42AA4E734EDA8D68B24C7AB ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
12:54:51.0968 0x1900  AeLookupSvc - ok
12:54:52.0012 0x1900  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\WINDOWS\system32\drivers\afd.sys
12:54:52.0042 0x1900  AFD - ok
12:54:52.0076 0x1900  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
12:54:52.0086 0x1900  agp440 - ok
12:54:52.0117 0x1900  [ F0CB6DB513CAC393D04A0FCE0A59E1BF, E6EE159D0E6B1F666946B1FE421874044E89BB2EB60A521BAA111A1229FA7B2D ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
12:54:52.0173 0x1900  ahcache - ok
12:54:52.0221 0x1900  [ A91D8E1E433EFB32551BCE69037E1CE7, 41DFDD5B56918D19D09DFB3E4B07460AA85647A8647ABBBB906158D8D6653290 ] ALG             C:\WINDOWS\System32\alg.exe
12:54:52.0259 0x1900  ALG - ok
12:54:52.0294 0x1900  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
12:54:52.0316 0x1900  AmdK8 - ok
12:54:52.0341 0x1900  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
12:54:52.0372 0x1900  AmdPPM - ok
12:54:52.0391 0x1900  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
12:54:52.0400 0x1900  amdsata - ok
12:54:52.0453 0x1900  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
12:54:52.0468 0x1900  amdsbs - ok
12:54:52.0484 0x1900  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
12:54:52.0492 0x1900  amdxata - ok
12:54:52.0523 0x1900  [ 04951A9A937CBE28A2D3FEEA360B6D1F, D8AAF000BE4FE4B203DC2EB2A64F780A542E5238CE3F9952FD03277379B11529 ] AppID           C:\WINDOWS\system32\drivers\appid.sys
12:54:52.0549 0x1900  AppID - ok
12:54:52.0593 0x1900  [ C0DC3F58214A227980AEB091CFD2F973, 0C3E8453C9F65ADA3E74C38C0E3AC3E0CBFD807B827097046265B38839E151E3 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
12:54:52.0612 0x1900  AppIDSvc - ok
12:54:52.0639 0x1900  [ 034ED41F13D9C1845C1E081F05B640DB, E4E17BA0B22C464DE60A6BF68D4D035D1B838DE4F0361029DED1AE00503E135C ] Appinfo         C:\WINDOWS\System32\appinfo.dll
12:54:52.0650 0x1900  Appinfo - ok
12:54:52.0689 0x1900  [ 650D03E40F93FAE323CB841F80368E5C, F67B97CFDCE2EE9294977725268EFDB0DD724BD16E7ED5BFCA45375AA8EBA5BB ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:54:52.0697 0x1900  Apple Mobile Device - ok
12:54:52.0740 0x1900  [ 8176FBA685178FB0F52D46693474FA50, 69FE3692C7FE24289A479ADD74F2C782B59A099B7B07FE5ACFC4DA899E40BFDE ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
12:54:52.0769 0x1900  AppMgmt - ok
12:54:52.0801 0x1900  [ CB12C47647D8BDAFAA94C0856B14128B, 5590C98095357C92563EF94800107D3611AA6ECA1A70BE463C03B279E618A6C4 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
12:54:52.0842 0x1900  AppReadiness - ok
12:54:52.0901 0x1900  [ F7529BD3FFAC9C33D15F6DE3B7353B03, 8EF0A84C9687A246B60939A326E498121039E9CC617A7ABBA933EDD327F3467E ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
12:54:52.0951 0x1900  AppXSvc - ok
12:54:52.0992 0x1900  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
12:54:53.0003 0x1900  arcsas - ok
12:54:53.0023 0x1900  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
12:54:53.0032 0x1900  atapi - ok
12:54:53.0064 0x1900  [ 8779FDAE68BC948B0FE152E758CC8DA7, 13070C2073F8E7546B48AE9CF54067B9BB75DFCD98F2987B90FFAD20D40D54CF ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
12:54:53.0083 0x1900  AudioEndpointBuilder - ok
12:54:53.0124 0x1900  [ 61EA45A645854FE81D8A924E2D93DFFE, 34F79532297F609CA93C380B68BB8B7B0F027F9C8F4FB8E02A9A43EA3D155F1B ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
12:54:53.0173 0x1900  Audiosrv - ok
12:54:53.0218 0x1900  [ 96E8CAF20FC4B6C31CAD7816A801EB78, E4870DB8FFBDCFEE98449338D0BDBF2DD0B5FEC75514E41C11A882BE6EB16833 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
12:54:53.0241 0x1900  AxInstSV - ok
12:54:53.0295 0x1900  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
12:54:53.0320 0x1900  b06bdrv - ok
12:54:53.0359 0x1900  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
12:54:53.0399 0x1900  BasicDisplay - ok
12:54:53.0427 0x1900  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
12:54:53.0453 0x1900  BasicRender - ok
12:54:53.0476 0x1900  [ 70433F7A216BD0B5EC7DA1202EE53E65, 12F3210EC5546714B34225770242F5CF4AC36032BB49A8E8989620BA274AC505 ] bcbtums         C:\WINDOWS\system32\drivers\bcbtums.sys
12:54:53.0725 0x1900  bcbtums - ok
12:54:53.0791 0x1900  [ 80EF4382B5CB1DB7BF56629131D36AA5, BEC4F3AE3E805688A2DB394046451276FFB1663838778F3B33950C5CE766CDE9 ] BCM42RLY        C:\WINDOWS\system32\drivers\BCM42RLY.sys
12:54:53.0798 0x1900  BCM42RLY - ok
12:54:54.0028 0x1900  [ 07D70212F6D84D8ADC351AB13C860673, 525DC6139BE6D682762228D383FD1CABDA2B423574226E5F44897B7FBBF8D1DB ] BCM43XX         C:\WINDOWS\system32\DRIVERS\bcmwl63a.sys
12:54:54.0267 0x1900  BCM43XX - ok
12:54:54.0354 0x1900  [ 18B186BCC56EC611DE519CBA7D4F65B0, 6F2520AAFDAA4208717DCD121527911D580727C5A6B8C4C7F07C4155C4D8662D ] BcmBtRSupport   C:\WINDOWS\system32\BtwRSupportService.exe
12:54:54.0421 0x1900  BcmBtRSupport - ok
12:54:54.0462 0x1900  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
12:54:54.0468 0x1900  bcmfn2 - ok
12:54:54.0512 0x1900  [ E07C80468D0C599BFF01D9D4EC7AEDC3, F675F455924DEC3FF69AD816DFEB6E74C804AEC3D3BFF7515953DB9D79C9B2D0 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
12:54:54.0535 0x1900  BDESVC - ok
12:54:54.0564 0x1900  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
12:54:54.0581 0x1900  Beep - ok
12:54:54.0650 0x1900  [ 20FB137ADDE1255F15F265A7BD9579BE, 87B4D5C91EFEAD987AAC3491A4360F82824C46AFF958B6F4CAED7C12224EF159 ] BFE             C:\WINDOWS\System32\bfe.dll
12:54:54.0687 0x1900  BFE - ok
12:54:54.0771 0x1900  [ 15225081966C785A9192782401643FD4, E2BA0C8D044556FDD9DD7A25F7F71553DE7A2924E78F9284413C2AC46F0BF4EB ] BITS            C:\WINDOWS\System32\qmgr.dll
12:54:54.0829 0x1900  BITS - ok
12:54:54.0961 0x1900  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
12:54:54.0995 0x1900  Bonjour Service - ok
12:54:55.0052 0x1900  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
12:54:55.0113 0x1900  bowser - ok
12:54:55.0173 0x1900  [ E325BCD68EC0CF2E2EDD0AB7CC17C698, 4DEDEF91F6BD1CC8DBE118AC28CA6BD874449A053B9CDE9FFEB1C7B98501D938 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
12:54:55.0227 0x1900  BrokerInfrastructure - ok
12:54:55.0248 0x1900  [ 041A999E4FF9A7CDBE67357751881FB8, 356C52637EA715D6FA2B65BD311C9BF1635A582023434902EC2DE4A2448961F8 ] Browser         C:\WINDOWS\System32\browser.dll
12:54:55.0299 0x1900  Browser - ok
12:54:55.0333 0x1900  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
12:54:55.0358 0x1900  BthAvrcpTg - ok
12:54:55.0411 0x1900  [ 131F1C8573E7BFB41C54FBF5309CCD94, DAFE51E3BADBD82A33B580F212B2D6520A120877C23F6D675521FEA2F4BA5A1F ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
12:54:55.0439 0x1900  BthEnum - ok
12:54:55.0478 0x1900  [ 746B9F94214915AECDE4B7FEA5FF9664, EA2877D49DB4B7B9CE61653D63E8776DFF1CBCCAB12C14DB1D20DA44B8F06357 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
12:54:55.0501 0x1900  BthHFEnum - ok
12:54:55.0516 0x1900  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
12:54:55.0547 0x1900  bthhfhid - ok
12:54:55.0591 0x1900  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\System32\drivers\BthLEEnum.sys
12:54:55.0632 0x1900  BthLEEnum - ok
12:54:55.0666 0x1900  [ 07E33226AD218A2A162662A05CAFB52F, 0AC3D8B79EDA6DA232FA4E1CAF6592420A9EDE96350D1F0504C2434261684F0B ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
12:54:55.0686 0x1900  BTHMODEM - ok
12:54:55.0719 0x1900  [ 25BB93167DEF270188072603F92A1EF5, CE4637CE4B63420E218F53CAF89A8C85D036B879B80456FEF3C7C395590E26BB ] BthPan          C:\WINDOWS\System32\drivers\bthpan.sys
12:54:55.0753 0x1900  BthPan - ok
12:54:55.0829 0x1900  [ 97B9076611291AE4C4C107BC915BD026, 0A77873AAF1ADB76CAB98A84D2242781E34E2699632E45EB92ED7DB20B2BE0C1 ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
12:54:55.0877 0x1900  BTHPORT - ok
12:54:55.0914 0x1900  [ E5E48FEED73D463175EAB1542495191C, 0A8182F5BA7B694AB1DD3680F1194E4A568FE40DBA4BFDFF2EA09BAD045FFB29 ] bthserv         C:\WINDOWS\system32\bthserv.dll
12:54:55.0924 0x1900  bthserv - ok
12:54:55.0973 0x1900  [ 23E75BED9076F856B36F5F934BBD5795, CCEB72B788522B7D52A6C07646005EBC68F9599D3714ECACF3A194CA47A1BE85 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
12:54:55.0996 0x1900  BTHUSB - ok
12:54:56.0027 0x1900  [ 20C8EB70C0B179DF06A01CA503F4A824, 1C2DADCBC5D85C1D4F6A28B7F374C829E6DCE0EB720EBDA43CF6AC0AC934AA5E ] btwampfl        C:\WINDOWS\system32\DRIVERS\btwampfl.sys
12:54:56.0055 0x1900  btwampfl - ok
12:54:56.0073 0x1900  [ E453A259D395359EC30D0659C505D810, 7263DD22178ADBC124BA7BF284161AD42105B648D4B2114CC070C96A01DBDA9B ] btwaudio        C:\WINDOWS\system32\drivers\btwaudio.sys
12:54:56.0087 0x1900  btwaudio - ok
12:54:56.0109 0x1900  [ 6B126F6A186C09116026DE56CD75EAD2, DA018681AA4A8C76FD73FC5826AE4E48E14B53AE9027F65B1ADF67DB69909E14 ] btwavdt         C:\WINDOWS\System32\drivers\btwavdt.sys
12:54:56.0122 0x1900  btwavdt - ok
12:54:56.0180 0x1900  [ 35412CD4A227EE7A99179A930B1FDF4E, E6349B7646544B5B065112D9C7563F0A95462CA4511CB00B77D91E7C14DAD541 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
12:54:56.0213 0x1900  btwdins - ok
12:54:56.0232 0x1900  [ C3C8974D99F976C927165363855690CD, 2B73E11FE341DE581CFF655E58C5671B83F4331529C30DADCAA9B6BE615D5E1F ] btwl2cap        C:\WINDOWS\system32\DRIVERS\btwl2cap.sys
12:54:56.0239 0x1900  btwl2cap - ok
12:54:56.0248 0x1900  [ AFF619C44E3624A9891830606604B480, C300EC64BB04D6EB019802D5433C1D1BD7A6EC0E5A4AFF5CBB41E3990429804C ] btwrchid        C:\WINDOWS\System32\drivers\btwrchid.sys
12:54:56.0255 0x1900  btwrchid - ok
12:54:56.0270 0x1900  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
12:54:56.0294 0x1900  cdfs - ok
12:54:56.0302 0x1900  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
12:54:56.0315 0x1900  cdrom - ok
12:54:56.0347 0x1900  [ AB285CE3431FF3D2ACE669245874C1C7, 6AF4C3E86EFA51F7FB6F8492CB2CCB807C7775EAE0508B87F07134FDAC679BD7 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
12:54:56.0375 0x1900  CertPropSvc - ok
12:54:56.0410 0x1900  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
12:54:56.0432 0x1900  circlass - ok
12:54:56.0473 0x1900  [ 55FE970B500F6D2A550B5E80AB8C4EAC, B62BFD973949E64F408058D8590EE1BD899ECB11139F3E3B7D6448566161C2D3 ] ClassicShellService C:\Program Files\Classic Shell\ClassicShellService.exe
12:54:56.0481 0x1900  ClassicShellService - detected UnsignedFile.Multi.Generic ( 1 )
12:54:59.0852 0x1900  ClassicShellService ( UnsignedFile.Multi.Generic ) - warning
12:54:59.0883 0x1900  [ 179A41249055D5F039F1B6703F3B6D2B, 886CF715D9E85DB5C9B991EBCB9B12E27AA0EEE52528E222C80CA5B5B0A7AF52 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
12:54:59.0905 0x1900  CLFS - ok
12:54:59.0980 0x1900  [ 6E0FEE1A49B600BAD8F741CBE4D8136D, 6EA82518420F1BC7716EF4245CA7BEAC7F1A9228E6B90C1653173263EA7CF8D7 ] CLKMSVC10_9EC60124 C:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe
12:55:00.0009 0x1900  CLKMSVC10_9EC60124 - ok
12:55:00.0056 0x1900  [ 3E76A1547F2448BCEE3D2F4AE3931AB5, 31B41723FAA4210A86B1AE02D6C052BD8B738C4B89FB0177C1AE997D24BA5B8C ] CLVirtualDrive  C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys
12:55:00.0069 0x1900  CLVirtualDrive - ok
12:55:00.0107 0x1900  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
12:55:00.0144 0x1900  CmBatt - ok
12:55:00.0185 0x1900  [ 4E1207CE16E615B0B7A70DC889F4500E, 1778D5AC0AF5F5DD1551192F4CDBCCB9878995155CF337EBB03460A6FD5C6B78 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
12:55:00.0226 0x1900  CNG - ok
12:55:00.0267 0x1900  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
12:55:00.0305 0x1900  CompositeBus - ok
12:55:00.0312 0x1900  COMSysApp - ok
12:55:00.0351 0x1900  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
12:55:00.0369 0x1900  condrv - ok
12:55:00.0479 0x1900  [ D8724B606616B2B75AF54096119580F5, 53E1DEF9F966FDE5898759A33FB62B5062A941E97B235D6F6EF79A5AD1283BDE ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
12:55:00.0519 0x1900  cphs - ok
12:55:00.0568 0x1900  [ 0EFE4B5884A8032617826A4D76F80969, 083D296CC623C83D36A97AEE343ADF819B17E490F931DBE4D161BD1E8C289E02 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
12:55:00.0617 0x1900  CryptSvc - ok
12:55:00.0640 0x1900  [ EE2F3C0D6ADBC975D6B621EC15ACF4E2, D158C0FACA6344BCD77616EC3D23212F9FD76D7D0C834ACA51998B80162106D5 ] CSC             C:\WINDOWS\system32\drivers\csc.sys
12:55:00.0662 0x1900  CSC - ok
12:55:00.0718 0x1900  [ 936D9E2871CEEFF6A33695D98374367B, C30D42E870F196C4FA20AF95C7B9D9C9C5414D6DDE71268F88C3FC5BF372E61B ] CscService      C:\WINDOWS\System32\cscsvc.dll
12:55:00.0747 0x1900  CscService - ok
12:55:00.0761 0x1900  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\WINDOWS\system32\drivers\dam.sys
12:55:00.0770 0x1900  dam - ok
12:55:00.0809 0x1900  [ 81979817943D830BF24571B7C1B28A1A, 9584D8F1FB3E6CF17BD465670B208C723A8E8B06775A3DA44F75D7710404EEA6 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
12:55:00.0849 0x1900  DcomLaunch - ok
12:55:00.0883 0x1900  [ D249C3A58A4FCF755EF4C94F7047E015, 68C044CE2DB93FB502F85F6E081EA164F6E6DCBA6B3EE2A5CBDA122065E522F8 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
12:55:00.0921 0x1900  defragsvc - ok
12:55:00.0949 0x1900  [ 8F387C2C99EE09C6E2AC316205F86A17, EC9E8AE72A21992AA118964E17090BA4503EB051273AD18185C95172F57328CE ] DeviceAssociationService C:\WINDOWS\system32\das.dll
12:55:00.0973 0x1900  DeviceAssociationService - ok
12:55:00.0996 0x1900  [ BC6849C62DB407573C6AD8CB1A4D2628, 5BDE0D60F85E4C27CEAD1B301155B54D841FB773BD5BB8AC5DDAEE31F8E94627 ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
12:55:01.0007 0x1900  DeviceInstall - ok
12:55:01.0024 0x1900  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
12:55:01.0062 0x1900  Dfsc - ok
12:55:01.0103 0x1900  [ 05DE04005CE0D84D0E6AD21CAEB369C6, E6704A2A685BCFD560796D7C328F8E53DF0793DBDA590598A492D9070D109298 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
12:55:01.0134 0x1900  Dhcp - ok
12:55:01.0173 0x1900  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
12:55:01.0184 0x1900  disk - ok
12:55:01.0224 0x1900  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
12:55:01.0243 0x1900  dmvsc - ok
12:55:01.0272 0x1900  [ FE7656474448BE6A6C68E5C9BEB7CA94, 8B9F04CAA29A6EEFCA3D1E7BAFE340D5CCA8AF665474E69B1DF7E2A518B83A89 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
12:55:01.0287 0x1900  Dnscache - ok
12:55:01.0330 0x1900  [ 50288EA079BB520C2B8C8A154202D518, 8916A9180CA009D124FFDFB4CCF5FDFEF7FA2FD37CBCD49FAD4C68E051B4734D ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
12:55:01.0361 0x1900  dot3svc - ok
12:55:01.0382 0x1900  [ 281BEE07BA97E3E98D12A822D923D0D8, 6EB482B2D4D6048D145C3738B2B6FA27A90B5EA53E9167447820F9981B004E63 ] DPS             C:\WINDOWS\system32\dps.dll
12:55:01.0398 0x1900  DPS - ok
12:55:01.0431 0x1900  [ DDC11A202207C0400CBE07315B8FDE5E, 3ED0CA3A714582D92001BA3BFF78BE082F4DC8021298D5A2632F3B2B0A1C09DC ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
12:55:01.0453 0x1900  drmkaud - ok
12:55:01.0505 0x1900  [ 5B074F14F5DD6418F46EE4CA2DEB7EA8, B8223D73C3DE123759101F7D5D45C60BD12B221F09D349575A1044CE3F43CBC5 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
12:55:01.0539 0x1900  DsmSvc - ok
12:55:01.0590 0x1900  [ 313DCE665B57000B18CB26C6B6A10DFE, 6C332D4AD13A316C192321AB7E7597E66AF8E1688101FFD851E06C52128DBA52 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
12:55:01.0639 0x1900  DXGKrnl - ok
12:55:01.0678 0x1900  [ 6073537F250B45E1CB2A02E97F0FE1B2, 653F3F2F2019168EDF225944A88AFDBF8393B62AA076BD19980691778F3DB67D ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
12:55:01.0698 0x1900  Eaphost - ok
12:55:01.0839 0x1900  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
12:55:02.0004 0x1900  ebdrv - ok
12:55:02.0045 0x1900  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] EFS             C:\WINDOWS\System32\lsass.exe
12:55:02.0054 0x1900  EFS - ok
12:55:02.0096 0x1900  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
12:55:02.0109 0x1900  EhStorClass - ok
12:55:02.0128 0x1900  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
12:55:02.0140 0x1900  EhStorTcgDrv - ok
12:55:02.0157 0x1900  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
12:55:02.0166 0x1900  ErrDev - ok
12:55:02.0233 0x1900  [ 030CE75B7D8F75FAA7BA1EC6FD0EB5A3, 5264734F0572FAEDCCB008221C9982CCB7922C4FFC358605424EA413CDCDAE99 ] EventSystem     C:\WINDOWS\system32\es.dll
12:55:02.0262 0x1900  EventSystem - ok
12:55:02.0307 0x1900  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
12:55:02.0339 0x1900  exfat - ok
12:55:02.0356 0x1900  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
12:55:02.0372 0x1900  fastfat - ok
12:55:02.0418 0x1900  [ 2BC8532ABF2B3756B78FA1DA54147DDE, DF65EE2AB0255A2CF3221085A6BE7C37E3DB6BFEED3BCADCDD69BB1049F6DCB1 ] Fax             C:\WINDOWS\system32\fxssvc.exe
12:55:02.0474 0x1900  Fax - ok
12:55:02.0491 0x1900  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
12:55:02.0511 0x1900  fdc - ok
12:55:02.0542 0x1900  [ DC1A78BCCCB7EE53D6FD3BD615A8E222, EE16B6853185AAE779D7135035983938009901658F76A8856AAC12EBA15BB34E ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
12:55:02.0562 0x1900  fdPHost - ok
12:55:02.0588 0x1900  [ E5AD448F2DC84B1CF387FA7F2A3D1936, BBB29C79A085C503F5EFFB5144596D5DEC48A4EB34A049A4E7B38B27F6D92E0A ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
12:55:02.0612 0x1900  FDResPub - ok
12:55:02.0632 0x1900  [ 0046E0BD031213D37123876B0D0FA61C, A4FE17D56F0BAFB70D0D421ED9D1B6E50AF8ADAA4B59328A41AEC5B4C068A3CB ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
12:55:02.0644 0x1900  fhsvc - ok
12:55:02.0679 0x1900  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
12:55:02.0689 0x1900  FileInfo - ok
12:55:02.0729 0x1900  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
12:55:02.0755 0x1900  Filetrace - ok
12:55:02.0774 0x1900  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
12:55:02.0799 0x1900  flpydisk - ok
12:55:02.0856 0x1900  [ 6592D192E2823C043EDBC010E7774053, C025A0EC5517DC3BD5D6656DC0F0F19021FB3D2EE90EC6194E1BD74E638EBBDC ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
12:55:02.0888 0x1900  FltMgr - ok
12:55:02.0937 0x1900  [ 3FA6DC6B29717E32E211C1FD821F2C75, E467F3775427C93CC2B87327B0A45669631A5FC460C558F6796BA26002A8BBFC ] FontCache       C:\WINDOWS\system32\FntCache.dll
12:55:02.0992 0x1900  FontCache - ok
12:55:03.0140 0x1900  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:55:03.0165 0x1900  FontCache3.0.0.0 - ok
12:55:03.0198 0x1900  [ 35005534E600E993A90B036E4E599F2B, DA56FA3776FBD3D50276CB7410E0CB6F137DD8FCA84C0F3FEF8B1FEA5F6CA592 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
12:55:03.0208 0x1900  FsDepends - ok
12:55:03.0222 0x1900  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
12:55:03.0230 0x1900  Fs_Rec - ok
12:55:03.0286 0x1900  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
12:55:03.0323 0x1900  fvevol - ok
12:55:03.0362 0x1900  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
12:55:03.0387 0x1900  FxPPM - ok
12:55:03.0405 0x1900  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
12:55:03.0414 0x1900  gagp30kx - ok
12:55:03.0501 0x1900  [ C403C5DB49A0F9AAF4F2128EDC0106D8, 3C6948B63278022D8182F773C5FA15784514F76C1546118DDBADBA322B962D12 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
12:55:03.0518 0x1900  GamesAppService - ok
12:55:03.0547 0x1900  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
12:55:03.0554 0x1900  GEARAspiWDM - ok
12:55:03.0597 0x1900  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
12:55:03.0620 0x1900  gencounter - ok
12:55:03.0639 0x1900  [ A1F556318931B9EA276F4E2DA2C1791C, 1E5564A9B213689C56BFBBEC1A7BBFAD78DF1FB55422171C0680935338C5DE57 ] ggflt           C:\WINDOWS\System32\drivers\ggflt.sys
12:55:03.0654 0x1900  ggflt - ok
12:55:03.0666 0x1900  [ 7F56A3E09A6AD40B07E4EFAD34A40A18, E0EC4293035162E9EFA89A45FFF26B5BC829F7BB7F4D2D5A2CAA5E88AC6DC0C9 ] ggsomc          C:\WINDOWS\System32\drivers\ggsomc.sys
12:55:03.0682 0x1900  ggsomc - ok
12:55:03.0713 0x1900  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
12:55:03.0725 0x1900  GPIOClx0101 - ok
12:55:03.0775 0x1900  [ 69DB09F0263C637DA8568D404842466A, D042194266978AAD31E04DAF7018CD50754077212DC74A4D8AFF6BFEE80CDD20 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
12:55:03.0827 0x1900  gpsvc - ok
12:55:03.0854 0x1900  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
12:55:03.0869 0x1900  HDAudBus - ok
12:55:03.0901 0x1900  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
12:55:03.0923 0x1900  HidBatt - ok
12:55:03.0960 0x1900  [ 1EA1B4FABB8CC348E73CA90DBA22E104, 5C18C6BD499272F216DD4626B5E8D38181AEAC9AD917FBEB614A75B70467B258 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
12:55:03.0979 0x1900  HidBth - ok
12:55:04.0013 0x1900  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
12:55:04.0023 0x1900  hidi2c - ok
12:55:04.0037 0x1900  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
12:55:04.0057 0x1900  HidIr - ok
12:55:04.0090 0x1900  [ 449A20A674AA3FAA7F0DD4E33EE2DC20, 28B9BDA306456E8640C355718DE3477537B0FAF8C37F633C709129AAB64D9873 ] hidserv         C:\WINDOWS\system32\hidserv.dll
12:55:04.0110 0x1900  hidserv - ok
12:55:04.0132 0x1900  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
12:55:04.0159 0x1900  HidUsb - ok
12:55:04.0182 0x1900  [ A894FB2CAE6A29F5D9C8EDA47B074623, F39014379B6F546CF3D3F56A343A7173B600A350715638040AE93E03EAB81CAC ] HipShieldK      C:\WINDOWS\system32\drivers\HipShieldK.sys
12:55:04.0194 0x1900  HipShieldK - ok
12:55:04.0229 0x1900  [ 7BF3ADCBD021D4F4A84CF40EB49C71B5, 5758A51FD2EBE67E6DBE3A298D714D351910F9E01C428D0C1359457C9242B298 ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
12:55:04.0255 0x1900  hkmsvc - ok
12:55:04.0278 0x1900  [ 6CD9C3819BE8C0A3DACC82AE5D3C4F18, 46BF4A968E506DE17CA401401D716B444CDC10A5C60EB081890DD4B886AEDF5F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
12:55:04.0298 0x1900  HomeGroupListener - ok
12:55:04.0326 0x1900  [ 1A4DA1D6287B99033D144B436C23B656, D4D1EEB372E61512EA36A33F095E68C225B8E6C72CC57ED8BD00533F88012F40 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
12:55:04.0356 0x1900  HomeGroupProvider - ok
12:55:04.0392 0x1900  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
12:55:04.0401 0x1900  HpSAMD - ok
12:55:04.0446 0x1900  [ 9DDCA7F18983C5410DEFF79F819DF93C, CE97B4440377BFC5CA81BB600C3BD1DD9FB3951CA1EB70735F5E2050EBB74223 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
12:55:04.0494 0x1900  HTTP - ok
12:55:04.0567 0x1900  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
12:55:04.0592 0x1900  hwpolicy - ok
12:55:04.0647 0x1900  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
12:55:04.0688 0x1900  hyperkbd - ok
12:55:04.0708 0x1900  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
12:55:04.0733 0x1900  HyperVideo - ok
12:55:04.0746 0x1900  [ 84CFC5EFA97D0C965EDE1D56F116A541, 0155EA62BF07D99D98D1C9B6559C8E3301B016A20D03DF1EF64B2FAB8C37403B ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
12:55:04.0773 0x1900  i8042prt - ok
12:55:04.0814 0x1900  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
12:55:04.0822 0x1900  iaLPSSi_GPIO - ok
12:55:04.0838 0x1900  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
12:55:04.0848 0x1900  iaLPSSi_I2C - ok
12:55:04.0910 0x1900  [ 6C91E425ACE29594BD574DE38AC9B76D, 697784E4C7AF08B1F35662D8AD871E6890CECE22B6E64985B7C1A66C10DA390D ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
12:55:04.0929 0x1900  iaStorA - ok
12:55:04.0988 0x1900  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
12:55:05.0011 0x1900  iaStorAV - ok
12:55:05.0032 0x1900  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
12:55:05.0051 0x1900  iaStorV - ok
12:55:05.0108 0x1900  [ 83FF82FE209E7997067B375DAD6CF23D, E312DD068E51DBF96A8232D7D1C9F158652FDA23649655F1102928B320795091 ] ICCS            C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
12:55:05.0133 0x1900  ICCS - ok
12:55:05.0142 0x1900  IEEtwCollectorService - ok
12:55:05.0281 0x1900  [ 076023219E918D34585B231029A44571, C2AB0DE0D80D0BC6595C9F9655A890531E7952599714DC03B4ECB46947D833A8 ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
12:55:05.0418 0x1900  igfx - ok
12:55:05.0451 0x1900  [ C814D4A0B7B91E936B2DC0828C69ACAB, A19B503CB3C598474C61DA6F1AC087CCF287F7523D2F932B21EF21E7CA1809B1 ] igfxCUIService1.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
12:55:05.0467 0x1900  igfxCUIService1.0.0.0 - ok
12:55:05.0529 0x1900  [ DEA76F90F9777E3427D70E380222B23B, B917BA423896A12E45623E3D494CA03317A6FC612CA433C62C897524DC3E756B ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
12:55:05.0578 0x1900  IKEEXT - ok
12:55:05.0600 0x1900  [ FC7C456AF9B9811499EDBD10616832EE, CA2D8B0E672D3AE449C2FF0B9E142D74E8C72FD877D11162A9F7CC51AF58220F ] intaud_WaveExtensible C:\WINDOWS\system32\drivers\intelaud.sys
12:55:05.0608 0x1900  intaud_WaveExtensible - ok
12:55:05.0750 0x1900  [ F9A6ACDDD86D3281F765374A0BF37DE0, 988911FC45B14A5E40AD91B49A18DFFF56F81874611ED994624D7200E7FDD834 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
12:55:05.0893 0x1900  IntcAzAudAddService - ok
12:55:05.0939 0x1900  [ F5495B38BFB9149925F54F65AB40EFBF, 7CBB72C41E2343DACBFB967A39CA04788561EDECB289C41BC2D6A06B80882AC4 ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
12:55:05.0993 0x1900  IntcDAud - ok
12:55:06.0108 0x1900  [ B353F1834FCD36D77BE3F74992C147D4, BFBC42B500FC7D6D2B523F988DD54156D2B6132CBE366EB591BF45556959A8E9 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
12:55:06.0138 0x1900  Intel(R) Capability Licensing Service Interface - ok
12:55:06.0172 0x1900  [ 420142EC02098130910F34191F38D1B1, 8D853F69DFF2D6D66BB1A25644E66DC1E8D841B86674925821B7795FBDC6A683 ] Intel(R) ME Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
12:55:06.0180 0x1900  Intel(R) ME Service - ok
12:55:06.0210 0x1900  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
12:55:06.0218 0x1900  intelide - ok
12:55:06.0244 0x1900  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
12:55:06.0253 0x1900  intelpep - ok
12:55:06.0267 0x1900  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
12:55:06.0282 0x1900  intelppm - ok
12:55:06.0299 0x1900  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
12:55:06.0313 0x1900  IpFilterDriver - ok
12:55:06.0353 0x1900  [ ACFEE9487693C2BD573DFCA71D98E17C, A347FD476147CD3568EEE6993B46AFC05A66A4269094CA51572D0FD013FCB535 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
12:55:06.0388 0x1900  iphlpsvc - ok
12:55:06.0417 0x1900  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
12:55:06.0442 0x1900  IPMIDRV - ok
12:55:06.0462 0x1900  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
12:55:06.0484 0x1900  IPNAT - ok
12:55:06.0521 0x1900  [ 7FAE5B6CDB18B0B2E81F32869F595022, D873A7EE94749E1700E8F6B8BB7B485AE1B0B83388D63BE06335720498D4794F ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:55:06.0542 0x1900  iPod Service - ok
12:55:06.0582 0x1900  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
12:55:06.0612 0x1900  IRENUM - ok
12:55:06.0658 0x1900  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
12:55:06.0680 0x1900  isapnp - ok
12:55:06.0730 0x1900  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
12:55:06.0754 0x1900  iScsiPrt - ok
12:55:06.0770 0x1900  [ A90C843F4FDD7A07129BA73C6BE13976, A76DEA9F09E3B2F18D3B646A0DD39E2773EC62E2F3C55421BA61C12190D78C1C ] iwdbus          C:\WINDOWS\System32\drivers\iwdbus.sys
12:55:06.0782 0x1900  iwdbus - ok
12:55:06.0817 0x1900  [ 9B24288D9F247BC5B3DAA71C571A028C, 0A1EF61858F9C1066F299C94C0FC4BB434D7585536294847CA8E21E731B9B931 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
12:55:06.0830 0x1900  jhi_service - ok
12:55:06.0868 0x1900  [ 8BE92376799B6B44D543E8D07CDCF885, 425B8BB1BAF62F735B3CB5A002E6055879F02E7207E55942BFD37F1784F5F368 ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
12:55:06.0877 0x1900  kbdclass - ok
12:55:06.0896 0x1900  [ FB6E47E569D4872ABEB506BE03A45FBA, 5C4056CADA8F67587A119D9AE2A0EFAB30387CF6298F4019FF68AC92E2F6F54B ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
12:55:06.0907 0x1900  kbdhid - ok
12:55:06.0921 0x1900  [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr        C:\WINDOWS\system32\drivers\kbldfltr.sys
12:55:06.0930 0x1900  kbldfltr - ok
12:55:06.0945 0x1900  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
12:55:06.0964 0x1900  kdnic - ok
12:55:06.0978 0x1900  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] KeyIso          C:\WINDOWS\system32\lsass.exe
12:55:06.0990 0x1900  KeyIso - ok
12:55:07.0025 0x1900  [ ADDECBCC777665BD113BED437E602AB0, B6283475A1219CE44E9F683DD3BEB8C42DA0943297E5C4699B22176AD8A6A7ED ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
12:55:07.0037 0x1900  KSecDD - ok
12:55:07.0063 0x1900  [ 6D2EE96150E35B9EA49F2B481DE0369A, AC5915219FD81D89E444F6E86D71F7C495108FC35E7BD683321FC7006161AFE1 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
12:55:07.0076 0x1900  KSecPkg - ok
12:55:07.0111 0x1900  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
12:55:07.0135 0x1900  ksthunk - ok
12:55:07.0184 0x1900  [ 32B1A8351160F307A8C66BCB0F94A9C2, 52F1DEC2BBD4D5DDBB85ED20B99D96BBA7EB83304D76F183A11FDAFDA364E873 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
12:55:07.0210 0x1900  KtmRm - ok
12:55:07.0239 0x1900  [ 793EACA6BAE9F481C2059BCB3743EB4A, 2624905C6B6A1227BD1CAC7D4FE55A5F6543E1278DAB31EC553748472D180D1D ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
12:55:07.0298 0x1900  LanmanServer - ok
12:55:07.0352 0x1900  [ D0D9C2ECA4D03A8F06DCD91236B90C98, E2D1144DC8040EA5FEB0602A20BA4CB920B4BC86AD5AD05FC0DF7D74DC95DC66 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
12:55:07.0378 0x1900  LanmanWorkstation - ok
12:55:07.0427 0x1900  [ 626D19F1771E1AE72208AE9A8F3082F7, 78FDB64545ED2EAE9F51C08120E21D2C3285208F6846BD8BBA08CAA839E7A0C4 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
12:55:07.0448 0x1900  lfsvc - ok
12:55:07.0486 0x1900  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
12:55:07.0509 0x1900  lltdio - ok
12:55:07.0562 0x1900  [ 00E070FC0C673311AFD4B068D1242780, 50B0E0E625361145332C849709498FF444E46578DCAD2536E6D0289E0125580F ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
12:55:07.0598 0x1900  lltdsvc - ok
12:55:07.0625 0x1900  [ D113FAD71A5E67AA94B32A0F8828D265, 08DDB4BBDB570C59926DBF5E27FCF46DCDF8B8212BB9251E97837E0504516FB3 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
12:55:07.0648 0x1900  lmhosts - ok
12:55:07.0683 0x1900  [ F194FE43BD9C0E949384E16EED7AA52E, 6260DD6DE9E6BBE8AB2CB8FA3A008C921ACDD340A6BF5C6A1C7C4FFE84C5BD79 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:55:07.0702 0x1900  LMS - ok
12:55:07.0737 0x1900  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
12:55:07.0748 0x1900  LSI_SAS - ok
12:55:07.0759 0x1900  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
12:55:07.0769 0x1900  LSI_SAS2 - ok
12:55:07.0779 0x1900  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
12:55:07.0788 0x1900  LSI_SAS3 - ok
12:55:07.0810 0x1900  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
12:55:07.0819 0x1900  LSI_SSS - ok
12:55:07.0862 0x1900  [ 8EBB271E4588D835784A3FF7E80076A8, A508BE95F6F5063A76F4C8726D9425BB1F00DE803EFE73A0BE145DD9AB82FF0A ] LSM             C:\WINDOWS\System32\lsm.dll
12:55:07.0899 0x1900  LSM - ok
12:55:07.0919 0x1900  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
12:55:07.0943 0x1900  luafv - ok
12:55:07.0989 0x1900  [ 1704A8189EE5580AB147CFD25C5C8770, DFA076FD36B5CC844D4BE3B865E9A1F809E14CCB1D78D82A2D8D8EE38210E6EB ] McComponentHostService C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe
12:55:08.0003 0x1900  McComponentHostService - ok
12:55:08.0125 0x1900  [ 77AB66599EAFF797744D17C502FECDB9, E3A356AC3D6958B08C126D2C4231F2F7A655348606AE53FB95C6DA17908B32D1 ] McComponentHostServiceSony C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe
12:55:08.0155 0x1900  McComponentHostServiceSony - ok
12:55:08.0191 0x1900  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
12:55:08.0209 0x1900  megasas - ok
12:55:08.0241 0x1900  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
12:55:08.0264 0x1900  megasr - ok
12:55:08.0297 0x1900  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\WINDOWS\System32\drivers\HECIx64.sys
12:55:08.0304 0x1900  MEIx64 - ok
12:55:08.0446 0x1900  [ 72825BFA5F403E055B37F9D6E512EB93, 148D12AB19CD0E8D3800967582D0A1AB868EB9024A43F8E56C8E979C659BF88B ] mfeicfcoreocp   C:\Program Files\McAfeeEx\MOCP\core\mfeicfcore.exe
12:55:08.0567 0x1900  mfeicfcoreocp - ok
12:55:08.0600 0x1900  [ D2A941C82A0A9227CD6F47AD40A40F69, CDB6BED989C45C3D15131AD43FB7A072117C327BAC5A691C2FE8B1F4A6FC2705 ] mferkdet        C:\WINDOWS\system32\drivers\mferkdet.sys
12:55:08.0609 0x1900  mferkdet - ok
12:55:08.0650 0x1900  [ FD788C2D96EA91469A3C1D13E80D7473, 7B14D4BFDE18CECC19FBFFAA5AFF5FD78BFB7FCDA6613990740A8A7DD9873D26 ] MMCSS           C:\WINDOWS\system32\mmcss.dll
12:55:08.0676 0x1900  MMCSS - ok
12:55:08.0714 0x1900  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
12:55:08.0730 0x1900  Modem - ok
12:55:08.0744 0x1900  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
12:55:08.0761 0x1900  monitor - ok
12:55:08.0769 0x1900  [ CEAC6D40FE887CE8406C2393CF97DE06, 34E76908B802764FF0D7AB3AF89BE77BD35B44787983343FAD89891891C0A045 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
12:55:08.0778 0x1900  mouclass - ok
12:55:08.0816 0x1900  [ 02D98BF804084E9A0D69D1C69B02CCA9, EC5BC5D87043DFFD035FD4DD27B3D94E03119063519E4151BCC3522B613E2D7F ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
12:55:08.0836 0x1900  mouhid - ok
12:55:08.0844 0x1900  [ 515549560D481138E6E21AF7C6998E56, C7E4B38D8CCAF15B9BDA63C8C8209F6193AD220DA02E1264F1B687AACD8F409F ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
12:55:08.0854 0x1900  mountmgr - ok
12:55:08.0893 0x1900  [ F0B1EB0AC770EB88201D9A3E438E59F8, BEAD0E5604036744207C1BE61CAD57FFD7E23160558E47F2EB7D23D2F447E87B ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice_tmp.exe
12:55:08.0903 0x1900  MozillaMaintenance - ok
12:55:08.0925 0x1900  [ F170510BE94CF45E3C6274578F6204B2, 344C3DDE1D622607CA2ABECB2C47CB0166D2D258BD94A7960C45A5ADBB640566 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
12:55:08.0938 0x1900  mpsdrv - ok
12:55:08.0997 0x1900  [ D186C5844393252147BE934F3871DB7A, 30160F8268B9F46E82C5CB536867E0CF280DC98074A481595072E3320200E343 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
12:55:09.0030 0x1900  MpsSvc - ok
12:55:09.0074 0x1900  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
12:55:09.0113 0x1900  MRxDAV - ok
12:55:09.0160 0x1900  [ 7A1A3F213CDB3363D179D5014272025D, 6756F5B7D9FBF6839DB1FF4E94EA45B5499D7DF925E75581C96FBBA4BE131542 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
12:55:09.0188 0x1900  mrxsmb - ok
12:55:09.0220 0x1900  [ 3E28B99198B514DFEB152EACF913025E, 6C1D8353DCD5F811F39C0C3CB5DF3D2457F0D17EE80FB06196AA169E3D19E9B2 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
12:55:09.0250 0x1900  mrxsmb10 - ok
12:55:09.0273 0x1900  [ C910E5D18958914A66F0E45689D0B40A, AD7C91DD8A60A511E580DD56BACC97F85075A539E7C5D95040A8F870A621DAF4 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
12:55:09.0300 0x1900  mrxsmb20 - ok
12:55:09.0328 0x1900  [ E0927EFA25D473367C3341B9F5969779, B77A162BD3334557623674373D8EC2BE7CC0B359DF06304E467ABFFEE0530271 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
12:55:09.0348 0x1900  MsBridge - ok
12:55:09.0391 0x1900  [ A082C17D14D0790E27D064EA4B138AE1, 9A565ED885782D9D5135C8399C11C356DBF9EBF3B8EB4B4504BD2604AD0B45E6 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
12:55:09.0417 0x1900  MSDTC - ok
12:55:09.0455 0x1900  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
12:55:09.0479 0x1900  Msfs - ok
12:55:09.0517 0x1900  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
12:55:09.0525 0x1900  msgpiowin32 - ok
12:55:09.0534 0x1900  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
12:55:09.0545 0x1900  mshidkmdf - ok
12:55:09.0551 0x1900  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
12:55:09.0571 0x1900  mshidumdf - ok
12:55:09.0594 0x1900  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
12:55:09.0602 0x1900  msisadrv - ok
12:55:09.0644 0x1900  [ 810F8A0A0680662BB0CE44D0E2CEF90C, 5631B07911B7EF378CB1583A480A3C5715E59A5488B33A528F4D7A2F849B9113 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
12:55:09.0657 0x1900  MSiSCSI - ok
12:55:09.0659 0x1900  msiserver - ok
12:55:09.0701 0x1900  [ D22AE5313F6B7EFDDD8C117B5501F4A3, 1937EEE33BF9C4485F172B10FB17AEF3F3B8978371307F49C3338D74D96A8389 ] MsKeyboardFilter C:\WINDOWS\System32\KeyboardFilterSvc.dll
12:55:09.0711 0x1900  MsKeyboardFilter - ok
12:55:09.0745 0x1900  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
12:55:09.0765 0x1900  MSKSSRV - ok
12:55:09.0807 0x1900  [ 375E44168F2DFB91A68B8A3F619C5A7C, AC243E02E9A39D0B4DE9571F196941700EE6EB5E94F5B0BA8994FB551E73A7A8 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
12:55:09.0857 0x1900  MsLldp - ok
12:55:09.0872 0x1900  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
12:55:09.0907 0x1900  MSPCLOCK - ok
12:55:09.0934 0x1900  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
12:55:09.0971 0x1900  MSPQM - ok
12:55:10.0056 0x1900  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
12:55:10.0079 0x1900  MsRPC - ok
12:55:10.0085 0x1900  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
12:55:10.0093 0x1900  mssmbios - ok
12:55:10.0097 0x1900  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
12:55:10.0114 0x1900  MSTEE - ok
12:55:10.0128 0x1900  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
12:55:10.0154 0x1900  MTConfig - ok
12:55:10.0198 0x1900  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
12:55:10.0221 0x1900  Mup - ok
12:55:10.0244 0x1900  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
12:55:10.0255 0x1900  mvumis - ok
12:55:10.0304 0x1900  [ 41A45D2A75494EABF2806EA051E00376, EB2497561C8E33A4297C044604C717FF854C7F046882A9E4A400AE7679BF5467 ] napagent        C:\WINDOWS\system32\qagentRT.dll
12:55:10.0334 0x1900  napagent - ok
12:55:10.0367 0x1900  [ 26ACA481FAFEC59FE311D719E3027BBA, 16A24CCA95A38BDFE970580159F6ACAA13FF1B74CF2290B1B020D909F90D3347 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
12:55:10.0394 0x1900  NativeWifiP - ok
12:55:10.0444 0x1900  [ 71E3C0100AA19D11373CCEB2F51A6008, 58FBF35F5FE19BEABE483C11E9996BE93D76721C8C34465350FA98B465CA3672 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
12:55:10.0487 0x1900  NcaSvc - ok
12:55:10.0504 0x1900  [ 51DF09CAB2CAC64FEE3E371D9028ED01, 9B81604D0D0359AF8F54FED6DA7116FFD2F40407895028EAD99FF1D7CFDC2D14 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
12:55:10.0522 0x1900  NcbService - ok
12:55:10.0562 0x1900  [ 2586C4C167499210DCBF3ECFD8CCE210, D8129FEDE9918BF4FB0057CC58700D4E08457060E810B9CC25CA0F598506ADB8 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
12:55:10.0590 0x1900  NcdAutoSetup - ok
12:55:10.0669 0x1900  [ E4B4BE2D7750849C07589DA0B0AABA01, BB5AA727BA018A94B5DE2C4E0B594DD2E7A2B3457885446EE568F3A1E18AB3B0 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
12:55:10.0706 0x1900  NDIS - ok
12:55:10.0749 0x1900  [ C6BB12BC35D1637CA17AE16D3A4725EB, 01C1D9FA738886A195166F88207EEB6715A1DE0608978ED6C5DC738AF5C02513 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
12:55:10.0760 0x1900  NdisCap - ok
12:55:10.0773 0x1900  [ B1AA3B19A2E596A59224F893E01A5A75, E08696CA5E087E51AC3E64D4FB8490EEADD612DDF30C9A94DD1BD1BA124B71B7 ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
12:55:10.0798 0x1900  NdisImPlatform - ok
12:55:10.0833 0x1900  [ 9423421E735BD5394351E0C47C76BB92, 763E5D06F896C0EF8AD52515464F28BA85DB7A1560E451857AC9AA68FAFCBC66 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
12:55:10.0858 0x1900  NdisTapi - ok
12:55:10.0874 0x1900  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
12:55:10.0884 0x1900  Ndisuio - ok
12:55:10.0918 0x1900  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
12:55:10.0943 0x1900  NdisVirtualBus - ok
12:55:10.0965 0x1900  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:55:10.0992 0x1900  NdisWan - ok
12:55:10.0999 0x1900  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:55:11.0013 0x1900  NdisWanLegacy - ok
12:55:11.0046 0x1900  [ A5BD69A8812FA79D1A487691DD3FB244, 67B5EDE101943E0E8B8041DB2353D20C8B9F2D253E77964761CFE8F136C0BBC7 ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
12:55:11.0067 0x1900  NDProxy - ok
12:55:11.0081 0x1900  [ 5A072F0B90C29C5233D78BE33EF5ED78, B32ED76A674B1FC743361FB7BBD4C915A78B14132AB056AADD445D5995AD4F32 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
12:55:11.0097 0x1900  Ndu - ok
12:55:11.0106 0x1900  [ A83D67D347A684F10B7D3019C8A6380C, 2B86832967981C8C786BF24C1CF8E13E01745ACE3333CF5C821DD93D623B96E4 ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
12:55:11.0132 0x1900  NetBIOS - ok
12:55:11.0147 0x1900  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
12:55:11.0171 0x1900  NetBT - ok
12:55:11.0189 0x1900  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] Netlogon        C:\WINDOWS\system32\lsass.exe
12:55:11.0198 0x1900  Netlogon - ok
12:55:11.0237 0x1900  [ B7AD851A21FEBA3BA214972627614207, 29605320CCC3DAAD062CAECF0009DACBC2F6D28ED4E8AF7CE76132129F5572A0 ] Netman          C:\WINDOWS\System32\netman.dll
12:55:11.0298 0x1900  Netman - ok
12:55:11.0344 0x1900  [ F0F0A372C2EF6358399C4936F91B6131, CE596C71EB4D1A5E104D3148F2D0D8789882C59FD198DCF33CCAC7A08B50E4EE ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
12:55:11.0375 0x1900  netprofm - ok
12:55:11.0468 0x1900  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:55:11.0501 0x1900  NetTcpPortSharing - ok
12:55:11.0543 0x1900  [ 70414DB660BFBB7BD58FCE8EA4364E1B, 6DFB3897CD55E22BA1EDF0AE672F4D7A6A1F512F8A0A26AF106765E6B1CF65AC ] netvsc          C:\WINDOWS\system32\DRIVERS\netvsc63.sys
12:55:11.0568 0x1900  netvsc - ok
12:55:11.0659 0x1900  [ 7B4EB17E7352F4B68502F3142C89CCAD, 7F1F985BF1491134C72D5238B520952B9E7CEB081C2ED46D2036B980AFD26807 ] NetworkSupport  C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe
12:55:11.0681 0x1900  NetworkSupport - ok
12:55:11.0753 0x1900  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
12:55:11.0806 0x1900  NlaSvc - ok
12:55:11.0822 0x1900  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
12:55:11.0842 0x1900  Npfs - ok
12:55:11.0878 0x1900  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
12:55:11.0895 0x1900  npsvctrig - ok
12:55:11.0939 0x1900  [ 6E2271ED0C3E95B8E29F3752B91B9E84, 44026AD9757EA82967D7F7578455802FAD7FE0057EAC088E0AE207C15F594B86 ] nsi             C:\WINDOWS\system32\nsisvc.dll
12:55:11.0964 0x1900  nsi - ok
12:55:11.0980 0x1900  [ E490B459978CB87779E84C761D22B827, 1E5CA38626E41618E4CA16DD0C70EB2FA86E986F0CF21A749BDE2A17015DEEC6 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
12:55:11.0997 0x1900  nsiproxy - ok
12:55:12.0067 0x1900  [ 038C77D577900EE39410662478BB0D50, A33AAFD5750245C17A47EC71F3C6EAD2E0925CAD34C65AB3E6CEE44756C668E6 ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
12:55:12.0127 0x1900  Ntfs - ok
12:55:12.0156 0x1900  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
12:55:12.0172 0x1900  Null - ok
12:55:12.0483 0x1900  [ 86B50CE257C74E378FC2686B8A1F8B30, 944093E5182FD076A93D8D9C06979E2B031A310217DFF0B2723CB136EE517772 ] nvlddmkm        C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
12:55:13.0140 0x1900  nvlddmkm - ok
12:55:13.0191 0x1900  [ 3C4C982A745D50EEF29A59927E4E37CD, DB1C833FDA7873D00578C281EC808A6A303D0B569141E5F08FC6369F84AF8318 ] nvpciflt        C:\WINDOWS\system32\DRIVERS\nvpciflt.sys
12:55:13.0198 0x1900  nvpciflt - ok
12:55:13.0240 0x1900  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
12:55:13.0252 0x1900  nvraid - ok
         


Geändert von Christoph. (15.03.2015 um 13:08 Uhr)

Alt 15.03.2015, 13:17   #6
Christoph.
 
WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

TDSS rootkit removing tool - Ausgabe: zweiter Teil



Code:
ATTFilter
12:55:13.0267 0x1900  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
12:55:13.0280 0x1900  nvstor - ok
12:55:13.0341 0x1900  [ F44DF61D9B1C1269862CF4E135B64590, 7E6579A63A6E2E75C9CA752A5D16896C1677F6B7461C9ED9E1962B97946E716B ] nvsvc           C:\WINDOWS\system32\nvvsvc.exe
12:55:13.0372 0x1900  nvsvc - ok
12:55:13.0487 0x1900  [ 845AF450F71A11B7358C6EFE9A76A894, 8042DF2402D00E210536552AC8202F6112F75C2F1506B0BED8DD3F04AF7BEF3F ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
12:55:13.0523 0x1900  nvUpdatusService - ok
12:55:13.0545 0x1900  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
12:55:13.0557 0x1900  nv_agp - ok
12:55:13.0590 0x1900  [ E287F157F7A0011D93179C64EF8ADCF2, C16FB92C7B18D634BB1344238D35B3111494C243FBD5853F05376F5051480D83 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
12:55:13.0607 0x1900  p2pimsvc - ok
12:55:13.0660 0x1900  [ 2A57A937BC5B1B2D6AFE6A8C5925F50B, 00D84EFED5A7129AAD86945940030474795905C32D65CBD5B1A3EBADCED8F873 ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
12:55:13.0686 0x1900  p2psvc - ok
12:55:13.0704 0x1900  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
12:55:13.0715 0x1900  Parport - ok
12:55:13.0748 0x1900  [ EF0C1749C9A8CEE9A457473D433CC00F, A5FDAB5AD47471640D697C6CFBA6C67730878ABBA47D394EAA47C9733EDCE1F3 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
12:55:13.0758 0x1900  partmgr - ok
12:55:13.0802 0x1900  [ 9A5309EF92F39346CFD5A4C2C3D1BFAD, 5908E0C9562F9CB24784491BD9AE7983A33A6BDF81AFA0A08045518A0C9BB2B1 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
12:55:13.0822 0x1900  PcaSvc - ok
12:55:13.0857 0x1900  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
12:55:13.0874 0x1900  pci - ok
12:55:13.0885 0x1900  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
12:55:13.0894 0x1900  pciide - ok
12:55:13.0928 0x1900  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
12:55:13.0938 0x1900  pcmcia - ok
12:55:13.0956 0x1900  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
12:55:13.0966 0x1900  pcw - ok
12:55:13.0978 0x1900  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
12:55:13.0987 0x1900  pdc - ok
12:55:14.0025 0x1900  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
12:55:14.0082 0x1900  PEAUTH - ok
12:55:14.0197 0x1900  [ 084DE525DFE82AE7453DD527390FA110, 8216AE63AE740D97204CDED6543B66FC1FB55DB86D42FBA0EC629361C40F9EC0 ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
12:55:14.0256 0x1900  PeerDistSvc - ok
12:55:14.0376 0x1900  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
12:55:14.0418 0x1900  PerfHost - ok
12:55:14.0532 0x1900  [ 928061178CD9856CA6B67FFFCE6BA766, 71DE3C7CA7F83EAAA550CD8A68FB67DE042B0AE51BFACB1ECB8852D502E11F50 ] pla             C:\WINDOWS\system32\pla.dll
12:55:14.0598 0x1900  pla - ok
12:55:14.0617 0x1900  [ BC6849C62DB407573C6AD8CB1A4D2628, 5BDE0D60F85E4C27CEAD1B301155B54D841FB773BD5BB8AC5DDAEE31F8E94627 ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
12:55:14.0628 0x1900  PlugPlay - ok
12:55:14.0686 0x1900  [ 38B0FEA1C0FAFD80C6BB3E8B720E7910, 724893357105A259FFB3513D8737D553F9B5B8FF1EFF18FB4D1803E324390B43 ] PMBDeviceInfoProvider C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
12:55:14.0703 0x1900  PMBDeviceInfoProvider - ok
12:55:14.0742 0x1900  [ 045EB4F260606A03BE340D09DEAF3BA4, 6F34B8D414F7F69F4388F2F8A86E0F3AD179E423126990AF3E1EC4DCCB8E7693 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
12:55:14.0757 0x1900  PNRPAutoReg - ok
12:55:14.0798 0x1900  [ E287F157F7A0011D93179C64EF8ADCF2, C16FB92C7B18D634BB1344238D35B3111494C243FBD5853F05376F5051480D83 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
12:55:14.0818 0x1900  PNRPsvc - ok
12:55:14.0866 0x1900  [ C16097D77A232A288D65F299E2E01105, 5CE4B44B06FD26569C0F92FF1D3991D0128D8444AE7BC9EBEF5A33811D721BE8 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
12:55:14.0885 0x1900  PolicyAgent - ok
12:55:14.0941 0x1900  [ 00E08B30E7F7C13ECE2CDF4F46A77311, 1807C0A64C1794E572C86730816C01DCF4D8F773ADE9CAEA3AC0658F7BD71A4E ] Power           C:\WINDOWS\system32\umpo.dll
12:55:14.0979 0x1900  Power - ok
12:55:15.0139 0x1900  [ 3C96A45CA3403A276B0F045C448EC27B, C0011DB8C5A85817CAF815CC0095EE2C1CDD5964DCD8EAF4C35A2495D6A873CC ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
12:55:15.0358 0x1900  PrintNotify - ok
12:55:15.0431 0x1900  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
12:55:15.0471 0x1900  Processor - ok
12:55:15.0500 0x1900  [ 19424364D8C03B990C4281BE53963FD0, 958FC8436E6B754858E20BC48B0D4B269991E8CA94C15C2761BF04ED52591907 ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
12:55:15.0529 0x1900  ProfSvc - ok
12:55:15.0580 0x1900  [ 8528BB05E4D4E25945F78B00B2555FB7, FF8E0D4580F93CD348080967F52FE6C2C68B56DAEACAE2EAEF04E19412A953AE ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
12:55:15.0603 0x1900  Psched - ok
12:55:15.0643 0x1900  [ AF90BB44C99D6820BE52C9BBAA523283, 9772D9CC1666959EC8EE4ED740A5179473CE4F38762109F1123DD68010D20EA1 ] QWAVE           C:\WINDOWS\system32\qwave.dll
12:55:15.0661 0x1900  QWAVE - ok
12:55:15.0696 0x1900  [ 3FB466684609A4329858CF2EBD62E0FD, CFC8FBAB1436948F9D34CE6A2D6DE2F86F3E93E50B86851CED979C8CCE609798 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
12:55:15.0711 0x1900  QWAVEdrv - ok
12:55:15.0747 0x1900  [ 2C56F0EE27E4EF70CA4B4983D3638905, AFFDD686886CE982424B644D9168D61C6F86A5244FF97BC644DF75B321E415E5 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
12:55:15.0758 0x1900  RasAcd - ok
12:55:15.0802 0x1900  [ 5F061AC45266841A2860C1858ED863B8, 9E0D52BAC8A50225C32D0397C35350601B996443E2481C808CC59D3B0763FEF0 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
12:55:15.0843 0x1900  RasAuto - ok
12:55:15.0889 0x1900  [ 5C7B86EE33505E36026AFAAB62DA6364, 903BB1A355AC746BF09C2A7C87B068168648DB79DEF39AB1DC710B6A7A5F6556 ] RasMan          C:\WINDOWS\System32\rasmans.dll
12:55:15.0926 0x1900  RasMan - ok
12:55:15.0961 0x1900  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
12:55:15.0973 0x1900  RasPppoe - ok
12:55:16.0011 0x1900  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
12:55:16.0062 0x1900  rdbss - ok
12:55:16.0079 0x1900  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
12:55:16.0100 0x1900  rdpbus - ok
12:55:16.0142 0x1900  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
12:55:16.0161 0x1900  RDPDR - ok
12:55:16.0178 0x1900  [ 9F08A6608F98B5407E7DDBCF306573EF, 92812F97CFDB2EC128BC48143DE215B7D012B15D3FB4D2199222AD8C31DA5016 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
12:55:16.0186 0x1900  RdpVideoMiniport - ok
12:55:16.0270 0x1900  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
12:55:16.0301 0x1900  rdyboost - ok
12:55:16.0370 0x1900  [ E515A287C8FAE901EB8FB42F168E14F2, 9AE8D608587713FD18BB728BADD402C86FFF06A67359B22ED9431705522BC310 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
12:55:16.0403 0x1900  ReFS - ok
12:55:16.0445 0x1900  [ BFFB40FBE6D2C3469F8D06EE5E4934AB, 5B6763F973A740DCD53CEA75156926457BED8B075965033C484877DDA8B97F39 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
12:55:16.0461 0x1900  RemoteAccess - ok
12:55:16.0501 0x1900  [ 4DCCABE03D06955ED61BABBD8EF9F30F, 531CD60315AAF283B73E0F6CF77D4DE093B809E73C44D2AC43B7247500B3485E ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
12:55:16.0526 0x1900  RemoteRegistry - ok
12:55:16.0572 0x1900  [ 0527EF6E23B9FAB37DDCBC479C6CFA28, C004CE600074AC434F8B24A3383F8C0ACFA5476D9E3B1493B40911C78B028D64 ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
12:55:16.0624 0x1900  RFCOMM - ok
12:55:16.0672 0x1900  [ D894CBD7DA753C881EE8D5E33B583225, DA4472A85F10A3DF8CE969F731E67FE7C75EE6095908AB8AC2C44851DC5A3F8B ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
12:55:16.0718 0x1900  RpcEptMapper - ok
12:55:16.0766 0x1900  [ 5CAE8F47B31D5CFC322B5B898C19E0FE, FDB5F0B6EA36403E031D9147AB0519011FAAD3AC8190DE5B1F17FB5472D79D47 ] RpcLocator      C:\WINDOWS\system32\locator.exe
12:55:16.0778 0x1900  RpcLocator - ok
12:55:16.0828 0x1900  [ 81979817943D830BF24571B7C1B28A1A, 9584D8F1FB3E6CF17BD465670B208C723A8E8B06775A3DA44F75D7710404EEA6 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
12:55:16.0878 0x1900  RpcSs - ok
12:55:16.0916 0x1900  [ F95482385625D1C89576D0E0E22A2229, 9ED3FEF8A73C768CCDB01822384B3A6CB371BF8EADDD4C05057B3BFDEE90595F ] RSPCIESTOR      C:\WINDOWS\system32\DRIVERS\RtsPStor.sys
12:55:16.0955 0x1900  RSPCIESTOR - ok
12:55:16.0999 0x1900  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
12:55:17.0024 0x1900  rspndr - ok
12:55:17.0091 0x1900  [ D2768897FCEA8EEFAD3D69BAC9DC4180, 81E23AA9E13C06BD417C34566766A9F98FD3A8F916123F282CB6E52AB1A10A1D ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
12:55:17.0117 0x1900  RTL8168 - ok
12:55:17.0155 0x1900  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
12:55:17.0168 0x1900  s3cap - ok
12:55:17.0212 0x1900  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] SamSs           C:\WINDOWS\system32\lsass.exe
12:55:17.0239 0x1900  SamSs - ok
12:55:17.0275 0x1900  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
12:55:17.0291 0x1900  sbp2port - ok
12:55:17.0341 0x1900  [ 47C497FA4DDEA908633CAA60CEBE6805, 4DF5742D4C99D3F7B6A5671AEDB1E5E47D3399D36B28BA19C105FA604D8D5A1C ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
12:55:17.0382 0x1900  SCardSvr - ok
12:55:17.0403 0x1900  [ E76C4E98302AE39CC6FA5D20FC8B5438, B6B6B59CF427515087689285797F4A5763103440EBE5D87A61FA74F80F895BD0 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
12:55:17.0418 0x1900  ScDeviceEnum - ok
12:55:17.0458 0x1900  [ ABD0237B15DBD2B4695F4B7D734A58F7, D6831921F0CD3E03CBF1CA3ED5824EE0C75127842D12D4E897E74EC72B0792EB ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
12:55:17.0469 0x1900  scfilter - ok
12:55:17.0543 0x1900  [ D3AE5DB16EAF913860EC28654CE00E6B, AD76B6044F7247C6E86F6DCB7CFD6B25BCA2B9F09A97A419F043A999E66726A2 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
12:55:17.0590 0x1900  Schedule - ok
12:55:17.0625 0x1900  [ AB285CE3431FF3D2ACE669245874C1C7, 6AF4C3E86EFA51F7FB6F8492CB2CCB807C7775EAE0508B87F07134FDAC679BD7 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
12:55:17.0650 0x1900  SCPolicySvc - ok
12:55:17.0680 0x1900  [ 7B7C482CF48E6EE33664340D1A78E6FE, CE5077C4B0372F4F9F02B0B37AE58C0DAEFCA9D242065731A23F072506430575 ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
12:55:17.0695 0x1900  sdbus - ok
12:55:17.0719 0x1900  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
12:55:17.0729 0x1900  sdstor - ok
12:55:17.0770 0x1900  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
12:55:17.0785 0x1900  secdrv - ok
12:55:17.0818 0x1900  [ C49009F897BA4F2F4F31043663AA1485, 48C8BE1E3A4F150662AD012AF4E0357ABA792AD1147AB90EFF6CB2630E2501B6 ] seclogon        C:\WINDOWS\system32\seclogon.dll
12:55:17.0867 0x1900  seclogon - ok
12:55:17.0889 0x1900  [ 1ED7A8574A28357097A5CB4063C96B00, 4E248CA66B7DE930AEC501A85F507AB813FC3CEBCBA347DFF3B05CE6CB8E496B ] semav6thermal64ro C:\WINDOWS\system32\drivers\semav6thermal64ro.sys
12:55:17.0902 0x1900  semav6thermal64ro - ok
12:55:17.0951 0x1900  [ A88882E64BDC1D8E8D6E727B71CCCC53, 12D2235F54D0CEEED8AA268C17CDE44020269F4FEFC70CE957DBBF99AF7F553D ] SENS            C:\WINDOWS\System32\sens.dll
12:55:18.0002 0x1900  SENS - ok
12:55:18.0020 0x1900  [ E66A7C8CE7ED22DED6DF1CA479FB4790, ADEB076F131E7A8C3AD96022B09BB33EB9AB26C9C831503B8C6960AA763B8975 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
12:55:18.0052 0x1900  SensrSvc - ok
12:55:18.0101 0x1900  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
12:55:18.0130 0x1900  SerCx - ok
12:55:18.0169 0x1900  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
12:55:18.0185 0x1900  SerCx2 - ok
12:55:18.0206 0x1900  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
12:55:18.0215 0x1900  Serenum - ok
12:55:18.0230 0x1900  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
12:55:18.0240 0x1900  Serial - ok
12:55:18.0262 0x1900  [ 0BD2B65DCE756FDE95A2E5CCCBF7705D, F13FAFEC8FCF3E796196562717C433CE359A74A3E5876AB070647C717AF74028 ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
12:55:18.0271 0x1900  sermouse - ok
12:55:18.0299 0x1900  [ D5C3776CBD8BC307DCCA3FD4CE667A37, 98E4253B770C25914C91A6148E2EA15ED0EF37ADCB042A47252DBA135972BF74 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
12:55:18.0333 0x1900  SessionEnv - ok
12:55:18.0375 0x1900  [ 415B1326C40A2E1F251A3845B9C7DF31, D7BD668962B71DC3877366EB0C0BD5CDB1FF564A5866EE58DB90838D78227AD6 ] SFEP            C:\WINDOWS\System32\drivers\SFEP.sys
12:55:18.0412 0x1900  SFEP - ok
12:55:18.0429 0x1900  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
12:55:18.0455 0x1900  sfloppy - ok
12:55:18.0495 0x1900  [ F4414F57DF2CECB8FC969AA43A6B0D50, AD09A6E1294721507DD6BE82B91F2EEB0FF0151B9BC14A75840CD657DBFDECEC ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
12:55:18.0541 0x1900  SharedAccess - ok
12:55:18.0608 0x1900  [ 0D190D8B4B20446BE6299AC734DFADF1, 6551095971F99820BBFC5FED8FAB9591A3F8ABFA0F027887F3B71B79325FF6D9 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
12:55:18.0641 0x1900  ShellHWDetection - ok
12:55:18.0672 0x1900  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
12:55:18.0681 0x1900  SiSRaid2 - ok
12:55:18.0710 0x1900  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
12:55:18.0719 0x1900  SiSRaid4 - ok
12:55:18.0750 0x1900  [ 817B64BE830C64FEA9A5FDE2251F8F8B, 0CF2D24DF4B56B4928167597D44C17835903B0AEB8B6169E6A1CD65CED293C04 ] SmbDrvI         C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys
12:55:18.0758 0x1900  SmbDrvI - ok
12:55:18.0827 0x1900  [ 587ACA15210D1B01FBF272E07A08F91A, 1F3C13C218C5EA329C6E33E4AE7CFE88DAD59DA40F59FDE09D733AFD2E489000 ] smphost         C:\WINDOWS\System32\smphost.dll
12:55:18.0862 0x1900  smphost - ok
12:55:18.0904 0x1900  [ 49EEB92DE930B8566EF615D600781DB4, 0B7C929D24FAFC34F95BB4AA77DCBA29DDD8F1977EB42713B64228677D1FBFD3 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
12:55:18.0936 0x1900  SNMPTRAP - ok
12:55:19.0022 0x1900  [ 56210E78E7ED9CD178DF3B710D0D514C, 641C8CA7264975DA82A532B816723454235CFD247E0311803B472070DBE83320 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
12:55:19.0044 0x1900  SOHCImp - ok
12:55:19.0069 0x1900  [ F939D397853E433C1D59B96B96497F88, 98FC1EC27B758774A708910AE217AA02B14DA34245A1D6BA072436928FDA972D ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
12:55:19.0098 0x1900  SOHDms - ok
12:55:19.0108 0x1900  [ FA4AC5624B245FA03D4CCBA9C48D385E, 3125359763D34EE51EB1125217050DB29045154E76673F7CFED25B6301C7EEBE ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
12:55:19.0116 0x1900  SOHDs - ok
12:55:19.0168 0x1900  [ 3A4F2C0BB87A0895ABEBA341AA1E341B, 4DADEEF3C5D181502D6F4A00FBBF3B001FA626E49569FB330D7AE2955CC7DE08 ] Sony PC Companion C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe
12:55:19.0229 0x1900  Sony PC Companion - ok
12:55:19.0259 0x1900  [ 240C5C3793206725AA05665851E8C214, 96ADFB85EB1623EB00C251C1C6A1F441A1795F0EBFD10B17DD1CA58E3AE8A90D ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
12:55:19.0279 0x1900  spaceport - ok
12:55:19.0313 0x1900  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
12:55:19.0322 0x1900  SpbCx - ok
12:55:19.0402 0x1900  [ C03E480E63A80D73FABE28D24D3B6B47, F8C68DC63A5492587F9343158348ADD99A99AF34DC7ED29E5562EE90C0AB8F25 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
12:55:19.0425 0x1900  SpfService - ok
12:55:19.0485 0x1900  [ 42FEA9E0BA9761D9E65A4F167D91515B, 9A34CE83F3ACD50608671BDABE5E475F8E0C8335D3B8B7B3D7E84B2A319FA29F ] Spooler         C:\WINDOWS\System32\spoolsv.exe
12:55:19.0527 0x1900  Spooler - ok
12:55:19.0733 0x1900  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
12:55:19.0978 0x1900  sppsvc - ok
12:55:20.0015 0x1900  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
12:55:20.0057 0x1900  srv - ok
12:55:20.0095 0x1900  [ 5BED3AB69797C8786EF70AEA8C33748B, 0474EE6C43D437CBA9848BCF25D1341B122D7E9F371A0FF3C62C83D14B2CB095 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
12:55:20.0117 0x1900  srv2 - ok
12:55:20.0137 0x1900  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
12:55:20.0179 0x1900  srvnet - ok
12:55:20.0216 0x1900  [ BB9ED3EDD8E85008215A7250D325A72E, D3404E31B7706B25CDEA7CB4260C343B5F090E8CCB9A5FA203B0F94A9112F1B3 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
12:55:20.0244 0x1900  SSDPSRV - ok
12:55:20.0282 0x1900  [ 3911418AFDE10EA6823B7799E4815524, A73517C4C1271E666B2B3A747756070098E923742B41572AA16573170440AA07 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
12:55:20.0297 0x1900  SstpSvc - ok
12:55:20.0343 0x1900  [ 7A04FB623BE442450E716AA2A5476BE1, A24AD210F545460E0E0EE8F09991E665B34DCE2EF5EC6D495E314ADBB88B18D5 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
12:55:20.0955 0x1900  Steam Client Service - detected UnsignedFile.Multi.Generic ( 1 )
12:55:20.0955 0x1900  Steam Client Service ( UnsignedFile.Multi.Generic ) - warning
12:55:21.0022 0x1900  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
12:55:21.0047 0x1900  stexstor - ok
12:55:21.0111 0x1900  [ D638904FE86A5FE542A1BA13A9D68E5C, 89A956F932316BC50DD99B54BAF4E2809DCAA084DBB04CB84D11E5470BEAF251 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
12:55:21.0153 0x1900  stisvc - ok
12:55:21.0191 0x1900  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
12:55:21.0201 0x1900  storahci - ok
12:55:21.0210 0x1900  [ 7A08CEE1535F5A448215634C5EA74E50, 41529CDC08A3956F8FE9D5759B147E2E56E3305149EA415EB200249F7CD32094 ] storflt         C:\WINDOWS\system32\DRIVERS\vmstorfl.sys
12:55:21.0220 0x1900  storflt - ok
12:55:21.0254 0x1900  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
12:55:21.0264 0x1900  stornvme - ok
12:55:21.0292 0x1900  [ 3118058E3D07021A55324A943C6D722B, 0B255DF1977DADD2B9766EEEA814B464F0ABFA34D6439F3C453083850C121F16 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
12:55:21.0314 0x1900  StorSvc - ok
12:55:21.0352 0x1900  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
12:55:21.0377 0x1900  storvsc - ok
12:55:21.0410 0x1900  [ 03618F935379614837F915D04C45FC0E, 9CC0CBA7AFC58E7F921C13FA3F5269714F1F827535A311E11EA48689C4D539DE ] storvsp         C:\WINDOWS\System32\drivers\storvsp.sys
12:55:21.0420 0x1900  storvsp - ok
12:55:21.0451 0x1900  [ D8E1AE075AB3E8AD56F69C44AA978596, CAFF5116DE7F0EEFFEBE38724BCEE7D11B44153AD35EE43E314C56D5E210758A ] svsvc           C:\WINDOWS\system32\svsvc.dll
12:55:21.0478 0x1900  svsvc - ok
12:55:21.0489 0x1900  [ 84E0F5D41C138C5CC975137A2A98F6D3, 1E36CED05E4F4365C2AB020CAF920E3959995D7F89F3FABD7B2FB05985F85F38 ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
12:55:21.0498 0x1900  swenum - ok
12:55:21.0560 0x1900  [ 850EBB87584484DC16F917E7B6F4A304, C253D1DFFCDFB018432063602FB01DBCBDDD6E03458E5C366AABD4670F114B0C ] swprv           C:\WINDOWS\System32\swprv.dll
12:55:21.0597 0x1900  swprv - ok
12:55:21.0671 0x1900  [ AD6575A2637FF1B3C094791D1CFEC0F5, AA89886E1E86A64B6B81D9FF53FE5EA59E7F61C4F7A75E6EB0A04273C46E3576 ] SynTP           C:\WINDOWS\system32\DRIVERS\SynTP.sys
12:55:21.0691 0x1900  SynTP - ok
12:55:21.0735 0x1900  [ 3DA26652B12E9AB43FD04976AC6DFD33, DEFE220D86197949E97342FE3487CD6A07DD2FFAF6D17A7C65419C2C1B9D1AB5 ] SysMain         C:\WINDOWS\system32\sysmain.dll
12:55:21.0784 0x1900  SysMain - ok
12:55:21.0821 0x1900  [ FD4EA8E9232ADD51DC31C295DDEF2768, 3EA40D7376AB5AA5DA2BCF4745C79F7BF819363466967ECC3CD15ADECBFD7244 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
12:55:21.0839 0x1900  SystemEventsBroker - ok
12:55:21.0873 0x1900  [ BA6DD39266A5E15515C8C14DA2DA3E5C, 5BC917BA4E7281A67CC6CEF2F4D1972DF04DECBEFB6DED0B08FFBD06E15D4B4F ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
12:55:21.0887 0x1900  TabletInputService - ok
12:55:21.0918 0x1900  [ B517410F157693043DACA21B19B258A6, 2224EECEB575CEA811036C43BB5B0A408DE5F59BC97235AB948968E4C3E438F2 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
12:55:21.0944 0x1900  TapiSrv - ok
12:55:22.0029 0x1900  [ CCB3A2BB60FE5073F2DEA63FE83CF8FE, 02982136236DD595D8974E6645A008D663B4DD3BC3824721E4DE4377B97887C7 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
12:55:22.0102 0x1900  Tcpip - ok
12:55:22.0196 0x1900  [ CCB3A2BB60FE5073F2DEA63FE83CF8FE, 02982136236DD595D8974E6645A008D663B4DD3BC3824721E4DE4377B97887C7 ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
12:55:22.0259 0x1900  TCPIP6 - ok
12:55:22.0282 0x1900  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
12:55:22.0310 0x1900  tcpipreg - ok
12:55:22.0349 0x1900  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
12:55:22.0367 0x1900  tdx - ok
12:55:22.0403 0x1900  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
12:55:22.0412 0x1900  terminpt - ok
12:55:22.0492 0x1900  [ 3D748E5558FD9A9F03182CB2330698DC, 70B2069AB7912EB49AB3ABD18D4B42CB94AC99CA6DE3F63F4888B8EAAC78AAA2 ] TermService     C:\WINDOWS\System32\termsrv.dll
12:55:22.0537 0x1900  TermService - ok
12:55:22.0581 0x1900  [ 05FBE1F7C13E87AF7A414CDF288B1F62, 24079E1A6B2E33A1A8E76A77F73473B93DD6B379E44C982CE50D6CEED9747838 ] Themes          C:\WINDOWS\system32\themeservice.dll
12:55:22.0639 0x1900  Themes - ok
12:55:22.0672 0x1900  [ FD788C2D96EA91469A3C1D13E80D7473, 7B14D4BFDE18CECC19FBFFAA5AFF5FD78BFB7FCDA6613990740A8A7DD9873D26 ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
12:55:22.0682 0x1900  THREADORDER - ok
12:55:22.0725 0x1900  [ 347A3E49CE18402305B8119A6EC7CFEB, 6768B20EE577880B0353FE84B980D4A18D323929A63FAE41F7A55123BBFC8DBA ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
12:55:22.0754 0x1900  TimeBroker - ok
12:55:22.0821 0x1900  [ E321A8BE91EC7AFEE2B5630CE5A8C9D8, 3060A3D6A53F7E6FEBD67A4E051A139E867BFFD1087B8C00509E28FE7AC68F0D ] TinyWall        C:\Program Files (x86)\TinyWall\TinyWall.exe
12:55:22.0850 0x1900  TinyWall - ok
12:55:22.0866 0x1900  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
12:55:22.0879 0x1900  TPM - ok
12:55:22.0914 0x1900  [ C97E14BB6A196B0554D6EB67D8818175, C00588C94988F10507F84584DFA4C0A43B8648AD1AD35E9BAE14CDD21FCF7B90 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
12:55:22.0940 0x1900  TrkWks - ok
12:55:22.0994 0x1900  [ 887CC44830D3F367CAD17A0CA7CCA5C8, D4022A76433A11FD66D0F41A1EB4D6893BC5B22317E7E9E021739109EB493B44 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
12:55:23.0020 0x1900  TrustedInstaller - ok
12:55:23.0042 0x1900  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
12:55:23.0052 0x1900  TsUsbFlt - ok
12:55:23.0062 0x1900  [ E0088068DCE2EE82897027DDB8E05254, FA9C201D3C885DAD2ABE6A23343EDCC83CFB342EFF9E3005FA50B1D88B21D203 ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
12:55:23.0088 0x1900  TsUsbGD - ok
12:55:23.0111 0x1900  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
12:55:23.0125 0x1900  tunnel - ok
12:55:23.0161 0x1900  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
12:55:23.0183 0x1900  uagp35 - ok
12:55:23.0204 0x1900  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
12:55:23.0219 0x1900  UASPStor - ok
12:55:23.0243 0x1900  [ B034A41891A36457B994307DFA772293, CA5E6500764A9777AE0E15B2AFB6F05982C90F01374E3F6DDC6DF3852282C66B ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
12:55:23.0263 0x1900  UCX01000 - ok
12:55:23.0290 0x1900  [ 1EC649F112896FAE33250F0B97AC5D0B, 0C0A1C2C7615DEB298AD3073340FD1BF91FEBE611F133E3B48D994A6EAA8369F ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
12:55:23.0311 0x1900  udfs - ok
12:55:23.0350 0x1900  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
12:55:23.0359 0x1900  UEFI - ok
12:55:23.0404 0x1900  [ 320878AFECDBBD61BBE98624A6CAAC08, 15C090EA32A24D976B5FCB1373B1281DCC2295C075299C814345D694AEB47CB9 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
12:55:23.0425 0x1900  UI0Detect - ok
12:55:23.0439 0x1900  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
12:55:23.0449 0x1900  uliagpkx - ok
12:55:23.0472 0x1900  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
12:55:23.0491 0x1900  umbus - ok
12:55:23.0525 0x1900  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
12:55:23.0543 0x1900  UmPass - ok
12:55:23.0584 0x1900  [ E3DDF7D43E05784FAA5E042605EEE528, 8E20E880FAB09AF4FF5C438BF9EAE9970D46C05167870110869B744E498FD761 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
12:55:23.0604 0x1900  UmRdpService - ok
12:55:23.0686 0x1900  [ 83C37EF0E54580BAB3497259516A9431, A5EAC7241774EF738AB3927B11091F0C1E7E987DAF936B76D129EA3E516C6733 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
12:55:23.0710 0x1900  UNS - ok
12:55:23.0771 0x1900  [ 4A2FFDAC45F317E17DF642C7160EB633, F1AB762912FAA5F469F322407DA37C91556086C42D1643AD27516C12A84F74D0 ] upnphost        C:\WINDOWS\System32\upnphost.dll
12:55:23.0808 0x1900  upnphost - ok
12:55:23.0835 0x1900  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
12:55:23.0884 0x1900  USBAAPL64 - ok
12:55:23.0932 0x1900  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
12:55:23.0960 0x1900  usbccgp - ok
12:55:23.0988 0x1900  [ B3D6457D841A0CAEF4C52D88621715F2, CBDD76A8A28379B107B1FB530757B477B8AB74CD01F9F3CEDC7B1BA0C6E5A990 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
12:55:24.0008 0x1900  usbcir - ok
12:55:24.0031 0x1900  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
12:55:24.0042 0x1900  usbehci - ok
12:55:24.0068 0x1900  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
12:55:24.0089 0x1900  usbhub - ok
12:55:24.0124 0x1900  [ 65392F3F3F65E4C6CC82A0F4F8A0B051, C11B662A28D95820717DFFC6B76DBB755E4876009A2342E5E3992DE32D6BFF61 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
12:55:24.0146 0x1900  USBHUB3 - ok
12:55:24.0219 0x1900  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
12:55:24.0259 0x1900  usbohci - ok
12:55:24.0284 0x1900  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
12:55:24.0318 0x1900  usbprint - ok
12:55:24.0339 0x1900  [ F04D164C4168701A4E7835607722E5F1, 6F743CF2CF73945B4A4B1C4402744BC2FE1624F1346C194493AD2F7110F9EB35 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
12:55:24.0380 0x1900  usbscan - ok
12:55:24.0403 0x1900  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
12:55:24.0415 0x1900  USBSTOR - ok
12:55:24.0437 0x1900  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
12:55:24.0460 0x1900  usbuhci - ok
12:55:24.0520 0x1900  [ 18F744E8CCEB2670040EBAF7AD77B8C6, C5E2DF4EA0D946B4DA67DE29FA9D0F079DED35EC59B98E532C4C2D5F8E86DA0A ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
12:55:24.0560 0x1900  usbvideo - ok
12:55:24.0595 0x1900  [ 48430B0313FC1CFE3D2400553F1A93CD, 92994DE6B131E904AFF2C9C4FBB4E6B0D58525A1539763327373DA18C9F08193 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
12:55:24.0622 0x1900  USBXHCI - ok
12:55:24.0699 0x1900  [ 34349E7B488FA61B639117F6BF1EBF99, A7A7E60511F7D6370473D41867F5323695308CC27D3EEB0286687D3A9E0084E9 ] USER_ESRV_SVC   C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
12:55:24.0721 0x1900  USER_ESRV_SVC - ok
12:55:24.0773 0x1900  [ 1CA1DC88D9484BCFD6C26560F397539A, 95C2AB45D4682BB4F75F1D03D57CCA944BA570EFEA06E0AB71062C6E6E7C7F4A ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
12:55:24.0793 0x1900  VAIO Event Service - ok
12:55:24.0863 0x1900  [ 0E15735307E1068F2E2169BEB1CA4CC2, BF44F28E473EBBA1910436C17FD14CF9A4DD4AD0716FFD3129D2B6F2300ADCF1 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
12:55:24.0897 0x1900  VAIO Power Management - ok
12:55:24.0911 0x1900  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
12:55:24.0920 0x1900  VaultSvc - ok
12:55:24.0962 0x1900  [ 1B4F5421AC945B3E3C05BDD0103B35AC, 903CADFA504D0B0D605A2DE915C3EC0A8E706745C404263682E8BE387F5F876A ] VBoxDrv         C:\WINDOWS\system32\DRIVERS\VBoxDrv.sys
12:55:24.0975 0x1900  VBoxDrv - ok
12:55:24.0990 0x1900  [ A19BC248306CD27A3013042AD17ADEB8, DA0B7E3AEB6E58816F31B639C5E5BE34698299260A2A08C232DFBB172C115259 ] VBoxNetAdp      C:\WINDOWS\system32\DRIVERS\VBoxNetAdp.sys
12:55:25.0001 0x1900  VBoxNetAdp - ok
12:55:25.0013 0x1900  [ 6115CFA5F650ABB0EEFA560233E5823D, 38FF9F65D9278309214787DACAF51F7F6DBB21D5A87D3D4505E5936CD97D531F ] VBoxNetFlt      C:\WINDOWS\system32\DRIVERS\VBoxNetFlt.sys
12:55:25.0024 0x1900  VBoxNetFlt - ok
12:55:25.0050 0x1900  [ 1730AED8BB1068BF53924B1FA68BD2E3, 4EA08E3367508D3A8F704C1E2A0DB9417C0DFC261E8E85EC4DE74724E96EAD28 ] VBoxUSBMon      C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys
12:55:25.0060 0x1900  VBoxUSBMon - ok
12:55:25.0147 0x1900  [ DEBA4273293DAE85EE4BE3F433C903D7, 62254F305DDE2D14CE3ABD1FA7B2B1F1FAC3925926D73A217EF863F6D4B25FBF ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
12:55:25.0182 0x1900  VCFw - ok
12:55:25.0212 0x1900  [ 7CBA5728C50FCDFBB87FF9C2DCE881B0, CE12024F548B9380F90C559CB3448FD0CD4393061E9B0EDDAE8F13FBB100762D ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
12:55:25.0219 0x1900  VCService - ok
12:55:25.0261 0x1900  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
12:55:25.0270 0x1900  vdrvroot - ok
12:55:25.0324 0x1900  [ E3EF58D4123B5AA29C8E19825AF84A5E, FB1046722BC643E955DBC3B1459DBF2A6D575EBA2BCF7B20A0FA51E3993835E2 ] vds             C:\WINDOWS\System32\vds.exe
12:55:25.0362 0x1900  vds - ok
12:55:25.0417 0x1900  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
12:55:25.0441 0x1900  VerifierExt - ok
12:55:25.0486 0x1900  [ 52E483A3701A5A61A75A06993720347D, 689E812755E485DF6960D1E049740FBAFB812467D23B673DCAA40C03FEBB544F ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
12:55:25.0513 0x1900  vhdmp - ok
12:55:25.0554 0x1900  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
12:55:25.0577 0x1900  viaide - ok
12:55:25.0615 0x1900  [ 3CE922E34DB12D9F3C0EA856BC09687C, E50A1885FBC775E49614989ECFEA4ACBBDDA16AF459CC5361EED9E23CC7CD42C ] Vid             C:\WINDOWS\System32\drivers\Vid.sys
12:55:25.0641 0x1900  Vid - ok
12:55:25.0690 0x1900  [ C6305BDFC4F7CE51F72BB072C03D4ACE, 73E62869CA3104F48CC3B0C45E69CE9BF4F8D7D06E29C2F049B9347ABB50554D ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
12:55:25.0700 0x1900  vmbus - ok
12:55:25.0714 0x1900  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
12:55:25.0723 0x1900  VMBusHID - ok
12:55:25.0764 0x1900  [ 68F8C26DEA2D42E8DEC0778943433C80, 81E8F9D62815F94952CEEABD0689473CC330F7890F66872DCD35A43C06ED33CD ] vmbusr          C:\WINDOWS\System32\drivers\vmbusr.sys
12:55:25.0805 0x1900  vmbusr - ok
12:55:25.0858 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
12:55:25.0886 0x1900  vmicguestinterface - ok
12:55:25.0899 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
12:55:25.0919 0x1900  vmicheartbeat - ok
12:55:25.0932 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
12:55:25.0951 0x1900  vmickvpexchange - ok
12:55:25.0964 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
12:55:25.0983 0x1900  vmicrdv - ok
12:55:25.0996 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
12:55:26.0015 0x1900  vmicshutdown - ok
12:55:26.0027 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
12:55:26.0047 0x1900  vmictimesync - ok
12:55:26.0060 0x1900  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
12:55:26.0078 0x1900  vmicvss - ok
12:55:26.0118 0x1900  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
12:55:26.0128 0x1900  volmgr - ok
12:55:26.0140 0x1900  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
12:55:26.0161 0x1900  volmgrx - ok
12:55:26.0191 0x1900  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
12:55:26.0208 0x1900  volsnap - ok
12:55:26.0246 0x1900  [ 01355C98B5C3ED1EC446743CDA848FCE, B9FCF558C20E05DD0F53FFB70BBEF873EA57801E13A16701E636128D625C4B67 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
12:55:26.0255 0x1900  vpci - ok
12:55:26.0277 0x1900  [ ADBE96C33D1A5BB1BBAF90B4BC84F523, 6E9C9ED3D51E4B6E494D42ECA6F824AD86D676C12C39BBE6B8BD96366BCB02DA ] vpcivsp         C:\WINDOWS\System32\drivers\vpcivsp.sys
12:55:26.0287 0x1900  vpcivsp - ok
12:55:26.0326 0x1900  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
12:55:26.0338 0x1900  vsmraid - ok
12:55:26.0438 0x1900  [ E369C59F2C0852DDD090C07E0DDE0051, 4FAC94458EAAEED4F84A86FBAB8FBB332D0AF85BD528E63C0C058A2DA8E3011D ] VSS             C:\WINDOWS\system32\vssvc.exe
12:55:26.0493 0x1900  VSS - ok
12:55:26.0522 0x1900  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
12:55:26.0539 0x1900  VSTXRAID - ok
12:55:26.0644 0x1900  [ C1FAE2E81955DCCD79034A23EC4F3F37, 61B6477C6068B5542D3EE9C6336FBD7589F1CFFD3E850473A539619033533286 ] VUAgent         C:\Program Files\Sony\VAIO Update\vuagent.exe
12:55:26.0680 0x1900  VUAgent - ok
12:55:26.0753 0x1900  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
12:55:26.0782 0x1900  vwifibus - ok
12:55:26.0819 0x1900  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
12:55:26.0870 0x1900  vwififlt - ok
12:55:26.0894 0x1900  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
12:55:26.0912 0x1900  vwifimp - ok
12:55:26.0973 0x1900  [ 7599E582CA3A6AAA95A18FFE1172D339, A0410778FBBC4302EA91CF24B944427410B4706535F1192504D4F34C3ED4503E ] W32Time         C:\WINDOWS\system32\w32time.dll
12:55:27.0002 0x1900  W32Time - ok
12:55:27.0013 0x1900  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
12:55:27.0023 0x1900  WacomPen - ok
12:55:27.0089 0x1900  [ 61692DB39AD3DF2F29392D68EAA7BB93, 854D4B9C7DD1676968598ED973500650ECEC02C420E44C0B3957C24F073AA5FB ] wbengine        C:\WINDOWS\system32\wbengine.exe
12:55:27.0148 0x1900  wbengine - ok
12:55:27.0185 0x1900  [ 3BC1D1D56637A32CD91C8AE08E2484AA, 9EE1BD3FB0D289E25F3DDD0D8F67DC1C701A6B1D5418FADF348D0E642B1DEBEB ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
12:55:27.0219 0x1900  WbioSrvc - ok
12:55:27.0248 0x1900  [ A07CFC4B593D15B6BF06813C3B5B33BF, B57BD918E2AFF9943B51A24B95E0C4D3482B4DF73C0E2421E8CC67C2BC7A4C70 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
12:55:27.0267 0x1900  Wcmsvc - ok
12:55:27.0317 0x1900  [ D2726823DF7E19F213F4805A9D6D145F, A7F582C99918D204264D3B374F70D75984BDA5805203041E3DECB8153D16E102 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
12:55:27.0346 0x1900  wcncsvc - ok
12:55:27.0356 0x1900  [ 846C02A8B48CBD921A3D6AB521AA0DC4, B07573A774A6C65D24E5718DC25DF378270EB5B40221CA5A53B21D47838381D3 ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
12:55:27.0366 0x1900  WcsPlugInService - ok
12:55:27.0389 0x1900  [ 0359607177E5E9F6041136CC0A5CB0B6, 16687BE2639648CF46E8768BA1798030472C525612C629BF134D053240E2195B ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
12:55:27.0398 0x1900  WdBoot - ok
12:55:27.0480 0x1900  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
12:55:27.0515 0x1900  Wdf01000 - ok
12:55:27.0549 0x1900  [ DE8D12B4C3F55FA2C5E9774314F6C58A, C3E835DC066A94E1431BCDC90D7EA27AAC6F82826F4A5527B37D865241D7A366 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
12:55:27.0563 0x1900  WdFilter - ok
12:55:27.0601 0x1900  [ 40C67D1A4891120874767F6E6604D6C5, 4D9DD658566DE711ADF4D6C33FCB31DA351EE050E3ED188664D04526CCAAEEF5 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
12:55:27.0689 0x1900  WdiServiceHost - ok
12:55:27.0693 0x1900  [ 40C67D1A4891120874767F6E6604D6C5, 4D9DD658566DE711ADF4D6C33FCB31DA351EE050E3ED188664D04526CCAAEEF5 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
12:55:27.0710 0x1900  WdiSystemHost - ok
12:55:27.0726 0x1900  [ 4AD874CDC812EC156265E451B6B09DAB, 6E3E05B8301841425E9BB0D54B35EF386B78EEB307B5A6153FD1F366D30F23FA ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
12:55:27.0737 0x1900  WdNisDrv - ok
12:55:27.0769 0x1900  WdNisSvc - ok
12:55:27.0801 0x1900  [ 91B18D7A1702ED589E67C6C81052B955, 5D1DA8B86106A28E50BBCCB36527CC130D41201F5BE1D3DC5F1D6F7ECCF807BA ] WebClient       C:\WINDOWS\System32\webclnt.dll
12:55:27.0825 0x1900  WebClient - ok
12:55:27.0858 0x1900  [ 3274312F263882B51B964329FAF49734, 99A020377ACF0762BE5ECD2D68EB5E1497B9D59963247E725F7F96FB5DF41FAD ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
12:55:27.0887 0x1900  Wecsvc - ok
12:55:27.0906 0x1900  [ 7CDD84E0023A0C5C230B06A7965EC65E, 6EC7DC18C76D66CF9A893C3DD20F9BE3ADD76546F9A9BA42CE4F24854709F9D9 ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
12:55:27.0920 0x1900  WEPHOSTSVC - ok
12:55:27.0947 0x1900  [ 959534ACF085C137D2D094384EF89C45, D029F440789FE170A1C46217C6DE6D78DC0188A5CF33FCCC17FA65D3BC80C2B7 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
12:55:27.0971 0x1900  wercplsupport - ok
12:55:27.0985 0x1900  [ 82BCCF5FBE47AC9E8CBA2020994DFB3F, EA96C6BD98A701B465D0780EC10BDA92E45FE636D60C1385813AA3B456D8B931 ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
12:55:28.0013 0x1900  WerSvc - ok
12:55:28.0040 0x1900  [ BFBE1C5F57FE7A885673A1962D5532B7, F0BD05B257108699FE6AB32EF11F927C31932F27062A705B3FEFA4F5B4C0D8C3 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
12:55:28.0051 0x1900  WFPLWFS - ok
12:55:28.0093 0x1900  [ E06AFE2F94BA7CFA2FE4FD2A449E60E2, 99A81E16366E9E77905D873B0246E4C11B383FE1E99E0E1D9A07FAD4E52EA9E4 ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
12:55:28.0104 0x1900  WiaRpc - ok
12:55:28.0150 0x1900  [ 867BCC69ED9C31C501465EB0E8BA9DFA, 678B7FF4D4E8624514301956CDA7FB451159BBFC83FF2E4E5E7DADAE3C7AB2EC ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
12:55:28.0159 0x1900  WIMMount - ok
12:55:28.0161 0x1900  WinDefend - ok
12:55:28.0219 0x1900  [ DD079EC8F44DCA3A176B345C6ADEFB66, 6CD9371B83EA23D2181891FAE1DB285BC111A78C35F374E57666ED09860C91A9 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
12:55:28.0253 0x1900  WinHttpAutoProxySvc - ok
12:55:28.0339 0x1900  [ 9DB490F3E823C5C3C070644B96CB9D59, 81937D0B331E43C7C61514E60B3AD51370C5201F7B4D12F8534840D91EDC32DD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
12:55:28.0372 0x1900  Winmgmt - ok
12:55:28.0468 0x1900  [ 9CE162EB9057CF079736F4DD00FC0D6C, 412C34557866D2A3B3CDAFA5A03B87C01AACF75E349802E511098B20137028D9 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
12:55:28.0539 0x1900  WinRM - ok
12:55:28.0588 0x1900  [ AC263C2F66405589528995AA41040599, 81B46E551D6130A2C3D113EC3B563CEDB5A06BB340986C0E03136CE5BE729481 ] WinUsb          C:\WINDOWS\system32\DRIVERS\WinUsb.sys
12:55:28.0607 0x1900  WinUsb - ok
12:55:28.0669 0x1900  [ 3F5EF31C6AA204B099EE76497DF80A26, CBE648A4E7E1D98A3D8C72582C1CB3C2FD2329EAA24EE4DCAD271AAA6F4D82CE ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
12:55:28.0714 0x1900  WlanSvc - ok
12:55:28.0785 0x1900  [ 5F56C0DE776C7AE43AF749845BFAA1EF, 837993C5853B7E682C7FB8401B7F5D951FFD15E5659EBB1B01DC3F5719ACEE19 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
12:55:28.0834 0x1900  wlidsvc - ok
12:55:28.0888 0x1900  [ 73B8665D4C3111E4AFF871955BDEB2DB, D919425768589D6BC5806CD559599D7775BF03BABC19D406E2E8F5C35BFA6F44 ] wltrysvc        C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRYSVC.EXE
12:55:28.0902 0x1900  wltrysvc - detected UnsignedFile.Multi.Generic ( 1 )
12:55:28.0903 0x1900  wltrysvc ( UnsignedFile.Multi.Generic ) - warning
12:55:28.0940 0x1900  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
12:55:28.0970 0x1900  WmiAcpi - ok
12:55:29.0022 0x1900  [ 7AFAC828F52D62F304A911EC32F42EEE, 4EDCF4149069413A166169F2E23F7505F47B39B7EC319E1EF6D2C46CD140AA24 ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
12:55:29.0045 0x1900  wmiApSrv - ok
12:55:29.0077 0x1900  WMPNetworkSvc - ok
12:55:29.0105 0x1900  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
12:55:29.0117 0x1900  Wof - ok
12:55:29.0176 0x1900  [ 61BF52E9FFAB27A0B6D621BE26088373, 81291D52C381360E69D51E7DEB05CFAC651A7E9EF781CA23062C0583D0C94708 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
12:55:29.0238 0x1900  workfolderssvc - ok
12:55:29.0259 0x1900  [ 182561A14F2E93E81E66FE3700D17A5A, FB9A06058A8BCCEDCDC5BF8899D9B2FBA5752C262C5FC6D2B8338884F3303D12 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
12:55:29.0269 0x1900  wpcfltr - ok
12:55:29.0304 0x1900  [ 4E6A0F60DA7EF050D3D26417CD4D24E9, E6B3BFB007B641D41F8532ED086F92CB3D86E210023DBFAA9AD8152A9FD33CCA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
12:55:29.0314 0x1900  WPCSvc - ok
12:55:29.0334 0x1900  [ 618A19EB31ECA7B7F2AA0207BAF598A5, CB18CF9B781EAB3D775F8201F294A7135E058D6C963D2CC759DCA14D95EED538 ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
12:55:29.0362 0x1900  WPDBusEnum - ok
12:55:29.0409 0x1900  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
12:55:29.0419 0x1900  WpdUpFltr - ok
12:55:29.0441 0x1900  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
12:55:29.0477 0x1900  ws2ifsl - ok
12:55:29.0521 0x1900  [ 9654DE19551093CD73874281E1573C94, 5E3513EC0CB180D90904BE8970AB64A4434279E8C467AE2CF693254E47B1D11E ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
12:55:29.0557 0x1900  wscsvc - ok
12:55:29.0561 0x1900  WSearch - ok
12:55:29.0692 0x1900  [ 95B6670E6933E1DEE19686C55BE709A0, 4B9EB8F1712B7959A71F6DA445D29BD09B25EEFC6B30D736EFE30163D79B233E ] WSService       C:\WINDOWS\System32\WSService.dll
12:55:29.0818 0x1900  WSService - ok
12:55:29.0931 0x1900  [ DCD090318EC800CF6275C6835900B0C6, 9E72762EEE46CC0606B909850E6D22E9C8E5C88E82F7C974B2B7C1E5160BEBA7 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
12:55:30.0057 0x1900  wuauserv - ok
12:55:30.0090 0x1900  [ D537815E450A149752C15868392AD1F3, 8788CE493349299DB36E409C8CC3C6EA08301FA492C95D9D556E00BC13A05F13 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
12:55:30.0109 0x1900  WudfPf - ok
12:55:30.0117 0x1900  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
12:55:30.0138 0x1900  WUDFRd - ok
12:55:30.0143 0x1900  [ 9CDC2059A23E3C9B57696178508777E7, B680A2E2EDA5C8C6A547E7D9B2F2F8E6407C3EA0A01B82A4B88D48A27913A597 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
12:55:30.0168 0x1900  wudfsvc - ok
12:55:30.0176 0x1900  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
12:55:30.0188 0x1900  WUDFWpdFs - ok
12:55:30.0195 0x1900  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
12:55:30.0208 0x1900  WUDFWpdMtp - ok
12:55:30.0251 0x1900  [ 2FA9794CA36147756F3FDFD6CA29B46F, 4B86DC38C2411C281686E9A4E64DA6FB2992E39391371F78E012D6D8BB85123F ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
12:55:30.0276 0x1900  WwanSvc - ok
12:55:30.0290 0x1900  ================ Scan global ===============================
12:55:30.0375 0x1900  [ C89780A6F58D113C28A96D85D1261DC5, 185114F33A60916C7904E4A0F278CA43258454343E614F01F0DAFA98BAC981B1 ] C:\WINDOWS\system32\basesrv.dll
12:55:30.0398 0x1900  [ 00DD4D2ACC2E72155A8AAA82018BEC0D, 9D7CA68B4A81240477FCC85A3CC11EF986093F9D6228A6C5AC608EDAD664068C ] C:\WINDOWS\system32\winsrv.dll
12:55:30.0443 0x1900  [ 9C1833ABD62876856836C5AE55C7CE86, 0A21E2C8B2FF3B0438C86DA7151A548F9C6F5C62CD402CBBEDB435994C8508F1 ] C:\WINDOWS\system32\sxssrv.dll
12:55:30.0490 0x1900  [ 067CB90C277DB4A737D5DEABA3055972, C681BF013170F2D92A3FC4D783FC3F200CDC0C8173373B7ECC27FCF32A03CCBD ] C:\WINDOWS\system32\services.exe
12:55:30.0498 0x1900  [ Global ] - ok
12:55:30.0499 0x1900  ================ Scan MBR ==================================
12:55:30.0509 0x1900  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
12:55:30.0587 0x1900  \Device\Harddisk0\DR0 - ok
12:55:30.0592 0x1900  [ 94B33D58BA6CD0AC07EE1112520D66EB ] \Device\Harddisk1\DR1
12:55:41.0579 0x1900  \Device\Harddisk1\DR1 - ok
12:55:41.0588 0x1900  [ 973E9BA32FDBB305C552ED3E1EBF0686 ] \Device\Harddisk2\DR2
12:55:41.0755 0x1900  \Device\Harddisk2\DR2 - ok
12:55:41.0756 0x1900  ================ Scan VBR ==================================
12:55:41.0806 0x1900  [ 332B495CA343D5227E808D2D029004A6 ] \Device\Harddisk0\DR0\Partition1
12:55:41.0819 0x1900  \Device\Harddisk0\DR0\Partition1 - ok
12:55:41.0840 0x1900  [ 5E5A2C8EA97E455419393E36725B6499 ] \Device\Harddisk0\DR0\Partition2
12:55:41.0860 0x1900  \Device\Harddisk0\DR0\Partition2 - ok
12:55:41.0873 0x1900  [ 09237BDE2BED6AC98F36A98DD33C9385 ] \Device\Harddisk0\DR0\Partition3
12:55:41.0883 0x1900  \Device\Harddisk0\DR0\Partition3 - ok
12:55:41.0896 0x1900  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition4
12:55:41.0896 0x1900  \Device\Harddisk0\DR0\Partition4 - ok
12:55:41.0909 0x1900  [ 23D4FDF041F214B50F4391CB6606F7EA ] \Device\Harddisk0\DR0\Partition5
12:55:41.0926 0x1900  \Device\Harddisk0\DR0\Partition5 - ok
12:55:41.0950 0x1900  [ ACC6D0F47A81F7C69DCB8A0EFFB818BC ] \Device\Harddisk0\DR0\Partition6
12:55:41.0968 0x1900  \Device\Harddisk0\DR0\Partition6 - ok
12:55:41.0995 0x1900  [ 7B112029D55CF444E75A8E10890E939F ] \Device\Harddisk0\DR0\Partition7
12:55:42.0013 0x1900  \Device\Harddisk0\DR0\Partition7 - ok
12:55:42.0027 0x1900  [ 37809C674F22842E6DADF9803B6F03C5 ] \Device\Harddisk0\DR0\Partition8
12:55:42.0044 0x1900  \Device\Harddisk0\DR0\Partition8 - ok
12:55:42.0051 0x1900  [ 636272F8A2D6FEBA26405009A84611A0 ] \Device\Harddisk1\DR1\Partition1
12:55:42.0055 0x1900  \Device\Harddisk1\DR1\Partition1 - ok
12:55:42.0060 0x1900  [ DCDB6B0790BB49F897F81310F149A179 ] \Device\Harddisk2\DR2\Partition1
12:55:42.0063 0x1900  \Device\Harddisk2\DR2\Partition1 - ok
12:55:42.0064 0x1900  ================ Scan generic autorun ======================
12:55:42.0176 0x1900  [ AAA55BD633DBDB39746CC2394A04187F, 2F22135FCE51B31047A231DB9B22F9FB1F29CED67E32660B56F7FA68BBCD5235 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
12:55:43.0055 0x1900  RtHDVBg - ok
12:55:43.0422 0x1900  [ 693B9E5DF7A394D70D2AA96958854C67, F1FB4CE517DC7FB8788D991F354B7429EF756B15953C38B859FDACAFD356DC21 ] C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe
12:55:43.0767 0x1900  Broadcom Wireless Manager UI - detected UnsignedFile.Multi.Generic ( 1 )
12:55:43.0768 0x1900  Broadcom Wireless Manager UI ( UnsignedFile.Multi.Generic ) - warning
12:55:43.0768 0x1900  Force sending object to P2P due to detect: C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe
12:55:43.0798 0x1900  Object send P2P result: false
12:55:43.0902 0x1900  [ 5018884304BC23A3870F6BF92B840FD0, 66C105881A3F1A83654E53A71E047AF82C587458C437EB6851EB57A352B3FBE2 ] C:\Program Files\WIDCOMM\Bluetooth Software\bttray.exe
12:55:43.0925 0x1900  Bluetooth - ok
12:55:43.0926 0x1900  SynTPEnh - ok
12:55:43.0960 0x1900  [ E321A8BE91EC7AFEE2B5630CE5A8C9D8, 3060A3D6A53F7E6FEBD67A4E051A139E867BFFD1087B8C00509E28FE7AC68F0D ] C:\Program Files (x86)\TinyWall\TinyWall.exe
12:55:43.0977 0x1900  TinyWall Controller - ok
12:55:44.0024 0x1900  [ 0F77770991308CA1F58F18EED7EBE7B7, 3CB77C6ADAC58EE7F85BD3EA1F7C8218A95BE84B15DB38E39E66BF5CD32B4CE0 ] C:\PROGRA~1\Eraser\Eraser.exe
12:55:44.0048 0x1900  Eraser - ok
12:55:44.0121 0x1900  [ 6A8E8AFD57BE1CC887B5812C5FE560DE, A3D9FC62C9CC3D5DD794B7D1184D665F858E176463B8663FA92AB151B6E86360 ] C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
12:55:44.0151 0x1900  PMBVolumeWatcher - ok
12:55:44.0217 0x1900  [ FE821F6FA60E9DF9FDEE69A23488BBAB, 98D9926152FDA45705F5E208D7236E467CAEEF83D756A14B4104EBF804644B29 ] c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
12:55:44.0274 0x1900  Adobe ARM - ok
12:55:44.0332 0x1900  [ 49CD8D25D932C5BF867EBFF00D432B75, D107F7736AC8D43CE93ABDE1A8038D8FE87779F25F41B3FD1E942DF439581236 ] C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
12:55:44.0340 0x1900  Intel AppUp(R) center - ok
12:55:44.0401 0x1900  [ 5EC52DA5A84F39F98DD4E614B167DB2C, 9472982F2F6F02B8B1E707844C54C8CF2D79E3C5DDABCB0742FA8D1F0E94D5A4 ] C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
12:55:44.0420 0x1900  BDRegion - ok
12:55:44.0452 0x1900  [ CE5C9977DA751DDC30952AC4DCBCA788, 295172C4681E9AC27121122CDD2BA6F2A62435917A083CC8490D584CA0164BE6 ] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
12:55:44.0458 0x1900  HP Software Update - ok
12:55:44.0645 0x1900  [ C1C1DC114D1CF460FD1F04DD6A8999D9, FD4C01DDEA011A73F731645D208CD800896BA2DFE7C3D0A204120BBCF8733AFF ] C:\Program Files\CCleaner\CCleaner64.exe
12:55:44.0858 0x1900  CCleaner Monitoring - ok
12:55:44.0955 0x1900  [ 7CBF3BCC97E249DB6CB2A6C22A1B3B3E, D8327009339FB1D598032759479817A085E00CE8DB0E93A4445255CA3A23E87D ] C:\Program Files (x86)\i-Funbox DevTeam\iFunBox.exe
12:55:45.0012 0x1900  iFunBox Fast App Install Handler - detected UnsignedFile.Multi.Generic ( 1 )
12:55:45.0013 0x1900  iFunBox Fast App Install Handler ( UnsignedFile.Multi.Generic ) - warning
12:55:45.0080 0x1900  [ D4668DD2CE2980DEFAF666AB4254A59E, 32B3BE47A916AED432BBEA0F503A22E8B7C98C2397AEAEFB40097F7C2535F0FC ] C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
12:55:45.0100 0x1900  Sony PC Companion - ok
12:55:45.0113 0x1900  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.6.305.0 ), 0x61100 ( enabled : updated )
12:55:45.0115 0x1900  Win FW state via NFP2: enabled
12:55:45.0116 0x1900  ============================================================
12:55:45.0116 0x1900  Scan finished
12:55:45.0116 0x1900  ============================================================
12:55:45.0122 0x13ac  Detected object count: 5
12:55:45.0122 0x13ac  Actual detected object count: 5
12:56:06.0249 0x13ac  ClassicShellService ( UnsignedFile.Multi.Generic ) - skipped by user
12:56:06.0249 0x13ac  ClassicShellService ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:56:06.0250 0x13ac  Steam Client Service ( UnsignedFile.Multi.Generic ) - skipped by user
12:56:06.0250 0x13ac  Steam Client Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:56:06.0252 0x13ac  wltrysvc ( UnsignedFile.Multi.Generic ) - skipped by user
12:56:06.0252 0x13ac  wltrysvc ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:56:06.0253 0x13ac  Broadcom Wireless Manager UI ( UnsignedFile.Multi.Generic ) - skipped by user
12:56:06.0253 0x13ac  Broadcom Wireless Manager UI ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:56:06.0254 0x13ac  iFunBox Fast App Install Handler ( UnsignedFile.Multi.Generic ) - skipped by user
12:56:06.0255 0x13ac  iFunBox Fast App Install Handler ( UnsignedFile.Multi.Generic ) - User select action: Skip
         



Malwarebytes Anti-Rootkit BETA - Ausgabe


Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
Malwarebytes | Free Anti-Malware & Internet Security Software

Database version:
  main:    v2015.03.14.04
  rootkit: v2015.02.25.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.17498
Chris :: VAIO [administrator]

14.03.2015 22:43:19
mbar-log-2015-03-14 (22-43-19).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 521766
Time elapsed: 37 minute(s), 26 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\Program Files (x86)\DiRT 3\SKIDROW.dll (Trojan.Downloader.H) -> Delete on reboot. [6efea89d7416c86ee24f247edf23dd23]

Physical Sectors Detected: 0
(No malicious items detected)

(end)

Malwarebytes Anti-Rootkit BETA 1.09.1.1004
Malwarebytes | Free Anti-Malware & Internet Security Software

Database version:
  main:    v2015.03.14.04
  rootkit: v2015.02.25.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.17498
Chris :: VAIO [administrator]

15.03.2015 09:11:34
mbar-log-2015-03-15 (09-11-34).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 478653
Time elapsed: 37 minute(s), 4 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Anmerken muss ich, das die Posts leider nicht nach den Schritten hier aufgelistet sind wonach ich sie durchgeführt habe.

Als erstes habe ich damit begonnen die MBAR.exe zweimal durchlafen zu lassen und erst im Anschluss daran habe ich damit begonnen die TDSS.exe auszuführen...

Ich hoff doch das Durcheinander ist nicht zu riesig und hier kann sich jemand zurechtfinden.

Ich bin sehr gespannt auf Antworten bezüglich meines Systems.

Ciao.


Anmerkung: Einen Screenshot der zu Anbeginn aufgetretenden Ausgabe von Web.de habe ich aufgehoben.


Bye Christoph.

Geändert von Christoph. (15.03.2015 um 13:24 Uhr)

Alt 15.03.2015, 20:02   #7
schrauber
/// the machine
/// TB-Ausbilder
 

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Standard

WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.



BEsteht das Problem immer noch?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.
adresse, anderem, eingefangen, erklären, erstelle, folge, folgende, folgenden, gefangen, gesperrt, heute, laptop, meldung, merkwürdige, mobile, nacht, reaktion, registrierung, server, servers, stehe, suspekte, vaio, verbindung, viren frage, windows




Ähnliche Themen: WEB.de Server spuck beim Registrationsversuch suspekte meldung aus.


  1. Fehlermeldung beim Start: Server ist ausgelastet / WINDOWS 7 64 bit
    Plagegeister aller Art und deren Bekämpfung - 07.05.2015 (23)
  2. Suspekte Internseite geöffnet, habe ich mir was eingefallen?
    Plagegeister aller Art und deren Bekämpfung - 03.05.2015 (5)
  3. Suspekte SMS vom Handy unsere Tochter erhalten
    Smartphone, Tablet & Handy Security - 03.04.2015 (4)
  4. Server ist ausgelastet, Fehler beim Laden des Moduls "", Problem beim Starten
    Mülltonne - 21.04.2014 (1)
  5. Server ist ausgelastet, Fehler beim Laden des Moduls "", Problem beim Starten
    Plagegeister aller Art und deren Bekämpfung - 21.04.2014 (1)
  6. Server ist ausgelastet - Windowsmeldung beim Start
    Log-Analyse und Auswertung - 27.11.2013 (15)
  7. Muttis PC: Häufige Meldung ''Server ausgelastet'' - Nach Scan: Trojan.ransom.fgen gefunden
    Plagegeister aller Art und deren Bekämpfung - 06.11.2013 (9)
  8. Meldung bei Start: Der Server ist ausgelastet
    Plagegeister aller Art und deren Bekämpfung - 29.09.2013 (23)
  9. Meldung "Server ist ausgelastet" beim Starten des Rechners
    Plagegeister aller Art und deren Bekämpfung - 07.06.2013 (9)
  10. No Ip Meldung Server ist ausgelastet
    Überwachung, Datenschutz und Spam - 23.05.2013 (3)
  11. Meldung "Server ist ausgelastet" beim Programmstart
    Plagegeister aller Art und deren Bekämpfung - 03.04.2013 (5)
  12. Fehlermeldung beim Start: Server ist ausgelastet
    Plagegeister aller Art und deren Bekämpfung - 23.02.2013 (32)
  13. HiJackFree findet einige suspekte Einträge
    Log-Analyse und Auswertung - 22.04.2012 (23)
  14. fehlermeldung C:\WINDOWS.server beim restart
    Plagegeister aller Art und deren Bekämpfung - 27.11.2008 (10)
  15. Suspekte Datei
    Alles rund um Windows - 28.06.2008 (5)
  16. Suspekte Fehler; Geräte Manager leer; ...usw
    Plagegeister aller Art und deren Bekämpfung - 17.02.2006 (7)
  17. Irda beim Windows Server....
    Alles rund um Windows - 23.05.2005 (0)

Zum Thema WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. - Heute nacht wollte ich von meinem Laptop aus einen Mail-Account über WEB.de erstellen. Nachdem ich allerdings meine AnmeldeDaten an den Server schickte erhielt ich eine für mich merkwürdige Ausgabe mit - WEB.de Server spuck beim Registrationsversuch suspekte meldung aus....
Archiv
Du betrachtest: WEB.de Server spuck beim Registrationsversuch suspekte meldung aus. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.