Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 24.05.2015, 10:48   #1
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Hallo,

ich bekam vor einigen Tagen eine email von DHL und erst im Nachhinein wurde mir klar ich hätte weder die email noch den Anhang öffnen sollen.
Anfangs war alles okay doch der Laptop wurde immer langsamer, gestern wurde ich dann aufgefordert die Grafikkarte und Windows-Updates zu machen und plötzlich ging weder Tastatur noch das mousepad.

Ich de-installierte daraufhin alle Updates doch der Fehler blieb weiterhin. Auch der Virus scan ergab keine Lösung.

Laut meinem Gerätemanager kann mein Hardwaregerät nicht gestartet werden, da dessen Konfigurationsinfomation (in der Registrierung) unvollständig oder beschädigt sind. ( CODE 19)

Das selbe bei, "Erweiterte PC/AT-PS/2-Tastatur (101/102 Tasten).

Via bildschirmtastatur hab ich die logfiles erstellt.

Schritt 1 : defogger hab ich erledigt.

Schritt 2: FRST.txt

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-05-2015 01
Ran by Marco Kerschbaum (administrator) on MARCO on 24-05-2015 02:54:28
Running from C:\Users\Marco Kerschbaum\Downloads
Loaded Profiles: Marco Kerschbaum (Available Profiles: Marco Kerschbaum)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\DTS, Inc\DTS Studio Sound\dts_apo_service.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Nitro PDF Software) C:\Program Files\Nitro\Pro 9\NitroPDFDriverService9x64.exe
() C:\Program Files\Nitro\Pro 9\Nitro_UpdateService.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Toshiba Corporation) C:\Program Files\TOSHIBA\Teco\TecoService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
() C:\Windows\SysWOW64\UMonit64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\System Setting\TssSrv.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKBE.EXE
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKBE.EXE
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKBE.EXE
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Dropbox, Inc.) C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [TCrdMain] => C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe [2556768 2013-08-18] (TOSHIBA Corporation)
HKLM-x32\...\Run: [TSSSrv] => C:\Program Files (x86)\TOSHIBA\System Setting\TSSSrv.exe [296520 2013-09-12] (TOSHIBA Corporation)
HKLM-x32\...\Run: [TecoResident] => C:\Program Files\TOSHIBA\Teco\TecoResident.exe [178016 2013-08-21] (TOSHIBA Corporation)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3249384 2015-05-19] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2013-08-06] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKLM-x32\...\Run: [TSVU] => c:\Program Files\TOSHIBA\TOSHIBA Smart View Utility\TosSmartViewLauncher.exe [516512 2013-07-23] (TOSHIBA)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [FUFAXRCV] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe [642664 2014-07-25] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [863848 2014-07-25] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1065024 2014-05-02] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: igfxdev.dll [X]
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Run: [OfficeSyncProcess] => C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE [911024 2013-03-09] (Microsoft Corporation)
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Run: [MyPhoneExplorer] => C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe [5442456 2014-08-12] (F.J. Wechselberger)
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Run: [EPLTarget\P0000000000000002] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\RunOnce: [Uninstall C:\Users\Marco Kerschbaum\AppData\Local\Microsoft\OneDrive\17.3.4726.0226] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Marco Kerschbaum\AppData\Local\Microsoft\OneDrive\17.3.4726.0226"
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {12e2bbac-9f20-11e4-826b-5c514f51a4fe} - "E:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {12e2bc1e-9f20-11e4-826b-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {27b71bab-d723-11e4-8271-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {27b71c1f-d723-11e4-8271-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {5aaa1314-7aeb-11e4-8260-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {6776d29d-e037-11e4-8274-201a06788cfd} - "D:\MMMTest.EXE" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {8814bc0d-85e7-11e4-8264-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {99c74ec6-877f-11e4-8264-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\MountPoints2: {99c74ed5-877f-11e4-8264-5c514f51a4fe} - "D:\AutoRun.exe" 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\PhotoScreensaver.scr [589312 2014-10-29] (Microsoft Corporation)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [175880 2015-04-09] (NVIDIA Corporation)
AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [175880 2015-04-09] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [154256 2015-04-09] (NVIDIA Corporation)
AppInit_DLLs-x32: ,C:\WINDOWS\SysWOW64\nvinit.dll => C:\WINDOWS\SysWOW64\nvinit.dll [154256 2015-04-09] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ISCTSystray.lnk [2013-10-16]
ShortcutTarget: ISCTSystray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2015-05-23]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.10.106\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Marco Kerschbaum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-04-17]
ShortcutTarget: Dropbox.lnk -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-05-06] (Avast Software s.r.o.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:58524;https=127.0.0.1:58524
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://toshiba.eu/symbaloo_c
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://toshiba.eu/symbaloo_c
SearchScopes: HKLM -> {2422C16C-02C3-46F5-8A0E-D98F062B6C10} URL = hxxp://www.startseite24.net/?q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002 -> {2422C16C-02C3-46F5-8A0E-D98F062B6C10} URL = hxxp://www.startseite24.net/?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002 -> {2FAD7751-FE8B-4389-8C20-1C732EE407A1} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-03-09] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-05-06] (Avast Software s.r.o.)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON CORPORATION)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.10.106\McAfeeMSS_IE.dll [2014-11-04] (McAfee, Inc.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-03-09] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-05] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-05-06] (Avast Software s.r.o.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-05] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON CORPORATION)
Tcpip\Parameters: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{23437329-2875-488E-9FE9-56F1902A4E30}: [NameServer] 213.162.69.2 213.162.69.170

FireFox:
========
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-03] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-03] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-05] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-05] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll [2014-07-16] (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-12-03]

Chrome: 
=======
CHR Profile: C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-12-03]
CHR Extension: (YouTube) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-12-03]
CHR Extension: (Adblock Plus) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-12-03]
CHR Extension: (Google Search) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-12-03]
CHR Extension: (Bookmark Manager) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-04-17]
CHR Extension: (Avast Online Security) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-12-03]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-12]
CHR Extension: (Google Wallet) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-12-03]
CHR Extension: (Gmail) - C:\Users\Marco Kerschbaum\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-12-03]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-05-06]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-06] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-05-06] (Avast Software)
S3 BthHFSrv; C:\Windows\System32\BthHFSrv.dll [324608 2014-10-29] (Microsoft Corporation)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1429504 2015-03-05] (Microsoft Corporation)
R2 dts_apo_service; C:\Program Files (x86)\DTS, Inc\DTS Studio Sound\dts_apo_service.exe [19792 2013-09-10] ()
R2 EpsonCustomerResearchParticipation; C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe [662592 2014-07-23] (SEIKO EPSON CORPORATION)
R2 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [147688 2015-05-19] (ELAN Microelectronics Corp.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [351824 2013-02-06] ()
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [319888 2014-12-31] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) []
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-09-03] (Intel Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [671744 2013-08-16] () []
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [198120 2013-08-13] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.10.106\McCHSvc.exe [289256 2014-11-04] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-08-07] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2013-08-23] ()
R2 NitroDriverReadSpool9; C:\Program Files\Nitro\Pro 9\NitroPDFDriverService9x64.exe [230920 2014-07-16] (Nitro PDF Software)
R2 NitroUpdateService; C:\Program Files\Nitro\Pro 9\Nitro_UpdateService.exe [417800 2014-07-16] ()
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-20] (Electronic Arts)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5448976 2015-04-17] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366520 2015-02-04] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2015-02-04] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3667696 2013-08-23] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-05-06] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-05-06] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-05-06] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-05-06] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-05-06] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-05-06] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-05-06] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-05-06] ()
S3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [132608 2015-01-30] (Microsoft Corporation)
S3 BthLEEnum; C:\Windows\System32\drivers\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70112 2013-08-07] (McAfee, Inc.)
R3 ETDSMBus; C:\Windows\system32\DRIVERS\ETDSMBus.sys [33344 2015-05-19] (ELAN Microelectronic Corp.)
S3 GeneStor; C:\Windows\System32\drivers\GeneStor.sys [100072 2013-08-02] (GenesysLogic)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [246272 2013-08-16] (Huawei Technologies Co., Ltd.)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [117192 2013-08-29] (Intel Corporation)
S3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21408 2013-08-09] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21920 2013-08-09] ()
R3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [29088 2013-08-08] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-08-08] ()
R3 KovaPlusFltr; C:\Windows\system32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-12-19] (Intel Corporation)
S3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [179664 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [310224 2013-08-07] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [69264 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [519064 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [776168 2013-08-07] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [343568 2013-08-07] (McAfee, Inc.)
R3 NETwNb64; C:\Windows\system32\DRIVERS\NETwbw02.sys [3589600 2013-09-25] (Intel Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew02.sys [4649440 2013-06-18] (Intel Corporation)
R3 ScpVBus; C:\Windows\System32\drivers\ScpVBus.sys [39168 2013-05-05] (Scarlet.Crush Productions)
R3 Thotkey; C:\Windows\System32\drivers\Thotkey.sys [32624 2013-08-19] (Windows (R) Win 7 DDK provider)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-05-06] (Avast Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2015-02-04] (Microsoft Corporation)
S3 xusb22; C:\Windows\System32\drivers\xusb22.sys [87040 2014-03-18] (Microsoft Corporation)
S4 nvvad_WaveExtensible; \SystemRoot\system32\drivers\nvvad64v.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-24 02:54 - 2015-05-24 02:54 - 00027658 _____ () C:\Users\Marco Kerschbaum\Downloads\FRST.txt
2015-05-24 02:54 - 2015-05-24 02:54 - 00000000 ____D () C:\FRST
2015-05-24 02:53 - 2015-05-24 02:53 - 00000494 _____ () C:\Users\Marco Kerschbaum\Downloads\defogger_disable.log
2015-05-24 02:53 - 2015-05-24 02:53 - 00000000 _____ () C:\Users\Marco Kerschbaum\defogger_reenable
2015-05-23 22:26 - 2015-05-23 22:26 - 00000257 _____ () C:\WINDOWS\setupact.log
2015-05-23 22:26 - 2015-05-23 22:26 - 00000000 _____ () C:\WINDOWS\setuperr.log
2015-05-23 22:25 - 2015-05-23 22:25 - 00488408 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2015-05-23 20:18 - 2015-05-23 20:18 - 00380416 _____ () C:\Users\Marco Kerschbaum\Downloads\Gmer-19357.exe
2015-05-23 20:16 - 2015-05-23 20:16 - 02108416 _____ (Farbar) C:\Users\Marco Kerschbaum\Downloads\FRST64.exe
2015-05-23 20:13 - 2015-05-23 20:13 - 00050477 _____ () C:\Users\Marco Kerschbaum\Downloads\Defogger.exe
2015-05-23 16:50 - 2015-05-23 16:50 - 00002003 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2015-05-23 16:50 - 2015-05-23 16:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2015-05-23 16:50 - 2015-05-23 16:50 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2015-05-23 16:50 - 2015-05-23 16:50 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2015-05-23 16:49 - 2015-05-23 16:49 - 08423856 _____ (McAfee, Inc.) C:\Users\Marco Kerschbaum\Downloads\SecurityScan_Release.exe
2015-05-23 16:30 - 2015-05-23 16:30 - 00000144 _____ () C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-05-23 16:26 - 2015-05-23 16:26 - 00000000 ____D () C:\Program Files\Elantech
2015-05-23 16:24 - 2014-04-16 01:35 - 00028352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aspnet_counters.dll
2015-05-23 16:24 - 2014-04-16 01:34 - 00029888 _____ (Microsoft Corporation) C:\WINDOWS\system32\aspnet_counters.dll
2015-05-23 16:19 - 2015-05-23 16:19 - 00000451 _____ () C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2015-05-23 16:10 - 2015-05-23 16:10 - 00000000 ____D () C:\Intel
2015-05-23 16:08 - 2015-01-06 05:01 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2015-05-23 16:08 - 2015-01-06 04:59 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2015-05-23 16:08 - 2015-01-06 03:12 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascfg.dll
2015-05-23 16:08 - 2015-01-06 03:02 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rascfg.dll
2015-05-23 16:07 - 2015-04-09 00:41 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rgb9rast.dll
2015-05-23 16:07 - 2015-04-09 00:07 - 00410336 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2015-05-23 16:07 - 2015-04-02 00:42 - 03097600 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2015-05-23 16:07 - 2015-04-02 00:30 - 02483712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2015-05-23 16:07 - 2015-03-20 05:49 - 00309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2015-05-23 16:07 - 2015-03-20 05:08 - 00477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2015-05-23 16:07 - 2015-03-20 04:37 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2015-05-23 16:07 - 2015-03-20 04:07 - 01091072 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2015-05-23 16:07 - 2015-03-02 03:43 - 00222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2015-05-23 16:07 - 2015-03-02 03:21 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2015-05-23 16:07 - 2014-11-17 22:17 - 00672984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2015-05-23 16:07 - 2014-11-17 22:17 - 00273240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2015-05-23 16:07 - 2014-11-15 21:05 - 00801584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2015-05-23 16:07 - 2014-11-15 08:29 - 00962216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-05-23 16:07 - 2014-11-14 08:57 - 01027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-05-23 16:07 - 2014-11-14 08:54 - 00463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2015-05-23 16:07 - 2014-11-14 08:46 - 02171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2015-05-23 16:07 - 2014-11-14 07:03 - 00885760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-05-23 16:07 - 2014-11-10 20:06 - 02485056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2015-05-23 16:07 - 2014-11-10 20:06 - 00473408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2015-05-23 16:07 - 2014-11-10 20:06 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2015-05-23 16:07 - 2014-11-10 20:06 - 00136512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2015-05-23 16:07 - 2014-11-10 04:57 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2015-05-23 16:07 - 2014-11-10 03:37 - 00845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2015-05-23 16:07 - 2014-11-10 03:34 - 01084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2015-05-23 16:07 - 2014-11-10 03:26 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2015-05-23 16:07 - 2014-11-10 03:20 - 00420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2015-05-23 16:07 - 2014-11-10 03:09 - 00272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2015-05-23 16:07 - 2014-11-10 03:08 - 00702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2015-05-23 16:07 - 2014-11-10 03:06 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2015-05-23 16:07 - 2014-11-10 02:57 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2015-05-23 16:07 - 2014-11-10 02:57 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2015-05-23 16:07 - 2014-11-08 06:00 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2015-05-23 16:07 - 2014-11-08 05:58 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2015-05-23 16:07 - 2014-11-08 05:56 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\kmddsp.tsp
2015-05-23 16:07 - 2014-11-08 05:56 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmxs.dll
2015-05-23 16:07 - 2014-11-08 05:56 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasser.dll
2015-05-23 16:07 - 2014-11-08 05:24 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdiag.dll
2015-05-23 16:07 - 2014-11-08 05:13 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kmddsp.tsp
2015-05-23 16:07 - 2014-11-08 05:13 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasmxs.dll
2015-05-23 16:07 - 2014-11-08 05:13 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasser.dll
2015-05-23 16:07 - 2014-11-08 04:48 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdiag.dll
2015-05-23 16:07 - 2014-11-08 04:38 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2015-05-23 16:07 - 2014-11-08 04:17 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2015-05-23 16:07 - 2014-11-08 04:03 - 00733696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2015-05-23 16:07 - 2014-11-08 03:58 - 04837376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2015-05-23 16:07 - 2014-11-08 03:49 - 01154048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2015-05-23 16:07 - 2014-11-07 05:58 - 00952896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2015-05-23 16:07 - 2014-11-07 05:20 - 00786120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2015-05-23 16:07 - 2014-11-05 04:12 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSHVHOST.DLL
2015-05-23 16:07 - 2014-11-05 04:12 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSVRMGMT.DLL
2015-05-23 16:07 - 2014-11-05 04:06 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2015-05-23 16:07 - 2014-11-05 03:44 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2015-05-23 16:07 - 2014-11-05 03:43 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2015-05-23 16:07 - 2014-11-05 03:41 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2015-05-23 16:07 - 2014-11-05 03:39 - 00155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSHVHOST.DLL
2015-05-23 16:07 - 2014-11-05 03:39 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSVRMGMT.DLL
2015-05-23 16:07 - 2014-11-05 03:33 - 00465408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2015-05-23 16:07 - 2014-11-05 03:21 - 00658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2015-05-23 16:07 - 2014-11-05 03:20 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2015-05-23 16:07 - 2014-11-05 03:18 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2015-05-23 16:07 - 2014-11-05 03:14 - 00309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2015-05-23 16:07 - 2014-11-05 03:06 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2015-05-23 16:07 - 2014-11-04 21:33 - 00058176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2015-05-23 16:07 - 2014-11-04 21:25 - 00059712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdclass.sys
2015-05-23 16:07 - 2014-11-04 21:25 - 00051008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouclass.sys
2015-05-23 16:07 - 2014-11-04 08:55 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sermouse.sys
2015-05-23 16:07 - 2014-11-04 08:54 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\i8042prt.sys
2015-05-23 16:07 - 2014-11-04 08:54 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2015-05-23 16:07 - 2014-11-04 08:54 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouhid.sys
2015-05-23 16:07 - 2014-11-04 08:27 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2015-05-23 16:07 - 2014-11-04 07:01 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2015-05-23 16:07 - 2014-10-31 02:51 - 18823168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-05-23 16:07 - 2014-10-31 02:10 - 15158784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-05-23 16:07 - 2014-10-29 05:05 - 00551232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2015-05-23 16:07 - 2014-10-29 03:55 - 00242176 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2015-05-23 16:07 - 2014-10-29 03:13 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2015-05-23 16:07 - 2014-10-21 03:59 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\eventcls.dll
2015-05-23 16:07 - 2014-10-21 03:19 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eventcls.dll
2015-05-23 16:07 - 2014-10-21 02:50 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsstrace.dll
2015-05-23 16:07 - 2014-10-21 02:31 - 01574400 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2015-05-23 16:07 - 2014-10-21 02:31 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vsstrace.dll
2015-05-23 16:07 - 2014-10-21 02:30 - 01454080 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2015-05-23 16:07 - 2014-10-21 02:20 - 01142272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2015-05-23 16:07 - 2014-10-17 06:56 - 00039744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2015-05-23 16:07 - 2014-10-17 05:35 - 00086336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2015-05-23 16:06 - 2015-04-16 08:17 - 00325464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2015-05-23 16:06 - 2015-04-14 00:37 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\authz.dll
2015-05-23 16:06 - 2015-04-14 00:34 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authz.dll
2015-05-23 16:06 - 2015-04-10 02:40 - 01249280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-05-23 16:06 - 2015-04-10 02:17 - 01018880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-05-23 16:06 - 2015-04-01 06:21 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-05-23 16:06 - 2015-04-01 06:18 - 00468480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2015-05-23 16:06 - 2015-04-01 06:17 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssphtb.dll
2015-05-23 16:06 - 2015-04-01 06:08 - 00774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2015-05-23 16:06 - 2015-04-01 05:46 - 03633664 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-05-23 16:06 - 2015-04-01 05:17 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-05-23 16:06 - 2015-04-01 05:17 - 00903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2015-05-23 16:06 - 2015-04-01 04:53 - 00391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2015-05-23 16:06 - 2015-04-01 04:53 - 00272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2015-05-23 16:06 - 2015-04-01 04:45 - 02749952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2015-05-23 16:06 - 2015-04-01 04:45 - 00699392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2015-05-23 16:06 - 2015-04-01 04:14 - 01920000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2015-05-23 16:06 - 2015-04-01 04:12 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2015-05-23 15:58 - 2015-05-23 16:12 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2015-05-23 15:58 - 2015-05-23 16:12 - 00000000 ____D () C:\WINDOWS\system32\NV
2015-05-23 15:58 - 2015-05-23 15:58 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-05-23 15:58 - 2015-04-08 23:30 - 06841488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 03478344 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 02558608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 01047696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 00936264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-05-23 15:58 - 2015-04-08 23:30 - 00385168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 00075080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 00062608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-05-23 15:58 - 2015-04-08 19:52 - 04336074 _____ () C:\WINDOWS\system32\nvcoproc.bin
2015-05-23 15:57 - 2015-05-23 15:57 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-05-23 15:40 - 2015-05-19 08:40 - 02238184 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\ETDUninst.dll
2015-05-23 12:59 - 2015-05-23 21:20 - 00995562 _____ () C:\WINDOWS\WindowsUpdate.log
2015-05-19 16:23 - 2015-05-19 16:26 - 248255373 _____ () C:\Users\Marco Kerschbaum\Downloads\p1080.mp4
2015-05-19 08:40 - 2015-05-19 08:40 - 00452328 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\Drivers\ETD.sys
2015-05-19 08:40 - 2015-05-19 08:40 - 00081640 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\ETDCoInstaller.dll
2015-05-19 08:40 - 2015-05-19 08:40 - 00033344 _____ (ELAN Microelectronic Corp.) C:\WINDOWS\system32\Drivers\ETDSMBus.sys
2015-05-19 00:56 - 2015-05-19 01:02 - 1389122880 _____ () C:\Users\Marco Kerschbaum\Downloads\QIE-Der Schlüssel zum Bewusstsein (finale DVD Version)-HD.mp4
2015-05-16 17:40 - 2015-04-30 22:35 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-16 17:40 - 2015-04-30 22:35 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-15 10:16 - 2015-05-15 10:16 - 00000000 ____D () C:\e9a85165dee893a2ecb6
2015-05-13 14:01 - 2015-05-13 14:01 - 00000737 _____ () C:\Users\Marco Kerschbaum\Documents\Desktop - Verknüpfung (2).lnk
2015-05-13 10:18 - 2015-05-01 01:05 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2015-05-13 10:18 - 2015-05-01 00:48 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2015-05-13 10:18 - 2015-04-24 23:32 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcResources.dll
2015-05-13 10:18 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-05-13 10:18 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-05-13 10:18 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-05-13 10:18 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-05-13 10:18 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-05-13 10:18 - 2015-04-14 00:48 - 04180480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2015-05-13 10:18 - 2015-04-10 03:00 - 01996800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2015-05-13 10:18 - 2015-04-10 02:50 - 01387008 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2015-05-13 10:18 - 2015-04-10 02:34 - 02256896 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-05-13 10:18 - 2015-04-10 02:26 - 01560576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2015-05-13 10:18 - 2015-04-10 02:11 - 01943040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2015-05-13 10:18 - 2015-04-09 00:55 - 00410128 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2015-05-13 10:18 - 2015-04-03 02:35 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2015-05-13 10:18 - 2015-04-03 02:14 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2015-05-13 10:18 - 2015-04-02 00:22 - 02985984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2015-05-13 10:18 - 2015-04-02 00:20 - 04417536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2015-05-13 10:18 - 2015-04-01 05:45 - 01491456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2015-05-13 10:18 - 2015-04-01 04:31 - 01207296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2015-05-13 10:18 - 2015-03-30 07:47 - 00561928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2015-05-13 10:18 - 2015-03-27 05:27 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2015-05-13 10:18 - 2015-03-27 04:50 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2015-05-13 10:18 - 2015-03-27 04:48 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2015-05-13 10:18 - 2015-03-20 03:56 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2015-05-13 10:18 - 2015-03-17 19:26 - 00467776 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-05-13 10:18 - 2015-03-13 06:03 - 00239424 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2015-05-13 10:18 - 2015-03-13 06:03 - 00154432 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2015-05-13 10:18 - 2015-03-13 04:02 - 00316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2015-05-13 10:18 - 2015-03-13 03:11 - 02162176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2015-05-13 10:18 - 2015-03-13 02:39 - 01812992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2015-05-13 10:18 - 2015-03-11 03:49 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdbinst.exe
2015-05-13 10:18 - 2015-03-11 03:09 - 00021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdbinst.exe
2015-05-13 10:18 - 2015-03-09 04:02 - 00057856 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2015-05-13 10:18 - 2015-03-06 05:08 - 02067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2015-05-13 10:18 - 2015-03-06 04:47 - 01696256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2015-05-13 10:18 - 2015-03-06 04:43 - 01969664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2015-05-13 10:18 - 2015-03-05 01:09 - 01429504 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-05-13 10:18 - 2015-03-04 03:32 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2015-05-13 10:18 - 2015-03-04 03:12 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2015-05-13 10:18 - 2015-02-18 01:19 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2015-05-13 10:18 - 2015-01-30 02:53 - 02819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2015-05-13 10:18 - 2014-11-14 08:58 - 00116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsDatabase.dll
2015-05-13 10:17 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-05-13 10:17 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2015-05-13 10:17 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-05-13 10:17 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2015-05-13 10:17 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-05-13 10:17 - 2015-04-21 18:13 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2015-05-13 10:17 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-05-13 10:17 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2015-05-13 10:17 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2015-05-13 10:17 - 2015-04-21 18:07 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2015-05-13 10:17 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2015-05-13 10:17 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-05-13 10:17 - 2015-04-21 17:59 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2015-05-13 10:17 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-05-13 10:17 - 2015-04-21 17:52 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2015-05-13 10:17 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2015-05-13 10:17 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2015-05-13 10:17 - 2015-04-21 17:49 - 00374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2015-05-13 10:17 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2015-05-13 10:17 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2015-05-13 10:17 - 2015-04-21 17:37 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2015-05-13 10:17 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2015-05-13 10:17 - 2015-04-21 17:32 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2015-05-13 10:17 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-05-13 10:17 - 2015-04-21 17:28 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2015-05-13 10:17 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-05-13 10:17 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2015-05-13 10:17 - 2015-04-21 17:26 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2015-05-13 10:17 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2015-05-13 10:17 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-05-13 10:17 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2015-05-13 10:17 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2015-05-13 10:17 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-05-13 10:17 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2015-05-09 17:52 - 2015-05-09 17:52 - 00000380 _____ () C:\Users\Marco Kerschbaum\Desktop\Maklernetz KFZ BlitzRechner 15.04.appref-ms
2015-05-09 16:14 - 2015-05-24 02:14 - 00000931 _____ () C:\WINDOWS\Tasks\EPSON WF-7610 Series Update {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB}.job
2015-05-09 16:14 - 2015-05-24 02:14 - 00000745 _____ () C:\WINDOWS\Tasks\EPSON WF-7610 Series Invitation {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB}.job
2015-05-09 16:14 - 2015-05-09 16:14 - 00003962 _____ () C:\WINDOWS\System32\Tasks\EPSON WF-7610 Series Update {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB}
2015-05-09 16:14 - 2015-05-09 16:14 - 00003776 _____ () C:\WINDOWS\System32\Tasks\EPSON WF-7610 Series Invitation {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB}
2015-05-08 17:59 - 2015-05-08 17:59 - 00002158 _____ () C:\Users\Public\Desktop\Epson Easy Photo Print.lnk
2015-05-08 17:59 - 2015-05-08 17:59 - 00000000 ____D () C:\ProgramData\UDL
2015-05-08 17:59 - 2015-05-08 17:59 - 00000000 ____D () C:\ProgramData\Sony Corporation
2015-05-08 17:26 - 2015-05-08 17:26 - 00000000 ____D () C:\ProgramData\Osasoi
2015-05-08 17:26 - 2015-05-08 17:26 - 00000000 ____D () C:\Program Files\EPSON
2015-05-08 15:36 - 2015-05-24 02:36 - 00000931 _____ () C:\WINDOWS\Tasks\EPSON WF-7610 Series Update {CE29CF18-0AB1-460B-8309-46B24131E63A}.job
2015-05-08 15:36 - 2015-05-24 02:36 - 00000745 _____ () C:\WINDOWS\Tasks\EPSON WF-7610 Series Invitation {CE29CF18-0AB1-460B-8309-46B24131E63A}.job
2015-05-08 15:36 - 2015-05-08 15:36 - 00003962 _____ () C:\WINDOWS\System32\Tasks\EPSON WF-7610 Series Update {CE29CF18-0AB1-460B-8309-46B24131E63A}
2015-05-08 15:36 - 2015-05-08 15:36 - 00003776 _____ () C:\WINDOWS\System32\Tasks\EPSON WF-7610 Series Invitation {CE29CF18-0AB1-460B-8309-46B24131E63A}
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D () C:\Program Files\EpsonNet
2015-05-08 15:06 - 2012-11-12 20:41 - 00535552 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\ensppui.dll
2015-05-08 15:06 - 2012-11-12 20:41 - 00535552 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\enppui.dll
2015-05-08 15:06 - 2012-11-12 15:15 - 00558592 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\ensppmon.dll
2015-05-08 15:06 - 2012-11-12 15:15 - 00558592 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\enppmon.dll
2015-05-08 15:06 - 2012-10-22 17:19 - 00219648 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\enspres.dll
2015-05-08 15:06 - 2012-10-22 17:19 - 00219648 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\enpres.dll
2015-05-08 15:05 - 2015-05-24 02:05 - 00000931 _____ () C:\WINDOWS\Tasks\EPSON WF-7610 Series Update {FD026A1A-1AAB-4963-9E70-67874C0ED2B3}.job
2015-05-08 15:05 - 2015-05-24 02:05 - 00000745 _____ () C:\WINDOWS\Tasks\EPSON WF-7610 Series Invitation {FD026A1A-1AAB-4963-9E70-67874C0ED2B3}.job
2015-05-08 15:05 - 2015-05-08 15:05 - 00003962 _____ () C:\WINDOWS\System32\Tasks\EPSON WF-7610 Series Update {FD026A1A-1AAB-4963-9E70-67874C0ED2B3}
2015-05-08 15:05 - 2015-05-08 15:05 - 00003776 _____ () C:\WINDOWS\System32\Tasks\EPSON WF-7610 Series Invitation {FD026A1A-1AAB-4963-9E70-67874C0ED2B3}
2015-05-08 15:05 - 2015-05-08 15:05 - 00000000 ____D () C:\Program Files\Common Files\EPSON
2015-05-08 14:42 - 2015-05-09 17:32 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\Epson
2015-05-08 14:42 - 2015-05-08 18:08 - 00000000 ____D () C:\Program Files (x86)\Epson Software
2015-05-08 14:42 - 2015-05-08 18:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epson Software
2015-05-08 14:41 - 2015-05-08 18:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2015-05-08 14:41 - 2015-05-08 17:58 - 00000000 ____D () C:\Program Files (x86)\epson
2015-05-08 14:41 - 2015-05-08 14:41 - 00000961 _____ () C:\Users\Public\Desktop\EPSON Scan.lnk
2015-05-08 14:41 - 2013-10-22 04:04 - 00179712 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_YLMBKBE.DLL
2015-05-08 14:41 - 2012-07-24 00:00 - 00466432 _____ (Seiko Epson Corporation) C:\WINDOWS\system32\esxw2ud.dll
2015-05-08 14:41 - 2012-05-17 00:00 - 00144560 _____ (Seiko Epson Corporation) C:\WINDOWS\system32\escsvc64.exe
2015-05-08 14:41 - 2011-03-15 03:03 - 00083968 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_YD4BKBE.DLL
2015-05-08 14:41 - 2010-11-22 13:27 - 00147472 _____ (TWAIN Working Group) C:\WINDOWS\SysWOW64\twaindsm.dll
2015-05-08 14:41 - 2007-04-10 01:06 - 00010752 _____ (SEIKO EPSON CORP.) C:\WINDOWS\system32\E_GCINST.DLL
2015-05-08 14:39 - 2015-05-09 17:32 - 00000000 ____D () C:\ProgramData\Epson
2015-05-07 19:09 - 2015-05-07 19:09 - 00003230 _____ () C:\WINDOWS\System32\Tasks\HPPSdr Restart Diagnose
2015-05-07 18:42 - 2015-05-07 18:42 - 00000295 _____ () C:\Users\Marco Kerschbaum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk
2015-05-07 14:49 - 2015-05-07 14:49 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\HpUpdate
2015-05-07 14:47 - 2015-05-08 14:22 - 00000000 ____D () C:\ProgramData\HP
2015-05-07 14:47 - 2015-05-07 15:02 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\HP
2015-05-07 14:47 - 2015-05-07 14:47 - 00000057 _____ () C:\ProgramData\Ament.ini
2015-05-07 14:39 - 2015-05-08 14:22 - 00000000 ____D () C:\Program Files (x86)\Hp
2015-05-07 14:39 - 2015-05-08 14:19 - 00000000 ____D () C:\Program Files (x86)\Hewlett-Packard
2015-05-07 12:18 - 2015-05-07 12:18 - 00002806 _____ () C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2015-05-07 12:18 - 2015-05-07 12:18 - 00000845 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-05-07 12:18 - 2015-05-07 12:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-05-07 12:18 - 2015-05-07 12:18 - 00000000 ____D () C:\Program Files\CCleaner
2015-05-07 11:57 - 2015-05-07 11:58 - 00000000 ____D () C:\AdwCleaner
2015-05-07 11:37 - 2015-05-08 17:25 - 00000000 ____D () C:\Users\Marco Kerschbaum\Documents\Drucker Epson
2015-05-07 11:23 - 2012-08-06 08:33 - 00050176 _____ (Brother Industries Ltd.) C:\WINDOWS\SysWOW64\BRPRTINK.DLL
2015-05-07 11:23 - 2012-08-05 18:06 - 00222720 _____ (Brother Industries, Ltd.) C:\WINDOWS\system32\BRCOI12I.DLL
2015-05-07 11:23 - 2012-07-27 07:07 - 00087040 _____ (Brother Industries, Ltd.) C:\WINDOWS\system32\BrNetSti.dll
2015-05-07 11:23 - 2012-06-12 09:38 - 00054272 _____ (Brother Industries,Ltd) C:\WINDOWS\system32\Brnsplg.dll
2015-05-07 11:23 - 2012-04-11 06:27 - 00058880 _____ (Brother Industries,Ltd.) C:\WINDOWS\system32\BrWiaNCp.dll
2015-05-07 11:23 - 2012-03-19 06:09 - 00316928 _____ (brother) C:\WINDOWS\system32\NSSRH64.dll
2015-05-07 11:23 - 2005-04-22 06:36 - 00143360 _____ () C:\WINDOWS\system32\BrSNMP64.dll
2015-05-06 23:30 - 2015-03-03 15:17 - 00295552 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2015-05-06 23:26 - 2015-05-06 23:26 - 00000000 ____D () C:\WINDOWS\%LOCALAPPDATA%
2015-05-06 23:20 - 2015-05-06 23:19 - 00364472 _____ (Avast Software s.r.o.) C:\WINDOWS\system32\aswBoot.exe
2015-05-06 23:19 - 2015-05-06 23:19 - 00043112 _____ (Avast Software s.r.o.) C:\WINDOWS\avastSS.scr
2015-05-06 21:53 - 2015-05-06 21:54 - 00000000 ____D () C:\Users\Marco Kerschbaum\Downloads\www.blockbusters.cc...Microsoft.Office.2010.Professional.Plus.GERMAN.x86.x64.FRiENDS.ONLY-BIE
2015-05-06 21:52 - 2015-05-06 21:52 - 00000861 _____ () C:\Users\Marco Kerschbaum\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2015-04-25 10:10 - 2015-04-25 10:10 - 00164352 _____ () C:\Users\Marco Kerschbaum\Downloads\qualitaetssicherung.ppt
2015-04-25 10:08 - 2015-04-25 10:08 - 00486400 _____ () C:\Users\Marco Kerschbaum\Downloads\Designgesten_ars_D_1_3.ppt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-24 02:53 - 2014-12-03 00:15 - 00000000 ____D () C:\Users\Marco Kerschbaum
2015-05-24 02:01 - 2014-12-03 00:27 - 00001130 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-24 01:00 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2015-05-23 22:37 - 2014-12-03 00:21 - 00003600 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2379928720-2357665539-2892362255-1002
2015-05-23 22:27 - 2014-12-03 00:27 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-23 22:26 - 2013-08-22 16:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2015-05-23 20:38 - 2014-12-03 00:24 - 00003962 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{D97625EB-C93D-4BB1-9720-3526D13DEE65}
2015-05-23 17:45 - 2014-12-02 22:12 - 00000000 ____D () C:\Users\Marco Kerschbaum\Documents\Outlook-Dateien
2015-05-23 16:38 - 2014-12-06 22:24 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\CrashDumps
2015-05-23 16:36 - 2013-08-22 17:20 - 00000000 ____D () C:\WINDOWS\CbsTemp
2015-05-23 16:30 - 2015-04-17 12:20 - 00000000 ___RD () C:\Users\Marco Kerschbaum\Dropbox
2015-05-23 16:30 - 2015-04-17 12:10 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox
2015-05-23 16:27 - 2013-08-22 17:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2015-05-23 16:15 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\setup
2015-05-23 16:15 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\setup
2015-05-23 15:58 - 2013-10-16 04:55 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-05-23 15:58 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\Help
2015-05-23 15:56 - 2013-10-16 04:56 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-05-23 15:52 - 2014-12-03 00:46 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\NVIDIA Corporation
2015-05-23 15:47 - 2015-03-21 12:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-05-23 15:47 - 2015-03-21 12:24 - 00000000 ____D () C:\Program Files (x86)\Samsung
2015-05-23 15:39 - 2015-02-07 11:45 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\vlc
2015-05-23 15:13 - 2013-09-21 23:01 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2015-05-23 15:13 - 2013-08-28 11:59 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2015-05-23 15:13 - 2013-08-28 11:59 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2015-05-23 13:07 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2015-05-23 13:03 - 2014-12-03 00:28 - 00002166 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-05-21 13:51 - 2015-04-05 11:42 - 00000000 ___SD () C:\WINDOWS\SysWOW64\GWX
2015-05-21 13:51 - 2015-04-05 11:42 - 00000000 ___SD () C:\WINDOWS\system32\GWX
2015-05-18 16:06 - 2015-01-12 13:09 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\MyPhoneExplorer
2015-05-18 13:07 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\rescache
2015-05-18 11:49 - 2014-12-03 16:40 - 00025511 _____ () C:\WINDOWS\system32\lvcoinst.log
2015-05-18 11:32 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2015-05-18 11:28 - 2013-08-22 17:36 - 00000000 ___RD () C:\WINDOWS\ImmersiveControlPanel
2015-05-18 11:28 - 2013-08-22 15:36 - 00000000 ____D () C:\WINDOWS\system32\AdvancedInstallers
2015-05-18 10:54 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2015-05-15 14:56 - 2014-12-03 00:27 - 00004102 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-15 14:56 - 2014-12-03 00:27 - 00003866 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-15 10:16 - 2014-12-03 02:29 - 140425016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-05-15 10:16 - 2014-12-03 02:29 - 00000000 ____D () C:\WINDOWS\system32\MRT
2015-05-15 10:09 - 2013-08-22 21:11 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-13 13:34 - 2014-12-10 12:15 - 00002457 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-05-12 09:45 - 2015-04-17 12:15 - 00001073 _____ () C:\Users\Marco Kerschbaum\Desktop\Dropbox.lnk
2015-05-12 09:45 - 2015-04-17 12:14 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-05-11 10:58 - 2015-04-16 12:30 - 00000954 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-05-11 10:58 - 2015-04-16 12:30 - 00000942 _____ () C:\Users\Public\Desktop\TeamViewer 10.lnk
2015-05-11 10:58 - 2015-04-16 12:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2015-05-09 19:43 - 2014-12-03 00:55 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\Nitro
2015-05-09 17:53 - 2014-12-03 00:27 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\Deployment
2015-05-09 17:52 - 2015-02-14 11:35 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zürich Versicherungs-Aktiengesellschaft
2015-05-09 14:39 - 2014-12-03 00:52 - 00001959 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro 9.lnk
2015-05-09 14:39 - 2014-12-03 00:52 - 00001947 _____ () C:\Users\Public\Desktop\Nitro Pro 9.lnk
2015-05-08 17:59 - 2013-09-21 23:27 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-05-08 17:24 - 2014-12-03 00:15 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\VirtualStore
2015-05-08 16:36 - 2014-12-03 12:48 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\Nitro PDF
2015-05-08 15:28 - 2014-12-03 01:00 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\Microsoft Help
2015-05-07 19:11 - 2014-12-03 01:08 - 00000000 __RDO () C:\Users\Marco Kerschbaum\SkyDrive
2015-05-07 15:55 - 2014-12-03 00:15 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Local\Packages
2015-05-07 12:22 - 2014-12-04 13:03 - 00000000 ____D () C:\Program Files (x86)\Brother
2015-05-07 12:21 - 2014-12-03 16:41 - 00000000 ____D () C:\Program Files (x86)\ControlCenter4
2015-05-07 12:20 - 2015-04-06 14:43 - 00000000 ____D () C:\Users\Marco Kerschbaum\AppData\Roaming\uTorrent
2015-05-07 12:20 - 2014-12-17 14:18 - 00000000 ____D () C:\WINDOWS\Minidump
2015-05-07 12:20 - 2013-09-22 08:31 - 00000000 ____D () C:\WINDOWS\Panther
2015-05-07 12:00 - 2014-12-03 00:35 - 00004182 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2015-05-07 09:47 - 2014-12-03 01:00 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-06 23:31 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2015-05-06 23:20 - 2014-12-03 00:35 - 00442264 _____ (Avast Software s.r.o.) C:\WINDOWS\system32\Drivers\aswSP.sys
2015-05-06 23:20 - 2014-12-03 00:35 - 00272248 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2015-05-06 23:20 - 2014-12-03 00:35 - 00137288 _____ (Avast Software s.r.o.) C:\WINDOWS\system32\Drivers\aswStm.sys
2015-05-06 23:20 - 2014-12-03 00:35 - 00089944 _____ (Avast Software s.r.o.) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2015-05-06 23:20 - 2014-12-03 00:35 - 00065736 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2015-05-06 23:19 - 2014-12-03 00:35 - 01047320 _____ (Avast Software s.r.o.) C:\WINDOWS\system32\Drivers\aswSnx.sys
2015-05-06 23:19 - 2014-12-03 00:35 - 00093528 _____ (Avast Software s.r.o.) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2015-05-06 23:19 - 2014-12-03 00:35 - 00029168 _____ () C:\WINDOWS\system32\Drivers\aswHwid.sys
2015-05-05 19:59 - 2015-03-13 14:32 - 00792568 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-05-05 19:59 - 2015-03-13 14:32 - 00178168 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-05-05 17:06 - 2015-02-07 11:44 - 00001057 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-05-05 17:01 - 2015-02-14 11:39 - 00000000 ____D () C:\Program Files (x86)\Java
2015-05-05 17:00 - 2015-02-14 11:40 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-04-29 15:29 - 2015-03-14 13:45 - 00000000 ____D () C:\AragPuls
2015-04-24 13:18 - 2015-03-03 19:23 - 00000000 ____D () C:\ProgramData\Origin

==================== Files in the root of some directories =======

2015-03-23 14:00 - 2015-03-23 14:00 - 0004096 ____H () C:\Users\Marco Kerschbaum\AppData\Local\keyfile3.drm
2015-04-20 17:33 - 2015-04-20 17:33 - 0007597 _____ () C:\Users\Marco Kerschbaum\AppData\Local\Resmon.ResmonCfg
2015-05-07 14:47 - 2015-05-07 14:47 - 0000057 _____ () C:\ProgramData\Ament.ini
2013-10-16 05:00 - 2013-10-16 05:00 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Marco Kerschbaum\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp7jzghx.dll
C:\Users\Marco Kerschbaum\AppData\Local\Temp\Execute2App.exe
C:\Users\Marco Kerschbaum\AppData\Local\Temp\msvcp90.dll
C:\Users\Marco Kerschbaum\AppData\Local\Temp\msvcr90.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-23 12:55

==================== End of log ============================
         
Addition .txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-05-2015 01
Ran by Marco Kerschbaum at 2015-05-24 02:55:12
Running from C:\Users\Marco Kerschbaum\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2379928720-2357665539-2892362255-500 - Administrator - Disabled)
Gast (S-1-5-21-2379928720-2357665539-2892362255-501 - Limited - Disabled)
Marco Kerschbaum (S-1-5-21-2379928720-2357665539-2892362255-1002 - Administrator - Enabled) => C:\Users\Marco Kerschbaum

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\uTorrent) (Version: 3.4.3.40298 - BitTorrent Inc.)
A1 Dashboard (x32 Version: 1.8.4.0 - A1 Telekom Austria AG) Hidden
Adobe Photoshop Lightroom 5 64-bit (HKLM\...\{6C1A010F-9108-4162-A26F-9FEC4AC0F0F0}) (Version: 5.0.1 - Adobe)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
AragPuls Version 15.1 (HKLM-x32\...\AragPuls_is1) (Version: 15.1 - )
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.2.2218 - AVAST Software)
Bonnprint/iText (HKLM-x32\...\BPiText) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.05 - Piriform)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Dropbox (HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\Dropbox) (Version: 3.4.6 - Dropbox, Inc.)
DTS Studio Sound (HKLM-x32\...\{2DFA9084-CEB3-4A48-B9F7-9038FEF1B8F4}) (Version: 1.01.2700 - DTS, Inc.)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.4.0.0 - Electronic Arts)
ELAN Touchpad 11.8.43.1_X64_WHQL (HKLM\...\Elantech) (Version: 11.8.43.1 - ELAN Microelectronic Corp.)
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.3.0 - SEIKO EPSON CORPORATION)
Epson Customer Research Participation (HKLM\...\{B26449A6-6007-4460-B4FE-C4776115BCEA}) (Version: 1.70.0000 - EPSON)
Epson Easy Photo Print 2 (HKLM-x32\...\{71E90740-5E5F-4D43-AB8F-CAC1D93DBB5B}) (Version: 2.5.0.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}) (Version: 3.10.0035 - Seiko Epson Corporation)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.52.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON WF-7610 Series Printer Uninstall (HKLM\...\EPSON WF-7610 Series) (Version:  - SEIKO EPSON Corporation)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.40.0.0 - SEIKO EPSON CORPORATION)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Free YouTube Download version 3.2.56.324 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.56.324 - DVDVideoSoft Ltd.)
Genesys Logic USB2.0 Card Reader (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.3.0.7 - Genesys Logic)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.65 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Gothaer Angebotssystem Leben - Kompakt - Version 2014.4.0 (HKLM-x32\...\Gothaer Angebotssystem Leben - Kompakt_is1) (Version:  - Gothaer Lebensversicherung AG)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3282 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.2.1000 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{9B5FD763-5074-474C-B898-24567E6450C8}) (Version: 4.2.40.2439 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) 4.0 (HKLM-x32\...\{38561F82-2984-4C99-ADD7-D1166BC3D552}) (Version: 3.0.1335.05 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{72814a2c-2e03-4a50-b30a-43e7884b3934}) (Version: 16.5.1 - Intel Corporation)
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.87.55 - Huawei Technologies Co.,Ltd)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 7 Update 75 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217075FF}) (Version: 7.0.750 - Oracle)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Maklernetz KFZ BlitzRechner 15.04 (HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\81e1f5ffb113af1d) (Version: 15.4.0.0 - Zürich Versicherungs-Aktiengesellschaft)
MASnet Version 6.3.9 (HKLM-x32\...\MASnet) (Version:  - Merkur Versicherung AG)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.10.106.1 - McAfee, Inc.)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Outlook Hotmail Connector 64-Bit (HKLM\...\{95140000-0081-0407-1000-0000000FF1CE}) (Version: 14.0.6123.5001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d07b0db5-8dad-40e1-be90-88026298a46b}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{2749c485-3a8b-4533-92ff-7cf6e8221cff}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Preview Redistributable (x64) - 12.0.20617 (HKLM-x32\...\{448652c1-f5f3-4230-98c6-68c10c88b1fb}) (Version: 12.0.20617.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Preview Redistributable (x86) - 12.0.20617 (HKLM-x32\...\{1f407217-9aec-4146-8504-e64ac959c534}) (Version: 12.0.20617.1 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.6 - F.J. Wechselberger)
Nitro Pro 9 (HKLM\...\{4A53F617-750C-4322-86FC-02F467B0CA70}) (Version: 9.5.2.29 - Nitro)
NVIDIA Grafiktreiber 350.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 350.12 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.5.2850 - Electronic Arts, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.19.726.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Software Updater (HKLM-x32\...\{8DBC5A0A-31C4-46C7-B252-6B593EA11A87}) (Version: 4.3.7 - SEIKO EPSON CORPORATION)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.41459 - TeamViewer)
TOSHIBA Addendum (HKLM-x32\...\{CE0374A6-B204-4336-8293-63FBB1DADBF4}) (Version: 1.00 - TOSHIBA)
TOSHIBA Desktop Assist (HKLM\...\{95CCACF0-010D-45F0-82BF-858643D8BC02}) (Version: 1.02.01.6407 - Toshiba Corporation)
TOSHIBA Display Utility (HKLM\...\{F64E9295-E1B3-4EEA-86D3-AF44A0087B06}) (Version: 1.1.16.0 - Toshiba Corporation)
TOSHIBA eco Utility (HKLM\...\{5944B9D4-3C2A-48DE-931E-26B31714A2F7}) (Version: 2.2.0.6404 - Toshiba Corporation)
TOSHIBA Flash Cards Support Utility (HKLM-x32\...\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}) (Version: 1.51.81.1C - TOSHIBA CORPORATION)
TOSHIBA Function Key (HKLM\...\{16562A90-71BC-41A0-B890-D91B0C267120}) (Version: 1.1.0001.6403 - Toshiba Corporation)
TOSHIBA Manuals (HKLM-x32\...\{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}) (Version: 10.14 - TOSHIBA)
TOSHIBA Password Utility (HKLM-x32\...\InstallShield_{59358FD4-252B-4B38-AB81-955C491A494F}) (Version: 2.0.0.9C - Toshiba Corporation)
TOSHIBA Recovery Media Creator (HKLM-x32\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 3.1.02.55065006 - Toshiba Corporation)
TOSHIBA Service Station (HKLM\...\{FBFCEEA5-96EA-4C8E-9262-43CBBEBAE413}) (Version: 2.6.8 - Toshiba Corporation)
TOSHIBA System Driver (HKLM-x32\...\{1E6A96A1-2BAB-43EF-8087-30437593C66C}) (Version: 1.00.0030 - Toshiba Corporation)
TOSHIBA System Settings (HKLM-x32\...\{05A55927-DB9B-4E26-BA44-828EBFF829F0}) (Version: 1.1.2.32001 - Toshiba Corporation)
Utility Common Driver (x32 Version: 1.0.53.3 - Compal) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2379928720-2357665539-2892362255-1002_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points =========================

08-05-2015 14:19:27 Removed HP Support Solutions Framework
15-05-2015 10:08:08 Windows Update
21-05-2015 13:50:11 Windows Update
23-05-2015 13:33:59 Installed Samsung Kies3

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05FD34D9-CF8A-4ECD-929D-11E0F079A0A8} - System32\Tasks\EPSON WF-7610 Series Invitation {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {130E6837-DE38-4A34-8B9B-6160D9FD4925} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-03] (Google Inc.)
Task: {1DC731F1-9E68-4F77-B9C3-5C2CF4916882} - System32\Tasks\EPSON WF-7610 Series Invitation {CE29CF18-0AB1-460B-8309-46B24131E63A} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {282EFAFA-75C8-43AB-BC0E-37EEA4A0D6A2} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {28D1617A-AF82-4F3A-9CD2-A196A2204C88} - System32\Tasks\UMonitor Task => C:\Windows\SysWOW64\UMonit64.exe [2013-08-08] ()
Task: {3CAEBBA3-1BFB-44B8-8080-587296055A68} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {403F1DA1-CC34-42D6-82BF-F1BA366CA012} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-05-15] (Microsoft Corporation)
Task: {43FFC7AB-CFFE-4109-AA8B-7AA45540ACFA} - System32\Tasks\EPSON WF-7610 Series Invitation {FD026A1A-1AAB-4963-9E70-67874C0ED2B3} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {56AC0B89-06CC-4719-A188-AB055DDD4F22} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-04-30] (Oracle Corporation)
Task: {595E817C-8966-4D23-A9B7-310C39A29B3C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-04-23] (Piriform Ltd)
Task: {60E45C30-7DED-4C43-9ADA-329023F50660} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-03] (Google Inc.)
Task: {62B81400-B6E9-48C2-820F-C5ED1D6CE42E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-05-06] (Avast Software s.r.o.)
Task: {6617CB91-55B6-4BE7-876C-BCB32706FC9A} - System32\Tasks\HPPSdr Restart Diagnose => C:\Users\MARCOK~1\AppData\Local\Temp\7zS6376\HPDiagnosticCoreUI.exe <==== ATTENTION
Task: {697541CC-2EC6-4796-9055-C1D616F9FD7B} - System32\Tasks\EPSON WF-7610 Series Update {CE29CF18-0AB1-460B-8309-46B24131E63A} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {7B0DC902-EF19-4B80-929A-BD1D400D8871} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-06] (Microsoft Corporation)
Task: {8810E2F0-9360-4785-A52F-0E0717C944A9} - System32\Tasks\EPSON WF-7610 Series Update {FD026A1A-1AAB-4963-9E70-67874C0ED2B3} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {A240DCE5-A4B8-4496-B294-0DE30C5FB6B0} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-06] (Microsoft Corporation)
Task: {E0D39FD3-9190-47F9-98EE-D919921CAEFD} - System32\Tasks\Resolution+ Setting Task => C:\Program Files\Toshiba\TOSHIBA Smart View Utility\Plugins\ResolutionPlus\TosRegPermissionChg.exe [2013-11-07] (TOSHIBA Corporation)
Task: {F003C073-82C6-47D2-82B2-55A0FB94DF52} - System32\Tasks\EPSON WF-7610 Series Update {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: C:\WINDOWS\Tasks\EPSON WF-7610 Series Invitation {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE
Task: C:\WINDOWS\Tasks\EPSON WF-7610 Series Invitation {CE29CF18-0AB1-460B-8309-46B24131E63A}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE
Task: C:\WINDOWS\Tasks\EPSON WF-7610 Series Invitation {FD026A1A-1AAB-4963-9E70-67874C0ED2B3}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE
Task: C:\WINDOWS\Tasks\EPSON WF-7610 Series Update {29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE:/EXE:{29F1BE0F-D6FF-439C-9A74-924EFE4BFEEB} /F:UpdateWORKGROUP\MARCO$
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON WF-7610 Series Update {CE29CF18-0AB1-460B-8309-46B24131E63A}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE:/EXE:{CE29CF18-0AB1-460B-8309-46B24131E63A} /F:UpdateWORKGROUP\MARCO$
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON WF-7610 Series Update {FD026A1A-1AAB-4963-9E70-67874C0ED2B3}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKBE.EXE:/EXE:{FD026A1A-1AAB-4963-9E70-67874C0ED2B3} /F:UpdateWORKGROUP\MARCO$
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2015-04-14 19:17 - 2015-04-09 02:58 - 00012104 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2015-05-23 15:58 - 2015-04-08 23:30 - 00116552 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-10 21:54 - 2013-09-10 21:54 - 00019792 _____ () C:\Program Files (x86)\DTS, Inc\DTS Studio Sound\dts_apo_service.exe
2013-02-06 08:10 - 2013-02-06 08:10 - 00351824 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2015-01-20 15:51 - 2013-08-16 08:53 - 00671744 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2013-08-13 04:06 - 2013-08-13 04:06 - 00198120 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-08-13 04:06 - 2013-08-13 04:06 - 00054760 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2013-08-13 04:06 - 2013-08-13 04:06 - 00034792 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetMon.dll
2014-07-16 15:50 - 2014-07-16 15:50 - 00417800 _____ () C:\Program Files\Nitro\Pro 9\Nitro_UpdateService.exe
2013-04-04 02:09 - 2013-04-04 02:09 - 04300432 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2013-10-16 05:07 - 2013-08-08 19:08 - 00065536 _____ () C:\Windows\SysWOW64\UMonit64.exe
2012-07-19 03:38 - 2012-07-19 03:38 - 00020904 _____ () C:\Program Files\TOSHIBA\Hotkey\SmoothView.dll
2015-04-08 21:53 - 2015-04-08 21:53 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-05-06 23:19 - 2015-05-06 23:19 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-06 23:19 - 2015-05-06 23:19 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-05-23 20:17 - 2015-05-23 20:17 - 02931200 _____ () C:\Program Files\AVAST Software\Avast\defs\15052302\algo.dll
2015-01-20 15:51 - 2013-08-16 08:53 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2015-01-20 15:51 - 2013-08-16 08:53 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2015-01-20 15:51 - 2013-08-16 08:53 - 02417152 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2015-01-20 15:51 - 2013-08-16 08:53 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2015-05-06 23:19 - 2015-05-06 23:19 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-05-23 22:27 - 2015-05-23 22:27 - 00043008 _____ () c:\Users\Marco Kerschbaum\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp7jzghx.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00750080 _____ () C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00047616 _____ () C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00865280 _____ () C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00200704 _____ () C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2013-10-16 04:51 - 2013-09-03 16:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Marco Kerschbaum\SkyDrive:ms-properties
AlternateDataStreams: C:\Users\Marco Kerschbaum\Desktop\Telefonaquise.docx:com.dropbox.attributes

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Marco Kerschbaum\AppData\Roaming\Microsoft\Windows Photo Viewer\Hintergrundbild der Windows-Fotoanzeige.jpg
DNS Servers: Media is not connected to internet.

==================== MSCONFIG/TASK MANAGER Error getting ==

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "McAfee Security Scan Plus.lnk"
HKLM\...\StartupApproved\Run: => "BCSSync"
HKLM\...\StartupApproved\Run: => "Nvtmru"
HKLM\...\StartupApproved\Run: => "TecoResident"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\StartupApproved\Run: => "OfficeSyncProcess"
HKU\S-1-5-21-2379928720-2357665539-2892362255-1002\...\StartupApproved\Run: => "MyPhoneExplorer"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{A313CB27-5D03-40AB-917E-495E0580537D}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [TCP Query User{8D83DB93-8ABA-4002-9D1C-602938882937}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{3301A368-F834-46EA-A96B-D8AD0F6EE391}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [TCP Query User{4FE1F838-9B80-4525-AA05-243D0E2894CE}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{A8B77F60-0D87-4597-89B2-0883608F11E4}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [TCP Query User{D9F6D0ED-FC98-4D90-81D2-034F0F31258A}C:\merkur\masnet\java\bin\javaw.exe] => (Allow) C:\merkur\masnet\java\bin\javaw.exe
FirewallRules: [UDP Query User{92024090-F375-4D52-9531-217589F69573}C:\merkur\masnet\java\bin\javaw.exe] => (Allow) C:\merkur\masnet\java\bin\javaw.exe
FirewallRules: [{36F30D26-9E1F-426D-9620-6E5BD99FE2CF}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 15\fifasetup\fifaconfig.exe
FirewallRules: [{A69D93FF-4FBD-4AEE-A62C-A48F12CA3825}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 15\fifasetup\fifaconfig.exe
FirewallRules: [TCP Query User{81B4DFC7-154E-4772-949C-26359B63597F}C:\merkur\masnet\java\bin\javaw.exe] => (Allow) C:\merkur\masnet\java\bin\javaw.exe
FirewallRules: [UDP Query User{D1EF5CDA-CE47-411E-B926-F6A95989FAAE}C:\merkur\masnet\java\bin\javaw.exe] => (Allow) C:\merkur\masnet\java\bin\javaw.exe
FirewallRules: [{691E520F-90B4-4E55-BEAB-E262D45AFAA7}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [TCP Query User{27FBE9FF-565B-45C0-8EAC-C31AE32FF24D}C:\program files (x86)\origin games\fifa 15\fifa15.exe] => (Allow) C:\program files (x86)\origin games\fifa 15\fifa15.exe
FirewallRules: [UDP Query User{0A1F0CF7-6442-4EBC-A90A-87D12DC0FA90}C:\program files (x86)\origin games\fifa 15\fifa15.exe] => (Allow) C:\program files (x86)\origin games\fifa 15\fifa15.exe
FirewallRules: [TCP Query User{4E412416-1536-4367-9A71-5280594668F8}C:\users\marco kerschbaum\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\marco kerschbaum\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{A79433DA-6C32-4788-B112-4C25C0A47A29}C:\users\marco kerschbaum\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\marco kerschbaum\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{782C07B4-4B6D-41D5-970D-A09550F0B1F6}] => (Allow) C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{FC389D05-3CD9-49F0-9A65-B09836522838}] => (Allow) C:\Users\Marco Kerschbaum\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{C20A0A4C-0F20-4F5B-80A0-608B2A8B0FAA}] => (Allow) C:\Users\Marco Kerschbaum\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{1E187511-F035-4B3D-8D3B-F9FDDEAEFA1C}] => (Allow) C:\Users\Marco Kerschbaum\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{08B6067D-FE6D-4DEB-A230-CDFCF9966535}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{6024BC43-BD60-4BD3-BE98-C04203445D5C}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{18F57946-940D-48B2-949F-C723AFC16555}] => (Allow) C:\Program Files (x86)\Epson Software\ECPrinterSetup\ENPApp.exe
FirewallRules: [{5F5FDA8C-D72D-491E-9214-4034A9BDF959}] => (Allow) C:\Program Files (x86)\Epson Software\ECPrinterSetup\ENPApp.exe
FirewallRules: [TCP Query User{9D82B022-8B97-4365-B073-EE9C4E4EB8A3}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{4CD26325-A8D1-4A1A-A44B-0BFE3A71D897}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [TCP Query User{6723A29F-DDB4-43C9-AB69-073952747F3B}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{59181C15-A70B-42F1-8F7F-42089A93FCA8}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{A91DDECA-E5FD-4807-AA2B-47BB7E66714C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{CF2E381D-3A7F-4629-919D-4DDD6E7560BC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{09E972BF-AEA8-48B4-AB63-113395BDC8A8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E4586875-0D15-410A-A86E-F41368E1013E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{A2954533-AE84-4124-8C0F-63B775A44CD1}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: HID-Tastatur
Description: HID-Tastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: kbdhid
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
 This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.

Name: ELAN Input Device
Description: ELAN Input Device
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: ELAN
Service: i8042prt
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Erweiterte PC/AT-PS/2-Tastatur (101/102 Tasten)
Description: Erweiterte PC/AT-PS/2-Tastatur (101/102 Tasten)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
 This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/23/2015 10:45:33 PM) (Source: VSS) (EventID: 12294) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen einer Routine auf dem Schattenkopieanbieter "{b5946137-7b9f-4925-af80-51abd60b20d5}" ist ein Fehler aufgetreten. Die Routine hat E_INVALIDARG zurückgegeben.
Routinedetails GetSnapshot({00000000-0000-0000-0000-000000000000},000000703C4F6B00).


Vorgang:
   Eigenschaften der Schattenkopie abrufen

Kontext:
   Ausführungskontext: Coordinator

Error: (05/23/2015 09:16:42 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/">.

Error: (05/23/2015 08:34:00 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm wwahost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 149c

Startzeit: 01d095864dc298d3

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\syswow64\wwahost.exe

Berichts-ID: 4143f013-017a-11e5-828d-201a06788cfd

Vollständiger Name des fehlerhaften Pakets: Microsoft.SkypeApp_3.1.0.1007_x86__kzf8qxf38zg5c

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (05/23/2015 06:29:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm wwahost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10bc

Startzeit: 01d0957159496fec

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\syswow64\wwahost.exe

Berichts-ID: cca172a0-0168-11e5-828d-201a06788cfd

Vollständiger Name des fehlerhaften Pakets: Microsoft.SkypeApp_3.1.0.1007_x86__kzf8qxf38zg5c

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (05/23/2015 05:52:03 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/">.

Error: (05/23/2015 05:51:16 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/">.

Error: (05/23/2015 05:48:06 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm wwahost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 5ac

Startzeit: 01d0956f25306f14

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\syswow64\wwahost.exe

Berichts-ID: 18852058-0163-11e5-828d-201a06788cfd

Vollständiger Name des fehlerhaften Pakets: Microsoft.SkypeApp_3.1.0.1007_x86__kzf8qxf38zg5c

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (05/23/2015 05:44:28 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm CCleaner64.exe, Version 5.5.0.5176 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1714

Startzeit: 01d09569ecf6a9bd

Endzeit: 5530

Anwendungspfad: C:\Program Files\CCleaner\CCleaner64.exe

Berichts-ID: 5e515a5f-0161-11e5-828d-201a06788cfd

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/23/2015 05:43:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm CCleaner64.exe, Version 5.5.0.5176 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1720

Startzeit: 01d09565d99b9ca2

Endzeit: 1765

Anwendungspfad: C:\Program Files\CCleaner\CCleaner64.exe

Berichts-ID: 6782ee8e-0162-11e5-828d-201a06788cfd

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/23/2015 05:30:30 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/">.


System errors:
=============
Error: (05/23/2015 10:26:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/23/2015 10:26:44 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (05/23/2015 07:46:37 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst defragsvc erreicht.

Error: (05/23/2015 04:29:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/23/2015 04:29:11 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (05/23/2015 04:27:05 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070103 fehlgeschlagen: Elan - Other hardware - ELAN Input Device

Error: (05/23/2015 04:26:41 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024ce0a fehlgeschlagen: Elan - Other hardware - ELAN Input Device

Error: (05/23/2015 04:19:48 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0841 fehlgeschlagen: Update für Windows 8.1 für x64-Systeme (KB3034348)

Error: (05/23/2015 04:19:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/23/2015 04:19:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.


Microsoft Office:
=========================
Error: (05/23/2015 10:45:33 PM) (Source: VSS) (EventID: 12294) (User: )
Description: {b5946137-7b9f-4925-af80-51abd60b20d5}GetSnapshot({00000000-0000-0000-0000-000000000000},000000703C4F6B00)

Vorgang:
   Eigenschaften der Schattenkopie abrufen

Kontext:
   Ausführungskontext: Coordinator

Error: (05/23/2015 09:16:42 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: 300x80040d07iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/

Error: (05/23/2015 08:34:00 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: wwahost.exe6.3.9600.17415149c01d095864dc298d34294967295C:\WINDOWS\syswow64\wwahost.exe4143f013-017a-11e5-828d-201a06788cfdMicrosoft.SkypeApp_3.1.0.1007_x86__kzf8qxf38zg5cApp

Error: (05/23/2015 06:29:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: wwahost.exe6.3.9600.1741510bc01d0957159496fec4294967295C:\WINDOWS\syswow64\wwahost.execca172a0-0168-11e5-828d-201a06788cfdMicrosoft.SkypeApp_3.1.0.1007_x86__kzf8qxf38zg5cApp

Error: (05/23/2015 05:52:03 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: 300x80040d07iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/

Error: (05/23/2015 05:51:16 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: 300x80040d07iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/

Error: (05/23/2015 05:48:06 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: wwahost.exe6.3.9600.174155ac01d0956f25306f144294967295C:\WINDOWS\syswow64\wwahost.exe18852058-0163-11e5-828d-201a06788cfdMicrosoft.SkypeApp_3.1.0.1007_x86__kzf8qxf38zg5cApp

Error: (05/23/2015 05:44:28 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: CCleaner64.exe5.5.0.5176171401d09569ecf6a9bd5530C:\Program Files\CCleaner\CCleaner64.exe5e515a5f-0161-11e5-828d-201a06788cfd

Error: (05/23/2015 05:43:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: CCleaner64.exe5.5.0.5176172001d09565d99b9ca21765C:\Program Files\CCleaner\CCleaner64.exe6782ee8e-0162-11e5-828d-201a06788cfd

Error: (05/23/2015 05:30:30 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: 300x80040d07iehistory://{S-1-5-21-2379928720-2357665539-2892362255-1002}/


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4200U CPU @ 1.60GHz
Percentage of memory in use: 19%
Total physical RAM: 8107.68 MB
Available physical RAM: 6515.36 MB
Total Pagefile: 9387.68 MB
Available Pagefile: 7784.34 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: (TI31217500A) (Fixed) (Total:687.32 GB) (Free:530.55 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End of log ============================
         
Schritt 3: GMER, konnte ich aufgrund der länge nichtmehr posten.


Danke Mfg

Alt 24.05.2015, 10:49   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 24.05.2015, 11:06   #3
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Wow danke, bin beeindruckend über eure geschwindigkeit.

Werde das ausführen und meld mich nochmals.

mfg
__________________

Alt 24.05.2015, 11:50   #4
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Als erster die Mbar:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.05.23.05
  rootkit: v2015.05.16.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.17801
Marco Kerschbaum :: MARCO [administrator]

24.05.2015 11:59:06
mbar-log-2015-05-24 (11-59-06).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 364012
Time elapsed: 24 minute(s), 11 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Und nun den Kaspersky mit einer Meldung leider zu Groß , also als Anhang .

Alt 25.05.2015, 10:32   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.05.2015, 11:03   #6
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



ok, nun den kaspersky:

Code:
ATTFilter
12:29:49.0051 0x19a4  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
12:29:49.0051 0x19a4  UEFI system
12:29:57.0150 0x19a4  ============================================================
12:29:57.0150 0x19a4  Current date / time: 2015/05/24 12:29:57.0150
12:29:57.0150 0x19a4  SystemInfo:
12:29:57.0150 0x19a4  
12:29:57.0150 0x19a4  OS Version: 6.3.9600 ServicePack: 0.0
12:29:57.0150 0x19a4  Product type: Workstation
12:29:57.0150 0x19a4  ComputerName: MARCO
12:29:57.0150 0x19a4  UserName: Marco Kerschbaum
12:29:57.0150 0x19a4  Windows directory: C:\WINDOWS
12:29:57.0150 0x19a4  System windows directory: C:\WINDOWS
12:29:57.0150 0x19a4  Running under WOW64
12:29:57.0150 0x19a4  Processor architecture: Intel x64
12:29:57.0150 0x19a4  Number of processors: 4
12:29:57.0150 0x19a4  Page size: 0x1000
12:29:57.0150 0x19a4  Boot type: Normal boot
12:29:57.0150 0x19a4  ============================================================
12:29:57.0588 0x19a4  KLMD registered as C:\WINDOWS\system32\drivers\78984242.sys
12:29:58.0025 0x19a4  System UUID: {6AA8419C-94B1-88EE-B101-B01391AA7072}
12:29:58.0979 0x19a4  Drive \Device\Harddisk0\DR0 - Size: 0xAEA8CDE000 ( 698.64 Gb ), SectorSize: 0x200, Cylinders: 0x16441, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:29:58.0979 0x19a4  ============================================================
12:29:58.0979 0x19a4  \Device\Harddisk0\DR0:
12:29:58.0979 0x19a4  GPT partitions:
12:29:58.0979 0x19a4  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {B504F2DC-27CE-11E3-9E14-EC7573CA4983}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x200000
12:29:58.0979 0x19a4  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {B504F2E4-27CE-11E3-9E14-EC7573CA4983}, Name: Basic data partition, StartLBA 0x200800, BlocksNum 0x32000
12:29:58.0979 0x19a4  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {B504F2E6-27CE-11E3-9E14-EC7573CA4983}, Name: Basic data partition, StartLBA 0x232800, BlocksNum 0x40000
12:29:58.0979 0x19a4  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B504F2EE-27CE-11E3-9E14-EC7573CA4983}, Name: Basic data partition, StartLBA 0x272800, BlocksNum 0x55EA5000
12:29:58.0979 0x19a4  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {1DE82507-361D-11E3-BD1A-201A06788CFD}, Name: Basic data partition, StartLBA 0x56117800, BlocksNum 0x142E800
12:29:58.0979 0x19a4  MBR partitions:
12:29:58.0979 0x19a4  ============================================================
12:29:58.0995 0x19a4  C: <-> \Device\Harddisk0\DR0\Partition4
12:29:58.0995 0x19a4  ============================================================
12:29:58.0995 0x19a4  Initialize success
12:29:58.0995 0x19a4  ============================================================
12:31:13.0839 0x00c0  ============================================================
12:31:13.0839 0x00c0  Scan started
12:31:13.0839 0x00c0  Mode: Manual; SigCheck; TDLFS; 
12:31:13.0839 0x00c0  ============================================================
12:31:13.0839 0x00c0  KSN ping started
12:31:18.0856 0x00c0  KSN ping finished: true
12:31:19.0731 0x00c0  ================ Scan system memory ========================
12:31:19.0731 0x00c0  System memory - ok
12:31:19.0731 0x00c0  ================ Scan services =============================
12:31:19.0872 0x00c0  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
12:31:19.0919 0x00c0  1394ohci - ok
12:31:19.0950 0x00c0  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
12:31:19.0966 0x00c0  3ware - ok
12:31:19.0997 0x00c0  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
12:31:20.0028 0x00c0  ACPI - ok
12:31:20.0044 0x00c0  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
12:31:20.0044 0x00c0  acpiex - ok
12:31:20.0059 0x00c0  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
12:31:20.0075 0x00c0  acpipagr - ok
12:31:20.0075 0x00c0  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
12:31:20.0091 0x00c0  AcpiPmi - ok
12:31:20.0091 0x00c0  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
12:31:20.0106 0x00c0  acpitime - ok
12:31:20.0184 0x00c0  [ FC5B75CA6A1DA31EDD4F8D53F5540B98, CDC445F2790ADFC4C5568C40D4DA8BB95CD71991665B38AEC3D84571C99C3520 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:31:20.0184 0x00c0  AdobeARMservice - ok
12:31:20.0231 0x00c0  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
12:31:20.0263 0x00c0  ADP80XX - ok
12:31:20.0309 0x00c0  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
12:31:20.0325 0x00c0  AeLookupSvc - ok
12:31:20.0356 0x00c0  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\WINDOWS\system32\drivers\afd.sys
12:31:20.0372 0x00c0  AFD - ok
12:31:20.0419 0x00c0  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
12:31:20.0434 0x00c0  agp440 - ok
12:31:20.0450 0x00c0  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
12:31:20.0466 0x00c0  ahcache - ok
12:31:20.0497 0x00c0  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\WINDOWS\System32\alg.exe
12:31:20.0513 0x00c0  ALG - ok
12:31:20.0544 0x00c0  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
12:31:20.0559 0x00c0  AmdK8 - ok
12:31:20.0559 0x00c0  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
12:31:20.0575 0x00c0  AmdPPM - ok
12:31:20.0591 0x00c0  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
12:31:20.0606 0x00c0  amdsata - ok
12:31:20.0622 0x00c0  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
12:31:20.0638 0x00c0  amdsbs - ok
12:31:20.0653 0x00c0  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
12:31:20.0669 0x00c0  amdxata - ok
12:31:20.0700 0x00c0  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\WINDOWS\system32\drivers\appid.sys
12:31:20.0700 0x00c0  AppID - ok
12:31:20.0747 0x00c0  [ 34B2E222F82D05398DAE7203B36B6A2B, AC04BC6B5A36A6807FFE302E9ACF073342B4D76B0BB386249251CB3CA1852CE8 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
12:31:20.0747 0x00c0  AppIDSvc - ok
12:31:20.0778 0x00c0  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
12:31:20.0794 0x00c0  Appinfo - ok
12:31:20.0856 0x00c0  [ 612CB66D93ED0F2F21BB109840C7D813, 75484123DA27B8942B13148FCF061C75A08A50386A095143736B593E9C772173 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:31:20.0872 0x00c0  Apple Mobile Device Service - ok
12:31:20.0903 0x00c0  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
12:31:20.0934 0x00c0  AppReadiness - ok
12:31:20.0997 0x00c0  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
12:31:21.0059 0x00c0  AppXSvc - ok
12:31:21.0075 0x00c0  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
12:31:21.0091 0x00c0  arcsas - ok
12:31:21.0106 0x00c0  [ B5B4C90E9F52DA8586F1E5461AD90A5D, D1EAA34E6AEB014E942D22F8CB5FB19BF1E2EADE5B5357274C001F44FDC25F05 ] aswHwid         C:\WINDOWS\system32\drivers\aswHwid.sys
12:31:21.0122 0x00c0  aswHwid - ok
12:31:21.0138 0x00c0  [ 300CB8E510855189CAD0B72FFB5590CB, EB50DC553FA8FD9DE3F60AAFED20702EAFBB1498EBD3220A39CC52A12F694246 ] aswMonFlt       C:\WINDOWS\system32\drivers\aswMonFlt.sys
12:31:21.0138 0x00c0  aswMonFlt - ok
12:31:21.0153 0x00c0  [ 6D37D8DB30D086739507C5F6E542656A, 746D9E32E729138EA19062F4E6B6C98B6833504020A296E3E2A9CD92E0FED0B9 ] aswRdr          C:\WINDOWS\system32\drivers\aswRdr2.sys
12:31:21.0169 0x00c0  aswRdr - ok
12:31:21.0185 0x00c0  [ 07E32DFCA422A2920482D762D01957EC, A6502D26266D708E55EB2883897673AD3087C41D9EA0B41CD6BF6BD923EBDCB8 ] aswRvrt         C:\WINDOWS\system32\drivers\aswRvrt.sys
12:31:21.0185 0x00c0  aswRvrt - ok
12:31:21.0231 0x00c0  [ 3B4AC2DBFC86F7247C1FF1FAF2860530, A54A693D01C02AAE2B78BFE9B3900B5A6DD0C2C37C8FA58B14B5F57107032FF5 ] aswSnx          C:\WINDOWS\system32\drivers\aswSnx.sys
12:31:21.0263 0x00c0  aswSnx - ok
12:31:21.0294 0x00c0  [ B1368BE5F6BA529E0886F4DA2361BD2D, B95F430B4E4EFE9D257870722AA8F0507FB96FBE3AAB12068C662CCB6A180FE2 ] aswSP           C:\WINDOWS\system32\drivers\aswSP.sys
12:31:21.0325 0x00c0  aswSP - ok
12:31:21.0341 0x00c0  [ 6E53278ECCFFBC2ACC2A5006745ED4BB, 392170073A8933DB43CD1D64AD087F972F1971BF83BCAFE5B8FA1273C02026CE ] aswStm          C:\WINDOWS\system32\drivers\aswStm.sys
12:31:21.0362 0x00c0  aswStm - ok
12:31:21.0386 0x00c0  [ 91782404718C6352C26B3242BAC3F0F1, 84B1CDD1EBC83FAEBDCC8F67B13CA405C6CF0C518FC016603889EBE48FC91AB9 ] aswVmm          C:\WINDOWS\system32\drivers\aswVmm.sys
12:31:21.0402 0x00c0  aswVmm - ok
12:31:21.0418 0x00c0  [ 3DB7721F06BC2FEDB25029EA23AB27DA, 221861148C66FE53E4D6EE49C6E656479AB5804A2D348A280A1CD8093E8AB788 ] AsyncMac        C:\WINDOWS\system32\DRIVERS\asyncmac.sys
12:31:21.0433 0x00c0  AsyncMac - ok
12:31:21.0433 0x00c0  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
12:31:21.0433 0x00c0  atapi - ok
12:31:21.0464 0x00c0  [ 8779FDAE68BC948B0FE152E758CC8DA7, 13070C2073F8E7546B48AE9CF54067B9BB75DFCD98F2987B90FFAD20D40D54CF ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
12:31:21.0480 0x00c0  AudioEndpointBuilder - ok
12:31:21.0511 0x00c0  [ 61EA45A645854FE81D8A924E2D93DFFE, 34F79532297F609CA93C380B68BB8B7B0F027F9C8F4FB8E02A9A43EA3D155F1B ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
12:31:21.0542 0x00c0  Audiosrv - ok
12:31:21.0589 0x00c0  [ 54236E79A44F909612391C8A2D70D512, B0DF5BCC4F90AF087D0306F8D81F90B2CAE0176813E3AA6A7D5460F7878677CD ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
12:31:21.0605 0x00c0  avast! Antivirus - ok
12:31:21.0730 0x00c0  [ 46C430FE178028F7AD151B62EBA3EEC5, C883B7A974A629549470B28532640C1FD2166CC4F95C69E4C4A1596AF5A5A331 ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
12:31:21.0808 0x00c0  AvastVBoxSvc - ok
12:31:21.0839 0x00c0  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
12:31:21.0855 0x00c0  AxInstSV - ok
12:31:21.0902 0x00c0  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
12:31:21.0933 0x00c0  b06bdrv - ok
12:31:21.0933 0x00c0  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
12:31:21.0949 0x00c0  BasicDisplay - ok
12:31:21.0980 0x00c0  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
12:31:21.0996 0x00c0  BasicRender - ok
12:31:22.0011 0x00c0  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
12:31:22.0011 0x00c0  bcmfn2 - ok
12:31:22.0043 0x00c0  [ 77D760E9B477C21487C171F561497F98, 2393D466CEC863C771C5BB4CD81B251635DC084386134B8E13F74F3E1C6D68DF ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
12:31:22.0074 0x00c0  BDESVC - ok
12:31:22.0089 0x00c0  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
12:31:22.0105 0x00c0  Beep - ok
12:31:22.0152 0x00c0  [ 22A5582ACF0CEE97268D7868C69F35CE, 78A44C10966FE467D3FCC76BE37647AE2CC2BCA9DE5715AD9E643162B23C3A19 ] BFE             C:\WINDOWS\System32\bfe.dll
12:31:22.0183 0x00c0  BFE - ok
12:31:22.0230 0x00c0  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\WINDOWS\System32\qmgr.dll
12:31:22.0261 0x00c0  BITS - ok
12:31:22.0292 0x00c0  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
12:31:22.0292 0x00c0  bowser - ok
12:31:22.0324 0x00c0  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
12:31:22.0339 0x00c0  BrokerInfrastructure - ok
12:31:22.0371 0x00c0  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\WINDOWS\System32\browser.dll
12:31:22.0402 0x00c0  Browser - ok
12:31:22.0417 0x00c0  [ F4CB6F457D019857C8DB6F04CA2957F5, D9E7DD49AF9C38D1696045F6004E1B504A65227B41256961E28A8DCA9B068EA9 ] BthA2DP         C:\WINDOWS\system32\drivers\BthA2DP.sys
12:31:22.0433 0x00c0  BthA2DP - ok
12:31:22.0449 0x00c0  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
12:31:22.0464 0x00c0  BthAvrcpTg - ok
12:31:22.0480 0x00c0  [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
12:31:22.0496 0x00c0  BthEnum - ok
12:31:22.0527 0x00c0  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
12:31:22.0527 0x00c0  BthHFEnum - ok
12:31:22.0558 0x00c0  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
12:31:22.0558 0x00c0  bthhfhid - ok
12:31:22.0605 0x00c0  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
12:31:22.0621 0x00c0  BthHFSrv - ok
12:31:22.0652 0x00c0  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\System32\drivers\BthLEEnum.sys
12:31:22.0668 0x00c0  BthLEEnum - ok
12:31:22.0699 0x00c0  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
12:31:22.0714 0x00c0  BTHMODEM - ok
12:31:22.0730 0x00c0  [ 25BB93167DEF270188072603F92A1EF5, CE4637CE4B63420E218F53CAF89A8C85D036B879B80456FEF3C7C395590E26BB ] BthPan          C:\WINDOWS\System32\drivers\bthpan.sys
12:31:22.0746 0x00c0  BthPan - ok
12:31:22.0808 0x00c0  [ C37F4930795B771400C63C3C87E7A6C2, 0D0F54184B2DAA45F646E4F69B85C4411E8DFA88EB4763BB0F386055A420F217 ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
12:31:22.0839 0x00c0  BTHPORT - ok
12:31:22.0871 0x00c0  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\WINDOWS\system32\bthserv.dll
12:31:22.0886 0x00c0  bthserv - ok
12:31:22.0964 0x00c0  [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
12:31:22.0980 0x00c0  BTHUSB - ok
12:31:22.0996 0x00c0  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
12:31:23.0011 0x00c0  cdfs - ok
12:31:23.0027 0x00c0  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
12:31:23.0043 0x00c0  cdrom - ok
12:31:23.0058 0x00c0  [ 11F35C8E745ADF8BF595E3EC2B390972, 754ACDF6226A142D753C136D7C0A2461705B05A0C2251287ABC06D89D78F81A8 ] CeKbFilter      C:\WINDOWS\system32\DRIVERS\CeKbFilter.sys
12:31:23.0074 0x00c0  CeKbFilter - ok
12:31:23.0105 0x00c0  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
12:31:23.0121 0x00c0  CertPropSvc - ok
12:31:23.0136 0x00c0  [ 5832CD83F5E84BFF8BD93727685852CB, 4E0E170335E566E89E7FEA70629ACEF3E4BB8A54001AE81333FC99B983DB73F2 ] cfwids          C:\WINDOWS\system32\drivers\cfwids.sys
12:31:23.0136 0x00c0  cfwids - ok
12:31:23.0152 0x00c0  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
12:31:23.0152 0x00c0  circlass - ok
12:31:23.0183 0x00c0  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
12:31:23.0199 0x00c0  CLFS - ok
12:31:23.0214 0x00c0  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
12:31:23.0230 0x00c0  CmBatt - ok
12:31:23.0261 0x00c0  [ 5E5AB950693F2C6D6ACBEE3A74697ED7, 3790A7DD0AC65F47A697A577744FDFA4CC1CA3422884C84E499F97AC91BA84F3 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
12:31:23.0293 0x00c0  CNG - ok
12:31:23.0308 0x00c0  [ 81F2B52C47B8AD32CC4FF967FC8D73DA, 13D84B4096E0F9AB9D04F6CD9E9C0DE4B6DF6F11D63C797266D719FD2429A655 ] CompFilter64    C:\WINDOWS\System32\drivers\lvbflt64.sys
12:31:23.0324 0x00c0  CompFilter64 - ok
12:31:23.0339 0x00c0  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
12:31:23.0355 0x00c0  CompositeBus - ok
12:31:23.0355 0x00c0  COMSysApp - ok
12:31:23.0371 0x00c0  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
12:31:23.0386 0x00c0  condrv - ok
12:31:23.0464 0x00c0  [ 66492FB9826C29CCD0E491AF1FDB5FDB, 34BD6D3156D9773686B86EEF6EF5BE0270A0508D26E3A55B3F2B0805B3C44E5D ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
12:31:23.0496 0x00c0  cphs - ok
12:31:23.0527 0x00c0  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
12:31:23.0543 0x00c0  CryptSvc - ok
12:31:23.0574 0x00c0  [ 389C998C64319CD97625B0550E52ECFA, DD0EDDD9C8412F78D2D2B648D67DA887C3040E05DF29F48F71299CB68FDDD0F8 ] dam             C:\WINDOWS\system32\drivers\dam.sys
12:31:23.0589 0x00c0  dam - ok
12:31:23.0636 0x00c0  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
12:31:23.0668 0x00c0  DcomLaunch - ok
12:31:23.0699 0x00c0  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
12:31:23.0746 0x00c0  defragsvc - ok
12:31:23.0777 0x00c0  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
12:31:23.0793 0x00c0  DeviceAssociationService - ok
12:31:23.0824 0x00c0  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
12:31:23.0839 0x00c0  DeviceInstall - ok
12:31:23.0855 0x00c0  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
12:31:23.0871 0x00c0  Dfsc - ok
12:31:23.0886 0x00c0  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
12:31:23.0902 0x00c0  dg_ssudbus - ok
12:31:23.0918 0x00c0  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
12:31:23.0949 0x00c0  Dhcp - ok
12:31:24.0011 0x00c0  [ 9703EC57F5BBB94F89CA80A5D0C12221, 29639F73AA86AA42401A1DB0AF4E76012E617879EC03AD7591210164BA105EBF ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
12:31:24.0058 0x00c0  DiagTrack - ok
12:31:24.0074 0x00c0  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
12:31:24.0089 0x00c0  disk - ok
12:31:24.0105 0x00c0  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
12:31:24.0105 0x00c0  dmvsc - ok
12:31:24.0136 0x00c0  [ E9AE4FAE83FB38A2962F9032B24CEB3C, CC7D2D8C97CB779791613D76D6E4AF5D628C948C28BAC584C3C7F6A5A6036FBA ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
12:31:24.0152 0x00c0  Dnscache - ok
12:31:24.0183 0x00c0  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
12:31:24.0214 0x00c0  dot3svc - ok
12:31:24.0230 0x00c0  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\WINDOWS\system32\dps.dll
12:31:24.0246 0x00c0  DPS - ok
12:31:24.0277 0x00c0  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
12:31:24.0293 0x00c0  drmkaud - ok
12:31:24.0308 0x00c0  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
12:31:24.0324 0x00c0  DsmSvc - ok
12:31:24.0386 0x00c0  [ 40CFC6671B2442D32E149FF1683212D1, ADC1743CDB98EAC736783156D659364DF8613BCC4C0B6D0AC0D8F05AF18E0BF7 ] dts_apo_service C:\Program Files (x86)\DTS, Inc\DTS Studio Sound\dts_apo_service.exe
12:31:24.0386 0x00c0  dts_apo_service - ok
12:31:24.0449 0x00c0  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
12:31:24.0496 0x00c0  DXGKrnl - ok
12:31:24.0527 0x00c0  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
12:31:24.0543 0x00c0  Eaphost - ok
12:31:24.0683 0x00c0  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
12:31:24.0808 0x00c0  ebdrv - ok
12:31:24.0840 0x00c0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\WINDOWS\System32\lsass.exe
12:31:24.0855 0x00c0  EFS - ok
12:31:24.0871 0x00c0  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
12:31:24.0887 0x00c0  EhStorClass - ok
12:31:24.0902 0x00c0  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
12:31:24.0918 0x00c0  EhStorTcgDrv - ok
12:31:24.0996 0x00c0  [ 340F53AD588007EE063C108783643D0A, C63A80ADB202EC3669FCE9E95EAF7DC416D015BEBBF336C2FB7DF95408390D12 ] EpsonCustomerResearchParticipation C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
12:31:25.0011 0x00c0  EpsonCustomerResearchParticipation - ok
12:31:25.0043 0x00c0  [ D315FF43E23DF424ECEC2F6C930203E4, 68940EDA34DC4945CDD0D8018D96A0DA8F99F16A930946D14E4FECEE033FCB80 ] EpsonScanSvc    C:\WINDOWS\system32\EscSvc64.exe
12:31:25.0058 0x00c0  EpsonScanSvc - ok
12:31:25.0090 0x00c0  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
12:31:25.0090 0x00c0  ErrDev - ok
12:31:25.0137 0x00c0  [ BFD29826120E98EE7DE564C5BD8822D4, 70742ADF76722468E505933F0FB0B7A9B8BA96B62A51348716DE88CAA35E5BFE ] ETD             C:\WINDOWS\system32\DRIVERS\ETD.sys
12:31:25.0152 0x00c0  ETD - ok
12:31:25.0183 0x00c0  [ 497E10D661F6252101529C2934DA1722, E7E14FE177A532A0C38F590AA8D329116DAF51099D2F5B74A01C6F03E71952F2 ] ETDService      C:\Program Files\Elantech\ETDService.exe
12:31:25.0199 0x00c0  ETDService - ok
12:31:25.0215 0x00c0  [ 5110118938F96A00140935252B374878, C8A476BD84F4168B6C8F1BB3FD9AF3FCDBEAB57CA078B40D02815C3FC15B219E ] ETDSMBus        C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys
12:31:25.0230 0x00c0  ETDSMBus - ok
12:31:25.0277 0x00c0  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\WINDOWS\system32\es.dll
12:31:25.0308 0x00c0  EventSystem - ok
12:31:25.0371 0x00c0  [ 905B24D42EA6C7E6988838186DBC8C4C, B2E262D666CF266F32A03505D29AC078E7C5F062AEF0A5D91584877CC9FFB47D ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
12:31:25.0402 0x00c0  EvtEng - ok
12:31:25.0433 0x00c0  [ AE2808DB3338ED24650F8BC7A861ACA5, CE5CB7135062F4654C7F87CEDFD2B2BBCC508B91029030749BBFA8F3C0F81177 ] ewusbmbb        C:\WINDOWS\system32\DRIVERS\ewusbwwan.sys
12:31:25.0449 0x00c0  ewusbmbb - ok
12:31:25.0480 0x00c0  [ 7230F4CF9F20DCD1DBF4BB3296EEED68, 0B9EAA411271AAB9C84680AAF8910854124D8A318A7388E0E356869126BE533D ] ew_hwusbdev     C:\WINDOWS\system32\DRIVERS\ew_hwusbdev.sys
12:31:25.0496 0x00c0  ew_hwusbdev - ok
12:31:25.0496 0x00c0  [ 5222D99C7E3245882E864D2EA7011387, 184E36074C765243783F69B7073FB2FAFC53BB18209ECD5030514CC513A47C8B ] ew_usbenumfilter C:\WINDOWS\System32\drivers\ew_usbenumfilter.sys
12:31:25.0512 0x00c0  ew_usbenumfilter - ok
12:31:25.0543 0x00c0  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
12:31:25.0574 0x00c0  exfat - ok
12:31:25.0590 0x00c0  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
12:31:25.0605 0x00c0  fastfat - ok
12:31:25.0637 0x00c0  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\WINDOWS\system32\fxssvc.exe
12:31:25.0668 0x00c0  Fax - ok
12:31:25.0684 0x00c0  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
12:31:25.0699 0x00c0  fdc - ok
12:31:25.0730 0x00c0  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
12:31:25.0730 0x00c0  fdPHost - ok
12:31:25.0762 0x00c0  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
12:31:25.0777 0x00c0  FDResPub - ok
12:31:25.0808 0x00c0  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
12:31:25.0824 0x00c0  fhsvc - ok
12:31:25.0871 0x00c0  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
12:31:25.0887 0x00c0  FileInfo - ok
12:31:25.0902 0x00c0  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
12:31:25.0918 0x00c0  Filetrace - ok
12:31:25.0934 0x00c0  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
12:31:25.0949 0x00c0  flpydisk - ok
12:31:25.0996 0x00c0  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
12:31:26.0043 0x00c0  FltMgr - ok
12:31:26.0105 0x00c0  [ 6C068E7207F183FF3647E45D2599E80C, D65C9888522CA29596D5C8BEFF42356F0310E812117E72C1D612BA089C0940D9 ] FontCache       C:\WINDOWS\system32\FntCache.dll
12:31:26.0168 0x00c0  FontCache - ok
12:31:26.0230 0x00c0  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:31:26.0246 0x00c0  FontCache3.0.0.0 - ok
12:31:26.0277 0x00c0  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
12:31:26.0277 0x00c0  FsDepends - ok
12:31:26.0293 0x00c0  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
12:31:26.0309 0x00c0  Fs_Rec - ok
12:31:26.0340 0x00c0  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
12:31:26.0355 0x00c0  fvevol - ok
12:31:26.0387 0x00c0  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
12:31:26.0402 0x00c0  FxPPM - ok
12:31:26.0402 0x00c0  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
12:31:26.0418 0x00c0  gagp30kx - ok
12:31:26.0434 0x00c0  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
12:31:26.0434 0x00c0  GEARAspiWDM - ok
12:31:26.0449 0x00c0  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
12:31:26.0465 0x00c0  gencounter - ok
12:31:26.0496 0x00c0  [ 63913D2C2E26304F1410AC734472BA13, D378C119DEA29AE6D4AFD2659916805D01FDC09E7FACD12A9CD0848E3205EAC8 ] GeneStor        C:\WINDOWS\System32\drivers\GeneStor.sys
12:31:26.0496 0x00c0  GeneStor - ok
12:31:26.0527 0x00c0  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
12:31:26.0543 0x00c0  GPIOClx0101 - ok
12:31:26.0590 0x00c0  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
12:31:26.0637 0x00c0  gpsvc - ok
12:31:26.0668 0x00c0  [ F172AD4E906D97ED8F071896FC6789DC, FC10B3CE3DB0D3BF84DFD28E900EB6A11EDAAE32AC50F23CB03AACC6AA496911 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:31:26.0684 0x00c0  gupdate - ok
12:31:26.0684 0x00c0  [ F172AD4E906D97ED8F071896FC6789DC, FC10B3CE3DB0D3BF84DFD28E900EB6A11EDAAE32AC50F23CB03AACC6AA496911 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:31:26.0699 0x00c0  gupdatem - ok
12:31:26.0730 0x00c0  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\WINDOWS\system32\drivers\HdAudio.sys
12:31:26.0746 0x00c0  HdAudAddService - ok
12:31:26.0784 0x00c0  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
12:31:26.0796 0x00c0  HDAudBus - ok
12:31:26.0812 0x00c0  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
12:31:26.0827 0x00c0  HidBatt - ok
12:31:26.0843 0x00c0  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
12:31:26.0858 0x00c0  HidBth - ok
12:31:26.0858 0x00c0  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
12:31:26.0874 0x00c0  hidi2c - ok
12:31:26.0874 0x00c0  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
12:31:26.0890 0x00c0  HidIr - ok
12:31:26.0905 0x00c0  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\WINDOWS\system32\hidserv.dll
12:31:26.0921 0x00c0  hidserv - ok
12:31:26.0952 0x00c0  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
12:31:26.0968 0x00c0  HidUsb - ok
12:31:26.0984 0x00c0  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
12:31:26.0999 0x00c0  hkmsvc - ok
12:31:27.0030 0x00c0  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
12:31:27.0046 0x00c0  HomeGroupListener - ok
12:31:27.0093 0x00c0  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
12:31:27.0140 0x00c0  HomeGroupProvider - ok
12:31:27.0187 0x00c0  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
12:31:27.0233 0x00c0  HpSAMD - ok
12:31:27.0327 0x00c0  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
12:31:27.0390 0x00c0  HTTP - ok
12:31:27.0421 0x00c0  [ 73E0BB3F22FD486458D89DC469225DD0, 5431D33D33D54D3045B307C16C3DF7BAEED5EDB10F1C426CAF2CE24837562577 ] huawei_cdcacm   C:\WINDOWS\system32\DRIVERS\ew_jucdcacm.sys
12:31:27.0437 0x00c0  huawei_cdcacm - ok
12:31:27.0452 0x00c0  [ 6196072AB259D45261619FA1230D6E1A, 22ABE79B3A2C05BB90531B4BD4230CEC313D8B1D12B790C87741526E41EACDAB ] huawei_enumerator C:\WINDOWS\System32\drivers\ew_jubusenum.sys
12:31:27.0468 0x00c0  huawei_enumerator - ok
12:31:27.0484 0x00c0  [ 4565D7B2738BA36D7B723A9E46D5C32E, BB5B43429B9A0A5A3E813A5D6101139F8B1E63E006EBAB9001D4B2E406769C41 ] huawei_ext_ctrl C:\WINDOWS\System32\drivers\ew_juextctrl.sys
12:31:27.0499 0x00c0  huawei_ext_ctrl - ok
12:31:27.0530 0x00c0  [ 9FF1915F672AACA0E241A11F7E0BB677, F75B4428E72F7AC646D653936AD9E8D5F5A861181ED8A08A4B17ED16E818E768 ] huawei_wwanecm  C:\WINDOWS\system32\DRIVERS\ew_juwwanecm.sys
12:31:27.0546 0x00c0  huawei_wwanecm - ok
12:31:27.0562 0x00c0  [ 4216386DA9622C9AD330AA749C1E6517, 144A199C03B97B79E1E283B7F914D12E71BF2EAC2725971E17F9F19ADB86BAD5 ] hwdatacard      C:\WINDOWS\system32\DRIVERS\ewusbmdm.sys
12:31:27.0577 0x00c0  hwdatacard - ok
12:31:27.0655 0x00c0  [ 749CED4E31ECB81F80C300390C167BBB, 07723851B27A1E963B75229E874AB156DD1E3FB11C9EB87711F239AAFC9C6817 ] HWDeviceService64.exe C:\ProgramData\DatacardService\HWDeviceService64.exe
12:31:27.0671 0x00c0  HWDeviceService64.exe - ok
12:31:27.0671 0x00c0  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
12:31:27.0687 0x00c0  hwpolicy - ok
12:31:27.0718 0x00c0  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
12:31:27.0718 0x00c0  hyperkbd - ok
12:31:27.0733 0x00c0  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
12:31:27.0749 0x00c0  HyperVideo - ok
12:31:27.0780 0x00c0  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
12:31:27.0796 0x00c0  i8042prt - ok
12:31:27.0812 0x00c0  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
12:31:27.0812 0x00c0  iaLPSSi_GPIO - ok
12:31:27.0812 0x00c0  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
12:31:27.0827 0x00c0  iaLPSSi_I2C - ok
12:31:27.0858 0x00c0  [ 71341219FBB4BAB7F2462C4267DAB594, 0C6B684781D27F423D20186A40D7513DD6ABC38AD286D013791B37CBF5477A55 ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
12:31:27.0874 0x00c0  iaStorA - ok
12:31:27.0905 0x00c0  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
12:31:27.0921 0x00c0  iaStorAV - ok
12:31:27.0937 0x00c0  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
12:31:27.0952 0x00c0  iaStorV - ok
12:31:27.0984 0x00c0  [ 9723755CBB230D61BFE49FE13D958C18, 6AE70F734D6C7E4E830CA2208C3875E5C65893368ACA58D5EC7A8794B37E4948 ] ibtusb          C:\WINDOWS\system32\DRIVERS\ibtusb.sys
12:31:27.0999 0x00c0  ibtusb - ok
12:31:27.0999 0x00c0  IEEtwCollectorService - ok
12:31:28.0109 0x00c0  [ 3203DD8BBB0E8E26550C4D7B58617F3C, 5A4BABE3EEFD06F05538407E31873536EA47C4FD66C960611A73AC395DFB292A ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
12:31:28.0249 0x00c0  igfx - ok
12:31:28.0296 0x00c0  [ 361529DF1EBD05E0B15E1026DCCC1885, 8D3182D3861F4854E6C169701BE74015EF941004A538B1971C8FE853CE84AC20 ] igfxCUIService1.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
12:31:28.0312 0x00c0  igfxCUIService1.0.0.0 - ok
12:31:28.0327 0x00c0  [ E71AC94964ED675B3ED0727059B7F97B, 5468B5E9B75B10EA0BFBD81827FFC9CABFC69A4065CC5A5792DBC289D4DA27EE ] ikbevent        C:\WINDOWS\system32\DRIVERS\ikbevent.sys
12:31:28.0343 0x00c0  ikbevent - ok
12:31:28.0390 0x00c0  [ 57322EBB67A59FB64E228F31A84CA43D, 258DA26BDFAB635F145E55CF65CDFCFE4EB91454E3F930489E92810250EF9FD7 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
12:31:28.0437 0x00c0  IKEEXT - ok
12:31:28.0452 0x00c0  [ 2FDB67F5B9F4E96B40FDC9D1AA0B686F, B556328D54F886792A89588F3FEFE38F7129E3D7A417CDC012778FA4EF37A8C1 ] imsevent        C:\WINDOWS\system32\DRIVERS\imsevent.sys
12:31:28.0452 0x00c0  imsevent - ok
12:31:28.0468 0x00c0  [ 3F2BB021CB280880F8C1B7A6FEF9B447, CEC0BF9D6C9CF6E6A9F9B4E656BD47208AC977EDDC11C1C3BCD07EB50BABC017 ] INETMON         C:\Windows\System32\Drivers\INETMON.sys
12:31:28.0483 0x00c0  INETMON - ok
12:31:28.0499 0x00c0  [ FC7C456AF9B9811499EDBD10616832EE, CA2D8B0E672D3AE449C2FF0B9E142D74E8C72FD877D11162A9F7CC51AF58220F ] intaud_WaveExtensible C:\WINDOWS\system32\drivers\intelaud.sys
12:31:28.0515 0x00c0  intaud_WaveExtensible - ok
12:31:28.0640 0x00c0  [ 39246F2CFBF1D32C3A12E242661EC039, EADF06D9B142844C16C2B0E412D708DB02BA07E2CD96BBFB2F0984DD6BB63E28 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
12:31:28.0765 0x00c0  IntcAzAudAddService - ok
12:31:28.0796 0x00c0  [ 56BF61A0F2CB461DFC78AC5260739D5C, DE6C0B6B614BE4BFEB7A2D992C4881BD720278247A0053B9154B453311B7E510 ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
12:31:28.0827 0x00c0  IntcDAud - ok
12:31:28.0874 0x00c0  [ 0DB1E3F6189C628675F855C0EB510419, 989F539E82105019D2D81255369B96DC65826CD2A421DA09809155B26F69C555 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
12:31:28.0890 0x00c0  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
12:31:31.0377 0x00c0  Detect skipped due to KSN trusted
12:31:31.0377 0x00c0  Intel(R) Capability Licensing Service Interface - ok
12:31:31.0455 0x00c0  [ 492AAF2FF66F437F0E796574B116EFC3, 6BF21C61ED05705DD58203952A750D1AB4D4B62F3A2B640BBBD9B85D1ECC3E5C ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
12:31:31.0486 0x00c0  Intel(R) Capability Licensing Service TCP IP Interface - ok
12:31:31.0549 0x00c0  [ 57739E742ABC085C2A4340D4404B4A8B, B4B85C35AC96D11F5940AFCB15A2B2A41D70E3C392E1D4D9353899FA140FF281 ] Intel(R) ME Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
12:31:31.0549 0x00c0  Intel(R) ME Service - ok
12:31:31.0564 0x00c0  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
12:31:31.0580 0x00c0  intelide - ok
12:31:31.0611 0x00c0  [ 7AA01AB1C110916825E6E1389F1B9AF2, E2885955AFA0908E194B1BC364C9582249B2B2AFFF93F17F3414F55B1E5F2C42 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
12:31:31.0611 0x00c0  intelpep - ok
12:31:31.0627 0x00c0  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
12:31:31.0642 0x00c0  intelppm - ok
12:31:31.0705 0x00c0  [ C5678CCEB3E9E03639C0A0E67B132E92, 3997C2F0410C7211C32730D3D80CDE18EABAAC9F244282008490351B9A4057EB ] Internet Manager. RunOuc C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe
12:31:31.0721 0x00c0  Internet Manager. RunOuc - detected UnsignedFile.Multi.Generic ( 1 )
12:31:34.0517 0x00c0  Internet Manager. RunOuc ( UnsignedFile.Multi.Generic ) - warning
12:31:39.0049 0x00c0  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
12:31:39.0064 0x00c0  IpFilterDriver - ok
12:31:39.0127 0x00c0  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
12:31:39.0158 0x00c0  iphlpsvc - ok
12:31:39.0174 0x00c0  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
12:31:39.0189 0x00c0  IPMIDRV - ok
12:31:39.0221 0x00c0  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
12:31:39.0236 0x00c0  IPNAT - ok
12:31:39.0283 0x00c0  [ E61BB95A7CB49696D25A0C4EBD108156, 65D95A0DBC408AD18D5E344A5E875551E6CC044038DE438E4EA1102A234FC529 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:31:39.0299 0x00c0  iPod Service - ok
12:31:39.0314 0x00c0  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
12:31:39.0330 0x00c0  IRENUM - ok
12:31:39.0346 0x00c0  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
12:31:39.0361 0x00c0  isapnp - ok
12:31:39.0392 0x00c0  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
12:31:39.0408 0x00c0  iScsiPrt - ok
12:31:39.0424 0x00c0  [ 4EE2423C38F43D37F8497A672FD10BDC, 031C5272DD28809255CF4FA8E6DE45DBFBD9A363BBD5156D0AEE0787C4297980 ] ISCT            C:\WINDOWS\System32\drivers\ISCTD64.sys
12:31:39.0439 0x00c0  ISCT - ok
12:31:39.0486 0x00c0  [ 03A3CE57926257CBBF60A1FF189C177B, 4B56EAB27FCB050A102C8B0D96F14484F8CE812AB5F51FA5A81B0B365A56BD1D ] ISCTAgent       C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
12:31:39.0502 0x00c0  ISCTAgent - ok
12:31:39.0518 0x00c0  [ A90C843F4FDD7A07129BA73C6BE13976, A76DEA9F09E3B2F18D3B646A0DD39E2773EC62E2F3C55421BA61C12190D78C1C ] iwdbus          C:\WINDOWS\System32\drivers\iwdbus.sys
12:31:39.0533 0x00c0  iwdbus - ok
12:31:39.0564 0x00c0  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
12:31:39.0564 0x00c0  jhi_service - ok
12:31:39.0596 0x00c0  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
12:31:39.0611 0x00c0  kbdclass - ok
12:31:39.0627 0x00c0  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
12:31:39.0627 0x00c0  kbdhid - ok
12:31:39.0658 0x00c0  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
12:31:39.0674 0x00c0  kdnic - ok
12:31:39.0689 0x00c0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\WINDOWS\system32\lsass.exe
12:31:39.0689 0x00c0  KeyIso - ok
12:31:39.0721 0x00c0  [ B355CDD82F914D681DADEF1049D8174A, EEC9BD077A51766D1827449200FB542201269891E1BECEA39CDCAF4755F15E0B ] KovaPlusFltr    C:\WINDOWS\system32\drivers\KovaPlusFltr.sys
12:31:39.0721 0x00c0  KovaPlusFltr - ok
12:31:39.0752 0x00c0  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
12:31:39.0752 0x00c0  KSecDD - ok
12:31:39.0783 0x00c0  [ 15C8C65CEA018C02EA0F648448C491C5, DF909704D22D891BE439B2E3D8386EA659444F91DC92AABFF9766446AEE5EBC0 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
12:31:39.0799 0x00c0  KSecPkg - ok
12:31:39.0830 0x00c0  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
12:31:39.0830 0x00c0  ksthunk - ok
12:31:39.0846 0x00c0  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
12:31:39.0877 0x00c0  KtmRm - ok
12:31:39.0924 0x00c0  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
12:31:39.0939 0x00c0  LanmanServer - ok
12:31:39.0986 0x00c0  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
12:31:40.0002 0x00c0  LanmanWorkstation - ok
12:31:40.0049 0x00c0  [ 2B7479EB47731A8ACBA28AF4C4BDA32D, 67AEB98E7B41337FEFD92CC81BFAD25FBB679998B318C110A4873B1AD8927A97 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
12:31:40.0080 0x00c0  lfsvc - ok
12:31:40.0096 0x00c0  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
12:31:40.0111 0x00c0  lltdio - ok
12:31:40.0143 0x00c0  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
12:31:40.0158 0x00c0  lltdsvc - ok
12:31:40.0189 0x00c0  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
12:31:40.0189 0x00c0  lmhosts - ok
12:31:40.0236 0x00c0  [ 6A35B295812CE7064CFBCD9F254169CF, 561DD131FED6F90686D8C031B45B87B6D065C7E0C8804AEFCDE239725AAEE43E ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:31:40.0252 0x00c0  LMS - ok
12:31:40.0283 0x00c0  [ 36077028C32E25E69645CCA02F55E1DE, 34E23BC6441B46638F9C80331FCCFEF360D520D9B4B4077BE4C1DE7B9BD3EA50 ] LPCFilter       C:\WINDOWS\system32\drivers\LPCFilter.sys
12:31:40.0299 0x00c0  LPCFilter - ok
12:31:40.0330 0x00c0  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
12:31:40.0330 0x00c0  LSI_SAS - ok
12:31:40.0346 0x00c0  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
12:31:40.0346 0x00c0  LSI_SAS2 - ok
12:31:40.0361 0x00c0  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
12:31:40.0361 0x00c0  LSI_SAS3 - ok
12:31:40.0377 0x00c0  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
12:31:40.0377 0x00c0  LSI_SSS - ok
12:31:40.0424 0x00c0  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\WINDOWS\System32\lsm.dll
12:31:40.0439 0x00c0  LSM - ok
12:31:40.0471 0x00c0  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
12:31:40.0486 0x00c0  luafv - ok
12:31:40.0518 0x00c0  [ A0A527569856B9814E8920F52EBB67F5, 4347277C84B47E4CC048850BDEFB258CFB3B476AA99FD503FD71FBB70FFF5ACF ] LVRS64          C:\WINDOWS\system32\DRIVERS\lvrs64.sys
12:31:40.0533 0x00c0  LVRS64 - ok
12:31:40.0689 0x00c0  [ 415E344294D1C0D04627B29146F68481, B4A1A05BDF07E8F226A98E51F62BE18BE2C046A084C495BD8A95CABC79FD0614 ] LVUVC64         C:\WINDOWS\system32\DRIVERS\lvuvc64.sys
12:31:40.0846 0x00c0  LVUVC64 - ok
12:31:40.0877 0x00c0  [ 830708A5CC0A19196C1DC205BED5A3A8, 551B69372AB7A49586498BFDF1AE83311D837B25558C7CEF04118010A99F5A1D ] massfilter      C:\WINDOWS\system32\drivers\massfilter.sys
12:31:40.0893 0x00c0  massfilter - ok
12:31:40.0955 0x00c0  [ 534BF08FF003467D66C87E8C16BEFBDA, 577FF687958DC54D924CD3BB05CAFD5A0C26AEB6196A7CD65207C15E711CBF26 ] McComponentHostService C:\Program Files\McAfee Security Scan\3.10.106\McCHSvc.exe
12:31:40.0971 0x00c0  McComponentHostService - ok
12:31:40.0986 0x00c0  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
12:31:40.0986 0x00c0  megasas - ok
12:31:41.0018 0x00c0  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
12:31:41.0049 0x00c0  megasr - ok
12:31:41.0065 0x00c0  [ E0EF6C1399A9B1AAA0B28590411BED04, 10C193D1ED434A6DC2AD8C450012B9AF1C848A0A0B3B775F13495648FB77E009 ] MEIx64          C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys
12:31:41.0080 0x00c0  MEIx64 - ok
12:31:41.0080 0x00c0  [ D9D93198D7479C8FC52375806CFDC1CF, 856806C154367F3E32B7FCC797719D37942A1249138DD8DA87B95BC757CB8A95 ] mfeapfk         C:\WINDOWS\system32\drivers\mfeapfk.sys
12:31:41.0096 0x00c0  mfeapfk - ok
12:31:41.0143 0x00c0  [ EBC37DF7D14D33056C46CCD233A3E9DF, 3FDE4214B888004ED8FF93DEBA80EABA738E66A592078032414E94F9F769D3DF ] mfeavfk         C:\WINDOWS\system32\drivers\mfeavfk.sys
12:31:41.0158 0x00c0  mfeavfk - ok
12:31:41.0189 0x00c0  [ 381EECD28C170978837DE41835647F07, DD385B4C6C1BB2B775ED39E7045EB000676BF2B29DD0BA3D31FE95969DC63DF4 ] mfeelamk        C:\WINDOWS\system32\drivers\mfeelamk.sys
12:31:41.0189 0x00c0  mfeelamk - ok
12:31:41.0236 0x00c0  [ 89A8491264921184753B472F96A68E2F, 4FC0ACF8023C6324789F6300B4646C23EDCDA6B6409B277DA3C7B000EC94C4D4 ] mfefire         C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
12:31:41.0252 0x00c0  mfefire - ok
12:31:41.0268 0x00c0  [ 688FC9DB0D8319413F99C020D646A0BD, 52FB02DD79CB04F5559965B2EF4020FA65194163D3BB8289697A063B3A864360 ] mfefirek        C:\WINDOWS\system32\drivers\mfefirek.sys
12:31:41.0299 0x00c0  mfefirek - ok
12:31:41.0314 0x00c0  [ 205FF925AACA86BF19B1395D22463AF7, 1447338FEB4EBE18E4D2B37BC1A09723EC8DF52D28FEBB38B86552CDA06F303C ] mfehidk         C:\WINDOWS\system32\drivers\mfehidk.sys
12:31:41.0346 0x00c0  mfehidk - ok
12:31:41.0377 0x00c0  [ 5E03DF8154CCA4D5B236B8AFAF3ECE48, B35B786EE7476A189771CA741862D13C7BBF9233367396371413849FF48C7E23 ] mfevtp          C:\Windows\system32\mfevtps.exe
12:31:41.0393 0x00c0  mfevtp - ok
12:31:41.0424 0x00c0  [ FD426ABB976F264C5741D724B0046B06, B03AEFB874C7C5EC80A18F9E6670C0F8C4F5AC0F94FF43BE956C9CD0DB03BF8F ] mfewfpk         C:\WINDOWS\system32\drivers\mfewfpk.sys
12:31:41.0439 0x00c0  mfewfpk - ok
12:31:41.0471 0x00c0  Microsoft SharePoint Workspace Audit Service - ok
12:31:41.0502 0x00c0  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\WINDOWS\system32\mmcss.dll
12:31:41.0518 0x00c0  MMCSS - ok
12:31:41.0549 0x00c0  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
12:31:41.0549 0x00c0  Modem - ok
12:31:41.0564 0x00c0  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
12:31:41.0580 0x00c0  monitor - ok
12:31:41.0580 0x00c0  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
12:31:41.0596 0x00c0  mouclass - ok
12:31:41.0611 0x00c0  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
12:31:41.0627 0x00c0  mouhid - ok
12:31:41.0643 0x00c0  [ D1D82F007A079A4D623DBD1F36EF30A1, 7901F81B62C5A4196D75A10C05386B16831CB290EFB9A1611CECF281068C520F ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
12:31:41.0658 0x00c0  mountmgr - ok
12:31:41.0690 0x00c0  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
12:31:41.0705 0x00c0  mpsdrv - ok
12:31:41.0752 0x00c0  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
12:31:41.0783 0x00c0  MpsSvc - ok
12:31:41.0799 0x00c0  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
12:31:41.0814 0x00c0  MRxDAV - ok
12:31:41.0861 0x00c0  [ 31233271EDE50D1BBB220F78AFA60486, 2122FAB5BD353DF63CF0FE9CEDBD5DFD1F26F2DE04303E1B3FFB03AA02AECED9 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
12:31:41.0877 0x00c0  mrxsmb - ok
12:31:41.0908 0x00c0  [ 3E28B99198B514DFEB152EACF913025E, 6C1D8353DCD5F811F39C0C3CB5DF3D2457F0D17EE80FB06196AA169E3D19E9B2 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
12:31:41.0924 0x00c0  mrxsmb10 - ok
12:31:41.0955 0x00c0  [ 6276AC2AA203CF47811F6EFBBD214FBF, AE55D87D863A626347B0074F4E962080F1989A94153DAF8475593249F616DA2F ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
12:31:41.0971 0x00c0  mrxsmb20 - ok
12:31:42.0002 0x00c0  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
12:31:42.0018 0x00c0  MsBridge - ok
12:31:42.0033 0x00c0  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
12:31:42.0049 0x00c0  MSDTC - ok
12:31:42.0080 0x00c0  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
12:31:42.0111 0x00c0  Msfs - ok
12:31:42.0127 0x00c0  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
12:31:42.0127 0x00c0  msgpiowin32 - ok
12:31:42.0143 0x00c0  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
12:31:42.0158 0x00c0  mshidkmdf - ok
12:31:42.0174 0x00c0  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
12:31:42.0174 0x00c0  mshidumdf - ok
12:31:42.0205 0x00c0  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
12:31:42.0221 0x00c0  msisadrv - ok
12:31:42.0236 0x00c0  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
12:31:42.0252 0x00c0  MSiSCSI - ok
12:31:42.0252 0x00c0  msiserver - ok
12:31:42.0283 0x00c0  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
12:31:42.0283 0x00c0  MSKSSRV - ok
12:31:42.0315 0x00c0  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
12:31:42.0330 0x00c0  MsLldp - ok
12:31:42.0330 0x00c0  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
12:31:42.0346 0x00c0  MSPCLOCK - ok
12:31:42.0361 0x00c0  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
12:31:42.0377 0x00c0  MSPQM - ok
12:31:42.0393 0x00c0  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
12:31:42.0408 0x00c0  MsRPC - ok
12:31:42.0424 0x00c0  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
12:31:42.0439 0x00c0  mssmbios - ok
12:31:42.0455 0x00c0  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
12:31:42.0455 0x00c0  MSTEE - ok
12:31:42.0471 0x00c0  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
12:31:42.0486 0x00c0  MTConfig - ok
12:31:42.0502 0x00c0  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
12:31:42.0502 0x00c0  Mup - ok
12:31:42.0518 0x00c0  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
12:31:42.0533 0x00c0  mvumis - ok
12:31:42.0564 0x00c0  [ DF6C94A974148BCEDD8B4DFA814040FE, 8C2E81A747A2D79E943D67FB1CEA3D37DC467071B309474B04744EBEDCA0E6EF ] MyWiFiDHCPDNS   C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
12:31:42.0564 0x00c0  MyWiFiDHCPDNS - ok
12:31:42.0611 0x00c0  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\WINDOWS\system32\qagentRT.dll
12:31:42.0643 0x00c0  napagent - ok
12:31:42.0674 0x00c0  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
12:31:42.0690 0x00c0  NativeWifiP - ok
12:31:42.0721 0x00c0  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
12:31:42.0752 0x00c0  NcaSvc - ok
12:31:42.0783 0x00c0  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\WINDOWS\System32\ncbservice.dll
12:31:42.0799 0x00c0  NcbService - ok
12:31:42.0815 0x00c0  [ 9ACED0F5B458C9011F39143326494E93, 9DFFC7EE7DE6FD92545EC6A203213C498A01EEFB0BC55460D339BCE498E56A7F ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
12:31:42.0830 0x00c0  NcdAutoSetup - ok
12:31:42.0893 0x00c0  [ 6D3A2565E01B3E4B0F1BEDB0D4B00B3F, 95F2608E17CA3E25BD7958D1A49F7030EC8088BC1DF12422F1DAC5BA99113E34 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
12:31:42.0924 0x00c0  NDIS - ok
12:31:42.0940 0x00c0  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
12:31:42.0955 0x00c0  NdisCap - ok
12:31:42.0971 0x00c0  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
12:31:42.0987 0x00c0  NdisImPlatform - ok
12:31:43.0002 0x00c0  [ DC1D9F692C2AD84C214584C28501C1F7, 96FC0D1EC48FED963E02648541A2AAC8E72ED00D797EA8E3D0ED02F5EB4816C5 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
12:31:43.0018 0x00c0  NdisTapi - ok
12:31:43.0033 0x00c0  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
12:31:43.0033 0x00c0  Ndisuio - ok
12:31:43.0049 0x00c0  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
12:31:43.0065 0x00c0  NdisVirtualBus - ok
12:31:43.0080 0x00c0  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:31:43.0096 0x00c0  NdisWan - ok
12:31:43.0096 0x00c0  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:31:43.0127 0x00c0  NdisWanLegacy - ok
12:31:43.0143 0x00c0  [ B8F36CBC72FC5C8B8A30AD850165EA8E, 478454B1399700B745265A64EC9C797C66BD0141471200BCF222F5EB15B0F40C ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
12:31:43.0158 0x00c0  NDProxy - ok
12:31:43.0190 0x00c0  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
12:31:43.0205 0x00c0  Ndu - ok
12:31:43.0237 0x00c0  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
12:31:43.0237 0x00c0  NetBIOS - ok
12:31:43.0283 0x00c0  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
12:31:43.0299 0x00c0  NetBT - ok
12:31:43.0299 0x00c0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\WINDOWS\system32\lsass.exe
12:31:43.0315 0x00c0  Netlogon - ok
12:31:43.0362 0x00c0  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\WINDOWS\System32\netman.dll
12:31:43.0377 0x00c0  Netman - ok
12:31:43.0408 0x00c0  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
12:31:43.0440 0x00c0  netprofm - ok
12:31:43.0487 0x00c0  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:31:43.0487 0x00c0  NetTcpPortSharing - ok
12:31:43.0518 0x00c0  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\WINDOWS\System32\drivers\netvsc63.sys
12:31:43.0533 0x00c0  netvsc - ok
12:31:43.0643 0x00c0  [ 31D3E4959C410A7DEC2109CA8BF369AD, C62EFB02E950BCAC104051603DEDD9A497ED4FA81D3236008C15AFACE6CBE092 ] NETwNb64        C:\WINDOWS\system32\DRIVERS\NETwbw02.sys
12:31:43.0752 0x00c0  NETwNb64 - ok
12:31:43.0893 0x00c0  [ B636B4A8E59A73033B766EA7FD7C3B81, CAC8614DEE83623DE56C969C668A33366793779084B6A23F59ADC98392115F8C ] NETwNe64        C:\WINDOWS\system32\DRIVERS\NETwew02.sys
12:31:44.0033 0x00c0  NETwNe64 - ok
12:31:44.0080 0x00c0  [ 66965DD61BDB0BA4A08C55DA71FF608F, 1FD6DAE1BB6CC3931270989C795FE1B3E2E264A72B5B2B04B2B9726F0FF827ED ] NitroDriverReadSpool9 C:\Program Files\Nitro\Pro 9\NitroPDFDriverService9x64.exe
12:31:44.0096 0x00c0  NitroDriverReadSpool9 - ok
12:31:44.0127 0x00c0  [ F22C29CF59CBEF4E38BD5A0C0D8B070B, 2A049D73B70662B6490193CCE2073443076565AFDE08EDFE499B180FF0D35B25 ] NitroUpdateService C:\Program Files\Nitro\Pro 9\Nitro_UpdateService.exe
12:31:44.0143 0x00c0  NitroUpdateService - ok
12:31:44.0174 0x00c0  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
12:31:44.0205 0x00c0  NlaSvc - ok
12:31:44.0221 0x00c0  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
12:31:44.0237 0x00c0  Npfs - ok
12:31:44.0252 0x00c0  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
12:31:44.0268 0x00c0  npsvctrig - ok
12:31:44.0284 0x00c0  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\WINDOWS\system32\nsisvc.dll
12:31:44.0299 0x00c0  nsi - ok
12:31:44.0330 0x00c0  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
12:31:44.0330 0x00c0  nsiproxy - ok
12:31:44.0408 0x00c0  [ 7F68063A5A0461E02BC860CE0E6BFDDC, 47E9F75D27B97278B74034B7D3951A26B1644911ED321455E08D935731C858DE ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
12:31:44.0471 0x00c0  Ntfs - ok
12:31:44.0487 0x00c0  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
12:31:44.0502 0x00c0  Null - ok
12:31:44.0784 0x00c0  [ 7C28BA74B766F3470128107DA764F711, 43738B3B7F7A493D2B0102B889612A1E91545F38BA82CD911D63361F08048314 ] nvlddmkm        C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
12:31:45.0096 0x00c0  nvlddmkm - ok
12:31:45.0143 0x00c0  [ ACE287C78C766F97630E7FAEEE3762B8, 2A0475A72579519BBBFF8F27AEC2DCA23AFF3EE1C6DBF396BB89EA8852C7914B ] nvpciflt        C:\WINDOWS\system32\DRIVERS\nvpciflt.sys
12:31:45.0159 0x00c0  nvpciflt - ok
12:31:45.0174 0x00c0  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
12:31:45.0190 0x00c0  nvraid - ok
12:31:45.0190 0x00c0  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
12:31:45.0206 0x00c0  nvstor - ok
12:31:45.0268 0x00c0  [ 2A4F832243E869FD7564AA90402D74BD, E730A517EB6D49036B6FC196BFC930ED93EDB4FD4FA7EB1EB69A434BB94AE3C0 ] nvsvc           C:\WINDOWS\system32\nvvsvc.exe
12:31:45.0284 0x00c0  nvsvc - ok
12:31:45.0299 0x00c0  nvvad_WaveExtensible - ok
12:31:45.0315 0x00c0  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
12:31:45.0331 0x00c0  nv_agp - ok
12:31:45.0409 0x00c0  [ D06C2368C93396C6B983CE60523BA99F, ABC90E2DC2DE577AFA37BF34630502AA209C9556DFCC1757844D95D9370FFA8C ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
12:31:45.0471 0x00c0  Origin Client Service - ok
12:31:45.0502 0x00c0  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:31:45.0518 0x00c0  ose64 - ok
12:31:45.0674 0x00c0  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
12:31:45.0768 0x00c0  osppsvc - ok
12:31:45.0815 0x00c0  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
12:31:45.0846 0x00c0  p2pimsvc - ok
12:31:45.0878 0x00c0  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
12:31:45.0924 0x00c0  p2psvc - ok
12:31:45.0940 0x00c0  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
12:31:45.0956 0x00c0  Parport - ok
12:31:45.0987 0x00c0  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
12:31:45.0987 0x00c0  partmgr - ok
12:31:46.0034 0x00c0  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
12:31:46.0049 0x00c0  PcaSvc - ok
12:31:46.0081 0x00c0  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
12:31:46.0096 0x00c0  pci - ok
12:31:46.0112 0x00c0  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
12:31:46.0128 0x00c0  pciide - ok
12:31:46.0143 0x00c0  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
12:31:46.0159 0x00c0  pcmcia - ok
12:31:46.0159 0x00c0  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
12:31:46.0174 0x00c0  pcw - ok
12:31:46.0190 0x00c0  [ ED54A75050211DC77F9B98C41E026858, F92FB59ADE88469EAA50E91D43165C68CC32FDE11595A0069FD43103A674FE44 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
12:31:46.0206 0x00c0  pdc - ok
12:31:46.0253 0x00c0  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
12:31:46.0268 0x00c0  PEAUTH - ok
12:31:46.0346 0x00c0  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
12:31:46.0362 0x00c0  PerfHost - ok
12:31:46.0440 0x00c0  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\WINDOWS\system32\pla.dll
12:31:46.0487 0x00c0  pla - ok
12:31:46.0534 0x00c0  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
12:31:46.0549 0x00c0  PlugPlay - ok
12:31:46.0565 0x00c0  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
12:31:46.0581 0x00c0  PNRPAutoReg - ok
12:31:46.0596 0x00c0  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
12:31:46.0612 0x00c0  PNRPsvc - ok
12:31:46.0659 0x00c0  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
12:31:46.0675 0x00c0  PolicyAgent - ok
12:31:46.0706 0x00c0  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\WINDOWS\system32\umpo.dll
12:31:46.0721 0x00c0  Power - ok
12:31:46.0737 0x00c0  [ E075CC071022BD4E9BE7C024717C0E0A, BE65A8C1082AE8DF8C37CA06B2BCC521478AC153EA7388B03F7FAE3913920E75 ] PptpMiniport    C:\WINDOWS\system32\DRIVERS\raspptp.sys
12:31:46.0753 0x00c0  PptpMiniport - ok
12:31:46.0893 0x00c0  [ E3514CE7CB4AF80ECCA383F065BC77C0, 1EA06D358A07EB9DFB703CEFC4EB834B947B899E0ACFE1C494E2DAED63F1D4B5 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
12:31:47.0003 0x00c0  PrintNotify - ok
12:31:47.0034 0x00c0  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
12:31:47.0049 0x00c0  Processor - ok
12:31:47.0065 0x00c0  [ 19424364D8C03B990C4281BE53963FD0, 958FC8436E6B754858E20BC48B0D4B269991E8CA94C15C2761BF04ED52591907 ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
12:31:47.0096 0x00c0  ProfSvc - ok
12:31:47.0112 0x00c0  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
12:31:47.0128 0x00c0  Psched - ok
12:31:47.0159 0x00c0  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\WINDOWS\system32\qwave.dll
12:31:47.0175 0x00c0  QWAVE - ok
12:31:47.0206 0x00c0  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
12:31:47.0206 0x00c0  QWAVEdrv - ok
12:31:47.0221 0x00c0  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
12:31:47.0237 0x00c0  RasAcd - ok
12:31:47.0268 0x00c0  [ 3EE5097945A7F680E320953271EB2D4F, 0B9F2B458177A654F65C5E862B7C55B35E20271B76D5E20A20F30D3223A1216F ] RasAgileVpn     C:\WINDOWS\system32\DRIVERS\AgileVpn.sys
12:31:47.0268 0x00c0  RasAgileVpn - ok
12:31:47.0300 0x00c0  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
12:31:47.0315 0x00c0  RasAuto - ok
12:31:47.0331 0x00c0  [ 1BD3022FD6E450B00DE560265638FD2A, 3878B443053DFFED62641BE8736891F426C7121EB8C4DB38FF0F218697133A6D ] Rasl2tp         C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
12:31:47.0346 0x00c0  Rasl2tp - ok
12:31:47.0393 0x00c0  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\WINDOWS\System32\rasmans.dll
12:31:47.0409 0x00c0  RasMan - ok
12:31:47.0425 0x00c0  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
12:31:47.0440 0x00c0  RasPppoe - ok
12:31:47.0456 0x00c0  [ 41F631007A158FEBB67F0E2AD1601BBA, EB5EA7277F4178BC27E55BF850AEBCD84B6BED80B2383CFB29548824AAFED135 ] RasSstp         C:\WINDOWS\system32\DRIVERS\rassstp.sys
12:31:47.0471 0x00c0  RasSstp - ok
12:31:47.0503 0x00c0  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
12:31:47.0518 0x00c0  rdbss - ok
12:31:47.0534 0x00c0  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
12:31:47.0550 0x00c0  rdpbus - ok
12:31:47.0581 0x00c0  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
12:31:47.0581 0x00c0  RDPDR - ok
12:31:47.0612 0x00c0  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
12:31:47.0628 0x00c0  RdpVideoMiniport - ok
12:31:47.0659 0x00c0  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
12:31:47.0675 0x00c0  rdyboost - ok
12:31:47.0721 0x00c0  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
12:31:47.0753 0x00c0  ReFS - ok
12:31:47.0815 0x00c0  [ 76181AD8E1B520B9C466C52B7E6149AB, 16BF9D0C7DB70327A977171F3078E32025C60FE7660DD84DFA631A407A570EA1 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
12:31:47.0815 0x00c0  RegSrvc - ok
12:31:47.0862 0x00c0  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
12:31:47.0878 0x00c0  RemoteAccess - ok
12:31:47.0909 0x00c0  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
12:31:47.0940 0x00c0  RemoteRegistry - ok
12:31:47.0956 0x00c0  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
12:31:47.0971 0x00c0  RFCOMM - ok
12:31:48.0003 0x00c0  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
12:31:48.0018 0x00c0  RpcEptMapper - ok
12:31:48.0050 0x00c0  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\WINDOWS\system32\locator.exe
12:31:48.0065 0x00c0  RpcLocator - ok
12:31:48.0112 0x00c0  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
12:31:48.0143 0x00c0  RpcSs - ok
12:31:48.0159 0x00c0  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
12:31:48.0175 0x00c0  rspndr - ok
12:31:48.0206 0x00c0  [ 9F2A38C1170594CF493283CE0B987B70, 1CE15815DD54227C3C8ED4B2E4FA09EB3EB91D55379DC286AAC7A6001850CA98 ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
12:31:48.0237 0x00c0  RTL8168 - ok
12:31:48.0253 0x00c0  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
12:31:48.0268 0x00c0  s3cap - ok
12:31:48.0300 0x00c0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\WINDOWS\system32\lsass.exe
12:31:48.0300 0x00c0  SamSs - ok
12:31:48.0346 0x00c0  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
12:31:48.0346 0x00c0  sbp2port - ok
12:31:48.0393 0x00c0  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
12:31:48.0409 0x00c0  SCardSvr - ok
12:31:48.0425 0x00c0  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
12:31:48.0440 0x00c0  ScDeviceEnum - ok
12:31:48.0456 0x00c0  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
12:31:48.0471 0x00c0  scfilter - ok
12:31:48.0534 0x00c0  [ A626F5E446860F22835E783142D7AE33, 3A786639E1FABCA512F4F91A10811DD3C4D9C9C9BB893362E4D019219D0BD8E2 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
12:31:48.0565 0x00c0  Schedule - ok
12:31:48.0612 0x00c0  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
12:31:48.0628 0x00c0  SCPolicySvc - ok
12:31:48.0659 0x00c0  [ AD7189E85A0801DE0507C610963A3CD0, 0AA9F3C9D252624CC62EC95FD910C6911E136DD3E66159CEB9857BC7AB70FAA2 ] ScpVBus         C:\WINDOWS\System32\drivers\ScpVBus.sys
12:31:48.0659 0x00c0  ScpVBus - ok
12:31:48.0690 0x00c0  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
12:31:48.0706 0x00c0  sdbus - ok
12:31:48.0737 0x00c0  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
12:31:48.0737 0x00c0  sdstor - ok
12:31:48.0768 0x00c0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
12:31:48.0784 0x00c0  secdrv - ok
12:31:48.0800 0x00c0  [ BA24CEA7152239F42ECD04AFB7C89D24, A2A11EABB0C283772B74667C7544B61BEB1B9745FBF065E831542129EB585AFA ] seclogon        C:\WINDOWS\system32\seclogon.dll
12:31:48.0815 0x00c0  seclogon - ok
12:31:48.0831 0x00c0  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\WINDOWS\System32\sens.dll
12:31:48.0847 0x00c0  SENS - ok
12:31:48.0878 0x00c0  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
12:31:48.0909 0x00c0  SensrSvc - ok
12:31:48.0925 0x00c0  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
12:31:48.0925 0x00c0  SerCx - ok
12:31:48.0956 0x00c0  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
12:31:48.0972 0x00c0  SerCx2 - ok
12:31:48.0987 0x00c0  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
12:31:49.0003 0x00c0  Serenum - ok
12:31:49.0018 0x00c0  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
12:31:49.0034 0x00c0  Serial - ok
12:31:49.0034 0x00c0  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
12:31:49.0050 0x00c0  sermouse - ok
12:31:49.0097 0x00c0  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
12:31:49.0112 0x00c0  SessionEnv - ok
12:31:49.0128 0x00c0  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
12:31:49.0143 0x00c0  sfloppy - ok
12:31:49.0206 0x00c0  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
12:31:49.0222 0x00c0  SharedAccess - ok
12:31:49.0284 0x00c0  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
12:31:49.0300 0x00c0  ShellHWDetection - ok
12:31:49.0331 0x00c0  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
12:31:49.0331 0x00c0  SiSRaid2 - ok
12:31:49.0347 0x00c0  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
12:31:49.0362 0x00c0  SiSRaid4 - ok
12:31:49.0394 0x00c0  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\WINDOWS\System32\smphost.dll
12:31:49.0409 0x00c0  smphost - ok
12:31:49.0456 0x00c0  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
12:31:49.0456 0x00c0  SNMPTRAP - ok
12:31:49.0503 0x00c0  [ D24B1945ED1F9C96DA786DBBF1E983CE, B46CB0B72B7A3DF94A46B8D65E38535C5F8E72A55CF2DC48EFA1F9A0108691C4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
12:31:49.0518 0x00c0  spaceport - ok
12:31:49.0534 0x00c0  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
12:31:49.0550 0x00c0  SpbCx - ok
12:31:49.0597 0x00c0  [ 2E3976C857D7230EC8D2B2276E688255, C0A6A84369CB3E709A6FFEBED2B38AB62D731B79D052D6D6FA8EF855BC428778 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
12:31:49.0628 0x00c0  Spooler - ok
12:31:49.0800 0x00c0  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
12:31:50.0034 0x00c0  sppsvc - ok
12:31:50.0065 0x00c0  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
12:31:50.0097 0x00c0  srv - ok
12:31:50.0143 0x00c0  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
12:31:50.0175 0x00c0  srv2 - ok
12:31:50.0190 0x00c0  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
12:31:50.0206 0x00c0  srvnet - ok
12:31:50.0237 0x00c0  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
12:31:50.0253 0x00c0  SSDPSRV - ok
12:31:50.0284 0x00c0  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
12:31:50.0300 0x00c0  SstpSvc - ok
12:31:50.0347 0x00c0  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
12:31:50.0362 0x00c0  ssudmdm - ok
12:31:50.0378 0x00c0  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
12:31:50.0393 0x00c0  stexstor - ok
12:31:50.0409 0x00c0  [ 8F3C0CCF27CFFE89424F30E9FB3381AB, 74E54541B4A16DC97098428E1715A27557BAB97E05AF346F88958580199C1541 ] StillCam        C:\WINDOWS\system32\DRIVERS\serscan.sys
12:31:50.0425 0x00c0  StillCam - ok
12:31:50.0456 0x00c0  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
12:31:50.0487 0x00c0  stisvc - ok
12:31:50.0519 0x00c0  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
12:31:50.0519 0x00c0  storahci - ok
12:31:50.0550 0x00c0  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
12:31:50.0550 0x00c0  storflt - ok
12:31:50.0581 0x00c0  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
12:31:50.0597 0x00c0  stornvme - ok
12:31:50.0628 0x00c0  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
12:31:50.0675 0x00c0  StorSvc - ok
12:31:50.0675 0x00c0  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
12:31:50.0691 0x00c0  storvsc - ok
12:31:50.0722 0x00c0  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\WINDOWS\system32\svsvc.dll
12:31:50.0737 0x00c0  svsvc - ok
12:31:50.0753 0x00c0  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
12:31:50.0769 0x00c0  swenum - ok
12:31:50.0816 0x00c0  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\WINDOWS\System32\swprv.dll
12:31:50.0847 0x00c0  swprv - ok
12:31:50.0894 0x00c0  [ 3114CB46C2853CA71525428CB0C7CB58, A9CC51506AABBC23BAB2B90E30AB13197A72268A3DE6D2F281C1C367ED7118AE ] SysMain         C:\WINDOWS\system32\sysmain.dll
12:31:50.0925 0x00c0  SysMain - ok
12:31:50.0972 0x00c0  [ 23BECB70654B192A7E378DEE3DBD8D42, 7596174AE7508B62C40A429645198F6A420D0CD5B62A10AB78516113584E7EDB ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
12:31:50.0987 0x00c0  SystemEventsBroker - ok
12:31:51.0034 0x00c0  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
12:31:51.0050 0x00c0  TabletInputService - ok
12:31:51.0081 0x00c0  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
12:31:51.0097 0x00c0  TapiSrv - ok
12:31:51.0191 0x00c0  [ 3C2DF97A21A9BBE6355B0A51F288EFFF, 47BBE47CFE2379B072AEEC360C4F207059BED9AD18C55FDF2AC0DA9CAD837BFB ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
12:31:51.0253 0x00c0  Tcpip - ok
12:31:51.0316 0x00c0  [ 3C2DF97A21A9BBE6355B0A51F288EFFF, 47BBE47CFE2379B072AEEC360C4F207059BED9AD18C55FDF2AC0DA9CAD837BFB ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
12:31:51.0378 0x00c0  TCPIP6 - ok
12:31:51.0439 0x00c0  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
12:31:51.0450 0x00c0  tcpipreg - ok
12:31:51.0473 0x00c0  [ 58480A57ACF2671C343FD1D4BA990E34, 24AD9C808D06FABFE8E81242CAC8B5A91829F7D951B245865EF77B79BB795E3D ] tdcmdpst        C:\WINDOWS\system32\DRIVERS\tdcmdpst.sys
12:31:51.0480 0x00c0  tdcmdpst - ok
12:31:51.0511 0x00c0  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
12:31:51.0511 0x00c0  tdx - ok
12:31:51.0730 0x00c0  [ 6CA83C69643E7BF144A428B7BDC7D630, DB015BA4428509E1D5BE74FEFB446A29D316564617EB15A379424B3FCE3B74A9 ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
12:31:51.0855 0x00c0  TeamViewer - ok
12:31:51.0870 0x00c0  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
12:31:51.0933 0x00c0  terminpt - ok
12:31:51.0995 0x00c0  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\WINDOWS\System32\termsrv.dll
12:31:52.0027 0x00c0  TermService - ok
12:31:52.0058 0x00c0  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\WINDOWS\system32\themeservice.dll
12:31:52.0073 0x00c0  Themes - ok
12:31:52.0089 0x00c0  [ 77CF0ECC1C2B5E616B650AB5D4931114, FFB54C264EE10AABA076B591196A98DA5F57E975A4A143AFB5424DFF726AF66F ] Thotkey         C:\WINDOWS\System32\drivers\Thotkey.sys
12:31:52.0105 0x00c0  Thotkey - ok
12:31:52.0120 0x00c0  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
12:31:52.0136 0x00c0  THREADORDER - ok
12:31:52.0167 0x00c0  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
12:31:52.0183 0x00c0  TimeBroker - ok
12:31:52.0245 0x00c0  [ 6C4F5CD42074DB52AE88FC4BAB2C54F7, B4E3B6A23C99A11186F4EE875871D459A7A03EF4565CA114B41FB3C982841A45 ] TMachInfo       C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
12:31:52.0245 0x00c0  TMachInfo - ok
12:31:52.0277 0x00c0  [ ED32035BDFECED1AD66D459FD9CC1140, B82A15FAB4CBB5A633B9BF722441D5B20D946B63DD10BBE2A89D3A8BA3BE3339 ] TODDSrv         C:\Windows\system32\TODDSrv.exe
12:31:52.0277 0x00c0  TODDSrv - ok
12:31:52.0339 0x00c0  [ 380192EE4C9FA50A083C14522E6240C8, 539EF29B97E552F655F73EFB54AE300587F3C6FCE9AF89C81B838997E9E0CD43 ] TOSHIBA eco Utility Service C:\Program Files\TOSHIBA\Teco\TecoService.exe
12:31:52.0355 0x00c0  TOSHIBA eco Utility Service - ok
12:31:52.0386 0x00c0  [ A884A627C0B6E8B238759FC73C1AAAAF, 5D6E38664B6175F5F541D838675429CEE9FA1492A7E25B48E98794B5EB8B6973 ] tosrfec         C:\WINDOWS\System32\drivers\tosrfec.sys
12:31:52.0386 0x00c0  tosrfec - ok
12:31:52.0417 0x00c0  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
12:31:52.0433 0x00c0  TPM - ok
12:31:52.0464 0x00c0  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
12:31:52.0480 0x00c0  TrkWks - ok
12:31:52.0542 0x00c0  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
12:31:52.0542 0x00c0  TrustedInstaller - ok
12:31:52.0573 0x00c0  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
12:31:52.0589 0x00c0  TsUsbFlt - ok
12:31:52.0620 0x00c0  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
12:31:52.0636 0x00c0  TsUsbGD - ok
12:31:52.0652 0x00c0  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
12:31:52.0667 0x00c0  tunnel - ok
12:31:52.0683 0x00c0  [ 54BDBF3D4DED58DA78B702471C68D4CA, D12F9F09FFE7D38A5EE6BF79DB74D775A9861C3C87E06D7C23259E47247B1782 ] TVALZ           C:\WINDOWS\system32\drivers\TVALZ_O.SYS
12:31:52.0683 0x00c0  TVALZ - ok
12:31:52.0714 0x00c0  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
12:31:52.0730 0x00c0  uagp35 - ok
12:31:52.0745 0x00c0  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
12:31:52.0761 0x00c0  UASPStor - ok
12:31:52.0777 0x00c0  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
12:31:52.0792 0x00c0  UCX01000 - ok
12:31:52.0823 0x00c0  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
12:31:52.0839 0x00c0  udfs - ok
12:31:52.0870 0x00c0  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
12:31:52.0870 0x00c0  UEFI - ok
12:31:52.0917 0x00c0  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
12:31:52.0917 0x00c0  UI0Detect - ok
12:31:52.0933 0x00c0  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
12:31:52.0948 0x00c0  uliagpkx - ok
12:31:52.0964 0x00c0  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
12:31:52.0980 0x00c0  umbus - ok
12:31:52.0980 0x00c0  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
12:31:52.0995 0x00c0  UmPass - ok
12:31:53.0027 0x00c0  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
12:31:53.0058 0x00c0  UmRdpService - ok
12:31:53.0104 0x00c0  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\WINDOWS\System32\upnphost.dll
12:31:53.0135 0x00c0  upnphost - ok
12:31:53.0166 0x00c0  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
12:31:53.0182 0x00c0  USBAAPL64 - ok
12:31:53.0229 0x00c0  [ DF355EB0199198728027962DCFCDE5FB, 9E158BD07389B4CFF99674716647FA3AABEECBD1A98EDF20E544E099A99A8768 ] usbaudio        C:\WINDOWS\system32\drivers\usbaudio.sys
12:31:53.0229 0x00c0  usbaudio - ok
12:31:53.0276 0x00c0  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
12:31:53.0291 0x00c0  usbccgp - ok
12:31:53.0323 0x00c0  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
12:31:53.0323 0x00c0  usbcir - ok
12:31:53.0354 0x00c0  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
12:31:53.0370 0x00c0  usbehci - ok
12:31:53.0416 0x00c0  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
12:31:53.0432 0x00c0  usbhub - ok
12:31:53.0480 0x00c0  [ 95B0179BDA907252025DEEA183699FB3, A6BDFB93EE9418A83407024204A41640A08638C60E2BE75C249D102601DC1D80 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
12:31:53.0496 0x00c0  USBHUB3 - ok
12:31:53.0558 0x00c0  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
12:31:53.0590 0x00c0  usbohci - ok
12:31:53.0605 0x00c0  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
12:31:53.0621 0x00c0  usbprint - ok
12:31:53.0652 0x00c0  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\WINDOWS\System32\drivers\usbscan.sys
12:31:53.0668 0x00c0  usbscan - ok
12:31:53.0699 0x00c0  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
12:31:53.0715 0x00c0  USBSTOR - ok
12:31:53.0746 0x00c0  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
12:31:53.0746 0x00c0  usbuhci - ok
12:31:53.0793 0x00c0  [ 5C8F604F6DC74177CDD8372D7B1ADFF0, C1DE9A37A7A01CCCBFCE13C1E5B26683F620AB21EDA5A14C82022E2F49C84484 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
12:31:53.0808 0x00c0  usbvideo - ok
12:31:53.0840 0x00c0  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
12:31:53.0855 0x00c0  USBXHCI - ok
12:31:53.0871 0x00c0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\WINDOWS\system32\lsass.exe
12:31:53.0886 0x00c0  VaultSvc - ok
12:31:53.0949 0x00c0  [ EB2461E88E1E9F2243FAA3F167BFB94E, 1A7E51BC964CC42A2839FE6DB20A7E2E695E827B62851B0B25CCDB091A144D24 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
12:31:53.0965 0x00c0  VBoxAswDrv - ok
12:31:53.0996 0x00c0  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
12:31:53.0996 0x00c0  vdrvroot - ok
12:31:54.0074 0x00c0  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\WINDOWS\System32\vds.exe
12:31:54.0105 0x00c0  vds - ok
12:31:54.0137 0x00c0  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
12:31:54.0152 0x00c0  VerifierExt - ok
12:31:54.0199 0x00c0  [ F6ECFD6128A16A4851CFE98D4E01B011, C349893E8D7FB9B510A3FAD040F70C3C72B0ACDD5F6EB336951849F9E953717D ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
12:31:54.0215 0x00c0  vhdmp - ok
12:31:54.0246 0x00c0  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
12:31:54.0246 0x00c0  viaide - ok
12:31:54.0277 0x00c0  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
12:31:54.0293 0x00c0  vmbus - ok
12:31:54.0293 0x00c0  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
12:31:54.0308 0x00c0  VMBusHID - ok
12:31:54.0340 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
12:31:54.0355 0x00c0  vmicguestinterface - ok
12:31:54.0371 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
12:31:54.0386 0x00c0  vmicheartbeat - ok
12:31:54.0402 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
12:31:54.0433 0x00c0  vmickvpexchange - ok
12:31:54.0449 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
12:31:54.0465 0x00c0  vmicrdv - ok
12:31:54.0480 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
12:31:54.0496 0x00c0  vmicshutdown - ok
12:31:54.0511 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
12:31:54.0543 0x00c0  vmictimesync - ok
12:31:54.0558 0x00c0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
12:31:54.0574 0x00c0  vmicvss - ok
12:31:54.0605 0x00c0  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
12:31:54.0621 0x00c0  volmgr - ok
12:31:54.0636 0x00c0  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
12:31:54.0652 0x00c0  volmgrx - ok
12:31:54.0684 0x00c0  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
12:31:54.0699 0x00c0  volsnap - ok
12:31:54.0715 0x00c0  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
12:31:54.0730 0x00c0  vpci - ok
12:31:54.0746 0x00c0  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
12:31:54.0762 0x00c0  vsmraid - ok
12:31:54.0824 0x00c0  [ 3B7F9612439EA47151EC5EAB232C1C3F, CA08CCB14CB46512F72E2C20454242B18BC57E34C55B42A37B7EC27B79242CDC ] VSS             C:\WINDOWS\system32\vssvc.exe
12:31:54.0871 0x00c0  VSS - ok
12:31:54.0902 0x00c0  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
12:31:54.0918 0x00c0  VSTXRAID - ok
12:31:54.0934 0x00c0  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
12:31:54.0949 0x00c0  vwifibus - ok
12:31:54.0980 0x00c0  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
12:31:54.0996 0x00c0  vwififlt - ok
12:31:55.0012 0x00c0  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
12:31:55.0012 0x00c0  vwifimp - ok
12:31:55.0059 0x00c0  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\WINDOWS\system32\w32time.dll
12:31:55.0090 0x00c0  W32Time - ok
12:31:55.0090 0x00c0  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
12:31:55.0105 0x00c0  WacomPen - ok
12:31:55.0137 0x00c0  [ 23006D660C0E54BF1CE8253E15F5E995, 4FA7ED2F6B29BACBE2BB43C79FC8231C4C59F27C79AB09DB07BBFE36B35689E5 ] Wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
12:31:55.0137 0x00c0  Wanarp - ok
12:31:55.0152 0x00c0  [ 23006D660C0E54BF1CE8253E15F5E995, 4FA7ED2F6B29BACBE2BB43C79FC8231C4C59F27C79AB09DB07BBFE36B35689E5 ] Wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
12:31:55.0152 0x00c0  Wanarpv6 - ok
12:31:55.0215 0x00c0  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\WINDOWS\system32\wbengine.exe
12:31:55.0277 0x00c0  wbengine - ok
12:31:55.0324 0x00c0  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
12:31:55.0355 0x00c0  WbioSrvc - ok
12:31:55.0387 0x00c0  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
12:31:55.0418 0x00c0  Wcmsvc - ok
12:31:55.0434 0x00c0  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
12:31:55.0465 0x00c0  wcncsvc - ok
12:31:55.0480 0x00c0  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
12:31:55.0496 0x00c0  WcsPlugInService - ok
12:31:55.0512 0x00c0  [ 1751F6B031ADAC34724511057D2E455D, BCBC77DE02718868302F7469E8FBB8F2E7E0F8A5D3E46A5B4D48713E829FBAF6 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
12:31:55.0527 0x00c0  WdBoot - ok
12:31:55.0559 0x00c0  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
12:31:55.0590 0x00c0  Wdf01000 - ok
12:31:55.0621 0x00c0  [ D296D0F0DB2CD1504F90405603664493, 9531034AE2E027B5C7366713AA9003085501800B35F971D1CE7FFB8E5DAE3825 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
12:31:55.0637 0x00c0  WdFilter - ok
12:31:55.0668 0x00c0  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
12:31:55.0684 0x00c0  WdiServiceHost - ok
12:31:55.0684 0x00c0  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
12:31:55.0699 0x00c0  WdiSystemHost - ok
12:31:55.0730 0x00c0  [ 9F4DF0043965808973023A9B51A11136, 3A799125CBC5C214D9FBB91C348B39563B1FDB7403B520270752E9A177464723 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
12:31:55.0746 0x00c0  WdNisDrv - ok
12:31:55.0762 0x00c0  WdNisSvc - ok
12:31:55.0777 0x00c0  [ 185E4111627F7AA6799E1366B5E91D65, 7A02C816DFBCCF47EDB49E5E2005A3D0B80719FAC94F9298D2DBAC63950EDA05 ] WebClient       C:\WINDOWS\System32\webclnt.dll
12:31:55.0793 0x00c0  WebClient - ok
12:31:55.0824 0x00c0  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
12:31:55.0840 0x00c0  Wecsvc - ok
12:31:55.0871 0x00c0  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
12:31:55.0887 0x00c0  WEPHOSTSVC - ok
12:31:55.0918 0x00c0  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
12:31:55.0934 0x00c0  wercplsupport - ok
12:31:55.0965 0x00c0  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
12:31:55.0980 0x00c0  WerSvc - ok
12:31:55.0996 0x00c0  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
12:31:56.0012 0x00c0  WFPLWFS - ok
12:31:56.0043 0x00c0  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
12:31:56.0059 0x00c0  WiaRpc - ok
12:31:56.0090 0x00c0  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
12:31:56.0090 0x00c0  WIMMount - ok
12:31:56.0090 0x00c0  WinDefend - ok
12:31:56.0152 0x00c0  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
12:31:56.0184 0x00c0  WinHttpAutoProxySvc - ok
12:31:56.0246 0x00c0  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
12:31:56.0262 0x00c0  Winmgmt - ok
12:31:56.0355 0x00c0  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
12:31:56.0449 0x00c0  WinRM - ok
12:31:56.0480 0x00c0  [ AC263C2F66405589528995AA41040599, 81B46E551D6130A2C3D113EC3B563CEDB5A06BB340986C0E03136CE5BE729481 ] WinUsb          C:\WINDOWS\System32\drivers\WinUsb.sys
12:31:56.0496 0x00c0  WinUsb - ok
12:31:56.0559 0x00c0  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
12:31:56.0621 0x00c0  WlanSvc - ok
12:31:56.0684 0x00c0  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
12:31:56.0746 0x00c0  wlidsvc - ok
12:31:56.0762 0x00c0  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
12:31:56.0777 0x00c0  WmiAcpi - ok
12:31:56.0824 0x00c0  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
12:31:56.0840 0x00c0  wmiApSrv - ok
12:31:56.0856 0x00c0  WMPNetworkSvc - ok
12:31:56.0902 0x00c0  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
12:31:56.0918 0x00c0  Wof - ok
12:31:56.0996 0x00c0  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
12:31:57.0059 0x00c0  workfolderssvc - ok
12:31:57.0090 0x00c0  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
12:31:57.0152 0x00c0  wpcfltr - ok
12:31:57.0184 0x00c0  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
12:31:57.0246 0x00c0  WPCSvc - ok
12:31:57.0277 0x00c0  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
12:31:57.0324 0x00c0  WPDBusEnum - ok
12:31:57.0340 0x00c0  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
12:31:57.0356 0x00c0  WpdUpFltr - ok
12:31:57.0371 0x00c0  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
12:31:57.0387 0x00c0  ws2ifsl - ok
12:31:57.0418 0x00c0  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
12:31:57.0434 0x00c0  wscsvc - ok
12:31:57.0449 0x00c0  [ F586F3F1BF962FE9AE4316E0D896B22F, 8D0AD48D79294567123D943D0F5B6D5A32D7A82B129A24DC821D3095AFAA100B ] WSDPrintDevice  C:\WINDOWS\System32\drivers\WSDPrint.sys
12:31:57.0465 0x00c0  WSDPrintDevice - ok
12:31:57.0496 0x00c0  [ 58035FD3369879E02D65989C44D27450, B9245DB5C17F7CE94FAA20AB4B0D06A4DFB6133C6E82343758CDC713EB64DFEF ] WSDScan         C:\WINDOWS\system32\DRIVERS\WSDScan.sys
12:31:57.0512 0x00c0  WSDScan - ok
12:31:57.0527 0x00c0  WSearch - ok
12:31:57.0637 0x00c0  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\WINDOWS\System32\WSService.dll
12:31:57.0793 0x00c0  WSService - ok
12:31:57.0921 0x00c0  [ 5F3D70B19BCAC985DA90F22CA2FF45E4, BBD82BAEF0DCA2C6361F8D1ADF5BED36D0F1AB1A2AEADB0E4526B917F40C2E52 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
12:31:58.0062 0x00c0  wuauserv - ok
12:31:58.0093 0x00c0  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
12:31:58.0108 0x00c0  WudfPf - ok
12:31:58.0124 0x00c0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
12:31:58.0140 0x00c0  WUDFRd - ok
12:31:58.0155 0x00c0  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
12:31:58.0171 0x00c0  wudfsvc - ok
12:31:58.0171 0x00c0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\WINDOWS\System32\drivers\WUDFRd.sys
12:31:58.0187 0x00c0  WUDFWpdFs - ok
12:31:58.0202 0x00c0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\WINDOWS\System32\drivers\WUDFRd.sys
12:31:58.0202 0x00c0  WUDFWpdMtp - ok
12:31:58.0249 0x00c0  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
12:31:58.0280 0x00c0  WwanSvc - ok
12:31:58.0312 0x00c0  [ A0F661902AFCAAD77CC2ED3894927A10, 0DCD860F7F4029EBFE1F409BA23CC8BAA55BC22084C81940FF170B665E4804BD ] xusb22          C:\WINDOWS\System32\drivers\xusb22.sys
12:31:58.0327 0x00c0  xusb22 - ok
12:31:58.0483 0x00c0  [ D852B17C3A11433D0D26D57490DFA1C8, 2B1D8F8D6A04C75A7765A8C26118AD19285EFEB57ECD178C707743B6668A3F3F ] ZeroConfigService C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
12:31:58.0562 0x00c0  ZeroConfigService - ok
12:31:58.0577 0x00c0  ================ Scan global ===============================
12:31:58.0630 0x00c0  [ 243F54DBA6EB48A369CA465E263ABA4A, 9D9F9DE783D000F3EA130EB68FD71319F21E4F1CD4232FB8B2F8A9A67E08F5F4 ] C:\WINDOWS\system32\basesrv.dll
12:31:58.0648 0x00c0  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\WINDOWS\system32\winsrv.dll
12:31:58.0695 0x00c0  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\WINDOWS\system32\sxssrv.dll
12:31:58.0726 0x00c0  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\WINDOWS\system32\services.exe
12:31:58.0726 0x00c0  [ Global ] - ok
         

Alt 25.05.2015, 11:04   #7
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Code:
ATTFilter
12:31:58.0726 0x00c0  ================ Scan MBR ==================================
12:31:58.0742 0x00c0  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
12:31:58.0882 0x00c0  \Device\Harddisk0\DR0 - ok
12:31:58.0882 0x00c0  ================ Scan VBR ==================================
12:31:58.0914 0x00c0  [ BCDBC0EDDA021040D5ECC17DBBB8911F ] \Device\Harddisk0\DR0\Partition1
12:31:58.0914 0x00c0  \Device\Harddisk0\DR0\Partition1 - ok
12:31:58.0929 0x00c0  [ A1344D564E01BAA6BA721A095FB41CB2 ] \Device\Harddisk0\DR0\Partition2
12:31:58.0945 0x00c0  \Device\Harddisk0\DR0\Partition2 - ok
12:31:58.0961 0x00c0  [ 1F534ACB8AA543EB15B8A6BCFF5C48C3 ] \Device\Harddisk0\DR0\Partition3
12:31:58.0961 0x00c0  \Device\Harddisk0\DR0\Partition3 - ok
12:31:58.0961 0x00c0  [ F0FD5D4BDD18DD96A60DAFA5F492FD49 ] \Device\Harddisk0\DR0\Partition4
12:31:59.0007 0x00c0  \Device\Harddisk0\DR0\Partition4 - ok
12:31:59.0039 0x00c0  [ 970DC3303F4426002773CD210F030553 ] \Device\Harddisk0\DR0\Partition5
12:31:59.0039 0x00c0  \Device\Harddisk0\DR0\Partition5 - ok
12:31:59.0039 0x00c0  ================ Scan generic autorun ======================
12:31:59.0086 0x00c0  [ 1FAA54E9FFEA6FD3E0CEAD951CDDFEF6, 222E10CAB93C02CFDB7B4208C053B8CA3683C6978BE964F9E801D6645B9B2182 ] C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
12:31:59.0086 0x00c0  KeNotify - ok
12:31:59.0242 0x00c0  [ 65C6AA484AD2287D20541C7735989437, 1842787640391F4A4CD9ED0A531298A61F4B2FB09BEC98FEE256313AFB458EDB ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
12:31:59.0351 0x00c0  AvastUI.exe - ok
12:31:59.0414 0x00c0  [ 18DBA177BD009B91D1884C9DB62BB039, 74777A7B69BB2886920B6F1A1039A90FCA8DC2DAA1D6F985ED7F49A35C2E0D42 ] c:\Program Files\TOSHIBA\TOSHIBA Smart View Utility\TosSmartViewLauncher.exe
12:31:59.0429 0x00c0  TSVU - ok
12:31:59.0492 0x00c0  [ 34084D25BE6F48D072AA54DE630438FD, 522C96429FC679C2D07E9254E8D1793FEC018D65CD43D88FE9851CC8CEB61A07 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
12:31:59.0492 0x00c0  SunJavaUpdateSched - ok
12:31:59.0556 0x00c0  [ BFB3F47B458C6E648948153E5F750FCC, 9A6F10DBA68DB60086EA977D0421B393B4340A160C6F7988669144F4DE6A4A93 ] C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe
12:31:59.0571 0x00c0  FUFAXRCV - ok
12:31:59.0617 0x00c0  [ 4D59D7E5AF4A016D5262F09186D07110, EB46D14BD508394D6789C29A1B7FE6764C32C3715D861021FBAC1575CAB07CC9 ] C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
12:31:59.0633 0x00c0  FUFAXSTM - ok
12:31:59.0696 0x00c0  [ 82F68EBA0FCEA46BA8919D6A264A833E, 093140F47B047134D36A1D195BC01AA1A17B4B0215C7617A3FF846BC405651E6 ] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
12:31:59.0711 0x00c0  EEventManager - ok
12:31:59.0789 0x00c0  [ 3E04F1E482357B1FC8B088197C3D9FF8, 85524ADDC27ADC831EBBD24E079B412CFDC69E5F594BD153319087665A28D546 ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
12:31:59.0821 0x00c0  Adobe ARM - ok
12:31:59.0899 0x00c0  [ A9165646CFFCBEC3D19EE60ED19D03AF, 57B4263CBBE6024C1676A0C02417D5E8F62FA09242636488AC9EE40D7338BBA9 ] C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
12:32:00.0024 0x00c0  OfficeSyncProcess - ok
12:32:00.0196 0x00c0  [ FC585E9781D0AC42B8CF40A349A5E968, 24FBCC805420CE67F3B5C46837CF628E5189278B03CBF400B7F419D88D4EA01D ] C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe
12:32:00.0367 0x00c0  MyPhoneExplorer - ok
12:32:00.0586 0x00c0  [ C81F59B7D524FB462F73B27757084618, 6C7DF7257ED0D9C69A53B98F15EAF1B42D302659791EE80F48D06BCA11EA09D8 ] C:\Program Files\CCleaner\CCleaner64.exe
12:32:00.0743 0x00c0  CCleaner Monitoring - ok
12:32:00.0836 0x00c0  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE
12:32:00.0852 0x00c0  EPLTarget\P0000000000000000 - ok
12:32:00.0868 0x00c0  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE
12:32:00.0868 0x00c0  EPLTarget\P0000000000000001 - ok
12:32:00.0883 0x00c0  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE
12:32:00.0899 0x00c0  EPLTarget\P0000000000000002 - ok
12:32:00.0930 0x00c0  [ F5AE03DE0AD60F5B17B82F2CD68402FE, 6F88FB88FFB0F1D5465C2826E5B4F523598B1B8378377C8378FFEBC171BAD18B ] C:\WINDOWS\system32\cmd.exe
12:32:00.0946 0x00c0  Uninstall C:\Users\Marco Kerschbaum\AppData\Local\Microsoft\OneDrive\17.3.4726.0226 - ok
12:32:00.0961 0x00c0  Waiting for KSN requests completion. In queue: 46
12:32:01.0974 0x00c0  Waiting for KSN requests completion. In queue: 46
12:32:02.0987 0x00c0  Waiting for KSN requests completion. In queue: 46
12:32:03.0997 0x00c0  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.7.205.0 ), 0x60100 ( disabled : updated )
12:32:04.0033 0x00c0  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.2.2218.942 ), 0x41000 ( enabled : updated )
12:32:04.0038 0x00c0  Win FW state via NFP2: enabled
12:32:06.0420 0x00c0  ============================================================
12:32:06.0420 0x00c0  Scan finished
12:32:06.0420 0x00c0  ============================================================
12:32:06.0433 0x1960  Detected object count: 1
12:32:06.0433 0x1960  Actual detected object count: 1
12:32:22.0889 0x1960  Internet Manager. RunOuc ( UnsignedFile.Multi.Generic ) - skipped by user
12:32:22.0889 0x1960  Internet Manager. RunOuc ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:36:34.0734 0x1a84  ============================================================
12:36:34.0735 0x1a84  Scan started
12:36:34.0735 0x1a84  Mode: Manual; SigCheck; TDLFS; 
12:36:34.0735 0x1a84  ============================================================
12:36:34.0735 0x1a84  KSN ping started
12:36:37.0265 0x1a84  KSN ping finished: true
12:36:37.0884 0x1a84  ================ Scan system memory ========================
12:36:37.0884 0x1a84  System memory - ok
12:36:37.0885 0x1a84  ================ Scan services =============================
12:36:38.0029 0x1a84  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
12:36:38.0052 0x1a84  1394ohci - ok
12:36:38.0094 0x1a84  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
12:36:38.0106 0x1a84  3ware - ok
12:36:38.0167 0x1a84  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
12:36:38.0190 0x1a84  ACPI - ok
12:36:38.0204 0x1a84  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
12:36:38.0215 0x1a84  acpiex - ok
12:36:38.0227 0x1a84  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
12:36:38.0239 0x1a84  acpipagr - ok
12:36:38.0243 0x1a84  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
12:36:38.0255 0x1a84  AcpiPmi - ok
12:36:38.0260 0x1a84  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
12:36:38.0271 0x1a84  acpitime - ok
12:36:38.0355 0x1a84  [ FC5B75CA6A1DA31EDD4F8D53F5540B98, CDC445F2790ADFC4C5568C40D4DA8BB95CD71991665B38AEC3D84571C99C3520 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:36:38.0364 0x1a84  AdobeARMservice - ok
12:36:38.0411 0x1a84  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
12:36:38.0442 0x1a84  ADP80XX - ok
12:36:38.0481 0x1a84  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
12:36:38.0497 0x1a84  AeLookupSvc - ok
12:36:38.0533 0x1a84  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\WINDOWS\system32\drivers\afd.sys
12:36:38.0555 0x1a84  AFD - ok
12:36:38.0586 0x1a84  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
12:36:38.0599 0x1a84  agp440 - ok
12:36:38.0627 0x1a84  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
12:36:38.0640 0x1a84  ahcache - ok
12:36:38.0671 0x1a84  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\WINDOWS\System32\alg.exe
12:36:38.0682 0x1a84  ALG - ok
12:36:38.0716 0x1a84  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
12:36:38.0729 0x1a84  AmdK8 - ok
12:36:38.0735 0x1a84  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
12:36:38.0747 0x1a84  AmdPPM - ok
12:36:38.0763 0x1a84  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
12:36:38.0775 0x1a84  amdsata - ok
12:36:38.0794 0x1a84  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
12:36:38.0814 0x1a84  amdsbs - ok
12:36:38.0832 0x1a84  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
12:36:38.0843 0x1a84  amdxata - ok
12:36:38.0875 0x1a84  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\WINDOWS\system32\drivers\appid.sys
12:36:38.0887 0x1a84  AppID - ok
12:36:38.0919 0x1a84  [ 34B2E222F82D05398DAE7203B36B6A2B, AC04BC6B5A36A6807FFE302E9ACF073342B4D76B0BB386249251CB3CA1852CE8 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
12:36:38.0930 0x1a84  AppIDSvc - ok
12:36:38.0960 0x1a84  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
12:36:38.0973 0x1a84  Appinfo - ok
12:36:39.0027 0x1a84  [ 612CB66D93ED0F2F21BB109840C7D813, 75484123DA27B8942B13148FCF061C75A08A50386A095143736B593E9C772173 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:36:39.0035 0x1a84  Apple Mobile Device Service - ok
12:36:39.0066 0x1a84  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
12:36:39.0090 0x1a84  AppReadiness - ok
12:36:39.0156 0x1a84  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
12:36:39.0198 0x1a84  AppXSvc - ok
12:36:39.0231 0x1a84  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
12:36:39.0245 0x1a84  arcsas - ok
12:36:39.0272 0x1a84  [ B5B4C90E9F52DA8586F1E5461AD90A5D, D1EAA34E6AEB014E942D22F8CB5FB19BF1E2EADE5B5357274C001F44FDC25F05 ] aswHwid         C:\WINDOWS\system32\drivers\aswHwid.sys
12:36:39.0282 0x1a84  aswHwid - ok
12:36:39.0298 0x1a84  [ 300CB8E510855189CAD0B72FFB5590CB, EB50DC553FA8FD9DE3F60AAFED20702EAFBB1498EBD3220A39CC52A12F694246 ] aswMonFlt       C:\WINDOWS\system32\drivers\aswMonFlt.sys
12:36:39.0310 0x1a84  aswMonFlt - ok
12:36:39.0345 0x1a84  [ 6D37D8DB30D086739507C5F6E542656A, 746D9E32E729138EA19062F4E6B6C98B6833504020A296E3E2A9CD92E0FED0B9 ] aswRdr          C:\WINDOWS\system32\drivers\aswRdr2.sys
12:36:39.0354 0x1a84  aswRdr - ok
12:36:39.0371 0x1a84  [ 07E32DFCA422A2920482D762D01957EC, A6502D26266D708E55EB2883897673AD3087C41D9EA0B41CD6BF6BD923EBDCB8 ] aswRvrt         C:\WINDOWS\system32\drivers\aswRvrt.sys
12:36:39.0379 0x1a84  aswRvrt - ok
12:36:39.0425 0x1a84  [ 3B4AC2DBFC86F7247C1FF1FAF2860530, A54A693D01C02AAE2B78BFE9B3900B5A6DD0C2C37C8FA58B14B5F57107032FF5 ] aswSnx          C:\WINDOWS\system32\drivers\aswSnx.sys
12:36:39.0455 0x1a84  aswSnx - ok
12:36:39.0492 0x1a84  [ B1368BE5F6BA529E0886F4DA2361BD2D, B95F430B4E4EFE9D257870722AA8F0507FB96FBE3AAB12068C662CCB6A180FE2 ] aswSP           C:\WINDOWS\system32\drivers\aswSP.sys
12:36:39.0509 0x1a84  aswSP - ok
12:36:39.0546 0x1a84  [ 6E53278ECCFFBC2ACC2A5006745ED4BB, 392170073A8933DB43CD1D64AD087F972F1971BF83BCAFE5B8FA1273C02026CE ] aswStm          C:\WINDOWS\system32\drivers\aswStm.sys
12:36:39.0557 0x1a84  aswStm - ok
12:36:39.0585 0x1a84  [ 91782404718C6352C26B3242BAC3F0F1, 84B1CDD1EBC83FAEBDCC8F67B13CA405C6CF0C518FC016603889EBE48FC91AB9 ] aswVmm          C:\WINDOWS\system32\drivers\aswVmm.sys
12:36:39.0600 0x1a84  aswVmm - ok
12:36:39.0628 0x1a84  [ 3DB7721F06BC2FEDB25029EA23AB27DA, 221861148C66FE53E4D6EE49C6E656479AB5804A2D348A280A1CD8093E8AB788 ] AsyncMac        C:\WINDOWS\system32\DRIVERS\asyncmac.sys
12:36:39.0642 0x1a84  AsyncMac - ok
12:36:39.0646 0x1a84  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
12:36:39.0656 0x1a84  atapi - ok
12:36:39.0690 0x1a84  [ 8779FDAE68BC948B0FE152E758CC8DA7, 13070C2073F8E7546B48AE9CF54067B9BB75DFCD98F2987B90FFAD20D40D54CF ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
12:36:39.0706 0x1a84  AudioEndpointBuilder - ok
12:36:39.0747 0x1a84  [ 61EA45A645854FE81D8A924E2D93DFFE, 34F79532297F609CA93C380B68BB8B7B0F027F9C8F4FB8E02A9A43EA3D155F1B ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
12:36:39.0784 0x1a84  Audiosrv - ok
12:36:39.0842 0x1a84  [ 54236E79A44F909612391C8A2D70D512, B0DF5BCC4F90AF087D0306F8D81F90B2CAE0176813E3AA6A7D5460F7878677CD ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
12:36:39.0856 0x1a84  avast! Antivirus - ok
12:36:40.0001 0x1a84  [ 46C430FE178028F7AD151B62EBA3EEC5, C883B7A974A629549470B28532640C1FD2166CC4F95C69E4C4A1596AF5A5A331 ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
12:36:40.0100 0x1a84  AvastVBoxSvc - ok
12:36:40.0147 0x1a84  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
12:36:40.0160 0x1a84  AxInstSV - ok
12:36:40.0206 0x1a84  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
12:36:40.0231 0x1a84  b06bdrv - ok
12:36:40.0250 0x1a84  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
12:36:40.0264 0x1a84  BasicDisplay - ok
12:36:40.0292 0x1a84  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
12:36:40.0304 0x1a84  BasicRender - ok
12:36:40.0319 0x1a84  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
12:36:40.0327 0x1a84  bcmfn2 - ok
12:36:40.0362 0x1a84  [ 77D760E9B477C21487C171F561497F98, 2393D466CEC863C771C5BB4CD81B251635DC084386134B8E13F74F3E1C6D68DF ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
12:36:40.0380 0x1a84  BDESVC - ok
12:36:40.0402 0x1a84  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
12:36:40.0413 0x1a84  Beep - ok
12:36:40.0460 0x1a84  [ 22A5582ACF0CEE97268D7868C69F35CE, 78A44C10966FE467D3FCC76BE37647AE2CC2BCA9DE5715AD9E643162B23C3A19 ] BFE             C:\WINDOWS\System32\bfe.dll
12:36:40.0488 0x1a84  BFE - ok
12:36:40.0535 0x1a84  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\WINDOWS\System32\qmgr.dll
12:36:40.0569 0x1a84  BITS - ok
12:36:40.0597 0x1a84  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
12:36:40.0613 0x1a84  bowser - ok
12:36:40.0638 0x1a84  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
12:36:40.0655 0x1a84  BrokerInfrastructure - ok
12:36:40.0685 0x1a84  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\WINDOWS\System32\browser.dll
12:36:40.0698 0x1a84  Browser - ok
12:36:40.0723 0x1a84  [ F4CB6F457D019857C8DB6F04CA2957F5, D9E7DD49AF9C38D1696045F6004E1B504A65227B41256961E28A8DCA9B068EA9 ] BthA2DP         C:\WINDOWS\system32\drivers\BthA2DP.sys
12:36:40.0736 0x1a84  BthA2DP - ok
12:36:40.0752 0x1a84  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
12:36:40.0764 0x1a84  BthAvrcpTg - ok
12:36:40.0819 0x1a84  [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
12:36:40.0830 0x1a84  BthEnum - ok
12:36:40.0866 0x1a84  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
12:36:40.0878 0x1a84  BthHFEnum - ok
12:36:40.0897 0x1a84  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
12:36:40.0909 0x1a84  bthhfhid - ok
12:36:40.0946 0x1a84  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
12:36:40.0963 0x1a84  BthHFSrv - ok
12:36:40.0996 0x1a84  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\System32\drivers\BthLEEnum.sys
12:36:41.0013 0x1a84  BthLEEnum - ok
12:36:41.0037 0x1a84  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
12:36:41.0048 0x1a84  BTHMODEM - ok
12:36:41.0063 0x1a84  [ 25BB93167DEF270188072603F92A1EF5, CE4637CE4B63420E218F53CAF89A8C85D036B879B80456FEF3C7C395590E26BB ] BthPan          C:\WINDOWS\System32\drivers\bthpan.sys
12:36:41.0079 0x1a84  BthPan - ok
12:36:41.0139 0x1a84  [ C37F4930795B771400C63C3C87E7A6C2, 0D0F54184B2DAA45F646E4F69B85C4411E8DFA88EB4763BB0F386055A420F217 ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
12:36:41.0177 0x1a84  BTHPORT - ok
12:36:41.0205 0x1a84  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\WINDOWS\system32\bthserv.dll
12:36:41.0217 0x1a84  bthserv - ok
12:36:41.0240 0x1a84  [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
12:36:41.0254 0x1a84  BTHUSB - ok
12:36:41.0281 0x1a84  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
12:36:41.0295 0x1a84  cdfs - ok
12:36:41.0313 0x1a84  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
12:36:41.0328 0x1a84  cdrom - ok
12:36:41.0341 0x1a84  [ 11F35C8E745ADF8BF595E3EC2B390972, 754ACDF6226A142D753C136D7C0A2461705B05A0C2251287ABC06D89D78F81A8 ] CeKbFilter      C:\WINDOWS\system32\DRIVERS\CeKbFilter.sys
12:36:41.0348 0x1a84  CeKbFilter - ok
12:36:41.0379 0x1a84  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
12:36:41.0396 0x1a84  CertPropSvc - ok
12:36:41.0411 0x1a84  [ 5832CD83F5E84BFF8BD93727685852CB, 4E0E170335E566E89E7FEA70629ACEF3E4BB8A54001AE81333FC99B983DB73F2 ] cfwids          C:\WINDOWS\system32\drivers\cfwids.sys
12:36:41.0420 0x1a84  cfwids - ok
12:36:41.0425 0x1a84  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
12:36:41.0438 0x1a84  circlass - ok
12:36:41.0471 0x1a84  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
12:36:41.0489 0x1a84  CLFS - ok
12:36:41.0501 0x1a84  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
12:36:41.0514 0x1a84  CmBatt - ok
12:36:41.0558 0x1a84  [ 5E5AB950693F2C6D6ACBEE3A74697ED7, 3790A7DD0AC65F47A697A577744FDFA4CC1CA3422884C84E499F97AC91BA84F3 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
12:36:41.0582 0x1a84  CNG - ok
12:36:41.0612 0x1a84  [ 81F2B52C47B8AD32CC4FF967FC8D73DA, 13D84B4096E0F9AB9D04F6CD9E9C0DE4B6DF6F11D63C797266D719FD2429A655 ] CompFilter64    C:\WINDOWS\System32\drivers\lvbflt64.sys
12:36:41.0621 0x1a84  CompFilter64 - ok
12:36:41.0642 0x1a84  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
12:36:41.0654 0x1a84  CompositeBus - ok
12:36:41.0658 0x1a84  COMSysApp - ok
12:36:41.0676 0x1a84  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
12:36:41.0689 0x1a84  condrv - ok
12:36:41.0765 0x1a84  [ 66492FB9826C29CCD0E491AF1FDB5FDB, 34BD6D3156D9773686B86EEF6EF5BE0270A0508D26E3A55B3F2B0805B3C44E5D ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
12:36:41.0781 0x1a84  cphs - ok
12:36:41.0821 0x1a84  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
12:36:41.0834 0x1a84  CryptSvc - ok
12:36:41.0869 0x1a84  [ 389C998C64319CD97625B0550E52ECFA, DD0EDDD9C8412F78D2D2B648D67DA887C3040E05DF29F48F71299CB68FDDD0F8 ] dam             C:\WINDOWS\system32\drivers\dam.sys
12:36:41.0879 0x1a84  dam - ok
12:36:41.0931 0x1a84  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
12:36:41.0962 0x1a84  DcomLaunch - ok
12:36:42.0006 0x1a84  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
12:36:42.0033 0x1a84  defragsvc - ok
12:36:42.0064 0x1a84  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
12:36:42.0084 0x1a84  DeviceAssociationService - ok
12:36:42.0116 0x1a84  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
12:36:42.0132 0x1a84  DeviceInstall - ok
12:36:42.0148 0x1a84  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
12:36:42.0162 0x1a84  Dfsc - ok
12:36:42.0189 0x1a84  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
12:36:42.0198 0x1a84  dg_ssudbus - ok
12:36:42.0225 0x1a84  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
12:36:42.0245 0x1a84  Dhcp - ok
12:36:42.0310 0x1a84  [ 9703EC57F5BBB94F89CA80A5D0C12221, 29639F73AA86AA42401A1DB0AF4E76012E617879EC03AD7591210164BA105EBF ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
12:36:42.0359 0x1a84  DiagTrack - ok
12:36:42.0391 0x1a84  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
12:36:42.0402 0x1a84  disk - ok
12:36:42.0413 0x1a84  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
12:36:42.0427 0x1a84  dmvsc - ok
12:36:42.0466 0x1a84  [ E9AE4FAE83FB38A2962F9032B24CEB3C, CC7D2D8C97CB779791613D76D6E4AF5D628C948C28BAC584C3C7F6A5A6036FBA ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
12:36:42.0482 0x1a84  Dnscache - ok
12:36:42.0514 0x1a84  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
12:36:42.0532 0x1a84  dot3svc - ok
12:36:42.0560 0x1a84  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\WINDOWS\system32\dps.dll
12:36:42.0576 0x1a84  DPS - ok
12:36:42.0600 0x1a84  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
12:36:42.0611 0x1a84  drmkaud - ok
12:36:42.0637 0x1a84  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
12:36:42.0653 0x1a84  DsmSvc - ok
12:36:42.0702 0x1a84  [ 40CFC6671B2442D32E149FF1683212D1, ADC1743CDB98EAC736783156D659364DF8613BCC4C0B6D0AC0D8F05AF18E0BF7 ] dts_apo_service C:\Program Files (x86)\DTS, Inc\DTS Studio Sound\dts_apo_service.exe
12:36:42.0709 0x1a84  dts_apo_service - ok
12:36:42.0778 0x1a84  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
12:36:42.0828 0x1a84  DXGKrnl - ok
12:36:42.0864 0x1a84  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
12:36:42.0880 0x1a84  Eaphost - ok
12:36:42.0994 0x1a84  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
12:36:43.0141 0x1a84  ebdrv - ok
12:36:43.0195 0x1a84  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\WINDOWS\System32\lsass.exe
12:36:43.0208 0x1a84  EFS - ok
12:36:43.0241 0x1a84  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
12:36:43.0253 0x1a84  EhStorClass - ok
12:36:43.0277 0x1a84  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
12:36:43.0291 0x1a84  EhStorTcgDrv - ok
12:36:43.0354 0x1a84  [ 340F53AD588007EE063C108783643D0A, C63A80ADB202EC3669FCE9E95EAF7DC416D015BEBBF336C2FB7DF95408390D12 ] EpsonCustomerResearchParticipation C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
12:36:43.0376 0x1a84  EpsonCustomerResearchParticipation - ok
12:36:43.0399 0x1a84  [ D315FF43E23DF424ECEC2F6C930203E4, 68940EDA34DC4945CDD0D8018D96A0DA8F99F16A930946D14E4FECEE033FCB80 ] EpsonScanSvc    C:\WINDOWS\system32\EscSvc64.exe
12:36:43.0411 0x1a84  EpsonScanSvc - ok
12:36:43.0429 0x1a84  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
12:36:43.0441 0x1a84  ErrDev - ok
12:36:43.0475 0x1a84  [ BFD29826120E98EE7DE564C5BD8822D4, 70742ADF76722468E505933F0FB0B7A9B8BA96B62A51348716DE88CAA35E5BFE ] ETD             C:\WINDOWS\system32\DRIVERS\ETD.sys
12:36:43.0493 0x1a84  ETD - ok
12:36:43.0540 0x1a84  [ 497E10D661F6252101529C2934DA1722, E7E14FE177A532A0C38F590AA8D329116DAF51099D2F5B74A01C6F03E71952F2 ] ETDService      C:\Program Files\Elantech\ETDService.exe
12:36:43.0549 0x1a84  ETDService - ok
12:36:43.0581 0x1a84  [ 5110118938F96A00140935252B374878, C8A476BD84F4168B6C8F1BB3FD9AF3FCDBEAB57CA078B40D02815C3FC15B219E ] ETDSMBus        C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys
12:36:43.0594 0x1a84  ETDSMBus - ok
12:36:43.0639 0x1a84  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\WINDOWS\system32\es.dll
12:36:43.0663 0x1a84  EventSystem - ok
12:36:43.0736 0x1a84  [ 905B24D42EA6C7E6988838186DBC8C4C, B2E262D666CF266F32A03505D29AC078E7C5F062AEF0A5D91584877CC9FFB47D ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
12:36:43.0756 0x1a84  EvtEng - ok
12:36:43.0802 0x1a84  [ AE2808DB3338ED24650F8BC7A861ACA5, CE5CB7135062F4654C7F87CEDFD2B2BBCC508B91029030749BBFA8F3C0F81177 ] ewusbmbb        C:\WINDOWS\system32\DRIVERS\ewusbwwan.sys
12:36:43.0822 0x1a84  ewusbmbb - ok
12:36:43.0853 0x1a84  [ 7230F4CF9F20DCD1DBF4BB3296EEED68, 0B9EAA411271AAB9C84680AAF8910854124D8A318A7388E0E356869126BE533D ] ew_hwusbdev     C:\WINDOWS\system32\DRIVERS\ew_hwusbdev.sys
12:36:43.0871 0x1a84  ew_hwusbdev - ok
12:36:43.0885 0x1a84  [ 5222D99C7E3245882E864D2EA7011387, 184E36074C765243783F69B7073FB2FAFC53BB18209ECD5030514CC513A47C8B ] ew_usbenumfilter C:\WINDOWS\System32\drivers\ew_usbenumfilter.sys
12:36:43.0899 0x1a84  ew_usbenumfilter - ok
12:36:43.0926 0x1a84  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
12:36:43.0947 0x1a84  exfat - ok
12:36:43.0966 0x1a84  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
12:36:43.0981 0x1a84  fastfat - ok
12:36:44.0030 0x1a84  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\WINDOWS\system32\fxssvc.exe
12:36:44.0055 0x1a84  Fax - ok
12:36:44.0067 0x1a84  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
12:36:44.0079 0x1a84  fdc - ok
12:36:44.0102 0x1a84  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
12:36:44.0114 0x1a84  fdPHost - ok
12:36:44.0142 0x1a84  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
12:36:44.0156 0x1a84  FDResPub - ok
12:36:44.0186 0x1a84  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
12:36:44.0204 0x1a84  fhsvc - ok
12:36:44.0239 0x1a84  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
12:36:44.0250 0x1a84  FileInfo - ok
12:36:44.0268 0x1a84  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
12:36:44.0284 0x1a84  Filetrace - ok
12:36:44.0302 0x1a84  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
12:36:44.0314 0x1a84  flpydisk - ok
12:36:44.0348 0x1a84  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
12:36:44.0368 0x1a84  FltMgr - ok
12:36:44.0428 0x1a84  [ 6C068E7207F183FF3647E45D2599E80C, D65C9888522CA29596D5C8BEFF42356F0310E812117E72C1D612BA089C0940D9 ] FontCache       C:\WINDOWS\system32\FntCache.dll
12:36:44.0483 0x1a84  FontCache - ok
12:36:44.0558 0x1a84  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:36:44.0570 0x1a84  FontCache3.0.0.0 - ok
12:36:44.0605 0x1a84  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
12:36:44.0619 0x1a84  FsDepends - ok
12:36:44.0630 0x1a84  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
12:36:44.0643 0x1a84  Fs_Rec - ok
12:36:44.0687 0x1a84  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
12:36:44.0723 0x1a84  fvevol - ok
12:36:44.0743 0x1a84  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
12:36:44.0757 0x1a84  FxPPM - ok
12:36:44.0762 0x1a84  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
12:36:44.0776 0x1a84  gagp30kx - ok
12:36:44.0800 0x1a84  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
12:36:44.0809 0x1a84  GEARAspiWDM - ok
12:36:44.0821 0x1a84  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
12:36:44.0832 0x1a84  gencounter - ok
12:36:44.0845 0x1a84  [ 63913D2C2E26304F1410AC734472BA13, D378C119DEA29AE6D4AFD2659916805D01FDC09E7FACD12A9CD0848E3205EAC8 ] GeneStor        C:\WINDOWS\System32\drivers\GeneStor.sys
12:36:44.0855 0x1a84  GeneStor - ok
12:36:44.0882 0x1a84  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
12:36:44.0895 0x1a84  GPIOClx0101 - ok
12:36:44.0959 0x1a84  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
12:36:45.0006 0x1a84  gpsvc - ok
12:36:45.0040 0x1a84  [ F172AD4E906D97ED8F071896FC6789DC, FC10B3CE3DB0D3BF84DFD28E900EB6A11EDAAE32AC50F23CB03AACC6AA496911 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:36:45.0048 0x1a84  gupdate - ok
12:36:45.0053 0x1a84  [ F172AD4E906D97ED8F071896FC6789DC, FC10B3CE3DB0D3BF84DFD28E900EB6A11EDAAE32AC50F23CB03AACC6AA496911 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:36:45.0062 0x1a84  gupdatem - ok
12:36:45.0098 0x1a84  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\WINDOWS\system32\drivers\HdAudio.sys
12:36:45.0122 0x1a84  HdAudAddService - ok
12:36:45.0144 0x1a84  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
12:36:45.0158 0x1a84  HDAudBus - ok
12:36:45.0179 0x1a84  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
12:36:45.0190 0x1a84  HidBatt - ok
12:36:45.0209 0x1a84  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
12:36:45.0225 0x1a84  HidBth - ok
12:36:45.0229 0x1a84  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
12:36:45.0244 0x1a84  hidi2c - ok
12:36:45.0248 0x1a84  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
12:36:45.0263 0x1a84  HidIr - ok
12:36:45.0290 0x1a84  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\WINDOWS\system32\hidserv.dll
12:36:45.0304 0x1a84  hidserv - ok
12:36:45.0329 0x1a84  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
12:36:45.0350 0x1a84  HidUsb - ok
12:36:45.0387 0x1a84  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
12:36:45.0414 0x1a84  hkmsvc - ok
12:36:45.0446 0x1a84  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
12:36:45.0473 0x1a84  HomeGroupListener - ok
12:36:45.0521 0x1a84  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
12:36:45.0550 0x1a84  HomeGroupProvider - ok
12:36:45.0575 0x1a84  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
12:36:45.0589 0x1a84  HpSAMD - ok
12:36:45.0639 0x1a84  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
12:36:45.0687 0x1a84  HTTP - ok
12:36:45.0713 0x1a84  [ 73E0BB3F22FD486458D89DC469225DD0, 5431D33D33D54D3045B307C16C3DF7BAEED5EDB10F1C426CAF2CE24837562577 ] huawei_cdcacm   C:\WINDOWS\system32\DRIVERS\ew_jucdcacm.sys
12:36:45.0730 0x1a84  huawei_cdcacm - ok
12:36:45.0747 0x1a84  [ 6196072AB259D45261619FA1230D6E1A, 22ABE79B3A2C05BB90531B4BD4230CEC313D8B1D12B790C87741526E41EACDAB ] huawei_enumerator C:\WINDOWS\System32\drivers\ew_jubusenum.sys
12:36:45.0769 0x1a84  huawei_enumerator - ok
12:36:45.0786 0x1a84  [ 4565D7B2738BA36D7B723A9E46D5C32E, BB5B43429B9A0A5A3E813A5D6101139F8B1E63E006EBAB9001D4B2E406769C41 ] huawei_ext_ctrl C:\WINDOWS\System32\drivers\ew_juextctrl.sys
12:36:45.0810 0x1a84  huawei_ext_ctrl - ok
12:36:45.0841 0x1a84  [ 9FF1915F672AACA0E241A11F7E0BB677, F75B4428E72F7AC646D653936AD9E8D5F5A861181ED8A08A4B17ED16E818E768 ] huawei_wwanecm  C:\WINDOWS\system32\DRIVERS\ew_juwwanecm.sys
12:36:45.0863 0x1a84  huawei_wwanecm - ok
12:36:45.0904 0x1a84  [ 4216386DA9622C9AD330AA749C1E6517, 144A199C03B97B79E1E283B7F914D12E71BF2EAC2725971E17F9F19ADB86BAD5 ] hwdatacard      C:\WINDOWS\system32\DRIVERS\ewusbmdm.sys
12:36:45.0932 0x1a84  hwdatacard - ok
12:36:46.0002 0x1a84  [ 749CED4E31ECB81F80C300390C167BBB, 07723851B27A1E963B75229E874AB156DD1E3FB11C9EB87711F239AAFC9C6817 ] HWDeviceService64.exe C:\ProgramData\DatacardService\HWDeviceService64.exe
12:36:46.0022 0x1a84  HWDeviceService64.exe - ok
12:36:46.0035 0x1a84  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
12:36:46.0045 0x1a84  hwpolicy - ok
12:36:46.0080 0x1a84  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
12:36:46.0098 0x1a84  hyperkbd - ok
12:36:46.0116 0x1a84  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
12:36:46.0136 0x1a84  HyperVideo - ok
12:36:46.0168 0x1a84  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
12:36:46.0186 0x1a84  i8042prt - ok
12:36:46.0195 0x1a84  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
12:36:46.0207 0x1a84  iaLPSSi_GPIO - ok
12:36:46.0215 0x1a84  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
12:36:46.0232 0x1a84  iaLPSSi_I2C - ok
12:36:46.0280 0x1a84  [ 71341219FBB4BAB7F2462C4267DAB594, 0C6B684781D27F423D20186A40D7513DD6ABC38AD286D013791B37CBF5477A55 ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
12:36:46.0324 0x1a84  iaStorA - ok
12:36:46.0426 0x1a84  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
12:36:46.0459 0x1a84  iaStorAV - ok
12:36:46.0531 0x1a84  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
12:36:46.0568 0x1a84  iaStorV - ok
12:36:46.0602 0x1a84  [ 9723755CBB230D61BFE49FE13D958C18, 6AE70F734D6C7E4E830CA2208C3875E5C65893368ACA58D5EC7A8794B37E4948 ] ibtusb          C:\WINDOWS\system32\DRIVERS\ibtusb.sys
12:36:46.0617 0x1a84  ibtusb - ok
12:36:46.0624 0x1a84  IEEtwCollectorService - ok
12:36:46.0783 0x1a84  [ 3203DD8BBB0E8E26550C4D7B58617F3C, 5A4BABE3EEFD06F05538407E31873536EA47C4FD66C960611A73AC395DFB292A ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
12:36:46.0943 0x1a84  igfx - ok
12:36:46.0982 0x1a84  [ 361529DF1EBD05E0B15E1026DCCC1885, 8D3182D3861F4854E6C169701BE74015EF941004A538B1971C8FE853CE84AC20 ] igfxCUIService1.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
12:36:47.0010 0x1a84  igfxCUIService1.0.0.0 - ok
12:36:47.0045 0x1a84  [ E71AC94964ED675B3ED0727059B7F97B, 5468B5E9B75B10EA0BFBD81827FFC9CABFC69A4065CC5A5792DBC289D4DA27EE ] ikbevent        C:\WINDOWS\system32\DRIVERS\ikbevent.sys
12:36:47.0056 0x1a84  ikbevent - ok
12:36:47.0128 0x1a84  [ 57322EBB67A59FB64E228F31A84CA43D, 258DA26BDFAB635F145E55CF65CDFCFE4EB91454E3F930489E92810250EF9FD7 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
12:36:47.0195 0x1a84  IKEEXT - ok
12:36:47.0219 0x1a84  [ 2FDB67F5B9F4E96B40FDC9D1AA0B686F, B556328D54F886792A89588F3FEFE38F7129E3D7A417CDC012778FA4EF37A8C1 ] imsevent        C:\WINDOWS\system32\DRIVERS\imsevent.sys
12:36:47.0229 0x1a84  imsevent - ok
12:36:47.0254 0x1a84  [ 3F2BB021CB280880F8C1B7A6FEF9B447, CEC0BF9D6C9CF6E6A9F9B4E656BD47208AC977EDDC11C1C3BCD07EB50BABC017 ] INETMON         C:\Windows\System32\Drivers\INETMON.sys
12:36:47.0267 0x1a84  INETMON - ok
12:36:47.0295 0x1a84  [ FC7C456AF9B9811499EDBD10616832EE, CA2D8B0E672D3AE449C2FF0B9E142D74E8C72FD877D11162A9F7CC51AF58220F ] intaud_WaveExtensible C:\WINDOWS\system32\drivers\intelaud.sys
12:36:47.0308 0x1a84  intaud_WaveExtensible - ok
12:36:47.0476 0x1a84  [ 39246F2CFBF1D32C3A12E242661EC039, EADF06D9B142844C16C2B0E412D708DB02BA07E2CD96BBFB2F0984DD6BB63E28 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
12:36:47.0641 0x1a84  IntcAzAudAddService - ok
12:36:47.0683 0x1a84  [ 56BF61A0F2CB461DFC78AC5260739D5C, DE6C0B6B614BE4BFEB7A2D992C4881BD720278247A0053B9154B453311B7E510 ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
12:36:47.0718 0x1a84  IntcDAud - ok
12:36:47.0773 0x1a84  [ 0DB1E3F6189C628675F855C0EB510419, 989F539E82105019D2D81255369B96DC65826CD2A421DA09809155B26F69C555 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
12:36:47.0796 0x1a84  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
12:36:47.0796 0x1a84  Detect skipped due to KSN trusted
12:36:47.0797 0x1a84  Intel(R) Capability Licensing Service Interface - ok
12:36:47.0836 0x1a84  [ 492AAF2FF66F437F0E796574B116EFC3, 6BF21C61ED05705DD58203952A750D1AB4D4B62F3A2B640BBBD9B85D1ECC3E5C ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
12:36:47.0875 0x1a84  Intel(R) Capability Licensing Service TCP IP Interface - ok
12:36:47.0925 0x1a84  [ 57739E742ABC085C2A4340D4404B4A8B, B4B85C35AC96D11F5940AFCB15A2B2A41D70E3C392E1D4D9353899FA140FF281 ] Intel(R) ME Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
12:36:47.0943 0x1a84  Intel(R) ME Service - ok
12:36:47.0961 0x1a84  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
12:36:47.0976 0x1a84  intelide - ok
12:36:48.0005 0x1a84  [ 7AA01AB1C110916825E6E1389F1B9AF2, E2885955AFA0908E194B1BC364C9582249B2B2AFFF93F17F3414F55B1E5F2C42 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
12:36:48.0018 0x1a84  intelpep - ok
12:36:48.0043 0x1a84  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
12:36:48.0057 0x1a84  intelppm - ok
12:36:48.0118 0x1a84  [ C5678CCEB3E9E03639C0A0E67B132E92, 3997C2F0410C7211C32730D3D80CDE18EABAAC9F244282008490351B9A4057EB ] Internet Manager. RunOuc C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe
12:36:48.0156 0x1a84  Internet Manager. RunOuc - detected UnsignedFile.Multi.Generic ( 1 )
12:36:48.0157 0x1a84  Internet Manager. RunOuc ( UnsignedFile.Multi.Generic ) - warning
12:36:51.0237 0x1a84  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
12:36:51.0255 0x1a84  IpFilterDriver - ok
12:36:51.0342 0x1a84  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
12:36:51.0383 0x1a84  iphlpsvc - ok
12:36:51.0415 0x1a84  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
12:36:51.0431 0x1a84  IPMIDRV - ok
12:36:51.0471 0x1a84  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
12:36:51.0486 0x1a84  IPNAT - ok
12:36:51.0525 0x1a84  [ E61BB95A7CB49696D25A0C4EBD108156, 65D95A0DBC408AD18D5E344A5E875551E6CC044038DE438E4EA1102A234FC529 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:36:51.0549 0x1a84  iPod Service - ok
12:36:51.0568 0x1a84  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
12:36:51.0587 0x1a84  IRENUM - ok
12:36:51.0614 0x1a84  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
12:36:51.0627 0x1a84  isapnp - ok
12:36:51.0660 0x1a84  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
12:36:51.0681 0x1a84  iScsiPrt - ok
12:36:51.0707 0x1a84  [ 4EE2423C38F43D37F8497A672FD10BDC, 031C5272DD28809255CF4FA8E6DE45DBFBD9A363BBD5156D0AEE0787C4297980 ] ISCT            C:\WINDOWS\System32\drivers\ISCTD64.sys
12:36:51.0714 0x1a84  ISCT - ok
12:36:51.0766 0x1a84  [ 03A3CE57926257CBBF60A1FF189C177B, 4B56EAB27FCB050A102C8B0D96F14484F8CE812AB5F51FA5A81B0B365A56BD1D ] ISCTAgent       C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
12:36:51.0781 0x1a84  ISCTAgent - ok
12:36:51.0814 0x1a84  [ A90C843F4FDD7A07129BA73C6BE13976, A76DEA9F09E3B2F18D3B646A0DD39E2773EC62E2F3C55421BA61C12190D78C1C ] iwdbus          C:\WINDOWS\System32\drivers\iwdbus.sys
12:36:51.0826 0x1a84  iwdbus - ok
12:36:51.0872 0x1a84  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
12:36:51.0885 0x1a84  jhi_service - ok
12:36:51.0934 0x1a84  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
12:36:51.0949 0x1a84  kbdclass - ok
12:36:51.0970 0x1a84  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
12:36:51.0981 0x1a84  kbdhid - ok
12:36:52.0014 0x1a84  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
12:36:52.0030 0x1a84  kdnic - ok
12:36:52.0040 0x1a84  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\WINDOWS\system32\lsass.exe
12:36:52.0056 0x1a84  KeyIso - ok
12:36:52.0091 0x1a84  [ B355CDD82F914D681DADEF1049D8174A, EEC9BD077A51766D1827449200FB542201269891E1BECEA39CDCAF4755F15E0B ] KovaPlusFltr    C:\WINDOWS\system32\drivers\KovaPlusFltr.sys
12:36:52.0103 0x1a84  KovaPlusFltr - ok
12:36:52.0135 0x1a84  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
12:36:52.0148 0x1a84  KSecDD - ok
12:36:52.0186 0x1a84  [ 15C8C65CEA018C02EA0F648448C491C5, DF909704D22D891BE439B2E3D8386EA659444F91DC92AABFF9766446AEE5EBC0 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
12:36:52.0203 0x1a84  KSecPkg - ok
12:36:52.0225 0x1a84  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
12:36:52.0239 0x1a84  ksthunk - ok
12:36:52.0264 0x1a84  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
12:36:52.0291 0x1a84  KtmRm - ok
12:36:52.0331 0x1a84  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
12:36:52.0356 0x1a84  LanmanServer - ok
12:36:52.0390 0x1a84  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
12:36:52.0421 0x1a84  LanmanWorkstation - ok
12:36:52.0469 0x1a84  [ 2B7479EB47731A8ACBA28AF4C4BDA32D, 67AEB98E7B41337FEFD92CC81BFAD25FBB679998B318C110A4873B1AD8927A97 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
12:36:52.0500 0x1a84  lfsvc - ok
12:36:52.0513 0x1a84  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
12:36:52.0535 0x1a84  lltdio - ok
12:36:52.0563 0x1a84  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
12:36:52.0589 0x1a84  lltdsvc - ok
12:36:52.0615 0x1a84  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
12:36:52.0631 0x1a84  lmhosts - ok
12:36:52.0676 0x1a84  [ 6A35B295812CE7064CFBCD9F254169CF, 561DD131FED6F90686D8C031B45B87B6D065C7E0C8804AEFCDE239725AAEE43E ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:36:52.0694 0x1a84  LMS - ok
12:36:52.0720 0x1a84  [ 36077028C32E25E69645CCA02F55E1DE, 34E23BC6441B46638F9C80331FCCFEF360D520D9B4B4077BE4C1DE7B9BD3EA50 ] LPCFilter       C:\WINDOWS\system32\drivers\LPCFilter.sys
12:36:52.0729 0x1a84  LPCFilter - ok
12:36:52.0757 0x1a84  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
12:36:52.0773 0x1a84  LSI_SAS - ok
12:36:52.0779 0x1a84  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
12:36:52.0796 0x1a84  LSI_SAS2 - ok
12:36:52.0804 0x1a84  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
12:36:52.0822 0x1a84  LSI_SAS3 - ok
12:36:52.0828 0x1a84  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
12:36:52.0845 0x1a84  LSI_SSS - ok
12:36:52.0889 0x1a84  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\WINDOWS\System32\lsm.dll
12:36:52.0928 0x1a84  LSM - ok
12:36:52.0957 0x1a84  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
12:36:52.0973 0x1a84  luafv - ok
12:36:53.0014 0x1a84  [ A0A527569856B9814E8920F52EBB67F5, 4347277C84B47E4CC048850BDEFB258CFB3B476AA99FD503FD71FBB70FFF5ACF ] LVRS64          C:\WINDOWS\system32\DRIVERS\lvrs64.sys
12:36:53.0030 0x1a84  LVRS64 - ok
12:36:53.0191 0x1a84  [ 415E344294D1C0D04627B29146F68481, B4A1A05BDF07E8F226A98E51F62BE18BE2C046A084C495BD8A95CABC79FD0614 ] LVUVC64         C:\WINDOWS\system32\DRIVERS\lvuvc64.sys
12:36:53.0327 0x1a84  LVUVC64 - ok
12:36:53.0370 0x1a84  [ 830708A5CC0A19196C1DC205BED5A3A8, 551B69372AB7A49586498BFDF1AE83311D837B25558C7CEF04118010A99F5A1D ] massfilter      C:\WINDOWS\system32\drivers\massfilter.sys
12:36:53.0379 0x1a84  massfilter - ok
12:36:53.0429 0x1a84  [ 534BF08FF003467D66C87E8C16BEFBDA, 577FF687958DC54D924CD3BB05CAFD5A0C26AEB6196A7CD65207C15E711CBF26 ] McComponentHostService C:\Program Files\McAfee Security Scan\3.10.106\McCHSvc.exe
12:36:53.0447 0x1a84  McComponentHostService - ok
12:36:53.0461 0x1a84  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
12:36:53.0481 0x1a84  megasas - ok
12:36:53.0518 0x1a84  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
12:36:53.0560 0x1a84  megasr - ok
12:36:53.0587 0x1a84  [ E0EF6C1399A9B1AAA0B28590411BED04, 10C193D1ED434A6DC2AD8C450012B9AF1C848A0A0B3B775F13495648FB77E009 ] MEIx64          C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys
12:36:53.0601 0x1a84  MEIx64 - ok
12:36:53.0622 0x1a84  [ D9D93198D7479C8FC52375806CFDC1CF, 856806C154367F3E32B7FCC797719D37942A1249138DD8DA87B95BC757CB8A95 ] mfeapfk         C:\WINDOWS\system32\drivers\mfeapfk.sys
12:36:53.0637 0x1a84  mfeapfk - ok
12:36:53.0680 0x1a84  [ EBC37DF7D14D33056C46CCD233A3E9DF, 3FDE4214B888004ED8FF93DEBA80EABA738E66A592078032414E94F9F769D3DF ] mfeavfk         C:\WINDOWS\system32\drivers\mfeavfk.sys
12:36:53.0701 0x1a84  mfeavfk - ok
12:36:53.0726 0x1a84  [ 381EECD28C170978837DE41835647F07, DD385B4C6C1BB2B775ED39E7045EB000676BF2B29DD0BA3D31FE95969DC63DF4 ] mfeelamk        C:\WINDOWS\system32\drivers\mfeelamk.sys
12:36:53.0745 0x1a84  mfeelamk - ok
12:36:53.0792 0x1a84  [ 89A8491264921184753B472F96A68E2F, 4FC0ACF8023C6324789F6300B4646C23EDCDA6B6409B277DA3C7B000EC94C4D4 ] mfefire         C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
12:36:53.0810 0x1a84  mfefire - ok
12:36:53.0846 0x1a84  [ 688FC9DB0D8319413F99C020D646A0BD, 52FB02DD79CB04F5559965B2EF4020FA65194163D3BB8289697A063B3A864360 ] mfefirek        C:\WINDOWS\system32\drivers\mfefirek.sys
12:36:53.0880 0x1a84  mfefirek - ok
12:36:53.0917 0x1a84  [ 205FF925AACA86BF19B1395D22463AF7, 1447338FEB4EBE18E4D2B37BC1A09723EC8DF52D28FEBB38B86552CDA06F303C ] mfehidk         C:\WINDOWS\system32\drivers\mfehidk.sys
12:36:53.0962 0x1a84  mfehidk - ok
12:36:54.0000 0x1a84  [ 5E03DF8154CCA4D5B236B8AFAF3ECE48, B35B786EE7476A189771CA741862D13C7BBF9233367396371413849FF48C7E23 ] mfevtp          C:\Windows\system32\mfevtps.exe
12:36:54.0026 0x1a84  mfevtp - ok
12:36:54.0069 0x1a84  [ FD426ABB976F264C5741D724B0046B06, B03AEFB874C7C5EC80A18F9E6670C0F8C4F5AC0F94FF43BE956C9CD0DB03BF8F ] mfewfpk         C:\WINDOWS\system32\drivers\mfewfpk.sys
12:36:54.0097 0x1a84  mfewfpk - ok
12:36:54.0144 0x1a84  Microsoft SharePoint Workspace Audit Service - ok
12:36:54.0182 0x1a84  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\WINDOWS\system32\mmcss.dll
12:36:54.0214 0x1a84  MMCSS - ok
12:36:54.0242 0x1a84  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
12:36:54.0265 0x1a84  Modem - ok
12:36:54.0286 0x1a84  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
12:36:54.0307 0x1a84  monitor - ok
12:36:54.0328 0x1a84  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
12:36:54.0345 0x1a84  mouclass - ok
12:36:54.0381 0x1a84  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
12:36:54.0404 0x1a84  mouhid - ok
12:36:54.0435 0x1a84  [ D1D82F007A079A4D623DBD1F36EF30A1, 7901F81B62C5A4196D75A10C05386B16831CB290EFB9A1611CECF281068C520F ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
12:36:54.0456 0x1a84  mountmgr - ok
12:36:54.0490 0x1a84  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
12:36:54.0515 0x1a84  mpsdrv - ok
12:36:54.0586 0x1a84  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
12:36:54.0632 0x1a84  MpsSvc - ok
12:36:54.0658 0x1a84  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
12:36:54.0680 0x1a84  MRxDAV - ok
12:36:54.0727 0x1a84  [ 31233271EDE50D1BBB220F78AFA60486, 2122FAB5BD353DF63CF0FE9CEDBD5DFD1F26F2DE04303E1B3FFB03AA02AECED9 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
12:36:54.0749 0x1a84  mrxsmb - ok
12:36:54.0785 0x1a84  [ 3E28B99198B514DFEB152EACF913025E, 6C1D8353DCD5F811F39C0C3CB5DF3D2457F0D17EE80FB06196AA169E3D19E9B2 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
12:36:54.0810 0x1a84  mrxsmb10 - ok
12:36:54.0849 0x1a84  [ 6276AC2AA203CF47811F6EFBBD214FBF, AE55D87D863A626347B0074F4E962080F1989A94153DAF8475593249F616DA2F ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
12:36:54.0911 0x1a84  mrxsmb20 - ok
12:36:54.0940 0x1a84  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
12:36:54.0960 0x1a84  MsBridge - ok
12:36:54.0984 0x1a84  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
12:36:55.0000 0x1a84  MSDTC - ok
12:36:55.0038 0x1a84  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
12:36:55.0052 0x1a84  Msfs - ok
12:36:55.0068 0x1a84  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
12:36:55.0084 0x1a84  msgpiowin32 - ok
12:36:55.0097 0x1a84  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
12:36:55.0120 0x1a84  mshidkmdf - ok
12:36:55.0133 0x1a84  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
12:36:55.0144 0x1a84  mshidumdf - ok
12:36:55.0173 0x1a84  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
12:36:55.0193 0x1a84  msisadrv - ok
12:36:55.0228 0x1a84  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
12:36:55.0247 0x1a84  MSiSCSI - ok
12:36:55.0253 0x1a84  msiserver - ok
12:36:55.0276 0x1a84  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
12:36:55.0289 0x1a84  MSKSSRV - ok
12:36:55.0323 0x1a84  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
12:36:55.0336 0x1a84  MsLldp - ok
12:36:55.0347 0x1a84  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
12:36:55.0360 0x1a84  MSPCLOCK - ok
12:36:55.0373 0x1a84  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
12:36:55.0384 0x1a84  MSPQM - ok
12:36:55.0462 0x1a84  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
12:36:55.0480 0x1a84  MsRPC - ok
12:36:55.0502 0x1a84  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
12:36:55.0511 0x1a84  mssmbios - ok
12:36:55.0527 0x1a84  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
12:36:55.0539 0x1a84  MSTEE - ok
12:36:55.0548 0x1a84  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
12:36:55.0569 0x1a84  MTConfig - ok
12:36:55.0585 0x1a84  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
12:36:55.0596 0x1a84  Mup - ok
12:36:55.0608 0x1a84  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
12:36:55.0634 0x1a84  mvumis - ok
12:36:55.0671 0x1a84  [ DF6C94A974148BCEDD8B4DFA814040FE, 8C2E81A747A2D79E943D67FB1CEA3D37DC467071B309474B04744EBEDCA0E6EF ] MyWiFiDHCPDNS   C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
12:36:55.0689 0x1a84  MyWiFiDHCPDNS - ok
12:36:55.0729 0x1a84  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\WINDOWS\system32\qagentRT.dll
12:36:55.0768 0x1a84  napagent - ok
12:36:55.0804 0x1a84  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
12:36:55.0838 0x1a84  NativeWifiP - ok
12:36:55.0873 0x1a84  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
12:36:55.0898 0x1a84  NcaSvc - ok
12:36:55.0936 0x1a84  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\WINDOWS\System32\ncbservice.dll
12:36:55.0961 0x1a84  NcbService - ok
12:36:55.0989 0x1a84  [ 9ACED0F5B458C9011F39143326494E93, 9DFFC7EE7DE6FD92545EC6A203213C498A01EEFB0BC55460D339BCE498E56A7F ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
12:36:56.0014 0x1a84  NcdAutoSetup - ok
12:36:56.0077 0x1a84  [ 6D3A2565E01B3E4B0F1BEDB0D4B00B3F, 95F2608E17CA3E25BD7958D1A49F7030EC8088BC1DF12422F1DAC5BA99113E34 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
12:36:56.0151 0x1a84  NDIS - ok
12:36:56.0184 0x1a84  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
12:36:56.0206 0x1a84  NdisCap - ok
12:36:56.0236 0x1a84  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
12:36:56.0259 0x1a84  NdisImPlatform - ok
12:36:56.0278 0x1a84  [ DC1D9F692C2AD84C214584C28501C1F7, 96FC0D1EC48FED963E02648541A2AAC8E72ED00D797EA8E3D0ED02F5EB4816C5 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
12:36:56.0302 0x1a84  NdisTapi - ok
12:36:56.0330 0x1a84  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
12:36:56.0355 0x1a84  Ndisuio - ok
12:36:56.0374 0x1a84  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
12:36:56.0396 0x1a84  NdisVirtualBus - ok
12:36:56.0423 0x1a84  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:36:56.0445 0x1a84  NdisWan - ok
12:36:56.0454 0x1a84  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
12:36:56.0476 0x1a84  NdisWanLegacy - ok
12:36:56.0501 0x1a84  [ B8F36CBC72FC5C8B8A30AD850165EA8E, 478454B1399700B745265A64EC9C797C66BD0141471200BCF222F5EB15B0F40C ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
12:36:56.0517 0x1a84  NDProxy - ok
12:36:56.0557 0x1a84  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
12:36:56.0583 0x1a84  Ndu - ok
12:36:56.0620 0x1a84  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
12:36:56.0645 0x1a84  NetBIOS - ok
12:36:56.0681 0x1a84  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
12:36:56.0718 0x1a84  NetBT - ok
12:36:56.0740 0x1a84  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\WINDOWS\system32\lsass.exe
12:36:56.0759 0x1a84  Netlogon - ok
12:36:56.0805 0x1a84  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\WINDOWS\System32\netman.dll
12:36:56.0840 0x1a84  Netman - ok
12:36:56.0888 0x1a84  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
12:36:56.0932 0x1a84  netprofm - ok
12:36:56.0983 0x1a84  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:36:57.0002 0x1a84  NetTcpPortSharing - ok
12:36:57.0029 0x1a84  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\WINDOWS\System32\drivers\netvsc63.sys
12:36:57.0051 0x1a84  netvsc - ok
12:36:57.0213 0x1a84  [ 31D3E4959C410A7DEC2109CA8BF369AD, C62EFB02E950BCAC104051603DEDD9A497ED4FA81D3236008C15AFACE6CBE092 ] NETwNb64        C:\WINDOWS\system32\DRIVERS\NETwbw02.sys
12:36:57.0363 0x1a84  NETwNb64 - ok
12:36:57.0596 0x1a84  [ B636B4A8E59A73033B766EA7FD7C3B81, CAC8614DEE83623DE56C969C668A33366793779084B6A23F59ADC98392115F8C ] NETwNe64        C:\WINDOWS\system32\DRIVERS\NETwew02.sys
12:36:57.0726 0x1a84  NETwNe64 - ok
12:36:57.0776 0x1a84  [ 66965DD61BDB0BA4A08C55DA71FF608F, 1FD6DAE1BB6CC3931270989C795FE1B3E2E264A72B5B2B04B2B9726F0FF827ED ] NitroDriverReadSpool9 C:\Program Files\Nitro\Pro 9\NitroPDFDriverService9x64.exe
12:36:57.0794 0x1a84  NitroDriverReadSpool9 - ok
12:36:57.0837 0x1a84  [ F22C29CF59CBEF4E38BD5A0C0D8B070B, 2A049D73B70662B6490193CCE2073443076565AFDE08EDFE499B180FF0D35B25 ] NitroUpdateService C:\Program Files\Nitro\Pro 9\Nitro_UpdateService.exe
12:36:57.0863 0x1a84  NitroUpdateService - ok
12:36:57.0905 0x1a84  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
12:36:57.0943 0x1a84  NlaSvc - ok
12:36:57.0963 0x1a84  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
12:36:57.0990 0x1a84  Npfs - ok
12:36:58.0007 0x1a84  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
12:36:58.0040 0x1a84  npsvctrig - ok
12:36:58.0072 0x1a84  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\WINDOWS\system32\nsisvc.dll
12:36:58.0110 0x1a84  nsi - ok
12:36:58.0135 0x1a84  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
12:36:58.0158 0x1a84  nsiproxy - ok
12:36:58.0252 0x1a84  [ 7F68063A5A0461E02BC860CE0E6BFDDC, 47E9F75D27B97278B74034B7D3951A26B1644911ED321455E08D935731C858DE ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
12:36:58.0353 0x1a84  Ntfs - ok
12:36:58.0374 0x1a84  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
12:36:58.0391 0x1a84  Null - ok
12:36:58.0780 0x1a84  [ 7C28BA74B766F3470128107DA764F711, 43738B3B7F7A493D2B0102B889612A1E91545F38BA82CD911D63361F08048314 ] nvlddmkm        C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
12:36:59.0102 0x1a84  nvlddmkm - ok
12:36:59.0179 0x1a84  [ ACE287C78C766F97630E7FAEEE3762B8, 2A0475A72579519BBBFF8F27AEC2DCA23AFF3EE1C6DBF396BB89EA8852C7914B ] nvpciflt        C:\WINDOWS\system32\DRIVERS\nvpciflt.sys
12:36:59.0192 0x1a84  nvpciflt - ok
12:36:59.0211 0x1a84  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
12:36:59.0228 0x1a84  nvraid - ok
12:36:59.0239 0x1a84  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
12:36:59.0257 0x1a84  nvstor - ok
12:36:59.0318 0x1a84  [ 2A4F832243E869FD7564AA90402D74BD, E730A517EB6D49036B6FC196BFC930ED93EDB4FD4FA7EB1EB69A434BB94AE3C0 ] nvsvc           C:\WINDOWS\system32\nvvsvc.exe
12:36:59.0365 0x1a84  nvsvc - ok
12:36:59.0373 0x1a84  nvvad_WaveExtensible - ok
12:36:59.0392 0x1a84  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
12:36:59.0413 0x1a84  nv_agp - ok
12:36:59.0524 0x1a84  [ D06C2368C93396C6B983CE60523BA99F, ABC90E2DC2DE577AFA37BF34630502AA209C9556DFCC1757844D95D9370FFA8C ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
12:36:59.0600 0x1a84  Origin Client Service - ok
12:36:59.0642 0x1a84  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:36:59.0661 0x1a84  ose64 - ok
12:36:59.0876 0x1a84  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
12:37:00.0062 0x1a84  osppsvc - ok
12:37:00.0124 0x1a84  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
12:37:00.0157 0x1a84  p2pimsvc - ok
12:37:00.0201 0x1a84  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
12:37:00.0244 0x1a84  p2psvc - ok
12:37:00.0272 0x1a84  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
12:37:00.0293 0x1a84  Parport - ok
12:37:00.0329 0x1a84  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
12:37:00.0347 0x1a84  partmgr - ok
12:37:00.0390 0x1a84  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
12:37:00.0425 0x1a84  PcaSvc - ok
12:37:00.0449 0x1a84  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
12:37:00.0473 0x1a84  pci - ok
12:37:00.0496 0x1a84  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
12:37:00.0513 0x1a84  pciide - ok
12:37:00.0529 0x1a84  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
12:37:00.0547 0x1a84  pcmcia - ok
12:37:00.0560 0x1a84  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
12:37:00.0576 0x1a84  pcw - ok
12:37:00.0607 0x1a84  [ ED54A75050211DC77F9B98C41E026858, F92FB59ADE88469EAA50E91D43165C68CC32FDE11595A0069FD43103A674FE44 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
12:37:00.0625 0x1a84  pdc - ok
12:37:00.0679 0x1a84  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
12:37:00.0715 0x1a84  PEAUTH - ok
12:37:00.0796 0x1a84  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
12:37:00.0821 0x1a84  PerfHost - ok
12:37:00.0918 0x1a84  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\WINDOWS\system32\pla.dll
12:37:00.0995 0x1a84  pla - ok
12:37:01.0029 0x1a84  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
12:37:01.0055 0x1a84  PlugPlay - ok
12:37:01.0078 0x1a84  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
12:37:01.0100 0x1a84  PNRPAutoReg - ok
12:37:01.0135 0x1a84  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
12:37:01.0166 0x1a84  PNRPsvc - ok
12:37:01.0206 0x1a84  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
12:37:01.0239 0x1a84  PolicyAgent - ok
12:37:01.0280 0x1a84  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\WINDOWS\system32\umpo.dll
12:37:01.0308 0x1a84  Power - ok
12:37:01.0336 0x1a84  [ E075CC071022BD4E9BE7C024717C0E0A, BE65A8C1082AE8DF8C37CA06B2BCC521478AC153EA7388B03F7FAE3913920E75 ] PptpMiniport    C:\WINDOWS\system32\DRIVERS\raspptp.sys
12:37:01.0358 0x1a84  PptpMiniport - ok
12:37:01.0553 0x1a84  [ E3514CE7CB4AF80ECCA383F065BC77C0, 1EA06D358A07EB9DFB703CEFC4EB834B947B899E0ACFE1C494E2DAED63F1D4B5 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
12:37:01.0659 0x1a84  PrintNotify - ok
12:37:01.0695 0x1a84  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
12:37:01.0717 0x1a84  Processor - ok
12:37:01.0754 0x1a84  [ 19424364D8C03B990C4281BE53963FD0, 958FC8436E6B754858E20BC48B0D4B269991E8CA94C15C2761BF04ED52591907 ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
12:37:01.0778 0x1a84  ProfSvc - ok
12:37:01.0806 0x1a84  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
12:37:01.0826 0x1a84  Psched - ok
12:37:01.0857 0x1a84  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\WINDOWS\system32\qwave.dll
12:37:01.0885 0x1a84  QWAVE - ok
12:37:01.0922 0x1a84  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
12:37:01.0941 0x1a84  QWAVEdrv - ok
12:37:01.0959 0x1a84  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
12:37:01.0976 0x1a84  RasAcd - ok
12:37:02.0009 0x1a84  [ 3EE5097945A7F680E320953271EB2D4F, 0B9F2B458177A654F65C5E862B7C55B35E20271B76D5E20A20F30D3223A1216F ] RasAgileVpn     C:\WINDOWS\system32\DRIVERS\AgileVpn.sys
12:37:02.0027 0x1a84  RasAgileVpn - ok
12:37:02.0055 0x1a84  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
12:37:02.0076 0x1a84  RasAuto - ok
12:37:02.0098 0x1a84  [ 1BD3022FD6E450B00DE560265638FD2A, 3878B443053DFFED62641BE8736891F426C7121EB8C4DB38FF0F218697133A6D ] Rasl2tp         C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
12:37:02.0117 0x1a84  Rasl2tp - ok
12:37:02.0159 0x1a84  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\WINDOWS\System32\rasmans.dll
12:37:02.0194 0x1a84  RasMan - ok
12:37:02.0213 0x1a84  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
12:37:02.0234 0x1a84  RasPppoe - ok
12:37:02.0258 0x1a84  [ 41F631007A158FEBB67F0E2AD1601BBA, EB5EA7277F4178BC27E55BF850AEBCD84B6BED80B2383CFB29548824AAFED135 ] RasSstp         C:\WINDOWS\system32\DRIVERS\rassstp.sys
12:37:02.0276 0x1a84  RasSstp - ok
12:37:02.0311 0x1a84  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
12:37:02.0338 0x1a84  rdbss - ok
12:37:02.0363 0x1a84  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
12:37:02.0380 0x1a84  rdpbus - ok
12:37:02.0409 0x1a84  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
12:37:02.0433 0x1a84  RDPDR - ok
12:37:02.0456 0x1a84  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
12:37:02.0471 0x1a84  RdpVideoMiniport - ok
12:37:02.0504 0x1a84  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
12:37:02.0529 0x1a84  rdyboost - ok
12:37:02.0590 0x1a84  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
12:37:02.0644 0x1a84  ReFS - ok
12:37:02.0722 0x1a84  [ 76181AD8E1B520B9C466C52B7E6149AB, 16BF9D0C7DB70327A977171F3078E32025C60FE7660DD84DFA631A407A570EA1 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
12:37:02.0736 0x1a84  RegSrvc - ok
12:37:02.0772 0x1a84  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
12:37:02.0801 0x1a84  RemoteAccess - ok
12:37:02.0840 0x1a84  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
12:37:02.0866 0x1a84  RemoteRegistry - ok
12:37:02.0894 0x1a84  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
12:37:02.0925 0x1a84  RFCOMM - ok
12:37:02.0959 0x1a84  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
12:37:02.0982 0x1a84  RpcEptMapper - ok
12:37:03.0017 0x1a84  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\WINDOWS\system32\locator.exe
12:37:03.0035 0x1a84  RpcLocator - ok
12:37:03.0094 0x1a84  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
12:37:03.0139 0x1a84  RpcSs - ok
12:37:03.0170 0x1a84  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
12:37:03.0192 0x1a84  rspndr - ok
12:37:03.0242 0x1a84  [ 9F2A38C1170594CF493283CE0B987B70, 1CE15815DD54227C3C8ED4B2E4FA09EB3EB91D55379DC286AAC7A6001850CA98 ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
12:37:03.0281 0x1a84  RTL8168 - ok
12:37:03.0299 0x1a84  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
12:37:03.0318 0x1a84  s3cap - ok
12:37:03.0352 0x1a84  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\WINDOWS\system32\lsass.exe
12:37:03.0370 0x1a84  SamSs - ok
12:37:03.0396 0x1a84  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
12:37:03.0416 0x1a84  sbp2port - ok
12:37:03.0458 0x1a84  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
12:37:03.0483 0x1a84  SCardSvr - ok
12:37:03.0509 0x1a84  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
12:37:03.0536 0x1a84  ScDeviceEnum - ok
12:37:03.0564 0x1a84  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
12:37:03.0585 0x1a84  scfilter - ok
12:37:03.0667 0x1a84  [ A626F5E446860F22835E783142D7AE33, 3A786639E1FABCA512F4F91A10811DD3C4D9C9C9BB893362E4D019219D0BD8E2 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
12:37:03.0736 0x1a84  Schedule - ok
12:37:03.0770 0x1a84  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
12:37:03.0796 0x1a84  SCPolicySvc - ok
12:37:03.0832 0x1a84  [ AD7189E85A0801DE0507C610963A3CD0, 0AA9F3C9D252624CC62EC95FD910C6911E136DD3E66159CEB9857BC7AB70FAA2 ] ScpVBus         C:\WINDOWS\System32\drivers\ScpVBus.sys
12:37:03.0844 0x1a84  ScpVBus - ok
12:37:03.0873 0x1a84  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
12:37:03.0896 0x1a84  sdbus - ok
12:37:03.0921 0x1a84  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
12:37:03.0943 0x1a84  sdstor - ok
12:37:03.0968 0x1a84  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
12:37:03.0990 0x1a84  secdrv - ok
12:37:04.0018 0x1a84  [ BA24CEA7152239F42ECD04AFB7C89D24, A2A11EABB0C283772B74667C7544B61BEB1B9745FBF065E831542129EB585AFA ] seclogon        C:\WINDOWS\system32\seclogon.dll
12:37:04.0053 0x1a84  seclogon - ok
12:37:04.0115 0x1a84  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\WINDOWS\System32\sens.dll
12:37:04.0148 0x1a84  SENS - ok
12:37:04.0178 0x1a84  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
12:37:04.0204 0x1a84  SensrSvc - ok
12:37:04.0219 0x1a84  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
12:37:04.0230 0x1a84  SerCx - ok
12:37:04.0254 0x1a84  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
12:37:04.0267 0x1a84  SerCx2 - ok
12:37:04.0280 0x1a84  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
12:37:04.0294 0x1a84  Serenum - ok
12:37:04.0308 0x1a84  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
12:37:04.0324 0x1a84  Serial - ok
12:37:04.0339 0x1a84  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
12:37:04.0350 0x1a84  sermouse - ok
12:37:04.0391 0x1a84  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
12:37:04.0413 0x1a84  SessionEnv - ok
12:37:04.0424 0x1a84  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
12:37:04.0439 0x1a84  sfloppy - ok
12:37:04.0505 0x1a84  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
12:37:04.0531 0x1a84  SharedAccess - ok
12:37:04.0606 0x1a84  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
12:37:04.0634 0x1a84  ShellHWDetection - ok
12:37:04.0663 0x1a84  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
12:37:04.0672 0x1a84  SiSRaid2 - ok
12:37:04.0705 0x1a84  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
12:37:04.0717 0x1a84  SiSRaid4 - ok
12:37:04.0744 0x1a84  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\WINDOWS\System32\smphost.dll
12:37:04.0757 0x1a84  smphost - ok
12:37:04.0793 0x1a84  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
12:37:04.0809 0x1a84  SNMPTRAP - ok
12:37:04.0857 0x1a84  [ D24B1945ED1F9C96DA786DBBF1E983CE, B46CB0B72B7A3DF94A46B8D65E38535C5F8E72A55CF2DC48EFA1F9A0108691C4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
12:37:04.0875 0x1a84  spaceport - ok
12:37:04.0889 0x1a84  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
12:37:04.0899 0x1a84  SpbCx - ok
12:37:04.0948 0x1a84  [ 2E3976C857D7230EC8D2B2276E688255, C0A6A84369CB3E709A6FFEBED2B38AB62D731B79D052D6D6FA8EF855BC428778 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
12:37:04.0980 0x1a84  Spooler - ok
12:37:05.0165 0x1a84  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
12:37:05.0346 0x1a84  sppsvc - ok
12:37:05.0416 0x1a84  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
12:37:05.0438 0x1a84  srv - ok
12:37:05.0490 0x1a84  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
12:37:05.0518 0x1a84  srv2 - ok
12:37:05.0550 0x1a84  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
12:37:05.0565 0x1a84  srvnet - ok
12:37:05.0606 0x1a84  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
12:37:05.0633 0x1a84  SSDPSRV - ok
12:37:05.0668 0x1a84  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
12:37:05.0685 0x1a84  SstpSvc - ok
12:37:05.0727 0x1a84  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
12:37:05.0740 0x1a84  ssudmdm - ok
12:37:05.0766 0x1a84  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
12:37:05.0775 0x1a84  stexstor - ok
12:37:05.0798 0x1a84  [ 8F3C0CCF27CFFE89424F30E9FB3381AB, 74E54541B4A16DC97098428E1715A27557BAB97E05AF346F88958580199C1541 ] StillCam        C:\WINDOWS\system32\DRIVERS\serscan.sys
12:37:05.0811 0x1a84  StillCam - ok
12:37:05.0849 0x1a84  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
12:37:05.0878 0x1a84  stisvc - ok
12:37:05.0904 0x1a84  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
12:37:05.0916 0x1a84  storahci - ok
12:37:05.0935 0x1a84  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
12:37:05.0945 0x1a84  storflt - ok
12:37:05.0969 0x1a84  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
12:37:05.0978 0x1a84  stornvme - ok
12:37:06.0012 0x1a84  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
12:37:06.0024 0x1a84  StorSvc - ok
12:37:06.0036 0x1a84  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
12:37:06.0046 0x1a84  storvsc - ok
12:37:06.0074 0x1a84  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\WINDOWS\system32\svsvc.dll
12:37:06.0091 0x1a84  svsvc - ok
12:37:06.0122 0x1a84  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
12:37:06.0132 0x1a84  swenum - ok
12:37:06.0178 0x1a84  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\WINDOWS\System32\swprv.dll
12:37:06.0211 0x1a84  swprv - ok
12:37:06.0274 0x1a84  [ 3114CB46C2853CA71525428CB0C7CB58, A9CC51506AABBC23BAB2B90E30AB13197A72268A3DE6D2F281C1C367ED7118AE ] SysMain         C:\WINDOWS\system32\sysmain.dll
12:37:06.0313 0x1a84  SysMain - ok
12:37:06.0355 0x1a84  [ 23BECB70654B192A7E378DEE3DBD8D42, 7596174AE7508B62C40A429645198F6A420D0CD5B62A10AB78516113584E7EDB ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
12:37:06.0378 0x1a84  SystemEventsBroker - ok
12:37:06.0417 0x1a84  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
12:37:06.0437 0x1a84  TabletInputService - ok
12:37:06.0467 0x1a84  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
12:37:06.0489 0x1a84  TapiSrv - ok
12:37:06.0607 0x1a84  [ 3C2DF97A21A9BBE6355B0A51F288EFFF, 47BBE47CFE2379B072AEEC360C4F207059BED9AD18C55FDF2AC0DA9CAD837BFB ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
12:37:06.0687 0x1a84  Tcpip - ok
12:37:06.0757 0x1a84  [ 3C2DF97A21A9BBE6355B0A51F288EFFF, 47BBE47CFE2379B072AEEC360C4F207059BED9AD18C55FDF2AC0DA9CAD837BFB ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
12:37:06.0849 0x1a84  TCPIP6 - ok
12:37:06.0922 0x1a84  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
12:37:06.0942 0x1a84  tcpipreg - ok
12:37:06.0967 0x1a84  [ 58480A57ACF2671C343FD1D4BA990E34, 24AD9C808D06FABFE8E81242CAC8B5A91829F7D951B245865EF77B79BB795E3D ] tdcmdpst        C:\WINDOWS\system32\DRIVERS\tdcmdpst.sys
12:37:06.0978 0x1a84  tdcmdpst - ok
12:37:07.0006 0x1a84  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
12:37:07.0025 0x1a84  tdx - ok
12:37:07.0239 0x1a84  [ 6CA83C69643E7BF144A428B7BDC7D630, DB015BA4428509E1D5BE74FEFB446A29D316564617EB15A379424B3FCE3B74A9 ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
12:37:07.0392 0x1a84  TeamViewer - ok
12:37:07.0423 0x1a84  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
12:37:07.0435 0x1a84  terminpt - ok
12:37:07.0492 0x1a84  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\WINDOWS\System32\termsrv.dll
12:37:07.0541 0x1a84  TermService - ok
12:37:07.0566 0x1a84  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\WINDOWS\system32\themeservice.dll
12:37:07.0585 0x1a84  Themes - ok
12:37:07.0613 0x1a84  [ 77CF0ECC1C2B5E616B650AB5D4931114, FFB54C264EE10AABA076B591196A98DA5F57E975A4A143AFB5424DFF726AF66F ] Thotkey         C:\WINDOWS\System32\drivers\Thotkey.sys
12:37:07.0625 0x1a84  Thotkey - ok
12:37:07.0660 0x1a84  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
12:37:07.0677 0x1a84  THREADORDER - ok
12:37:07.0710 0x1a84  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
12:37:07.0732 0x1a84  TimeBroker - ok
12:37:07.0783 0x1a84  [ 6C4F5CD42074DB52AE88FC4BAB2C54F7, B4E3B6A23C99A11186F4EE875871D459A7A03EF4565CA114B41FB3C982841A45 ] TMachInfo       C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
12:37:07.0791 0x1a84  TMachInfo - ok
12:37:07.0815 0x1a84  [ ED32035BDFECED1AD66D459FD9CC1140, B82A15FAB4CBB5A633B9BF722441D5B20D946B63DD10BBE2A89D3A8BA3BE3339 ] TODDSrv         C:\Windows\system32\TODDSrv.exe
12:37:07.0828 0x1a84  TODDSrv - ok
12:37:07.0887 0x1a84  [ 380192EE4C9FA50A083C14522E6240C8, 539EF29B97E552F655F73EFB54AE300587F3C6FCE9AF89C81B838997E9E0CD43 ] TOSHIBA eco Utility Service C:\Program Files\TOSHIBA\Teco\TecoService.exe
12:37:07.0901 0x1a84  TOSHIBA eco Utility Service - ok
12:37:07.0928 0x1a84  [ A884A627C0B6E8B238759FC73C1AAAAF, 5D6E38664B6175F5F541D838675429CEE9FA1492A7E25B48E98794B5EB8B6973 ] tosrfec         C:\WINDOWS\System32\drivers\tosrfec.sys
12:37:07.0939 0x1a84  tosrfec - ok
12:37:07.0969 0x1a84  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
12:37:07.0989 0x1a84  TPM - ok
12:37:08.0021 0x1a84  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
12:37:08.0041 0x1a84  TrkWks - ok
12:37:08.0093 0x1a84  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
12:37:08.0111 0x1a84  TrustedInstaller - ok
12:37:08.0149 0x1a84  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
12:37:08.0170 0x1a84  TsUsbFlt - ok
12:37:08.0196 0x1a84  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
12:37:08.0216 0x1a84  TsUsbGD - ok
12:37:08.0236 0x1a84  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
12:37:08.0258 0x1a84  tunnel - ok
12:37:08.0281 0x1a84  [ 54BDBF3D4DED58DA78B702471C68D4CA, D12F9F09FFE7D38A5EE6BF79DB74D775A9861C3C87E06D7C23259E47247B1782 ] TVALZ           C:\WINDOWS\system32\drivers\TVALZ_O.SYS
12:37:08.0292 0x1a84  TVALZ - ok
12:37:08.0308 0x1a84  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
12:37:08.0324 0x1a84  uagp35 - ok
12:37:08.0344 0x1a84  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
12:37:08.0362 0x1a84  UASPStor - ok
12:37:08.0398 0x1a84  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
12:37:08.0425 0x1a84  UCX01000 - ok
12:37:08.0459 0x1a84  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
12:37:08.0489 0x1a84  udfs - ok
12:37:08.0513 0x1a84  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
12:37:08.0531 0x1a84  UEFI - ok
12:37:08.0567 0x1a84  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
12:37:08.0593 0x1a84  UI0Detect - ok
12:37:08.0614 0x1a84  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
12:37:08.0639 0x1a84  uliagpkx - ok
12:37:08.0648 0x1a84  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
12:37:08.0674 0x1a84  umbus - ok
12:37:08.0682 0x1a84  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
12:37:08.0706 0x1a84  UmPass - ok
12:37:08.0743 0x1a84  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
12:37:08.0776 0x1a84  UmRdpService - ok
12:37:08.0815 0x1a84  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\WINDOWS\System32\upnphost.dll
12:37:08.0860 0x1a84  upnphost - ok
12:37:08.0895 0x1a84  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
12:37:08.0921 0x1a84  USBAAPL64 - ok
12:37:08.0947 0x1a84  [ DF355EB0199198728027962DCFCDE5FB, 9E158BD07389B4CFF99674716647FA3AABEECBD1A98EDF20E544E099A99A8768 ] usbaudio        C:\WINDOWS\system32\drivers\usbaudio.sys
12:37:08.0974 0x1a84  usbaudio - ok
         

Alt 25.05.2015, 12:46   #8
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Code:
ATTFilter
12:37:08.0995 0x1a84  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
12:37:09.0021 0x1a84  usbccgp - ok
12:37:09.0040 0x1a84  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
12:37:09.0062 0x1a84  usbcir - ok
12:37:09.0096 0x1a84  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
12:37:09.0116 0x1a84  usbehci - ok
12:37:09.0171 0x1a84  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
12:37:09.0209 0x1a84  usbhub - ok
12:37:09.0255 0x1a84  [ 95B0179BDA907252025DEEA183699FB3, A6BDFB93EE9418A83407024204A41640A08638C60E2BE75C249D102601DC1D80 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
12:37:09.0300 0x1a84  USBHUB3 - ok
12:37:09.0355 0x1a84  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
12:37:09.0378 0x1a84  usbohci - ok
12:37:09.0402 0x1a84  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
12:37:09.0428 0x1a84  usbprint - ok
12:37:09.0453 0x1a84  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\WINDOWS\System32\drivers\usbscan.sys
12:37:09.0474 0x1a84  usbscan - ok
12:37:09.0516 0x1a84  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
12:37:09.0530 0x1a84  USBSTOR - ok
12:37:09.0553 0x1a84  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
12:37:09.0573 0x1a84  usbuhci - ok
12:37:09.0610 0x1a84  [ 5C8F604F6DC74177CDD8372D7B1ADFF0, C1DE9A37A7A01CCCBFCE13C1E5B26683F620AB21EDA5A14C82022E2F49C84484 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
12:37:09.0626 0x1a84  usbvideo - ok
12:37:09.0662 0x1a84  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
12:37:09.0681 0x1a84  USBXHCI - ok
12:37:09.0696 0x1a84  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\WINDOWS\system32\lsass.exe
12:37:09.0712 0x1a84  VaultSvc - ok
12:37:09.0776 0x1a84  [ EB2461E88E1E9F2243FAA3F167BFB94E, 1A7E51BC964CC42A2839FE6DB20A7E2E695E827B62851B0B25CCDB091A144D24 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
12:37:09.0790 0x1a84  VBoxAswDrv - ok
12:37:09.0816 0x1a84  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
12:37:09.0826 0x1a84  vdrvroot - ok
12:37:09.0898 0x1a84  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\WINDOWS\System32\vds.exe
12:37:09.0942 0x1a84  vds - ok
12:37:09.0972 0x1a84  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
12:37:09.0986 0x1a84  VerifierExt - ok
12:37:10.0036 0x1a84  [ F6ECFD6128A16A4851CFE98D4E01B011, C349893E8D7FB9B510A3FAD040F70C3C72B0ACDD5F6EB336951849F9E953717D ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
12:37:10.0062 0x1a84  vhdmp - ok
12:37:10.0087 0x1a84  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
12:37:10.0099 0x1a84  viaide - ok
12:37:10.0134 0x1a84  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
12:37:10.0145 0x1a84  vmbus - ok
12:37:10.0154 0x1a84  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
12:37:10.0169 0x1a84  VMBusHID - ok
12:37:10.0215 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
12:37:10.0243 0x1a84  vmicguestinterface - ok
12:37:10.0261 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
12:37:10.0287 0x1a84  vmicheartbeat - ok
12:37:10.0306 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
12:37:10.0335 0x1a84  vmickvpexchange - ok
12:37:10.0353 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
12:37:10.0387 0x1a84  vmicrdv - ok
12:37:10.0407 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
12:37:10.0436 0x1a84  vmicshutdown - ok
12:37:10.0455 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
12:37:10.0482 0x1a84  vmictimesync - ok
12:37:10.0503 0x1a84  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
12:37:10.0533 0x1a84  vmicvss - ok
12:37:10.0598 0x1a84  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
12:37:10.0613 0x1a84  volmgr - ok
12:37:10.0628 0x1a84  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
12:37:10.0651 0x1a84  volmgrx - ok
12:37:10.0689 0x1a84  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
12:37:10.0709 0x1a84  volsnap - ok
12:37:10.0729 0x1a84  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
12:37:10.0742 0x1a84  vpci - ok
12:37:10.0771 0x1a84  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
12:37:10.0787 0x1a84  vsmraid - ok
12:37:10.0865 0x1a84  [ 3B7F9612439EA47151EC5EAB232C1C3F, CA08CCB14CB46512F72E2C20454242B18BC57E34C55B42A37B7EC27B79242CDC ] VSS             C:\WINDOWS\system32\vssvc.exe
12:37:10.0924 0x1a84  VSS - ok
12:37:10.0954 0x1a84  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
12:37:10.0979 0x1a84  VSTXRAID - ok
12:37:11.0030 0x1a84  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
12:37:11.0044 0x1a84  vwifibus - ok
12:37:11.0069 0x1a84  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
12:37:11.0087 0x1a84  vwififlt - ok
12:37:11.0110 0x1a84  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
12:37:11.0132 0x1a84  vwifimp - ok
12:37:11.0181 0x1a84  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\WINDOWS\system32\w32time.dll
12:37:11.0226 0x1a84  W32Time - ok
12:37:11.0251 0x1a84  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
12:37:11.0272 0x1a84  WacomPen - ok
12:37:11.0299 0x1a84  [ 23006D660C0E54BF1CE8253E15F5E995, 4FA7ED2F6B29BACBE2BB43C79FC8231C4C59F27C79AB09DB07BBFE36B35689E5 ] Wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
12:37:11.0323 0x1a84  Wanarp - ok
12:37:11.0330 0x1a84  [ 23006D660C0E54BF1CE8253E15F5E995, 4FA7ED2F6B29BACBE2BB43C79FC8231C4C59F27C79AB09DB07BBFE36B35689E5 ] Wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
12:37:11.0351 0x1a84  Wanarpv6 - ok
12:37:11.0441 0x1a84  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\WINDOWS\system32\wbengine.exe
12:37:11.0519 0x1a84  wbengine - ok
12:37:11.0571 0x1a84  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
12:37:11.0608 0x1a84  WbioSrvc - ok
12:37:11.0642 0x1a84  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
12:37:11.0679 0x1a84  Wcmsvc - ok
12:37:11.0729 0x1a84  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
12:37:11.0771 0x1a84  wcncsvc - ok
12:37:11.0802 0x1a84  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
12:37:11.0828 0x1a84  WcsPlugInService - ok
12:37:11.0868 0x1a84  [ 1751F6B031ADAC34724511057D2E455D, BCBC77DE02718868302F7469E8FBB8F2E7E0F8A5D3E46A5B4D48713E829FBAF6 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
12:37:11.0887 0x1a84  WdBoot - ok
12:37:11.0941 0x1a84  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
12:37:11.0986 0x1a84  Wdf01000 - ok
12:37:12.0025 0x1a84  [ D296D0F0DB2CD1504F90405603664493, 9531034AE2E027B5C7366713AA9003085501800B35F971D1CE7FFB8E5DAE3825 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
12:37:12.0057 0x1a84  WdFilter - ok
12:37:12.0092 0x1a84  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
12:37:12.0124 0x1a84  WdiServiceHost - ok
12:37:12.0140 0x1a84  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
12:37:12.0171 0x1a84  WdiSystemHost - ok
12:37:12.0219 0x1a84  [ 9F4DF0043965808973023A9B51A11136, 3A799125CBC5C214D9FBB91C348B39563B1FDB7403B520270752E9A177464723 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
12:37:12.0236 0x1a84  WdNisDrv - ok
12:37:12.0258 0x1a84  WdNisSvc - ok
12:37:12.0295 0x1a84  [ 185E4111627F7AA6799E1366B5E91D65, 7A02C816DFBCCF47EDB49E5E2005A3D0B80719FAC94F9298D2DBAC63950EDA05 ] WebClient       C:\WINDOWS\System32\webclnt.dll
12:37:12.0326 0x1a84  WebClient - ok
12:37:12.0377 0x1a84  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
12:37:12.0420 0x1a84  Wecsvc - ok
12:37:12.0447 0x1a84  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
12:37:12.0485 0x1a84  WEPHOSTSVC - ok
12:37:12.0526 0x1a84  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
12:37:12.0563 0x1a84  wercplsupport - ok
12:37:12.0617 0x1a84  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
12:37:12.0667 0x1a84  WerSvc - ok
12:37:12.0705 0x1a84  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
12:37:12.0737 0x1a84  WFPLWFS - ok
12:37:12.0774 0x1a84  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
12:37:12.0811 0x1a84  WiaRpc - ok
12:37:12.0849 0x1a84  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
12:37:12.0871 0x1a84  WIMMount - ok
12:37:12.0875 0x1a84  WinDefend - ok
12:37:12.0943 0x1a84  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
12:37:13.0011 0x1a84  WinHttpAutoProxySvc - ok
12:37:13.0091 0x1a84  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
12:37:13.0125 0x1a84  Winmgmt - ok
12:37:13.0255 0x1a84  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
12:37:13.0417 0x1a84  WinRM - ok
12:37:13.0470 0x1a84  [ AC263C2F66405589528995AA41040599, 81B46E551D6130A2C3D113EC3B563CEDB5A06BB340986C0E03136CE5BE729481 ] WinUsb          C:\WINDOWS\System32\drivers\WinUsb.sys
12:37:13.0490 0x1a84  WinUsb - ok
12:37:13.0589 0x1a84  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
12:37:13.0646 0x1a84  WlanSvc - ok
12:37:13.0735 0x1a84  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
12:37:13.0795 0x1a84  wlidsvc - ok
12:37:13.0824 0x1a84  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
12:37:13.0838 0x1a84  WmiAcpi - ok
12:37:13.0875 0x1a84  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
12:37:13.0893 0x1a84  wmiApSrv - ok
12:37:13.0915 0x1a84  WMPNetworkSvc - ok
12:37:13.0954 0x1a84  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
12:37:13.0970 0x1a84  Wof - ok
12:37:14.0045 0x1a84  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
12:37:14.0109 0x1a84  workfolderssvc - ok
12:37:14.0135 0x1a84  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
12:37:14.0147 0x1a84  wpcfltr - ok
12:37:14.0181 0x1a84  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
12:37:14.0197 0x1a84  WPCSvc - ok
12:37:14.0238 0x1a84  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
12:37:14.0257 0x1a84  WPDBusEnum - ok
12:37:14.0270 0x1a84  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
12:37:14.0278 0x1a84  WpdUpFltr - ok
12:37:14.0292 0x1a84  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
12:37:14.0309 0x1a84  ws2ifsl - ok
12:37:14.0337 0x1a84  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
12:37:14.0357 0x1a84  wscsvc - ok
12:37:14.0377 0x1a84  [ F586F3F1BF962FE9AE4316E0D896B22F, 8D0AD48D79294567123D943D0F5B6D5A32D7A82B129A24DC821D3095AFAA100B ] WSDPrintDevice  C:\WINDOWS\System32\drivers\WSDPrint.sys
12:37:14.0392 0x1a84  WSDPrintDevice - ok
12:37:14.0414 0x1a84  [ 58035FD3369879E02D65989C44D27450, B9245DB5C17F7CE94FAA20AB4B0D06A4DFB6133C6E82343758CDC713EB64DFEF ] WSDScan         C:\WINDOWS\system32\DRIVERS\WSDScan.sys
12:37:14.0428 0x1a84  WSDScan - ok
12:37:14.0437 0x1a84  WSearch - ok
12:37:14.0585 0x1a84  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\WINDOWS\System32\WSService.dll
12:37:14.0746 0x1a84  WSService - ok
12:37:14.0879 0x1a84  [ 5F3D70B19BCAC985DA90F22CA2FF45E4, BBD82BAEF0DCA2C6361F8D1ADF5BED36D0F1AB1A2AEADB0E4526B917F40C2E52 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
12:37:14.0990 0x1a84  wuauserv - ok
12:37:15.0028 0x1a84  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
12:37:15.0044 0x1a84  WudfPf - ok
12:37:15.0067 0x1a84  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
12:37:15.0087 0x1a84  WUDFRd - ok
12:37:15.0107 0x1a84  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
12:37:15.0127 0x1a84  wudfsvc - ok
12:37:15.0139 0x1a84  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\WINDOWS\System32\drivers\WUDFRd.sys
12:37:15.0158 0x1a84  WUDFWpdFs - ok
12:37:15.0169 0x1a84  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\WINDOWS\System32\drivers\WUDFRd.sys
12:37:15.0188 0x1a84  WUDFWpdMtp - ok
12:37:15.0227 0x1a84  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
12:37:15.0258 0x1a84  WwanSvc - ok
12:37:15.0295 0x1a84  [ A0F661902AFCAAD77CC2ED3894927A10, 0DCD860F7F4029EBFE1F409BA23CC8BAA55BC22084C81940FF170B665E4804BD ] xusb22          C:\WINDOWS\System32\drivers\xusb22.sys
12:37:15.0312 0x1a84  xusb22 - ok
12:37:15.0476 0x1a84  [ D852B17C3A11433D0D26D57490DFA1C8, 2B1D8F8D6A04C75A7765A8C26118AD19285EFEB57ECD178C707743B6668A3F3F ] ZeroConfigService C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
12:37:15.0558 0x1a84  ZeroConfigService - ok
12:37:15.0583 0x1a84  ================ Scan global ===============================
12:37:15.0611 0x1a84  [ 243F54DBA6EB48A369CA465E263ABA4A, 9D9F9DE783D000F3EA130EB68FD71319F21E4F1CD4232FB8B2F8A9A67E08F5F4 ] C:\WINDOWS\system32\basesrv.dll
12:37:15.0645 0x1a84  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\WINDOWS\system32\winsrv.dll
12:37:15.0677 0x1a84  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\WINDOWS\system32\sxssrv.dll
12:37:15.0722 0x1a84  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\WINDOWS\system32\services.exe
12:37:15.0733 0x1a84  [ Global ] - ok
12:37:15.0733 0x1a84  ================ Scan MBR ==================================
12:37:15.0778 0x1a84  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
12:37:15.0850 0x1a84  \Device\Harddisk0\DR0 - ok
12:37:15.0850 0x1a84  ================ Scan VBR ==================================
12:37:15.0875 0x1a84  [ BCDBC0EDDA021040D5ECC17DBBB8911F ] \Device\Harddisk0\DR0\Partition1
12:37:15.0886 0x1a84  \Device\Harddisk0\DR0\Partition1 - ok
12:37:15.0897 0x1a84  [ A1344D564E01BAA6BA721A095FB41CB2 ] \Device\Harddisk0\DR0\Partition2
12:37:15.0905 0x1a84  \Device\Harddisk0\DR0\Partition2 - ok
12:37:15.0920 0x1a84  [ 1F534ACB8AA543EB15B8A6BCFF5C48C3 ] \Device\Harddisk0\DR0\Partition3
12:37:15.0926 0x1a84  \Device\Harddisk0\DR0\Partition3 - ok
12:37:15.0935 0x1a84  [ F0FD5D4BDD18DD96A60DAFA5F492FD49 ] \Device\Harddisk0\DR0\Partition4
12:37:15.0975 0x1a84  \Device\Harddisk0\DR0\Partition4 - ok
12:37:16.0033 0x1a84  [ 970DC3303F4426002773CD210F030553 ] \Device\Harddisk0\DR0\Partition5
12:37:16.0034 0x1a84  \Device\Harddisk0\DR0\Partition5 - ok
12:37:16.0034 0x1a84  ================ Scan generic autorun ======================
12:37:16.0080 0x1a84  [ 1FAA54E9FFEA6FD3E0CEAD951CDDFEF6, 222E10CAB93C02CFDB7B4208C053B8CA3683C6978BE964F9E801D6645B9B2182 ] C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
12:37:16.0086 0x1a84  KeNotify - ok
12:37:16.0240 0x1a84  [ 65C6AA484AD2287D20541C7735989437, 1842787640391F4A4CD9ED0A531298A61F4B2FB09BEC98FEE256313AFB458EDB ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
12:37:16.0360 0x1a84  AvastUI.exe - ok
12:37:16.0497 0x1a84  [ 18DBA177BD009B91D1884C9DB62BB039, 74777A7B69BB2886920B6F1A1039A90FCA8DC2DAA1D6F985ED7F49A35C2E0D42 ] c:\Program Files\TOSHIBA\TOSHIBA Smart View Utility\TosSmartViewLauncher.exe
12:37:16.0513 0x1a84  TSVU - ok
12:37:16.0618 0x1a84  [ 34084D25BE6F48D072AA54DE630438FD, 522C96429FC679C2D07E9254E8D1793FEC018D65CD43D88FE9851CC8CEB61A07 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
12:37:16.0632 0x1a84  SunJavaUpdateSched - ok
12:37:16.0694 0x1a84  [ BFB3F47B458C6E648948153E5F750FCC, 9A6F10DBA68DB60086EA977D0421B393B4340A160C6F7988669144F4DE6A4A93 ] C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe
12:37:16.0712 0x1a84  FUFAXRCV - ok
12:37:16.0738 0x1a84  [ 4D59D7E5AF4A016D5262F09186D07110, EB46D14BD508394D6789C29A1B7FE6764C32C3715D861021FBAC1575CAB07CC9 ] C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
12:37:16.0761 0x1a84  FUFAXSTM - ok
12:37:16.0814 0x1a84  [ 82F68EBA0FCEA46BA8919D6A264A833E, 093140F47B047134D36A1D195BC01AA1A17B4B0215C7617A3FF846BC405651E6 ] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
12:37:16.0842 0x1a84  EEventManager - ok
12:37:16.0917 0x1a84  [ 3E04F1E482357B1FC8B088197C3D9FF8, 85524ADDC27ADC831EBBD24E079B412CFDC69E5F594BD153319087665A28D546 ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
12:37:16.0943 0x1a84  Adobe ARM - ok
12:37:17.0013 0x1a84  [ A9165646CFFCBEC3D19EE60ED19D03AF, 57B4263CBBE6024C1676A0C02417D5E8F62FA09242636488AC9EE40D7338BBA9 ] C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
12:37:17.0038 0x1a84  OfficeSyncProcess - ok
12:37:17.0209 0x1a84  [ FC585E9781D0AC42B8CF40A349A5E968, 24FBCC805420CE67F3B5C46837CF628E5189278B03CBF400B7F419D88D4EA01D ] C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe
12:37:17.0325 0x1a84  MyPhoneExplorer - ok
12:37:17.0545 0x1a84  [ C81F59B7D524FB462F73B27757084618, 6C7DF7257ED0D9C69A53B98F15EAF1B42D302659791EE80F48D06BCA11EA09D8 ] C:\Program Files\CCleaner\CCleaner64.exe
12:37:17.0711 0x1a84  CCleaner Monitoring - ok
12:37:17.0835 0x1a84  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE
12:37:17.0846 0x1a84  EPLTarget\P0000000000000000 - ok
12:37:17.0861 0x1a84  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE
12:37:17.0873 0x1a84  EPLTarget\P0000000000000001 - ok
12:37:17.0887 0x1a84  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKBE.EXE
12:37:17.0900 0x1a84  EPLTarget\P0000000000000002 - ok
12:37:17.0936 0x1a84  [ F5AE03DE0AD60F5B17B82F2CD68402FE, 6F88FB88FFB0F1D5465C2826E5B4F523598B1B8378377C8378FFEBC171BAD18B ] C:\WINDOWS\system32\cmd.exe
12:37:17.0954 0x1a84  Uninstall C:\Users\Marco Kerschbaum\AppData\Local\Microsoft\OneDrive\17.3.4726.0226 - ok
12:37:17.0959 0x1a84  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.7.205.0 ), 0x60100 ( disabled : updated )
12:37:17.0960 0x1a84  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.2.2218.942 ), 0x41000 ( enabled : updated )
12:37:17.0962 0x1a84  Win FW state via NFP2: enabled
12:37:20.0398 0x1a84  ============================================================
12:37:20.0398 0x1a84  Scan finished
12:37:20.0398 0x1a84  ============================================================
12:37:20.0405 0x03b0  Detected object count: 1
12:37:20.0405 0x03b0  Actual detected object count: 1
12:37:22.0891 0x03b0  Internet Manager. RunOuc ( UnsignedFile.Multi.Generic ) - skipped by user
12:37:22.0891 0x03b0  Internet Manager. RunOuc ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:37:25.0364 0x1458  Deinitialize success
         
Könnte es sein das ein Hardware defekt vorliegt?

Alt 26.05.2015, 06:27   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Scheint so, Rechner ist sauber
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.05.2015, 09:20   #10
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Hello, und danke für deine Hilfe, es muss ein Problem mit einem Treiber erstanden sein, nach der systemwiederherstellung Hat alles funktioniert.

Jedoch hab ich noch eine Frage, welchen Programm würdest du gegen Viren empfehlen??

Mfg

Alt 26.05.2015, 20:14   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Inwiefern? Als Antivirenprogramm?

Ich empfehle immer Emsisoft
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.05.2015, 23:59   #12
Kerschi88
 
Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Ja genau als Virenprogramm.

War immer bei AVAST aber mir wurde gesagt das das garnicht so gut sein soll...:/

Ich würde auch ein Programm suchen was meine treiber am aktuellen stand hät...hast da vl auch nen tipp??

Mfg

Alt 27.05.2015, 18:16   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Standard

Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)



Nee, solche Programme sind eigentlich immer Müll, ausser sie sind direkt vom Hersteller des Gerätes
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)
adobe, adware, antivirus, bildschirm, browser, cpu, defender, desktop, email, error, failed, fehler, installation, mozilla, onedrive, programm, registry, scan, security, software, svchost.exe, system, tastatur, udp, usb, virus




Ähnliche Themen: Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)


  1. Windows 7 , Bildschirm bleibt schwarz Maus vorhanden aber keine Funktion, keine Anmeldemaske
    Log-Analyse und Auswertung - 23.11.2014 (9)
  2. Tastatur ohne Funktion bei Update auf Windows 8.1
    Alles rund um Windows - 30.10.2014 (46)
  3. Laptop Tastatur - Tasten funktionieren nicht oder Funktion vertauscht.
    Log-Analyse und Auswertung - 03.10.2014 (4)
  4. Win8.1 - unknown MBR Code aber keine Funde - TaskManager zeigte Zugriff Verweigert
    Plagegeister aller Art und deren Bekämpfung - 24.08.2014 (18)
  5. Yahoo-Mail Account verschickt Spam, hinterlässt keine Spuren im Verschickt-Ordner Win8
    Plagegeister aller Art und deren Bekämpfung - 16.07.2014 (11)
  6. Nach GDATA Update ohne Maus/Tastatur aus dem System ausgesperrt! Dringend!
    Antiviren-, Firewall- und andere Schutzprogramme - 27.05.2014 (1)
  7. Win8: Nach Trojanerbefall bei Antivir Fehlermeldung C:\swapfile.sys konnte nicht geöffnet werden
    Log-Analyse und Auswertung - 22.04.2014 (14)
  8. Win8.1: Nach Phishing Mail läuft das Internet erst langsam, jetzt nicht mehr; kein PopUp o.ä.
    Plagegeister aller Art und deren Bekämpfung - 28.01.2014 (13)
  9. Nach Phishing Mail langsames Internet, jetzt offline - Admin in Win8.1 kann sich nicht anmelden!
    Alles rund um Windows - 23.01.2014 (1)
  10. Tastatur funktioniert nicht mehr nach Update auf Windows 8.1
    Alles rund um Windows - 14.12.2013 (11)
  11. Probleme nach Windows Update mit Desktop, Tastatur etc. Trojaner?
    Log-Analyse und Auswertung - 30.12.2012 (31)
  12. Laptop Tastatur ohne Funktion, AntiVir updatet nicht, lvvm.exe war in Quarantäne
    Plagegeister aller Art und deren Bekämpfung - 13.12.2011 (24)
  13. nach SP3 update hat Grafikkarte einen code 10 fehler
    Alles rund um Windows - 27.07.2010 (19)
  14. Avira 10 free für WinXP und Win2000 - kein Update und keine Funktion mehr?
    Plagegeister aller Art und deren Bekämpfung - 24.07.2010 (2)
  15. Nach Trojaner AV Security Center funktioniert Tastatur nicht mehr, CODE 38!
    Alles rund um Windows - 13.07.2010 (1)
  16. Nach Windows Update konnte nicht gesucht werden Code 80072EFE
    Log-Analyse und Auswertung - 30.05.2010 (0)
  17. Nach Virenbefall lässt sich keine Autoprotect funktion aktivieren
    Antiviren-, Firewall- und andere Schutzprogramme - 18.10.2003 (8)

Zum Thema Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) - Hallo, ich bekam vor einigen Tagen eine email von DHL und erst im Nachhinein wurde mir klar ich hätte weder die email noch den Anhang öffnen sollen. Anfangs war alles - Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19)...
Archiv
Du betrachtest: Win8, DHL-mail geöffnet nach Win-Update HDI-Tastatur keine funktion (Code 19) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.