Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 26.08.2015, 12:45   #1
studiosa
 
Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Hallo ihr lieben Helfer vom Trojaner-Board,
die im Titel genannte Probleme habe ich seit ca. einem halben? Jahr mit o.g.
Rechner, der hauptsächlich von meinem 10-jährigen Sohn benutzt wird.
Malwarebytes meldet insgesamt 4 PUPs.
Ich bitte höflich um Hilfe und bedanke mich schon mal im Voraus.

Alt 26.08.2015, 12:48   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 26.08.2015, 14:00   #3
studiosa
 
Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Hallo Schrauber,

FRST.txt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-08-2015 02
durchgeführt von User (Administrator) auf USER-PC (26-08-2015 14:37:42)
Gestartet von C:\Users\User\Downloads
Geladene Profile: User (Verfügbare Profile: User)
Platform: Windows 8.1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
() C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
() C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTDevMgr.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor Corporation) C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTServer.exe
() C:\Program Files (x86)\PHotkey\PHotkey.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Program Files (x86)\PHotkey\Atouch64.exe
() C:\Program Files (x86)\PHotkey\POsd.exe
() C:\Program Files (x86)\PHotkey\GPMTray.exe
(TODO: <Company name>) C:\Program Files (x86)\PHotkey\HCSynApi.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13625048 2013-06-18] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1311304 2013-06-05] (Realtek Semiconductor)
HKLM\...\Run: [BtServer] => C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe [253952 2013-05-07] (Realtek Semiconductor Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2753264 2013-06-26] (Synaptics Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [263128 2013-03-05] (CyberLink Corp.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\runner_avp.exe [24504 2012-10-04] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597552 2015-08-04] (Oracle Corporation)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKU\S-1-5-21-1018929257-3779624696-3881827762-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.search.ask.com/?tpid=ORJ-SPE&o=APN11406&pf=V7&trgb=IE&p2=%5EBBE%5EOSJ000%5EYY%5EDE&gct=hp&apn_ptnrs=BBE&apn_dtid=%5EOSJ000%5EYY%5EDE&apn_dbr=ie_11.0.9600.17416&apn_uid=3AD4D184-F692-428E-A1C5-CE60BCDA6511&itbv=12.24.1.51&doi=2015-05-16&psv=&pt=tb
HKU\S-1-5-21-1018929257-3779624696-3881827762-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com/?pc=LCJB
SearchScopes: HKU\S-1-5-21-1018929257-3779624696-3881827762-1002 -> {CB35B558-CD31-478A-A71A-D1FD0FD88217} URL = hxxp://www.search.ask.com/web?tpid=ORJ-SPE&o=APN11406&pf=V7&p2=^BBE^OSJ000^YY^DE&gct=&itbv=12.24.1.51&apn_uid=3AD4D184-F692-428E-A1C5-CE60BCDA6511&apn_ptnrs=BBE&apn_dtid=^OSJ000^YY^DE&apn_dbr=ie_11.0.9600.17416&doi=2015-05-16&trgb=IE&q={searchTerms}&psv=&pt=tb
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-23] (Oracle Corporation)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll [2015-04-25] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-23] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll [2015-04-25] (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.254.254
Tcpip\..\Interfaces\{4BE2D9AF-B2B1-4FDD-9C1B-1D947DB18BC3}: [DhcpNameServer] 192.168.254.254
Tcpip\..\Interfaces\{FE1ACA08-3730-49F3-9AF1-B5E3AD04BCF9}: [NameServer] 62.220.18.8 89.246.64.8
Tcpip\..\Interfaces\{FE610DA1-3341-4C3E-9279-FE8ABBFFE597}: [DhcpNameServer] 192.168.254.254

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll [2013-01-24] ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-23] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll [2013-01-24] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com [2013-07-23]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com [2013-07-23]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com [2013-07-23]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com [2013-07-23]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com [2013-07-23]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\urladvisor.crx [2012-10-04]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\online_banking_chrome.crx [2012-10-04]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\content_blocker_chrome.crx [2012-10-04]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\virtkbd.crx [2012-10-04]
CHR HKLM-x32\...\Chrome\Extension: [lpoimibckejjdjcfbdnajaicnklhfplh] - https://chrome.google.com/webstore/detail/lpoimibckejjdjcfbdnajaicnklhfplh
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\ab.crx [2012-10-04]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-07-04] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356128 2015-04-25] (Kaspersky Lab ZAO)
R2 BTDevManager; C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe [45056 2013-06-14] () [Datei ist nicht signiert]
S3 BthHFSrv; C:\Windows\System32\BthHFSrv.dll [324608 2014-11-21] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
R2 GFNEXSrv; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [160768 2013-06-27] () [Datei ist nicht signiert]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [219360 2013-04-18] (AppEx Networks Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [98744 2013-04-23] (Advanced Micro Devices)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-11-21] (Microsoft Corporation)
S3 cpuz138; C:\Users\User\AppData\Local\Temp\cpuz138\cpuz138_x64.sys [27320 2015-08-26] (CPUID)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [31648 2015-04-16] (REALiX(tm))
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2015-04-25] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [627296 2015-04-25] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2015-04-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [29280 2015-04-25] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2015-04-25] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [50448 2015-04-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [177864 2015-04-25] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [113880 2015-08-26] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-06-18] (Malwarebytes Corporation)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2009-09-11] (PEGATRON)
R3 PegaRadioSwitch; C:\Windows\System32\drivers\PegaRadioSwitch.sys [23552 2013-03-06] (Windows (R) Win 7 DDK provider)
R3 RtkBtFilter; C:\Windows\system32\DRIVERS\RtkBtfilter.sys [547032 2013-07-05] (Realtek Semiconductor Corporation)
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [2975960 2013-08-02] (Realtek Semiconductor Corporation                           )
R3 SmbDrv; C:\Windows\system32\DRIVERS\Smb_driver_AMDASF.sys [30448 2013-06-26] (Synaptics Incorporated)
S3 SmbDrvI; C:\Windows\System32\drivers\Smb_driver_Intel.sys [34544 2013-06-26] (Synaptics Incorporated)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-26 14:34 - 2015-08-26 14:36 - 00024034 _____ C:\Users\User\Downloads\Addition.txt
2015-08-26 14:31 - 2015-08-26 14:37 - 00016500 _____ C:\Users\User\Downloads\FRST.txt
2015-08-26 14:30 - 2015-08-26 14:37 - 00000000 ____D C:\FRST
2015-08-26 14:28 - 2015-08-26 14:28 - 02186752 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2015-08-26 10:33 - 2015-08-26 10:33 - 01629552 _____ ( ) C:\Users\User\Downloads\cpu-z_1.73-en (1).exe
2015-08-26 10:29 - 2015-08-26 10:29 - 00000889 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-08-26 10:29 - 2015-08-26 10:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-08-26 10:29 - 2015-08-26 10:29 - 00000000 ____D C:\Program Files\CPUID
2015-08-26 10:28 - 2015-08-26 10:28 - 01629552 _____ ( ) C:\Users\User\Downloads\cpu-z_1.73-en.exe
2015-08-26 08:51 - 2015-08-26 08:51 - 00001546 _____ C:\malwarebytes260815.txt
2015-08-25 21:40 - 2015-08-26 13:33 - 00113880 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-08-25 21:39 - 2015-08-26 06:43 - 00001122 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-25 21:39 - 2015-08-26 06:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-25 21:38 - 2015-08-26 06:43 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-25 21:38 - 2015-08-25 21:38 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-25 21:38 - 2015-06-18 08:42 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-08-25 21:38 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-08-25 21:38 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2015-08-25 21:30 - 2015-08-25 21:37 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-24 11:04 - 2015-07-30 16:04 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-24 11:04 - 2015-07-30 15:48 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-24 08:53 - 2015-07-19 03:58 - 00136904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2015-08-24 08:53 - 2015-07-18 20:51 - 03704320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-08-24 08:53 - 2015-07-18 20:31 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2015-08-24 08:53 - 2015-07-18 20:31 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2015-08-24 08:53 - 2015-07-18 20:31 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2015-08-24 08:53 - 2015-07-18 20:29 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2015-08-24 08:53 - 2015-07-18 20:29 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2015-08-24 08:53 - 2015-07-18 20:29 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2015-08-24 08:53 - 2015-07-18 20:28 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2015-08-24 08:53 - 2015-07-18 20:12 - 02228736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2015-08-24 08:53 - 2015-07-18 20:10 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2015-08-24 08:53 - 2015-07-18 20:09 - 00721920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2015-08-24 08:52 - 2015-07-16 23:14 - 25192448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-08-24 08:52 - 2015-07-16 22:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-08-24 08:52 - 2015-07-16 22:36 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2015-08-24 08:52 - 2015-07-16 22:35 - 02885632 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-08-24 08:52 - 2015-07-16 22:26 - 05923328 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-08-24 08:52 - 2015-07-16 22:23 - 00615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2015-08-24 08:52 - 2015-07-16 22:21 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-08-24 08:52 - 2015-07-16 22:20 - 19870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-08-24 08:52 - 2015-07-16 21:53 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2015-08-24 08:52 - 2015-07-16 21:51 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-08-24 08:52 - 2015-07-16 21:50 - 00341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2015-08-24 08:52 - 2015-07-16 21:45 - 02279424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-08-24 08:52 - 2015-07-16 21:45 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2015-08-24 08:52 - 2015-07-16 21:41 - 00479232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2015-08-24 08:52 - 2015-07-16 21:39 - 00664064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-08-24 08:52 - 2015-07-16 21:38 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2015-08-24 08:52 - 2015-07-16 21:36 - 00801280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2015-08-24 08:52 - 2015-07-16 21:34 - 14451200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-08-24 08:52 - 2015-07-16 21:32 - 02125824 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2015-08-24 08:52 - 2015-07-16 21:14 - 02880000 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2015-08-24 08:52 - 2015-07-16 21:13 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2015-08-24 08:52 - 2015-07-16 21:12 - 04520448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-08-24 08:52 - 2015-07-16 21:12 - 02427904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-08-24 08:52 - 2015-07-16 21:10 - 12856832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-08-24 08:52 - 2015-07-16 21:06 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2015-08-24 08:52 - 2015-07-16 21:01 - 01545728 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-08-24 08:52 - 2015-07-16 20:52 - 01048576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2015-08-24 08:52 - 2015-07-16 20:49 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2015-08-24 08:52 - 2015-07-16 20:42 - 01951232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2015-08-24 08:52 - 2015-07-16 20:38 - 01310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-08-24 08:52 - 2015-07-16 20:37 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2015-08-24 08:51 - 2015-07-28 16:24 - 01116160 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2015-08-24 08:51 - 2015-07-28 16:24 - 00774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2015-08-24 08:51 - 2015-07-28 16:24 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2015-08-24 08:51 - 2015-07-16 02:29 - 07458648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-08-24 08:51 - 2015-07-16 02:29 - 01735000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-08-24 08:51 - 2015-07-16 02:29 - 00101720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2015-08-24 08:51 - 2015-07-16 02:28 - 01499920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2015-08-24 08:51 - 2015-07-10 19:54 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-24 08:51 - 2015-07-07 11:40 - 00270168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2015-08-24 08:51 - 2015-07-07 11:40 - 00114520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2015-08-24 08:51 - 2015-07-07 11:40 - 00044560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2015-08-24 08:51 - 2015-07-02 00:19 - 00228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2015-08-24 08:51 - 2015-07-02 00:16 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\davclnt.dll
2015-08-24 08:51 - 2015-07-01 23:37 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2015-08-24 08:51 - 2015-07-01 23:35 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davclnt.dll
2015-08-24 08:50 - 2015-07-29 01:24 - 00025776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2015-08-24 08:50 - 2015-07-28 16:24 - 01148416 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2015-08-24 08:50 - 2015-07-28 16:24 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2015-08-24 08:50 - 2015-07-28 16:24 - 00069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2015-08-24 08:49 - 2015-07-14 05:22 - 02529880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2015-08-24 08:49 - 2015-07-14 05:21 - 01901776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2015-08-24 08:49 - 2015-07-13 21:46 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2015-08-24 08:49 - 2015-07-13 21:45 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\basesrv.dll
2015-08-24 08:49 - 2015-07-10 20:19 - 01101824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvidcrl.dll
2015-08-24 08:49 - 2015-07-10 19:42 - 02345472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2015-08-24 08:49 - 2015-07-10 19:14 - 00856064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvidcrl.dll
2015-08-24 08:49 - 2015-07-10 19:13 - 07032320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2015-08-24 08:49 - 2015-07-10 18:47 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2015-08-24 08:49 - 2015-07-10 18:31 - 06213120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2015-08-24 08:49 - 2015-07-09 19:13 - 00221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2015-08-24 08:49 - 2015-07-09 19:13 - 00221184 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2015-08-24 08:49 - 2015-07-09 18:30 - 00212992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2015-08-24 08:48 - 2015-07-29 16:37 - 01994752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2015-08-24 08:48 - 2015-07-29 16:30 - 01381888 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2015-08-24 08:48 - 2015-07-29 16:23 - 01559552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2015-08-24 08:48 - 2015-07-24 20:57 - 04177408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2015-08-24 08:48 - 2015-07-24 20:57 - 00358912 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-08-24 08:48 - 2015-07-24 20:52 - 00044032 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-08-24 08:48 - 2015-07-24 19:27 - 00301568 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2015-08-24 08:48 - 2015-07-24 19:23 - 00035840 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2015-08-23 21:41 - 2015-08-23 21:42 - 00032641 _____ C:\Users\User\Downloads\LuckyBlockMod1.6.4 (1).jar
2015-08-23 21:40 - 2015-08-23 21:40 - 00000000 ____D C:\Users\User\AppData\Local\YSearchUtil
2015-08-23 21:40 - 2015-08-23 21:40 - 00000000 ____D C:\Program Files (x86)\Yahoo!
2015-08-23 21:37 - 2015-08-23 21:37 - 00065008 _____ C:\Users\User\Downloads\[1-6-4]_Lucky_Block_v4-2-1 (3).jar
2015-08-23 21:37 - 2015-08-23 21:37 - 00065008 _____ C:\Users\User\Downloads\[1-6-4]_Lucky_Block_v4-2-1 (2).jar
2015-08-23 21:36 - 2015-08-23 21:36 - 00000000 ____D C:\Users\User\AppData\Roaming\Sun
2015-08-23 21:36 - 2015-08-23 21:36 - 00000000 ____D C:\Users\User\.oracle_jre_usage
2015-08-23 21:29 - 2015-08-23 21:32 - 00032641 _____ C:\Users\User\Downloads\LuckyBlockMod1.6.4.jar
2015-08-23 21:12 - 2015-08-23 21:13 - 00065008 _____ C:\Users\User\Downloads\[1-6-4]_Lucky_Block_v4-2-1 (1).jar
2015-08-23 21:11 - 2015-08-23 21:11 - 00065008 _____ C:\Users\User\Downloads\[1-6-4]_Lucky_Block_v4-2-1.jar
2015-08-23 17:48 - 2015-06-12 19:03 - 18823680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-23 17:48 - 2015-06-12 18:36 - 15159296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-08-23 17:48 - 2015-06-09 20:27 - 00411133 _____ C:\WINDOWS\system32\ApnDatabase.xml
2015-08-23 17:47 - 2015-07-14 23:59 - 01113944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2015-08-23 17:47 - 2015-07-14 23:59 - 00487256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcfgx.dll
2015-08-23 17:47 - 2015-07-14 23:59 - 00393560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcfgx.dll
2015-08-23 17:47 - 2015-06-11 22:12 - 02476376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2015-08-23 17:47 - 2015-06-11 22:12 - 00428888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2015-08-23 11:39 - 2015-08-23 11:39 - 00000000 ____H C:\Users\User\Documents\Default.rdp

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-26 14:20 - 2015-05-04 21:23 - 01671803 _____ C:\WINDOWS\WindowsUpdate.log
2015-08-26 14:00 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\sru
2015-08-26 12:17 - 2014-11-21 05:35 - 01776918 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-08-26 12:17 - 2014-11-21 04:45 - 00765582 _____ C:\WINDOWS\system32\perfh007.dat
2015-08-26 12:17 - 2014-11-21 04:45 - 00159366 _____ C:\WINDOWS\system32\perfc007.dat
2015-08-26 12:16 - 2015-04-25 11:25 - 00003598 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1018929257-3779624696-3881827762-1002
2015-08-26 12:14 - 2013-07-23 20:42 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-08-26 12:13 - 2015-04-16 10:56 - 00000000 ____D C:\Users\User\Documents\Youcam
2015-08-26 12:11 - 2015-05-05 13:44 - 00000000 ___RD C:\Users\User\OneDrive
2015-08-26 12:11 - 2015-04-16 10:48 - 00063747 _____ C:\Users\User\AppData\Local\BTServer.log
2015-08-26 12:09 - 2013-08-22 16:46 - 00295172 _____ C:\WINDOWS\setupact.log
2015-08-26 12:09 - 2013-08-22 16:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-08-26 09:26 - 2013-08-22 15:25 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-08-26 07:56 - 2015-04-25 13:30 - 00000000 ____D C:\Program Files (x86)\Minecraft
2015-08-26 07:26 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-26 07:16 - 2013-08-08 06:01 - 00000000 ____D C:\ProgramData\Realtek
2015-08-26 07:11 - 2012-07-26 09:59 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-08-25 22:03 - 2013-08-22 17:36 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-25 22:03 - 2013-08-22 17:36 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-25 22:03 - 2013-08-22 17:36 - 00000000 ____D C:\Program Files\Windows Defender
2015-08-25 22:03 - 2013-08-22 17:36 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2015-08-25 21:57 - 2013-08-22 16:44 - 00347808 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-08-25 21:53 - 2014-11-20 20:24 - 00005800 _____ C:\WINDOWS\PFRO.log
2015-08-25 19:30 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\tracing
2015-08-24 11:07 - 2015-05-17 09:21 - 00047104 ___SH C:\Users\User\Desktop\Thumbs.db
2015-08-24 11:07 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-08-24 11:02 - 2015-04-27 08:36 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-08-24 10:57 - 2013-07-13 17:33 - 132483416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-24 10:55 - 2015-05-03 11:37 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-08-24 10:55 - 2014-11-21 12:51 - 00000000 ___SD C:\WINDOWS\system32\CompatTel
2015-08-24 10:55 - 2013-08-22 17:36 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-24 10:55 - 2013-08-22 17:36 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-24 07:42 - 2015-05-05 14:06 - 00003922 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7E4E78C5-372D-4E9B-8E71-260F60E1A739}
2015-08-23 21:40 - 2015-05-16 17:47 - 00000000 ____D C:\ProgramData\Oracle
2015-08-23 21:37 - 2015-05-16 17:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-23 21:35 - 2015-05-16 17:51 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-08-23 21:34 - 2015-05-16 17:47 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-14 03:50 - 2014-11-21 13:01 - 00794088 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-08-14 03:50 - 2014-11-21 13:01 - 00179688 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-29 15:24 - 2015-05-04 22:04 - 00000000 ___SD C:\WINDOWS\system32\GWX
2015-07-29 15:18 - 2015-04-16 10:48 - 00000000 ____D C:\Users\User\AppData\Local\Packages

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-04-16 10:48 - 2015-08-26 12:11 - 0063747 _____ () C:\Users\User\AppData\Local\BTServer.log
2013-07-23 20:40 - 2013-07-23 20:40 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\User\AppData\Local\Temp\APNSetup.exe
C:\Users\User\AppData\Local\Temp\jre-8u60-windows-au.exe
C:\Users\User\AppData\Local\Temp\ytb.exe
         

und Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-08-2015 02
durchgeführt von User (2015-08-26 14:42:20)
Gestartet von C:\Users\User\Downloads
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1018929257-3779624696-3881827762-500 - Administrator - Disabled)
Gast (S-1-5-21-1018929257-3779624696-3881827762-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1018929257-3779624696-3881827762-1006 - Limited - Enabled)
User (S-1-5-21-1018929257-3779624696-3881827762-1002 - Administrator - Enabled) => C:\Users\User

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Internet Security (Disabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Disabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AMD Catalyst Install Manager (HKLM\...\{2F96E450-1803-19B1-BEF3-5A476A2001B9}) (Version: 8.0.911.0 - Advanced Micro Devices, Inc.)
AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 3.4.4.2 - AppEx Networks)
Ashampoo AppLauncher (Medion) v.1.0.0 (HKLM-x32\...\Ashampoo AppLauncher (Medion)_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
CPUID CPU-Z 1.73 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CyberLink PowerDirector (Version: 9.0.0.5129 - CyberLink Corp.) Hidden
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.0913 - CyberLink Corp.)
CyberLink PowerRecover (Version: 5.7.0.0913 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.8000.17 - Dolby Laboratories Inc)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Kaspersky Internet Security 2013 (HKLM-x32\...\InstallWIX_{560985FB-4B76-4121-9189-7A2CDC7886D6}) (Version: 13.0.1.4190 - Kaspersky Lab)
Kaspersky Internet Security 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab) Hidden
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Medion Home Cinema 10 (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
Medion Home Cinema 10 (x32 Version: 10.2419 - CyberLink Corp.) Hidden
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20125.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
OEM Application Profile (HKLM-x32\...\{70D5F822-F4C4-33D9-7EEC-2A4AF4EA7BDC}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
PHotkey (HKLM-x32\...\{E50C224A-BBF2-428D-9DCF-DBF9DF85C40E}) (Version: 1.00.0089 - Pegatron Corporation)
PhotoNow (x32 Version: 1.1.7717 - CyberLink Corp.) Hidden
REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 3.754.754.080213 - REALTEK Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.10.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6950 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver (HKLM-x32\...\{9DAABC60-A5EF-41FF-B2B9-17329590CD5}) (Version: 1.00.0225 - REALTEK Semiconductor Corp.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 17.0.2.2 - Synaptics Incorporated)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Yahoo Search Set (HKLM-x32\...\Yahoo! SearchSet) (Version:  - Yahoo Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

30-07-2015 18:59:37 Windows Update
21-08-2015 18:31:18 Geplanter Prüfpunkt
26-08-2015 07:08:35 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0E8BC691-009D-4545-9705-BB45C27DD8BF} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2013-06-26] (Synaptics Incorporated)
Task: {A9D820F2-25E6-4744-9424-CA2875A7F021} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {C51282F0-BE0A-4815-BCC7-E1B2E5A5EFD1} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-08-24] (Microsoft Corporation)
Task: {FBDAE5FC-6781-49F4-B26A-6CB9432BB0BA} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-07-23 17:42 - 2013-06-27 10:56 - 00160768 _____ () C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
2014-07-04 21:33 - 2014-07-04 21:33 - 00127488 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2013-08-08 06:02 - 2013-06-14 19:12 - 00045056 _____ () C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe
2013-07-23 16:07 - 2010-08-19 11:43 - 00386344 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2013-07-23 17:42 - 2013-07-11 21:19 - 02218496 _____ () C:\Program Files (x86)\PHotkey\PHotkey.exe
2013-07-23 17:42 - 2010-12-17 15:04 - 00449032 _____ () C:\Program Files (x86)\PHotkey\ATouch64.exe
2013-07-23 17:42 - 2012-10-23 19:07 - 03471872 _____ () C:\Program Files (x86)\PHotkey\POSD.exe
2013-07-23 17:42 - 2013-07-18 16:41 - 08856576 _____ () C:\Program Files (x86)\PHotkey\GPMTray.exe
2014-07-04 21:33 - 2014-07-04 21:33 - 00102400 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2012-08-17 22:39 - 2015-04-25 11:12 - 01310136 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\kpcengine.2.2.dll
2013-07-23 17:42 - 2009-12-18 16:36 - 00973432 _____ () C:\Program Files (x86)\PHotkey\acAuth.dll
2013-07-23 17:42 - 2009-12-18 16:41 - 00129544 _____ () C:\Program Files (x86)\PHotkey\GFNEX.dll
2012-08-17 22:38 - 2012-08-17 22:38 - 00479160 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\dblite.dll
2012-08-17 22:40 - 2012-08-17 22:40 - 00068024 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\QtWebKit\qmlwebkitplugin4.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\User\OneDrive:ms-properties

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1018929257-3779624696-3881827762-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 62.220.18.8 - 89.246.64.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{15DFB115-037C-4FBF-83F3-1B50A887139A}] => (Allow) LPort=1900
FirewallRules: [{9DD19A77-82D6-4B67-AE12-A180F4D91872}] => (Allow) LPort=2869
FirewallRules: [{2BD95FD6-5A35-4624-80FB-945FBDF33371}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{FB1B1703-1C86-4583-83CD-10FD17C25EB2}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
FirewallRules: [{0E2EA38E-D0FB-4DBD-AD8D-6F9D1F721179}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
FirewallRules: [{E365004F-E1BF-4C96-B7DE-5847B5A321D1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{F7EB57CB-2F1A-4D37-BB08-B0EA8D26371D}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{46F4933F-67AB-41EB-9FC1-DDFAD092021E}] => (Allow) C:\Program Files\CyberLink\PowerDirector\PDR9.EXE

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/26/2015 02:41:11 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SystemSettings.exe, Version 6.3.9600.17489 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 14cc

Startzeit: 01d0dffc6f020544

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\ImmersiveControlPanel\SystemSettings.exe

Berichts-ID: b7632f69-4bef-11e5-bef8-240a64bac662

Vollständiger Name des fehlerhaften Pakets: windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: microsoft.windows.immersivecontrolpanel

Error: (08/26/2015 02:41:03 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: USER-PC)
Description: Die App „windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy+microsoft.windows.immersivecontrolpanel“ wurde nicht innerhalb der vorgesehenen Zeit gestartet.

Error: (08/26/2015 01:25:53 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm iexplore.exe, Version 11.0.9600.17840 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1690

Startzeit: 01d0dfe88c2d6d67

Endzeit: 78

Anwendungspfad: C:\Program Files\Internet Explorer\iexplore.exe

Berichts-ID: 322ce266-4be5-11e5-bef8-240a64bac662

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/26/2015 11:02:26 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: USER-PC)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.People“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/26/2015 11:02:07 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: USER-PC)
Description: Die App „microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe+Microsoft.WindowsLive.People“ wurde nicht innerhalb der vorgesehenen Zeit gestartet.

Error: (08/26/2015 09:39:48 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm backgroundTaskHost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d00

Startzeit: 01d0dfd1045cd44b

Endzeit: 4294967295

Anwendungspfad: C:\WINDOWS\system32\backgroundTaskHost.exe

Berichts-ID: fbaca534-4bc4-11e5-bef7-240a64bac662

Vollständiger Name des fehlerhaften Pakets: Microsoft.WindowsAlarms_6.3.9654.20335_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (08/26/2015 09:24:54 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: USER-PC)
Description: Bei der Aktivierung der App „DefaultBrowser_NOPUBLISHERID!Microsoft.InternetExplorer.Default“ ist folgender Fehler aufgetreten: -2144927149. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/26/2015 08:32:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20911 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 15d8

Startzeit: 01d0dfc8c9f14c2a

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: 3682a967-4bbc-11e5-bef5-240a64bac662

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (08/26/2015 08:32:23 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: USER-PC)
Description: Das Paket „microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe+ppleae38af2e007f4358a809ac99a64a67c1“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (08/26/2015 08:31:19 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: USER-PC)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.People“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (08/26/2015 12:09:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AppEx Networks Accelerator LWF" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%31

Error: (08/26/2015 12:09:24 PM) (Source: APXACC) (EventID: 1003) (User: )
Description: The NDIS6 LWF initialization has failed. (0xC0000001)

Error: (08/26/2015 12:09:21 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎26.‎08.‎2015 um 10:50:16 unerwartet heruntergefahren.

Error: (08/26/2015 09:34:24 AM) (Source: DCOM) (EventID: 10016) (User: USER-PC)
Description: ComputerstandardLokalAktivierung{53362C32-A296-4F2D-A2F8-FD984D08340B}{53362C32-A296-4F2D-A2F8-FD984D08340B}User-PCUserS-1-5-21-1018929257-3779624696-3881827762-1002LocalHost (unter Verwendung von LRPC)DefaultBrowser_NOPUBLISHERIDS-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394

Error: (08/26/2015 09:32:35 AM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: 1053TrustedInstallerNicht verfügbar{752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (08/26/2015 09:32:34 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Modules Installer" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/26/2015 09:32:34 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Modules Installer erreicht.

Error: (08/26/2015 09:29:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AppEx Networks Accelerator LWF" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%31

Error: (08/26/2015 09:29:31 AM) (Source: APXACC) (EventID: 1003) (User: )
Description: The NDIS6 LWF initialization has failed. (0xC0000001)

Error: (08/26/2015 09:26:24 AM) (Source: DCOM) (EventID: 10005) (User: USER-PC)
Description: 1084ShellHWDetectionNicht verfügbar{DD522ACC-F821-461A-A407-50B198B896DC}


Microsoft Office:
=========================
Error: (08/26/2015 02:41:11 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SystemSettings.exe6.3.9600.1748914cc01d0dffc6f0205444294967295C:\WINDOWS\ImmersiveControlPanel\SystemSettings.exeb7632f69-4bef-11e5-bef8-240a64bac662windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewymicrosoft.windows.immersivecontrolpanel

Error: (08/26/2015 02:41:03 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: USER-PC)
Description: windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy+microsoft.windows.immersivecontrolpanel

Error: (08/26/2015 01:25:53 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.17840169001d0dfe88c2d6d6778C:\Program Files\Internet Explorer\iexplore.exe322ce266-4be5-11e5-bef8-240a64bac662

Error: (08/26/2015 11:02:26 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: USER-PC)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.People-2144927142

Error: (08/26/2015 11:02:07 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: USER-PC)
Description: microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe+Microsoft.WindowsLive.People

Error: (08/26/2015 09:39:48 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: backgroundTaskHost.exe6.3.9600.17415d0001d0dfd1045cd44b4294967295C:\WINDOWS\system32\backgroundTaskHost.exefbaca534-4bc4-11e5-bef7-240a64bac662Microsoft.WindowsAlarms_6.3.9654.20335_x64__8wekyb3d8bbweApp

Error: (08/26/2015 09:24:54 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: USER-PC)
Description: DefaultBrowser_NOPUBLISHERID!Microsoft.InternetExplorer.Default-2144927149

Error: (08/26/2015 08:32:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: LiveComm.exe17.5.9600.2091115d801d0dfc8c9f14c2a4294967295C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\LiveComm.exe3682a967-4bbc-11e5-bef5-240a64bac662microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbweppleae38af2e007f4358a809ac99a64a67c1

Error: (08/26/2015 08:32:23 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: USER-PC)
Description: microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe+ppleae38af2e007f4358a809ac99a64a67c1

Error: (08/26/2015 08:31:19 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: USER-PC)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.People-2144927142


==================== Speicherinformationen =========================== 

Processor: AMD A4-1200 APU with Radeon(TM) HD Graphics 
Prozentuale Nutzung des RAM: 84%
Installierter physikalischer RAM: 1489.26 MB
Verfügbarer physikalischer RAM: 232.34 MB
Summe virtueller Speicher: 3921.26 MB
Verfügbarer virtueller Speicher: 1899.05 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:403.61 GB) (Free:371.16 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:41.72 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
LG
__________________

Alt 27.08.2015, 07:53   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.08.2015, 18:50   #5
studiosa
 
Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Hallo Schrauber,

ich sende dir
mbar-log, erste Datei:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.2.1008
www.malwarebytes.org

Database version:
  main:    v2015.08.27.03
  rootkit: v2015.08.16.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.17937
User :: USER-PC [administrator]

27.08.2015 15:41:59
mbar-log-2015-08-27 (15-41-59).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 349084
Time elapsed: 56 minute(s), 16 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
mbar-log, 2. Datei:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.2.1008
www.malwarebytes.org

Database version:
  main:    v2015.08.27.03
  rootkit: v2015.08.16.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.17937
User :: USER-PC [administrator]

27.08.2015 16:52:16
mbar-log-2015-08-27 (16-52-16).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 348858
Time elapsed: 1 hour(s), 23 minute(s), 30 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
und TDSSKiller-Datei

Code:
ATTFilter
19:22:37.0867 0x1820  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
19:22:37.0960 0x1820  UEFI system
19:23:45.0317 0x1820  ============================================================
19:23:45.0317 0x1820  Current date / time: 2015/08/27 19:23:45.0317
19:23:45.0317 0x1820  SystemInfo:
19:23:45.0317 0x1820  
19:23:45.0317 0x1820  OS Version: 6.3.9600 ServicePack: 0.0
19:23:45.0317 0x1820  Product type: Workstation
19:23:45.0317 0x1820  ComputerName: USER-PC
19:23:45.0317 0x1820  UserName: User
19:23:45.0317 0x1820  Windows directory: C:\WINDOWS
19:23:45.0317 0x1820  System windows directory: C:\WINDOWS
19:23:45.0317 0x1820  Running under WOW64
19:23:45.0317 0x1820  Processor architecture: Intel x64
19:23:45.0317 0x1820  Number of processors: 2
19:23:45.0317 0x1820  Page size: 0x1000
19:23:45.0317 0x1820  Boot type: Normal boot
19:23:45.0317 0x1820  ============================================================
19:23:47.0864 0x1820  KLMD registered as C:\WINDOWS\system32\drivers\84426331.sys
19:23:48.0739 0x1820  System UUID: {44ABECA5-265B-6B93-4388-A5D7CA5991C2}
19:23:51.0207 0x1820  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:23:51.0301 0x1820  ============================================================
19:23:51.0301 0x1820  \Device\Harddisk0\DR0:
19:23:51.0332 0x1820  GPT partitions:
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {D11BF5E2-8F79-4ADC-B6F4-D922178DA7F1}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xF9800
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {AD7C1627-A1DE-4FF2-B1B8-745D73AE6EBE}, Name: EFI system partition, StartLBA 0xFA000, BlocksNum 0x32000
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {271144F5-CC00-4B8B-B3B8-537D411DF85E}, Name: Microsoft reserved partition, StartLBA 0x12C000, BlocksNum 0x40000
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {8D7F0CC6-879E-47F6-A767-0ED8FD3B0659}, UniqueGUID: {0690B990-4202-4E5A-9C8D-C0ECA830C0BD}, Name: Basic data partition, StartLBA 0x16C000, BlocksNum 0x200000
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {CF5C0A9E-0D2D-4599-A632-6CD17176CDB2}, Name: Basic data partition, StartLBA 0x36C000, BlocksNum 0x32737800
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {18D3B0B6-B389-4BD0-826B-450C77FAAF4A}, Name: , StartLBA 0x32AA3800, BlocksNum 0xE2000
19:23:51.0348 0x1820  \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B036AF3C-1F8E-4F2E-8E7D-C79259ABBF91}, Name: Basic data partition, StartLBA 0x32B85800, BlocksNum 0x7800000
19:23:51.0348 0x1820  MBR partitions:
19:23:51.0348 0x1820  ============================================================
19:23:51.0395 0x1820  C: <-> \Device\Harddisk0\DR0\Partition5
19:23:51.0426 0x1820  D: <-> \Device\Harddisk0\DR0\Partition7
19:23:51.0426 0x1820  ============================================================
19:23:51.0426 0x1820  Initialize success
19:23:51.0426 0x1820  ============================================================
19:26:43.0186 0x0d64  ============================================================
19:26:43.0186 0x0d64  Scan started
19:26:43.0186 0x0d64  Mode: Manual; SigCheck; TDLFS; 
19:26:43.0186 0x0d64  ============================================================
19:26:43.0186 0x0d64  KSN ping started
19:26:46.0014 0x0d64  KSN ping finished: true
19:26:53.0387 0x0d64  ================ Scan system memory ========================
19:26:53.0387 0x0d64  System memory - ok
19:26:53.0402 0x0d64  ================ Scan services =============================
19:26:53.0652 0x0d64  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
19:26:54.0730 0x0d64  1394ohci - ok
19:26:54.0824 0x0d64  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
19:26:54.0887 0x0d64  3ware - ok
19:26:54.0949 0x0d64  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
19:26:55.0058 0x0d64  ACPI - ok
19:26:55.0090 0x0d64  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
19:26:55.0152 0x0d64  acpiex - ok
19:26:55.0168 0x0d64  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
19:26:55.0230 0x0d64  acpipagr - ok
19:26:55.0262 0x0d64  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
19:26:55.0387 0x0d64  AcpiPmi - ok
19:26:55.0418 0x0d64  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
19:26:55.0480 0x0d64  acpitime - ok
19:26:55.0574 0x0d64  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
19:26:55.0699 0x0d64  ADP80XX - ok
19:26:55.0762 0x0d64  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
19:26:55.0887 0x0d64  AeLookupSvc - ok
19:26:55.0949 0x0d64  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\WINDOWS\system32\drivers\afd.sys
19:26:56.0152 0x0d64  AFD - ok
19:26:56.0183 0x0d64  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
19:26:56.0230 0x0d64  agp440 - ok
19:26:56.0277 0x0d64  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
19:26:56.0433 0x0d64  ahcache - ok
19:26:56.0480 0x0d64  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\WINDOWS\System32\alg.exe
19:26:56.0574 0x0d64  ALG - ok
19:26:56.0637 0x0d64  [ 6CF81DD5083D7F94A7E76E50429A949C, 19240502A6406924F889D1AFA975B975A300776D8B2D0557181DF13649622E2B ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
19:26:56.0776 0x0d64  AMD External Events Utility - ok
19:26:56.0823 0x0d64  AMD FUEL Service - ok
19:26:56.0870 0x0d64  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
19:26:56.0995 0x0d64  AmdK8 - ok
19:26:58.0260 0x0d64  [ 71F8D8B977ACC5973FA042BF906E709F, 8106C5F5C8E40344CCCDB912845786DF287BDF068D7A6EF9D26B00FA1754C1BC ] amdkmdag        C:\WINDOWS\system32\DRIVERS\atikmdag.sys
19:26:59.0495 0x0d64  amdkmdag - ok
19:26:59.0635 0x0d64  [ 4AA027F91A8093B1CDF453B5394F6715, E6D15E959637C102A34F73F66BFDC38436575A2FEFFC3976ACF399A472F126A5 ] amdkmdap        C:\WINDOWS\system32\DRIVERS\atikmpag.sys
19:26:59.0776 0x0d64  amdkmdap - ok
19:26:59.0838 0x0d64  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
19:26:59.0901 0x0d64  AmdPPM - ok
19:26:59.0932 0x0d64  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
19:26:59.0995 0x0d64  amdsata - ok
19:27:00.0026 0x0d64  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
19:27:00.0104 0x0d64  amdsbs - ok
19:27:00.0120 0x0d64  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
19:27:00.0167 0x0d64  amdxata - ok
19:27:00.0213 0x0d64  [ 0E6F9683928F99DF16E0E7924E4807D9, D236F8BCC233370E86F6A474F7576601E10AEC5923B9ED168FEF6303228F940E ] amd_sata        C:\WINDOWS\system32\drivers\amd_sata.sys
19:27:00.0479 0x0d64  amd_sata - ok
19:27:00.0510 0x0d64  [ F9254DE6FA0A2782A4810726F2D677EF, C6FBDC24E48EE330D47C5A4726633207EE90B841D2A62900E1B2CDACAC7F2B58 ] amd_xata        C:\WINDOWS\system32\drivers\amd_xata.sys
19:27:00.0588 0x0d64  amd_xata - ok
19:27:00.0620 0x0d64  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\WINDOWS\system32\drivers\appid.sys
19:27:00.0713 0x0d64  AppID - ok
19:27:00.0776 0x0d64  [ 34B2E222F82D05398DAE7203B36B6A2B, AC04BC6B5A36A6807FFE302E9ACF073342B4D76B0BB386249251CB3CA1852CE8 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
19:27:00.0823 0x0d64  AppIDSvc - ok
19:27:00.0885 0x0d64  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
19:27:01.0010 0x0d64  Appinfo - ok
19:27:01.0088 0x0d64  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
19:27:01.0213 0x0d64  AppReadiness - ok
19:27:01.0354 0x0d64  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
19:27:01.0557 0x0d64  AppXSvc - ok
19:27:01.0604 0x0d64  [ FE62EDC3C804974E6CECB471E1E80EF6, D2C293645BECF1153D94DA41632DBE5852DCA32124B01F047AB5E6887742DA41 ] APXACC          C:\WINDOWS\system32\DRIVERS\appexDrv.sys
19:27:01.0667 0x0d64  APXACC - ok
19:27:01.0729 0x0d64  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
19:27:01.0776 0x0d64  arcsas - ok
19:27:01.0838 0x0d64  [ 3DB7721F06BC2FEDB25029EA23AB27DA, 221861148C66FE53E4D6EE49C6E656479AB5804A2D348A280A1CD8093E8AB788 ] AsyncMac        C:\WINDOWS\system32\DRIVERS\asyncmac.sys
19:27:01.0979 0x0d64  AsyncMac - ok
19:27:01.0995 0x0d64  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
19:27:02.0042 0x0d64  atapi - ok
19:27:02.0104 0x0d64  [ 13A4B62FEE62843413724C45FD149D45, 1EAD9614EA18A3D97568CA28E11364416D2A0B21827CC557F6E04D056F0D2D50 ] AtiHDAudioService C:\WINDOWS\system32\drivers\AtihdW86.sys
19:27:02.0216 0x0d64  AtiHDAudioService - ok
19:27:02.0279 0x0d64  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
19:27:02.0419 0x0d64  AudioEndpointBuilder - ok
19:27:02.0544 0x0d64  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
19:27:02.0700 0x0d64  Audiosrv - ok
19:27:02.0825 0x0d64  [ 15D2DB9BFA8E833ED31FAB2BB088FDDA, 6198C0A5DA01DA146A9A054C3C882A1DBF9BA84466EBFDDA1C1062EF36F9B34B ] AVP             C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
19:27:02.0935 0x0d64  AVP - ok
19:27:02.0982 0x0d64  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
19:27:03.0091 0x0d64  AxInstSV - ok
19:27:03.0169 0x0d64  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
19:27:03.0294 0x0d64  b06bdrv - ok
19:27:03.0388 0x0d64  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
19:27:03.0591 0x0d64  BasicDisplay - ok
19:27:03.0622 0x0d64  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
19:27:03.0732 0x0d64  BasicRender - ok
19:27:03.0779 0x0d64  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
19:27:03.0810 0x0d64  bcmfn2 - ok
19:27:03.0888 0x0d64  [ 77D760E9B477C21487C171F561497F98, 2393D466CEC863C771C5BB4CD81B251635DC084386134B8E13F74F3E1C6D68DF ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
19:27:04.0075 0x0d64  BDESVC - ok
19:27:04.0122 0x0d64  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
19:27:04.0216 0x0d64  Beep - ok
19:27:04.0310 0x0d64  [ 7BCB00EA702F78EC74CD9699D85CE80B, 17241ADAA13051B560DB9FA9079CAE6321D5B49788B596C125DC912443B00421 ] BFE             C:\WINDOWS\System32\bfe.dll
19:27:04.0466 0x0d64  BFE - ok
19:27:04.0560 0x0d64  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\WINDOWS\System32\qmgr.dll
19:27:04.0810 0x0d64  BITS - ok
19:27:04.0872 0x0d64  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
19:27:04.0982 0x0d64  bowser - ok
19:27:05.0029 0x0d64  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
19:27:05.0200 0x0d64  BrokerInfrastructure - ok
19:27:05.0247 0x0d64  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\WINDOWS\System32\browser.dll
19:27:05.0372 0x0d64  Browser - ok
19:27:05.0450 0x0d64  [ 83C7981C74FD50C7B4B41BD63688806B, F8B31EAF6E6A948D8DE60325D4CFEE80F57C054424235AE40FC06803873A6019 ] BTDevManager    C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe
19:27:05.0482 0x0d64  BTDevManager - detected UnsignedFile.Multi.Generic ( 1 )
19:27:08.0200 0x0d64  Detect skipped due to KSN trusted
19:27:08.0200 0x0d64  BTDevManager - ok
19:27:08.0294 0x0d64  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
19:27:08.0419 0x0d64  BthAvrcpTg - ok
19:27:08.0466 0x0d64  [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
19:27:08.0622 0x0d64  BthEnum - ok
19:27:08.0669 0x0d64  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
19:27:08.0779 0x0d64  BthHFEnum - ok
19:27:08.0810 0x0d64  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
19:27:08.0872 0x0d64  bthhfhid - ok
19:27:08.0950 0x0d64  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
19:27:09.0060 0x0d64  BthHFSrv - ok
19:27:09.0138 0x0d64  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys
19:27:09.0279 0x0d64  BthLEEnum - ok
19:27:09.0310 0x0d64  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
19:27:09.0388 0x0d64  BTHMODEM - ok
19:27:09.0435 0x0d64  [ 25BB93167DEF270188072603F92A1EF5, CE4637CE4B63420E218F53CAF89A8C85D036B879B80456FEF3C7C395590E26BB ] BthPan          C:\WINDOWS\system32\DRIVERS\bthpan.sys
19:27:09.0513 0x0d64  BthPan - ok
19:27:09.0654 0x0d64  [ 0CC00ADC1B84C93FB46E1A0974E956E1, 64C759244651B916901F4D0C82C3D6034532A20714A72FD26FC9D050B99E230B ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
19:27:09.0825 0x0d64  BTHPORT - ok
19:27:09.0888 0x0d64  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\WINDOWS\system32\bthserv.dll
19:27:09.0966 0x0d64  bthserv - ok
19:27:10.0044 0x0d64  [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
19:27:10.0138 0x0d64  BTHUSB - ok
19:27:10.0185 0x0d64  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
19:27:10.0310 0x0d64  cdfs - ok
19:27:10.0372 0x0d64  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
19:27:10.0450 0x0d64  cdrom - ok
19:27:10.0513 0x0d64  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
19:27:10.0622 0x0d64  CertPropSvc - ok
19:27:10.0654 0x0d64  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
19:27:10.0716 0x0d64  circlass - ok
19:27:10.0779 0x0d64  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
19:27:10.0857 0x0d64  CLFS - ok
19:27:10.0919 0x0d64  [ 39F71BF21E7F8EBE9B4810BC95EE26D6, 6134013F918D41A1AA8C814217A272F2C428FA3FE97DB66501FA50A488B0C991 ] clwvd           C:\WINDOWS\system32\DRIVERS\clwvd.sys
19:27:10.0966 0x0d64  clwvd - ok
19:27:10.0982 0x0d64  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
19:27:11.0107 0x0d64  CmBatt - ok
19:27:11.0200 0x0d64  [ 5E5AB950693F2C6D6ACBEE3A74697ED7, 3790A7DD0AC65F47A697A577744FDFA4CC1CA3422884C84E499F97AC91BA84F3 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
19:27:11.0310 0x0d64  CNG - ok
19:27:11.0357 0x0d64  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
19:27:11.0404 0x0d64  CompositeBus - ok
19:27:11.0419 0x0d64  COMSysApp - ok
19:27:11.0466 0x0d64  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
19:27:11.0544 0x0d64  condrv - ok
19:27:11.0685 0x0d64  [ 8741E6DF191C805028B92CEC44B1BA88, 8CF0CBBDC43F9B977F0FB79E0A0DD0E1ADABE08A67D0F40D727C717C747DE775 ] cpuz138         C:\Users\User\AppData\Local\Temp\cpuz138\cpuz138_x64.sys
19:27:11.0716 0x0d64  cpuz138 - ok
19:27:11.0779 0x0d64  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
19:27:11.0904 0x0d64  CryptSvc - ok
19:27:11.0997 0x0d64  [ 9FF6436D65CD8C798691373E28FBFB3B, 7A9ACD14679FB82E71EF4C47E43DAD931EC4FD727A5656AF8A3CC3B95D67EB5B ] CyberLink PowerDVD 10 MS Monitor Service C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
19:27:12.0044 0x0d64  CyberLink PowerDVD 10 MS Monitor Service - ok
19:27:12.0091 0x0d64  [ 06B5C625CB915E9A7A1F08A43E332FA1, 66F0BFE088B44ED3D36E62DC05200CD09F135FF63C447846C603D6246FABB9BE ] CyberLink PowerDVD 10 MS Service C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
19:27:12.0138 0x0d64  CyberLink PowerDVD 10 MS Service - ok
19:27:12.0185 0x0d64  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\WINDOWS\system32\drivers\dam.sys
19:27:12.0232 0x0d64  dam - ok
19:27:12.0325 0x0d64  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
19:27:12.0513 0x0d64  DcomLaunch - ok
19:27:12.0591 0x0d64  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
19:27:12.0732 0x0d64  defragsvc - ok
19:27:12.0794 0x0d64  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
19:27:12.0888 0x0d64  DeviceAssociationService - ok
19:27:12.0935 0x0d64  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
19:27:13.0029 0x0d64  DeviceInstall - ok
19:27:13.0075 0x0d64  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
19:27:13.0200 0x0d64  Dfsc - ok
19:27:13.0263 0x0d64  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
19:27:13.0357 0x0d64  Dhcp - ok
19:27:13.0497 0x0d64  [ 3ECB752A6963B1CBC9AD65ED89C8ACED, 1D47D2EBD2C8D2B9F8D2D12A5FD93E6B10335EB6B23252DDEA6DF2233655FA59 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
19:27:13.0716 0x0d64  DiagTrack - ok
19:27:13.0763 0x0d64  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
19:27:13.0825 0x0d64  disk - ok
19:27:13.0857 0x0d64  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
19:27:13.0997 0x0d64  dmvsc - ok
19:27:14.0060 0x0d64  [ 33ADFB7453BF3271463712C4BCE61AD1, A1DB30F874BA7B2C4C653494D70B46B94BF7D39D0DD8559F6CA7A14B676FD617 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
19:27:14.0138 0x0d64  Dnscache - ok
19:27:14.0185 0x0d64  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
19:27:14.0310 0x0d64  dot3svc - ok
19:27:14.0357 0x0d64  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\WINDOWS\system32\dps.dll
19:27:14.0435 0x0d64  DPS - ok
19:27:14.0466 0x0d64  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
19:27:14.0497 0x0d64  drmkaud - ok
19:27:14.0560 0x0d64  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
19:27:14.0638 0x0d64  DsmSvc - ok
19:27:14.0779 0x0d64  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
19:27:14.0966 0x0d64  DXGKrnl - ok
19:27:15.0013 0x0d64  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
19:27:15.0107 0x0d64  Eaphost - ok
19:27:15.0404 0x0d64  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
19:27:15.0825 0x0d64  ebdrv - ok
19:27:15.0888 0x0d64  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\WINDOWS\System32\lsass.exe
19:27:15.0935 0x0d64  EFS - ok
19:27:15.0982 0x0d64  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
19:27:16.0029 0x0d64  EhStorClass - ok
19:27:16.0059 0x0d64  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
19:27:16.0106 0x0d64  EhStorTcgDrv - ok
19:27:16.0168 0x0d64  [ D315FF43E23DF424ECEC2F6C930203E4, 68940EDA34DC4945CDD0D8018D96A0DA8F99F16A930946D14E4FECEE033FCB80 ] EpsonScanSvc    C:\WINDOWS\system32\EscSvc64.exe
19:27:16.0200 0x0d64  EpsonScanSvc - ok
19:27:16.0231 0x0d64  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
19:27:16.0309 0x0d64  ErrDev - ok
19:27:16.0403 0x0d64  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\WINDOWS\system32\es.dll
19:27:16.0575 0x0d64  EventSystem - ok
19:27:16.0622 0x0d64  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
19:27:16.0762 0x0d64  exfat - ok
19:27:16.0793 0x0d64  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
19:27:16.0856 0x0d64  fastfat - ok
19:27:16.0950 0x0d64  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\WINDOWS\system32\fxssvc.exe
19:27:17.0122 0x0d64  Fax - ok
19:27:17.0168 0x0d64  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
19:27:17.0215 0x0d64  fdc - ok
19:27:17.0262 0x0d64  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
19:27:17.0340 0x0d64  fdPHost - ok
19:27:17.0372 0x0d64  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
19:27:17.0434 0x0d64  FDResPub - ok
19:27:17.0450 0x0d64  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
19:27:17.0590 0x0d64  fhsvc - ok
19:27:17.0637 0x0d64  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
19:27:17.0684 0x0d64  FileInfo - ok
19:27:17.0700 0x0d64  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
19:27:17.0778 0x0d64  Filetrace - ok
19:27:17.0809 0x0d64  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
19:27:17.0887 0x0d64  flpydisk - ok
19:27:17.0934 0x0d64  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
19:27:17.0997 0x0d64  FltMgr - ok
19:27:18.0137 0x0d64  [ 1E93CBB75D167CDF85501A8C790097A8, C9E5DD090C94E7855939CE1F416460DB408EFF897C2CD52E0D52A734D8ED18B7 ] FontCache       C:\WINDOWS\system32\FntCache.dll
19:27:18.0325 0x0d64  FontCache - ok
19:27:18.0575 0x0d64  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:27:18.0637 0x0d64  FontCache3.0.0.0 - ok
19:27:18.0668 0x0d64  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
19:27:18.0715 0x0d64  FsDepends - ok
19:27:18.0731 0x0d64  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
19:27:18.0778 0x0d64  Fs_Rec - ok
19:27:18.0840 0x0d64  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
19:27:18.0934 0x0d64  fvevol - ok
19:27:18.0950 0x0d64  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
19:27:19.0059 0x0d64  FxPPM - ok
19:27:19.0106 0x0d64  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
19:27:19.0168 0x0d64  gagp30kx - ok
19:27:19.0200 0x0d64  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
19:27:19.0262 0x0d64  gencounter - ok
19:27:19.0325 0x0d64  [ BAD9E1C82F963ADCFB198826F22A42E3, 6C5936C663BA05A9A55CB9EB036E4702AE3347D6D54BA1442C559DBFE7413692 ] GFNEXSrv        C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
19:27:19.0356 0x0d64  GFNEXSrv - detected UnsignedFile.Multi.Generic ( 1 )
19:27:22.0320 0x0d64  GFNEXSrv ( UnsignedFile.Multi.Generic ) - warning
19:27:24.0976 0x0d64  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
19:27:25.0054 0x0d64  GPIOClx0101 - ok
19:27:25.0211 0x0d64  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
19:27:25.0461 0x0d64  gpsvc - ok
19:27:25.0507 0x0d64  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
19:27:25.0617 0x0d64  HDAudBus - ok
19:27:25.0648 0x0d64  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
19:27:25.0726 0x0d64  HidBatt - ok
19:27:25.0789 0x0d64  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
19:27:25.0898 0x0d64  HidBth - ok
19:27:25.0945 0x0d64  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
19:27:26.0023 0x0d64  hidi2c - ok
19:27:26.0070 0x0d64  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
19:27:26.0148 0x0d64  HidIr - ok
19:27:26.0179 0x0d64  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\WINDOWS\system32\hidserv.dll
19:27:26.0289 0x0d64  hidserv - ok
19:27:26.0320 0x0d64  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
19:27:26.0476 0x0d64  HidUsb - ok
19:27:26.0539 0x0d64  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
19:27:26.0664 0x0d64  hkmsvc - ok
19:27:26.0711 0x0d64  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
19:27:26.0836 0x0d64  HomeGroupListener - ok
19:27:26.0914 0x0d64  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
19:27:27.0039 0x0d64  HomeGroupProvider - ok
19:27:27.0086 0x0d64  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
19:27:27.0132 0x0d64  HpSAMD - ok
19:27:27.0273 0x0d64  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
19:27:27.0429 0x0d64  HTTP - ok
19:27:27.0492 0x0d64  [ D7E0591E2BA1289C875A9D948377441E, 9FDBC10A4FBCE2E9521DF84E177A08530DF6FBF1F830B3D3788367DF8F8ED327 ] HWiNFO32        C:\Windows\system32\drivers\HWiNFO64A.SYS
19:27:27.0523 0x0d64  HWiNFO32 - ok
19:27:27.0570 0x0d64  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
19:27:27.0617 0x0d64  hwpolicy - ok
19:27:27.0664 0x0d64  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
19:27:27.0726 0x0d64  hyperkbd - ok
19:27:27.0742 0x0d64  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
19:27:27.0820 0x0d64  HyperVideo - ok
19:27:27.0898 0x0d64  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
19:27:28.0086 0x0d64  i8042prt - ok
19:27:28.0132 0x0d64  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
19:27:28.0179 0x0d64  iaLPSSi_GPIO - ok
19:27:28.0211 0x0d64  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
19:27:28.0257 0x0d64  iaLPSSi_I2C - ok
19:27:28.0351 0x0d64  [ 0FE66A51D81A25AACEAAE4C26308121D, C5553F7ABA74A8EB71A4ED0E8F2A6AA2892F871D164F2D4FADB035BE7D1A8C44 ] iaStorA         C:\WINDOWS\System32\drivers\iaStorA.sys
19:27:28.0445 0x0d64  iaStorA - ok
19:27:28.0570 0x0d64  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
19:27:28.0648 0x0d64  iaStorAV - ok
19:27:28.0711 0x0d64  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
19:27:28.0789 0x0d64  iaStorV - ok
19:27:28.0804 0x0d64  IEEtwCollectorService - ok
19:27:28.0914 0x0d64  [ 3DBDBD9581C015F02651D6A89801FAD5, 81B6D302C9CD29AD8319515056CFBCD0BD25619B2B166937ACD5F1416B568837 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
19:27:29.0086 0x0d64  IKEEXT - ok
19:27:29.0382 0x0d64  [ A893C4179AF52E4E3861D9957FF0412E, CEE3B856F0492FAE1878F332A46F311EA1A23ED8D506B7396EC0E6509118CD96 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
19:27:29.0742 0x0d64  IntcAzAudAddService - ok
19:27:29.0789 0x0d64  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
19:27:29.0836 0x0d64  intelide - ok
19:27:29.0867 0x0d64  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
19:27:29.0945 0x0d64  intelpep - ok
19:27:30.0007 0x0d64  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
19:27:30.0086 0x0d64  intelppm - ok
19:27:30.0117 0x0d64  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
19:27:30.0211 0x0d64  IpFilterDriver - ok
19:27:30.0336 0x0d64  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
19:27:30.0507 0x0d64  iphlpsvc - ok
19:27:30.0554 0x0d64  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
19:27:30.0679 0x0d64  IPMIDRV - ok
19:27:30.0711 0x0d64  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
19:27:30.0851 0x0d64  IPNAT - ok
19:27:30.0898 0x0d64  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
19:27:30.0976 0x0d64  IRENUM - ok
19:27:30.0992 0x0d64  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
19:27:31.0039 0x0d64  isapnp - ok
19:27:31.0164 0x0d64  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
19:27:31.0289 0x0d64  iScsiPrt - ok
19:27:31.0351 0x0d64  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
19:27:31.0398 0x0d64  kbdclass - ok
19:27:31.0461 0x0d64  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
19:27:31.0523 0x0d64  kbdhid - ok
19:27:31.0570 0x0d64  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
19:27:31.0726 0x0d64  kdnic - ok
19:27:31.0757 0x0d64  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\WINDOWS\system32\lsass.exe
19:27:31.0820 0x0d64  KeyIso - ok
19:27:31.0882 0x0d64  [ 795EC29BA21F1D948FD6FD740C00B599, 780900717A812C5DB78C67057010BD62DF2C756C087599A6F8C67CB4EFA7518C ] kl1             C:\WINDOWS\system32\DRIVERS\kl1.sys
19:27:31.0976 0x0d64  kl1 - ok
19:27:32.0007 0x0d64  [ F2EB9202FCCC81E0902D3C5A70037A44, 9554851BB68228500E69536B0C484B32FC92B85A76A7F1F268549212D0D5CFCA ] klelam          C:\WINDOWS\system32\DRIVERS\klelam.sys
19:27:32.0070 0x0d64  klelam - ok
19:27:32.0179 0x0d64  [ E2C39E0FF41CAB5FA94CEFF7EA664103, EBD502679519C436217E0EB5A72084D23EBC4FEBE285DE144C50B14EC981DDBC ] KLIF            C:\WINDOWS\system32\DRIVERS\klif.sys
19:27:32.0257 0x0d64  KLIF - ok
19:27:32.0320 0x0d64  [ B6822DEFE601629F19E0A2D7F0D623F2, FD71A2AA3FC4698B5436D185E2F2A3EB6A111AE8F35606E1658E2D18CE744F13 ] KLIM6           C:\WINDOWS\system32\DRIVERS\klim6.sys
19:27:32.0351 0x0d64  KLIM6 - ok
19:27:32.0367 0x0d64  [ AEEC4E904850525C4D4552AF4A971BA3, C8E5267A5CE244096162118DFE72D2EA494DD34ECAEC74B7EB0DF770761E06C0 ] klkbdflt        C:\WINDOWS\system32\DRIVERS\klkbdflt.sys
19:27:32.0414 0x0d64  klkbdflt - ok
19:27:32.0476 0x0d64  [ 8849D8F6259D3494E8C5C9482EE40A08, 62C60FD28916407AEF3C4F8B8FF7E5FCDFAE261E772E672E3E06F0D0CA6D6729 ] klmouflt        C:\WINDOWS\system32\DRIVERS\klmouflt.sys
19:27:32.0570 0x0d64  klmouflt - ok
19:27:32.0632 0x0d64  [ 781EFBB7BDE229C1615892E2A2D98721, 82D017AE1ADE75075F83B62256A9DC14F6D764ADF6E79CF2717854BCA5F5F1C5 ] klwfp           C:\WINDOWS\system32\DRIVERS\klwfp.sys
19:27:32.0679 0x0d64  klwfp - ok
19:27:32.0742 0x0d64  [ 0E71FAED99892750DFE1C5237A6F8FE6, 786FEEEF637BC89FDED3DDEA2563144C7128E7C9582261B23F16B98D69149088 ] kneps           C:\WINDOWS\system32\DRIVERS\kneps.sys
19:27:32.0804 0x0d64  kneps - ok
19:27:32.0836 0x0d64  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
19:27:32.0898 0x0d64  KSecDD - ok
19:27:32.0945 0x0d64  [ 46711F40D0F9E63F786ED23F9BD5215E, 1FBC5101D843E5B43184C98B3D9AF3015C9409EEA6C7BB01B143FD08D4946FC0 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
19:27:33.0007 0x0d64  KSecPkg - ok
19:27:33.0070 0x0d64  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
19:27:33.0148 0x0d64  ksthunk - ok
19:27:33.0211 0x0d64  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
19:27:33.0304 0x0d64  KtmRm - ok
19:27:33.0367 0x0d64  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
19:27:33.0523 0x0d64  LanmanServer - ok
19:27:33.0632 0x0d64  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
19:27:33.0726 0x0d64  LanmanWorkstation - ok
19:27:33.0820 0x0d64  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
19:27:34.0039 0x0d64  lfsvc - ok
19:27:34.0086 0x0d64  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
19:27:34.0211 0x0d64  lltdio - ok
19:27:34.0273 0x0d64  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
19:27:34.0351 0x0d64  lltdsvc - ok
19:27:34.0398 0x0d64  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
19:27:34.0507 0x0d64  lmhosts - ok
19:27:34.0554 0x0d64  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
19:27:34.0601 0x0d64  LSI_SAS - ok
19:27:34.0617 0x0d64  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
19:27:34.0679 0x0d64  LSI_SAS2 - ok
19:27:34.0695 0x0d64  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
19:27:34.0742 0x0d64  LSI_SAS3 - ok
19:27:34.0773 0x0d64  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
19:27:34.0836 0x0d64  LSI_SSS - ok
19:27:34.0929 0x0d64  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\WINDOWS\System32\lsm.dll
19:27:35.0086 0x0d64  LSM - ok
19:27:35.0133 0x0d64  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
19:27:35.0273 0x0d64  luafv - ok
19:27:35.0320 0x0d64  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\WINDOWS\system32\drivers\mbam.sys
19:27:35.0367 0x0d64  MBAMProtector - ok
19:27:35.0539 0x0d64  [ 301E3FDFCF33640BB8763BA444BC5093, 362B069BB9A313A06B376CE27E6F7F8D569F6CA39A8ABC96D9DF231EE462C604 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
19:27:35.0722 0x0d64  MBAMScheduler - ok
19:27:35.0831 0x0d64  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
19:27:35.0941 0x0d64  MBAMService - ok
19:27:36.0003 0x0d64  [ 8F22037D3F5A6BB676525D825A1388B9, 2AAC748D46136DFA1BE45150BF0AB7707D45391CAC1F63B964D341D11B135C91 ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
19:27:36.0050 0x0d64  MBAMSwissArmy - ok
19:27:36.0097 0x0d64  [ 85CFE7AB85B43B6B7AC7961AA3983A9F, 4E88B75818FD00C0ABBDF8E02EBFB550A67B46E5E13D3B3DF52611793F7DA0DD ] MBAMWebAccessControl C:\WINDOWS\system32\drivers\mwac.sys
19:27:36.0144 0x0d64  MBAMWebAccessControl - ok
19:27:36.0175 0x0d64  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
19:27:36.0222 0x0d64  megasas - ok
19:27:36.0300 0x0d64  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
19:27:36.0394 0x0d64  megasr - ok
19:27:36.0441 0x0d64  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\WINDOWS\system32\mmcss.dll
19:27:36.0519 0x0d64  MMCSS - ok
19:27:36.0550 0x0d64  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
19:27:36.0613 0x0d64  Modem - ok
19:27:36.0660 0x0d64  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
19:27:36.0753 0x0d64  monitor - ok
19:27:36.0785 0x0d64  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
19:27:36.0831 0x0d64  mouclass - ok
19:27:36.0894 0x0d64  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
19:27:36.0941 0x0d64  mouhid - ok
19:27:36.0988 0x0d64  [ 9A788037D768809DFD677F4BA08A224A, E0686B3318F924E440ADA439D6671D44D3FF97C13D45C2E0A3A7B9E23DA38350 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
19:27:37.0050 0x0d64  mountmgr - ok
19:27:37.0097 0x0d64  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
19:27:37.0175 0x0d64  mpsdrv - ok
19:27:37.0285 0x0d64  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
19:27:37.0410 0x0d64  MpsSvc - ok
19:27:37.0472 0x0d64  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
19:27:37.0535 0x0d64  MRxDAV - ok
19:27:37.0597 0x0d64  [ 6FBDF2B1B025A8E6E069234362FFFFB7, CF1AFC088F59AD61037F4C4650F3BAEE7FE37C40B3A27B903475F005410F8155 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
19:27:37.0800 0x0d64  mrxsmb - ok
19:27:37.0878 0x0d64  [ BCBD64220AD85C26823453FF1DC3EFBD, 0245E3659E9135B9276F3CCFBEA0CEFFC4F4C0826F6D19B6329057620235F087 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
19:27:38.0050 0x0d64  mrxsmb10 - ok
19:27:38.0128 0x0d64  [ 57C2473D501331211D6885FD59F3E44B, 10253703DB32A32291C61B6962A79E374B5DF7DD14A6B6AFD08A99EF26206619 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
19:27:38.0191 0x0d64  mrxsmb20 - ok
19:27:38.0238 0x0d64  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
19:27:38.0316 0x0d64  MsBridge - ok
19:27:38.0363 0x0d64  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
19:27:38.0425 0x0d64  MSDTC - ok
19:27:38.0472 0x0d64  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
19:27:38.0550 0x0d64  Msfs - ok
19:27:38.0597 0x0d64  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
19:27:38.0628 0x0d64  msgpiowin32 - ok
19:27:38.0675 0x0d64  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
19:27:38.0753 0x0d64  mshidkmdf - ok
19:27:38.0785 0x0d64  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
19:27:38.0831 0x0d64  mshidumdf - ok
19:27:38.0863 0x0d64  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
19:27:38.0894 0x0d64  msisadrv - ok
19:27:38.0941 0x0d64  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
19:27:39.0003 0x0d64  MSiSCSI - ok
19:27:39.0019 0x0d64  msiserver - ok
19:27:39.0050 0x0d64  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
19:27:39.0113 0x0d64  MSKSSRV - ok
19:27:39.0175 0x0d64  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
19:27:39.0285 0x0d64  MsLldp - ok
19:27:39.0316 0x0d64  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
19:27:39.0378 0x0d64  MSPCLOCK - ok
19:27:39.0394 0x0d64  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
19:27:39.0456 0x0d64  MSPQM - ok
19:27:39.0535 0x0d64  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
19:27:39.0613 0x0d64  MsRPC - ok
19:27:39.0644 0x0d64  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
19:27:39.0691 0x0d64  mssmbios - ok
19:27:39.0722 0x0d64  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
19:27:39.0831 0x0d64  MSTEE - ok
19:27:39.0847 0x0d64  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
19:27:39.0925 0x0d64  MTConfig - ok
19:27:39.0988 0x0d64  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
19:27:40.0035 0x0d64  Mup - ok
19:27:40.0066 0x0d64  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
19:27:40.0128 0x0d64  mvumis - ok
19:27:40.0206 0x0d64  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\WINDOWS\system32\qagentRT.dll
19:27:40.0299 0x0d64  napagent - ok
19:27:40.0378 0x0d64  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
19:27:40.0518 0x0d64  NativeWifiP - ok
19:27:40.0581 0x0d64  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
19:27:40.0690 0x0d64  NcaSvc - ok
19:27:40.0753 0x0d64  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\WINDOWS\System32\ncbservice.dll
19:27:40.0846 0x0d64  NcbService - ok
19:27:40.0956 0x0d64  [ 9ACED0F5B458C9011F39143326494E93, 9DFFC7EE7DE6FD92545EC6A203213C498A01EEFB0BC55460D339BCE498E56A7F ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
19:27:41.0403 0x0d64  NcdAutoSetup - ok
19:27:41.0622 0x0d64  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
19:27:41.0856 0x0d64  NDIS - ok
19:27:41.0950 0x0d64  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
19:27:42.0059 0x0d64  NdisCap - ok
19:27:42.0122 0x0d64  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
19:27:42.0341 0x0d64  NdisImPlatform - ok
19:27:42.0403 0x0d64  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
19:27:42.0653 0x0d64  NdisTapi - ok
19:27:42.0716 0x0d64  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
19:27:43.0466 0x0d64  Ndisuio - ok
19:27:43.0513 0x0d64  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
19:27:43.0684 0x0d64  NdisVirtualBus - ok
19:27:43.0778 0x0d64  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
19:27:43.0919 0x0d64  NdisWan - ok
19:27:43.0934 0x0d64  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
19:27:44.0012 0x0d64  NdisWanLegacy - ok
19:27:44.0059 0x0d64  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
19:27:44.0106 0x0d64  NDProxy - ok
19:27:44.0153 0x0d64  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
19:27:44.0262 0x0d64  Ndu - ok
19:27:44.0278 0x0d64  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
19:27:44.0356 0x0d64  NetBIOS - ok
19:27:44.0403 0x0d64  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
19:27:44.0512 0x0d64  NetBT - ok
19:27:44.0544 0x0d64  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\WINDOWS\system32\lsass.exe
19:27:44.0591 0x0d64  Netlogon - ok
19:27:44.0669 0x0d64  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\WINDOWS\System32\netman.dll
19:27:44.0747 0x0d64  Netman - ok
19:27:44.0841 0x0d64  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
19:27:44.0950 0x0d64  netprofm - ok
19:27:45.0012 0x0d64  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:27:45.0122 0x0d64  NetTcpPortSharing - ok
19:27:45.0169 0x0d64  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\WINDOWS\System32\drivers\netvsc63.sys
19:27:45.0278 0x0d64  netvsc - ok
19:27:45.0325 0x0d64  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
19:27:45.0434 0x0d64  NlaSvc - ok
19:27:45.0466 0x0d64  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
19:27:45.0544 0x0d64  Npfs - ok
19:27:45.0591 0x0d64  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
19:27:45.0700 0x0d64  npsvctrig - ok
19:27:45.0778 0x0d64  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\WINDOWS\system32\nsisvc.dll
19:27:45.0841 0x0d64  nsi - ok
19:27:45.0872 0x0d64  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
19:27:45.0934 0x0d64  nsiproxy - ok
19:27:46.0117 0x0d64  [ 7F68063A5A0461E02BC860CE0E6BFDDC, 47E9F75D27B97278B74034B7D3951A26B1644911ED321455E08D935731C858DE ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
19:27:46.0335 0x0d64  Ntfs - ok
19:27:46.0367 0x0d64  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
19:27:46.0429 0x0d64  Null - ok
19:27:46.0492 0x0d64  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
19:27:46.0554 0x0d64  nvraid - ok
19:27:46.0585 0x0d64  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
19:27:46.0632 0x0d64  nvstor - ok
19:27:46.0664 0x0d64  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
19:27:46.0710 0x0d64  nv_agp - ok
19:27:46.0773 0x0d64  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
19:27:46.0914 0x0d64  p2pimsvc - ok
19:27:46.0992 0x0d64  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
19:27:47.0101 0x0d64  p2psvc - ok
19:27:47.0164 0x0d64  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
19:27:47.0210 0x0d64  Parport - ok
19:27:47.0242 0x0d64  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
19:27:47.0289 0x0d64  partmgr - ok
19:27:47.0367 0x0d64  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
19:27:47.0476 0x0d64  PcaSvc - ok
19:27:47.0523 0x0d64  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
19:27:47.0601 0x0d64  pci - ok
19:27:47.0632 0x0d64  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
19:27:47.0679 0x0d64  pciide - ok
19:27:47.0710 0x0d64  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
19:27:47.0757 0x0d64  pcmcia - ok
19:27:47.0789 0x0d64  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
19:27:47.0835 0x0d64  pcw - ok
19:27:47.0851 0x0d64  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
19:27:47.0898 0x0d64  pdc - ok
19:27:47.0976 0x0d64  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
19:27:48.0132 0x0d64  PEAUTH - ok
19:27:48.0164 0x0d64  [ EE926C59CBD4DC4DC9FBB85014A2F1A5, 777459BD30A480E03EA5D0BBA431C2CD573403687FAA0B29F172086A0304E230 ] PEGAGFN         C:\Program Files (x86)\PHotkey\PEGAGFN.sys
19:27:48.0195 0x0d64  PEGAGFN - ok
19:27:48.0226 0x0d64  [ 21469A02500995C64614F8A72871E97D, D99B97FC9194C5C38E4F33D358E6FCEB30C4E38739967F0E969CD5ADAFE6FF32 ] PegaRadioSwitch C:\WINDOWS\System32\drivers\PegaRadioSwitch.sys
19:27:48.0289 0x0d64  PegaRadioSwitch - ok
19:27:48.0382 0x0d64  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
19:27:48.0570 0x0d64  PerfHost - ok
19:27:48.0742 0x0d64  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\WINDOWS\system32\pla.dll
19:27:48.0929 0x0d64  pla - ok
19:27:48.0976 0x0d64  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
19:27:49.0039 0x0d64  PlugPlay - ok
19:27:49.0070 0x0d64  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
19:27:49.0132 0x0d64  PNRPAutoReg - ok
19:27:49.0179 0x0d64  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
19:27:49.0257 0x0d64  PNRPsvc - ok
19:27:49.0335 0x0d64  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
19:27:49.0414 0x0d64  PolicyAgent - ok
19:27:49.0476 0x0d64  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\WINDOWS\system32\umpo.dll
19:27:49.0554 0x0d64  Power - ok
19:27:49.0601 0x0d64  [ E075CC071022BD4E9BE7C024717C0E0A, BE65A8C1082AE8DF8C37CA06B2BCC521478AC153EA7388B03F7FAE3913920E75 ] PptpMiniport    C:\WINDOWS\system32\DRIVERS\raspptp.sys
19:27:49.0664 0x0d64  PptpMiniport - ok
19:27:49.0960 0x0d64  [ E3514CE7CB4AF80ECCA383F065BC77C0, 1EA06D358A07EB9DFB703CEFC4EB834B947B899E0ACFE1C494E2DAED63F1D4B5 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
19:27:50.0351 0x0d64  PrintNotify - ok
19:27:50.0398 0x0d64  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
19:27:50.0476 0x0d64  Processor - ok
19:27:50.0523 0x0d64  [ C8D39A07CAD9EF1C86BD5D7CAC98DA54, 10146D1E023D9BC5B8CBAADE6A70D87A41BDABAA44D812B609C13563DF25527A ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
19:27:50.0617 0x0d64  ProfSvc - ok
19:27:50.0664 0x0d64  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
19:27:50.0726 0x0d64  Psched - ok
19:27:50.0789 0x0d64  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\WINDOWS\system32\qwave.dll
19:27:50.0914 0x0d64  QWAVE - ok
19:27:50.0945 0x0d64  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
19:27:51.0007 0x0d64  QWAVEdrv - ok
19:27:51.0039 0x0d64  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
19:27:51.0085 0x0d64  RasAcd - ok
19:27:51.0133 0x0d64  [ E8FFD8BE3C50E7A71C5FBB87BDD1128E, 3E3EB906CC9A1CCA09580DA9F94DD0E1162CABD343874B76718DC4F2E9069C4E ] RasAgileVpn     C:\WINDOWS\system32\DRIVERS\AgileVpn.sys
19:27:51.0210 0x0d64  RasAgileVpn - ok
19:27:51.0257 0x0d64  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
19:27:51.0320 0x0d64  RasAuto - ok
19:27:51.0351 0x0d64  [ BBB6272B7F46C4640A8CDB8A70C3450F, 4266C3ABD0D1D0219F715EA0F155744F7C1E3A7B722BE863831B57AE785419A2 ] Rasl2tp         C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
19:27:51.0429 0x0d64  Rasl2tp - ok
19:27:51.0507 0x0d64  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\WINDOWS\System32\rasmans.dll
19:27:51.0601 0x0d64  RasMan - ok
19:27:51.0632 0x0d64  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
19:27:51.0695 0x0d64  RasPppoe - ok
19:27:51.0742 0x0d64  [ 41F631007A158FEBB67F0E2AD1601BBA, EB5EA7277F4178BC27E55BF850AEBCD84B6BED80B2383CFB29548824AAFED135 ] RasSstp         C:\WINDOWS\system32\DRIVERS\rassstp.sys
19:27:51.0804 0x0d64  RasSstp - ok
19:27:51.0851 0x0d64  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
19:27:51.0976 0x0d64  rdbss - ok
19:27:52.0023 0x0d64  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
19:27:52.0101 0x0d64  rdpbus - ok
19:27:52.0148 0x0d64  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
19:27:52.0273 0x0d64  RDPDR - ok
19:27:52.0320 0x0d64  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
19:27:52.0351 0x0d64  RdpVideoMiniport - ok
19:27:52.0398 0x0d64  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
19:27:52.0476 0x0d64  rdyboost - ok
19:27:52.0616 0x0d64  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
19:27:52.0772 0x0d64  ReFS - ok
19:27:52.0834 0x0d64  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
19:27:52.0928 0x0d64  RemoteAccess - ok
19:27:52.0975 0x0d64  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
19:27:53.0084 0x0d64  RemoteRegistry - ok
19:27:53.0163 0x0d64  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
19:27:53.0241 0x0d64  RFCOMM - ok
19:27:53.0335 0x0d64  [ 0B169FE016039571ECC6DB70073F8979, B80663433919C3DE83A02E376E5B3020856C6E9E98B5773D316FD9C1C02C1417 ] RichVideo64     C:\Program Files\CyberLink\Shared files\RichVideo64.exe
19:27:53.0397 0x0d64  RichVideo64 - ok
19:27:53.0444 0x0d64  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
19:27:53.0506 0x0d64  RpcEptMapper - ok
19:27:53.0553 0x0d64  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\WINDOWS\system32\locator.exe
19:27:53.0616 0x0d64  RpcLocator - ok
19:27:53.0725 0x0d64  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
19:27:54.0157 0x0d64  RpcSs - ok
19:27:54.0220 0x0d64  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
19:27:54.0298 0x0d64  rspndr - ok
19:27:54.0376 0x0d64  [ 150B335DFFDDC94F08248B4CA63D6401, BE81E28B34AFCB3095B98B5764BFC7D9A6FA0D6CFE55E3707BDD355D8AEEEDE5 ] RtkBtFilter     C:\WINDOWS\system32\DRIVERS\RtkBtfilter.sys
19:27:54.0454 0x0d64  RtkBtFilter - ok
19:27:54.0532 0x0d64  [ 19764658C1468C2C0CEF133D28414A6B, 87AD4056F6C67052433A366B200B75613148B69B9B9D502AD926A7F7F037B8DE ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
19:27:54.0641 0x0d64  RTL8168 - ok
19:27:54.0891 0x0d64  [ 7809B5623E1E08E819E1B5060497BA9D, 3CCDF7514485C95BFB392136EEBF78BFC696C00EE86DDA25BB57FB146F1355ED ] RTWlanE         C:\WINDOWS\system32\DRIVERS\rtwlane.sys
19:27:55.0204 0x0d64  RTWlanE - ok
19:27:55.0251 0x0d64  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
19:27:55.0313 0x0d64  s3cap - ok
19:27:55.0345 0x0d64  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\WINDOWS\system32\lsass.exe
19:27:55.0391 0x0d64  SamSs - ok
19:27:55.0438 0x0d64  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
19:27:55.0485 0x0d64  sbp2port - ok
19:27:55.0532 0x0d64  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
19:27:55.0610 0x0d64  SCardSvr - ok
19:27:55.0641 0x0d64  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
19:27:55.0735 0x0d64  ScDeviceEnum - ok
19:27:55.0782 0x0d64  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
19:27:55.0829 0x0d64  scfilter - ok
19:27:55.0985 0x0d64  [ A626F5E446860F22835E783142D7AE33, 3A786639E1FABCA512F4F91A10811DD3C4D9C9C9BB893362E4D019219D0BD8E2 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
19:27:56.0126 0x0d64  Schedule - ok
19:27:56.0188 0x0d64  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
19:27:56.0251 0x0d64  SCPolicySvc - ok
19:27:56.0376 0x0d64  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
19:27:56.0454 0x0d64  sdbus - ok
19:27:56.0563 0x0d64  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
19:27:56.0626 0x0d64  sdstor - ok
19:27:56.0704 0x0d64  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
19:27:56.0766 0x0d64  secdrv - ok
19:27:56.0829 0x0d64  [ BA24CEA7152239F42ECD04AFB7C89D24, A2A11EABB0C283772B74667C7544B61BEB1B9745FBF065E831542129EB585AFA ] seclogon        C:\WINDOWS\system32\seclogon.dll
19:27:56.0923 0x0d64  seclogon - ok
19:27:56.0970 0x0d64  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\WINDOWS\System32\sens.dll
19:27:57.0048 0x0d64  SENS - ok
19:27:57.0110 0x0d64  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
19:27:57.0220 0x0d64  SensrSvc - ok
19:27:57.0282 0x0d64  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
19:27:57.0329 0x0d64  SerCx - ok
19:27:57.0360 0x0d64  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
19:27:57.0423 0x0d64  SerCx2 - ok
19:27:57.0470 0x0d64  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
19:27:57.0532 0x0d64  Serenum - ok
19:27:57.0579 0x0d64  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
19:27:57.0657 0x0d64  Serial - ok
19:27:57.0704 0x0d64  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
19:27:57.0798 0x0d64  sermouse - ok
19:27:58.0048 0x0d64  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
19:27:58.0251 0x0d64  SessionEnv - ok
19:27:58.0282 0x0d64  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
19:27:58.0345 0x0d64  sfloppy - ok
19:27:58.0454 0x0d64  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
19:27:58.0563 0x0d64  SharedAccess - ok
19:27:58.0720 0x0d64  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
19:27:58.0985 0x0d64  ShellHWDetection - ok
19:27:59.0001 0x0d64  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
19:27:59.0048 0x0d64  SiSRaid2 - ok
19:27:59.0110 0x0d64  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
19:27:59.0157 0x0d64  SiSRaid4 - ok
19:27:59.0220 0x0d64  [ C2EE72731727F43A614FAB79C34183E5, DCE71C5F6154376B3EB4121B4008509D41C2AD23D57A51554CC9E9C6204D80E9 ] SmbDrv          C:\WINDOWS\system32\DRIVERS\Smb_driver_AMDASF.sys
19:27:59.0282 0x0d64  SmbDrv - ok
19:27:59.0329 0x0d64  [ EF283C7F3C096B1734FE4424B7281A61, F426EC887B7CDC9DBCB6BB5BCC3D19DA62B4CE7E1034DE89F6415878915A10D6 ] SmbDrvI         C:\WINDOWS\System32\drivers\Smb_driver_Intel.sys
19:27:59.0391 0x0d64  SmbDrvI - ok
19:27:59.0438 0x0d64  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\WINDOWS\System32\smphost.dll
19:27:59.0548 0x0d64  smphost - ok
19:27:59.0626 0x0d64  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
19:27:59.0704 0x0d64  SNMPTRAP - ok
19:27:59.0876 0x0d64  [ D24B1945ED1F9C96DA786DBBF1E983CE, B46CB0B72B7A3DF94A46B8D65E38535C5F8E72A55CF2DC48EFA1F9A0108691C4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
19:27:59.0970 0x0d64  spaceport - ok
19:28:00.0017 0x0d64  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
19:28:00.0063 0x0d64  SpbCx - ok
19:28:00.0188 0x0d64  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
19:28:00.0376 0x0d64  Spooler - ok
19:28:01.0079 0x0d64  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
19:28:01.0985 0x0d64  sppsvc - ok
19:28:02.0110 0x0d64  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
19:28:02.0251 0x0d64  srv - ok
19:28:02.0345 0x0d64  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
19:28:02.0501 0x0d64  srv2 - ok
19:28:02.0548 0x0d64  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
19:28:02.0641 0x0d64  srvnet - ok
19:28:02.0704 0x0d64  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
19:28:02.0798 0x0d64  SSDPSRV - ok
19:28:02.0860 0x0d64  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
19:28:02.0938 0x0d64  SstpSvc - ok
19:28:02.0985 0x0d64  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
19:28:03.0032 0x0d64  stexstor - ok
19:28:03.0110 0x0d64  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
19:28:03.0251 0x0d64  stisvc - ok
19:28:03.0282 0x0d64  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
19:28:03.0345 0x0d64  storahci - ok
19:28:03.0376 0x0d64  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
19:28:03.0423 0x0d64  storflt - ok
19:28:03.0454 0x0d64  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
19:28:03.0501 0x0d64  stornvme - ok
19:28:03.0548 0x0d64  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
19:28:03.0626 0x0d64  StorSvc - ok
19:28:03.0673 0x0d64  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
19:28:03.0704 0x0d64  storvsc - ok
19:28:03.0751 0x0d64  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\WINDOWS\system32\svsvc.dll
19:28:03.0829 0x0d64  svsvc - ok
19:28:03.0876 0x0d64  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
19:28:03.0907 0x0d64  swenum - ok
19:28:04.0016 0x0d64  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\WINDOWS\System32\swprv.dll
19:28:04.0173 0x0d64  swprv - ok
19:28:04.0282 0x0d64  [ 0074C367827F3CC7C81B6FC36319EF7F, 09A3527BFE9931B3D11F1203FB8413057B6EBE06DA93A933884BD00B854687F0 ] SynTP           C:\WINDOWS\system32\DRIVERS\SynTP.sys
19:28:04.0360 0x0d64  SynTP - ok
19:28:04.0516 0x0d64  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\WINDOWS\system32\sysmain.dll
19:28:04.0704 0x0d64  SysMain - ok
19:28:04.0766 0x0d64  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
19:28:04.0907 0x0d64  SystemEventsBroker - ok
19:28:04.0970 0x0d64  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
19:28:05.0048 0x0d64  TabletInputService - ok
19:28:05.0095 0x0d64  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
19:28:05.0188 0x0d64  TapiSrv - ok
19:28:05.0501 0x0d64  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
19:28:05.0860 0x0d64  Tcpip - ok
19:28:06.0126 0x0d64  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
19:28:06.0423 0x0d64  TCPIP6 - ok
19:28:06.0485 0x0d64  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
19:28:06.0579 0x0d64  tcpipreg - ok
19:28:06.0626 0x0d64  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
19:28:06.0688 0x0d64  tdx - ok
19:28:06.0720 0x0d64  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
19:28:06.0782 0x0d64  terminpt - ok
19:28:06.0907 0x0d64  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\WINDOWS\System32\termsrv.dll
19:28:07.0063 0x0d64  TermService - ok
19:28:07.0095 0x0d64  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\WINDOWS\system32\themeservice.dll
19:28:07.0173 0x0d64  Themes - ok
19:28:07.0220 0x0d64  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
19:28:07.0266 0x0d64  THREADORDER - ok
19:28:07.0329 0x0d64  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
19:28:07.0501 0x0d64  TimeBroker - ok
19:28:07.0579 0x0d64  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
19:28:07.0626 0x0d64  TPM - ok
19:28:07.0673 0x0d64  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
19:28:07.0751 0x0d64  TrkWks - ok
19:28:07.0813 0x0d64  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
19:28:07.0907 0x0d64  TrustedInstaller - ok
19:28:07.0985 0x0d64  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
19:28:08.0157 0x0d64  TsUsbFlt - ok
19:28:08.0188 0x0d64  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
19:28:08.0345 0x0d64  TsUsbGD - ok
19:28:08.0391 0x0d64  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
19:28:08.0468 0x0d64  tunnel - ok
19:28:08.0531 0x0d64  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
19:28:08.0586 0x0d64  uagp35 - ok
19:28:08.0633 0x0d64  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
19:28:08.0696 0x0d64  UASPStor - ok
19:28:08.0789 0x0d64  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
19:28:08.0899 0x0d64  UCX01000 - ok
19:28:09.0008 0x0d64  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
19:28:09.0164 0x0d64  udfs - ok
19:28:09.0211 0x0d64  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
19:28:09.0258 0x0d64  UEFI - ok
19:28:09.0321 0x0d64  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
19:28:09.0383 0x0d64  UI0Detect - ok
19:28:09.0414 0x0d64  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
19:28:09.0461 0x0d64  uliagpkx - ok
19:28:09.0492 0x0d64  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
19:28:09.0571 0x0d64  umbus - ok
19:28:09.0586 0x0d64  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
19:28:09.0649 0x0d64  UmPass - ok
19:28:09.0711 0x0d64  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
19:28:09.0946 0x0d64  UmRdpService - ok
19:28:10.0039 0x0d64  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\WINDOWS\System32\upnphost.dll
19:28:10.0149 0x0d64  upnphost - ok
19:28:10.0227 0x0d64  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
19:28:10.0321 0x0d64  usbccgp - ok
19:28:10.0414 0x0d64  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
19:28:10.0508 0x0d64  usbcir - ok
19:28:10.0586 0x0d64  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
19:28:10.0649 0x0d64  usbehci - ok
19:28:10.0711 0x0d64  [ 504901430B6E03B99EBB6BF26E0868C6, D00C0904B7008305DCA5D1E6FED153DD8875CAD14D80348E59F42A182FA7E832 ] usbfilter       C:\WINDOWS\system32\DRIVERS\usbfilter.sys
19:28:10.0758 0x0d64  usbfilter - ok
19:28:10.0961 0x0d64  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
19:28:11.0086 0x0d64  usbhub - ok
19:28:11.0180 0x0d64  [ 95B0179BDA907252025DEEA183699FB3, A6BDFB93EE9418A83407024204A41640A08638C60E2BE75C249D102601DC1D80 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
19:28:11.0321 0x0d64  USBHUB3 - ok
19:28:11.0352 0x0d64  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
19:28:11.0477 0x0d64  usbohci - ok
19:28:11.0508 0x0d64  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
19:28:11.0617 0x0d64  usbprint - ok
19:28:11.0664 0x0d64  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
19:28:11.0805 0x0d64  usbscan - ok
19:28:11.0867 0x0d64  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
19:28:11.0977 0x0d64  USBSTOR - ok
19:28:12.0008 0x0d64  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
19:28:12.0071 0x0d64  usbuhci - ok
19:28:12.0117 0x0d64  [ 5C8F604F6DC74177CDD8372D7B1ADFF0, C1DE9A37A7A01CCCBFCE13C1E5B26683F620AB21EDA5A14C82022E2F49C84484 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
19:28:12.0196 0x0d64  usbvideo - ok
19:28:12.0274 0x0d64  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
19:28:12.0352 0x0d64  USBXHCI - ok
19:28:12.0399 0x0d64  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\WINDOWS\system32\lsass.exe
19:28:12.0446 0x0d64  VaultSvc - ok
19:28:12.0508 0x0d64  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
19:28:12.0555 0x0d64  vdrvroot - ok
19:28:12.0711 0x0d64  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\WINDOWS\System32\vds.exe
19:28:12.0883 0x0d64  vds - ok
19:28:12.0946 0x0d64  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
19:28:13.0008 0x0d64  VerifierExt - ok
19:28:13.0086 0x0d64  [ C06E8481E068F170A258441639AC5792, 2F550530BACB511A195D5047F003B01CB6E04FA9A0DCCF638CB3D51FF5467DC7 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
19:28:13.0180 0x0d64  vhdmp - ok
19:28:13.0227 0x0d64  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
19:28:13.0258 0x0d64  viaide - ok
19:28:13.0289 0x0d64  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
19:28:13.0352 0x0d64  vmbus - ok
19:28:13.0367 0x0d64  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
19:28:13.0430 0x0d64  VMBusHID - ok
19:28:13.0524 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
19:28:13.0618 0x0d64  vmicguestinterface - ok
19:28:13.0664 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
19:28:13.0758 0x0d64  vmicheartbeat - ok
19:28:13.0805 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
19:28:13.0899 0x0d64  vmickvpexchange - ok
19:28:13.0961 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
19:28:14.0055 0x0d64  vmicrdv - ok
19:28:14.0102 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
19:28:14.0180 0x0d64  vmicshutdown - ok
19:28:14.0227 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
19:28:14.0321 0x0d64  vmictimesync - ok
19:28:14.0367 0x0d64  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
19:28:14.0446 0x0d64  vmicvss - ok
19:28:14.0492 0x0d64  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
19:28:14.0539 0x0d64  volmgr - ok
19:28:14.0633 0x0d64  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
19:28:14.0727 0x0d64  volmgrx - ok
19:28:14.0789 0x0d64  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
19:28:14.0852 0x0d64  volsnap - ok
19:28:14.0946 0x0d64  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
19:28:15.0008 0x0d64  vpci - ok
19:28:15.0055 0x0d64  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
19:28:15.0133 0x0d64  vsmraid - ok
19:28:15.0305 0x0d64  [ 94FAFD473CDD80CE19A21FB9503D7ED1, 953E5E8C753C0017E1258695A76F60CC05D283F7476B9D9C5C8AC78B8E3FCE18 ] VSS             C:\WINDOWS\system32\vssvc.exe
19:28:15.0508 0x0d64  VSS - ok
19:28:15.0586 0x0d64  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
19:28:15.0649 0x0d64  VSTXRAID - ok
19:28:15.0758 0x0d64  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
19:28:16.0039 0x0d64  vwifibus - ok
19:28:16.0071 0x0d64  [ 6B26AD573CCDD5209DF4397438B76354, 2C8AC314EC471F6D8B0B12D49D621360A10DCADA7C52E73596730C954FF89FCF ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
19:28:16.0227 0x0d64  vwififlt - ok
19:28:16.0290 0x0d64  [ 0B48E0DFB44EE475F4FD8A8EE599AF30, 28271D4CA0C642304CD8826A3D514F44E3391F9D6D07A1595BB30CE65E7E3494 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
19:28:16.0399 0x0d64  vwifimp - ok
19:28:16.0477 0x0d64  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\WINDOWS\system32\w32time.dll
19:28:16.0664 0x0d64  W32Time - ok
19:28:16.0696 0x0d64  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
19:28:16.0758 0x0d64  WacomPen - ok
19:28:16.0789 0x0d64  [ 6505C9E72910F91D4C317EECF22D1DE6, 838BAEA6F0BBA916B3291EB165F65DA2F4EC35395678D450EEEB1E540A123FC4 ] Wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
19:28:16.0914 0x0d64  Wanarp - ok
19:28:16.0961 0x0d64  [ 6505C9E72910F91D4C317EECF22D1DE6, 838BAEA6F0BBA916B3291EB165F65DA2F4EC35395678D450EEEB1E540A123FC4 ] Wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
19:28:17.0055 0x0d64  Wanarpv6 - ok
19:28:17.0336 0x0d64  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\WINDOWS\system32\wbengine.exe
19:28:17.0711 0x0d64  wbengine - ok
19:28:17.0789 0x0d64  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
19:28:17.0977 0x0d64  WbioSrvc - ok
19:28:18.0055 0x0d64  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
19:28:18.0164 0x0d64  Wcmsvc - ok
19:28:18.0274 0x0d64  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
19:28:18.0399 0x0d64  wcncsvc - ok
19:28:18.0493 0x0d64  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
19:28:19.0055 0x0d64  WcsPlugInService - ok
19:28:19.0274 0x0d64  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
19:28:19.0336 0x0d64  WdBoot - ok
19:28:19.0477 0x0d64  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
19:28:19.0602 0x0d64  Wdf01000 - ok
19:28:19.0680 0x0d64  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
19:28:19.0774 0x0d64  WdFilter - ok
19:28:19.0961 0x0d64  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
19:28:20.0196 0x0d64  WdiServiceHost - ok
19:28:20.0493 0x0d64  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
19:28:20.0555 0x0d64  WdiSystemHost - ok
19:28:20.0836 0x0d64  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
19:28:20.0977 0x0d64  WdNisDrv - ok
19:28:21.0414 0x0d64  WdNisSvc - ok
19:28:21.0743 0x0d64  [ 40F83492DB9ABBA59773A45FB487C8B2, 0D0DE0B0C9B929FEFD2674CCF17F5F2FC4B16EAB8E1981BBCE51B0305FD7D75E ] WebClient       C:\WINDOWS\System32\webclnt.dll
19:28:22.0618 0x0d64  WebClient - ok
19:28:22.0946 0x0d64  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
19:28:23.0211 0x0d64  Wecsvc - ok
19:28:23.0493 0x0d64  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
19:28:23.0774 0x0d64  WEPHOSTSVC - ok
19:28:24.0024 0x0d64  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
19:28:24.0942 0x0d64  wercplsupport - ok
19:28:25.0129 0x0d64  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
19:28:25.0378 0x0d64  WerSvc - ok
19:28:25.0613 0x0d64  [ BAB713B409258DB7B5D9F9693F802B0E, C0D0391EC4FDC07E0A07F4EEB2DC9CC5B2BE5D2E292E7D01929E8D39D6F73EA5 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
19:28:25.0675 0x0d64  WFPLWFS - ok
19:28:25.0972 0x0d64  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
19:28:26.0144 0x0d64  WiaRpc - ok
19:28:26.0332 0x0d64  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
19:28:26.0660 0x0d64  WIMMount - ok
19:28:26.0660 0x0d64  WinDefend - ok
19:28:26.0863 0x0d64  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
19:28:27.0082 0x0d64  WinHttpAutoProxySvc - ok
19:28:27.0910 0x0d64  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
19:28:28.0238 0x0d64  Winmgmt - ok
19:28:28.0660 0x0d64  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
19:28:29.0113 0x0d64  WinRM - ok
19:28:29.0363 0x0d64  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
19:28:29.0675 0x0d64  WlanSvc - ok
19:28:29.0957 0x0d64  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
19:28:30.0238 0x0d64  wlidsvc - ok
19:28:30.0316 0x0d64  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
19:28:30.0410 0x0d64  WmiAcpi - ok
19:28:30.0566 0x0d64  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
19:28:30.0675 0x0d64  wmiApSrv - ok
19:28:30.0769 0x0d64  WMPNetworkSvc - ok
19:28:30.0847 0x0d64  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
19:28:30.0925 0x0d64  Wof - ok
19:28:31.0128 0x0d64  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
19:28:31.0535 0x0d64  workfolderssvc - ok
19:28:31.0613 0x0d64  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
19:28:31.0691 0x0d64  wpcfltr - ok
19:28:31.0753 0x0d64  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
19:28:31.0847 0x0d64  WPCSvc - ok
19:28:31.0925 0x0d64  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
19:28:32.0066 0x0d64  WPDBusEnum - ok
19:28:32.0097 0x0d64  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
19:28:32.0144 0x0d64  WpdUpFltr - ok
19:28:32.0207 0x0d64  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
19:28:32.0285 0x0d64  ws2ifsl - ok
19:28:32.0379 0x0d64  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
19:28:32.0504 0x0d64  wscsvc - ok
19:28:32.0566 0x0d64  [ F586F3F1BF962FE9AE4316E0D896B22F, 8D0AD48D79294567123D943D0F5B6D5A32D7A82B129A24DC821D3095AFAA100B ] WSDPrintDevice  C:\WINDOWS\System32\drivers\WSDPrint.sys
19:28:32.0675 0x0d64  WSDPrintDevice - ok
19:28:32.0722 0x0d64  [ 58035FD3369879E02D65989C44D27450, B9245DB5C17F7CE94FAA20AB4B0D06A4DFB6133C6E82343758CDC713EB64DFEF ] WSDScan         C:\WINDOWS\system32\DRIVERS\WSDScan.sys
19:28:32.0800 0x0d64  WSDScan - ok
19:28:32.0816 0x0d64  WSearch - ok
19:28:33.0113 0x0d64  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\WINDOWS\System32\WSService.dll
19:28:33.0566 0x0d64  WSService - ok
19:28:33.0941 0x0d64  [ BB6F53F80AA1789815963C16E303A973, B140D5A4633C39E84A5C7DB86C7E869FB5D993B924998BF8CC2B8F07E382CCEA ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
19:28:34.0363 0x0d64  wuauserv - ok
19:28:34.0426 0x0d64  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
19:28:34.0519 0x0d64  WudfPf - ok
19:28:34.0550 0x0d64  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
19:28:34.0629 0x0d64  WUDFRd - ok
19:28:34.0660 0x0d64  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFSensorLP    C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
19:28:34.0722 0x0d64  WUDFSensorLP - ok
19:28:34.0800 0x0d64  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
19:28:34.0879 0x0d64  wudfsvc - ok
19:28:34.0925 0x0d64  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
19:28:34.0972 0x0d64  WUDFWpdFs - ok
19:28:35.0066 0x0d64  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
19:28:35.0175 0x0d64  WwanSvc - ok
19:28:35.0269 0x0d64  ================ Scan global ===============================
19:28:35.0347 0x0d64  [ 05B08C20B8428ECE088CB5635696A48D, 471642A2D0E5C3BB235962FC8D86A49AC30D7DDE80B97E348425BBFCDE4DCDC3 ] C:\WINDOWS\system32\basesrv.dll
19:28:35.0394 0x0d64  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\WINDOWS\system32\winsrv.dll
19:28:35.0441 0x0d64  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\WINDOWS\system32\sxssrv.dll
19:28:35.0504 0x0d64  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\WINDOWS\system32\services.exe
19:28:35.0550 0x0d64  [ Global ] - ok
19:28:35.0550 0x0d64  ================ Scan MBR ==================================
19:28:35.0566 0x0d64  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
19:28:36.0597 0x0d64  \Device\Harddisk0\DR0 - ok
19:28:36.0613 0x0d64  ================ Scan VBR ==================================
19:28:36.0629 0x0d64  [ E49CA89CFFB2DEEBDE13A6CDC3E828C9 ] \Device\Harddisk0\DR0\Partition1
19:28:36.0660 0x0d64  \Device\Harddisk0\DR0\Partition1 - ok
19:28:36.0675 0x0d64  [ 1C9FDDFBDAE37068612E404EA17DCB78 ] \Device\Harddisk0\DR0\Partition2
19:28:36.0691 0x0d64  \Device\Harddisk0\DR0\Partition2 - ok
19:28:36.0722 0x0d64  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
19:28:36.0722 0x0d64  \Device\Harddisk0\DR0\Partition3 - ok
19:28:36.0738 0x0d64  [ 748A621D67CB91485694A4B98C17FEA7 ] \Device\Harddisk0\DR0\Partition4
19:28:36.0769 0x0d64  \Device\Harddisk0\DR0\Partition4 - ok
19:28:36.0801 0x0d64  [ B3442B6C9AA0C380AC1F63DDAF5D6872 ] \Device\Harddisk0\DR0\Partition5
19:28:36.0863 0x0d64  \Device\Harddisk0\DR0\Partition5 - ok
19:28:36.0910 0x0d64  [ 5C69E564E7210F949BCF65F6376F0418 ] \Device\Harddisk0\DR0\Partition6
19:28:36.0925 0x0d64  \Device\Harddisk0\DR0\Partition6 - ok
19:28:36.0957 0x0d64  [ 441D9A0277786CFA49E300E71566A9E1 ] \Device\Harddisk0\DR0\Partition7
19:28:36.0972 0x0d64  \Device\Harddisk0\DR0\Partition7 - ok
19:28:36.0972 0x0d64  ================ Scan generic autorun ======================
19:28:38.0008 0x0d64  [ 0D71B22029B7F4339E65E26728A1E33E, 8E46EEFFE3C4171508607777E089C61313CB3B9FA42F51483F437FF02DABF160 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
19:28:39.0211 0x0d64  RtHDVCpl - ok
19:28:39.0539 0x0d64  [ F33064E663862E88FC4D903B51BC81DA, 803389D631604D27AB4E20EE977D393A4C2993F7B3814B0E4F4EC283DDF8867B ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
19:28:39.0727 0x0d64  RtHDVBg_Dolby - ok
19:28:39.0836 0x0d64  [ 19639B7A5A7644477538CBB6A531A8BC, EBE31C089CC8DD28EDCA21C33A9DFB246DB8FC5A06666758E0B4C529A2931D33 ] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe
19:28:39.0883 0x0d64  BtServer - detected UnsignedFile.Multi.Generic ( 1 )
19:28:47.0867 0x0d64  Detect skipped due to KSN trusted
19:28:47.0867 0x0d64  BtServer - ok
19:28:47.0882 0x0d64  SynTPEnh - ok
19:28:48.0023 0x0d64  [ 73F1B07CF82235B25BCC3E9A7522ACCB, 47221B8DFF5A44050AFB0AB5A249FEECE36BE2E000D6529E099128EEDFA647DA ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
19:28:48.0242 0x0d64  StartCCC - ok
19:28:48.0304 0x0d64  [ 0966408A384E8B0FE57B0008E18D561C, 045AB5798CAFA7D27E7D02F780B3508EBF34C0991C8EF166A61CF869D9399B70 ] C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
19:28:48.0351 0x0d64  RemoteControl10 - ok
19:28:48.0414 0x0d64  [ F19743FA0223E465A09EEDA296CA4943, 67075B57E993D1B5F3FF4EEBB5F6263CCFF3D4A5ACC2E636D1A0CA81E02F7237 ] C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
19:28:48.0476 0x0d64  YouCam Service - ok
19:28:48.0523 0x0d64  [ 21EF7690E40D0749302785BE795D3374, A84E15AF1D0D8D32AE5B24F6A210A106453A695EF0E8C65DE9E86518397EEE1C ] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\runner_avp.exe
19:28:48.0617 0x0d64  AVP - ok
19:28:48.0710 0x0d64  [ F916BA0DA28A4B4F7B1ADE76EB42F088, FB3C91D44709D039E959B275F6ECE26AF9307D272FE3E25CC41EAC259AA3B596 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
19:28:48.0773 0x0d64  SunJavaUpdateSched - ok
19:28:48.0789 0x0d64  Waiting for KSN requests completion. In queue: 5
19:28:49.0804 0x0d64  Waiting for KSN requests completion. In queue: 5
19:28:50.0820 0x0d64  Waiting for KSN requests completion. In queue: 5
19:28:54.0071 0x0d64  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\wmiav.exe ( 13.0.1.4190 ), 0x44000 ( disabled : updated )
19:28:54.0275 0x0d64  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x60100 ( disabled : updated )
19:28:54.0321 0x0d64  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\wmifw.exe ( 13.0.1.4190 ), 0x40010 ( disabled )
19:28:54.0821 0x0d64  Win FW state via NFP2: enabled ( trusted )
19:28:57.0384 0x0d64  ============================================================
19:28:57.0384 0x0d64  Scan finished
19:28:57.0384 0x0d64  ============================================================
19:28:57.0431 0x0c20  Detected object count: 1
19:28:57.0431 0x0c20  Actual detected object count: 1
19:30:37.0228 0x0c20  GFNEXSrv ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:37.0228 0x0c20  GFNEXSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
und warte auf weitere "Ansagen" von dir.

Gruß, Studiosa


Alt 28.08.2015, 08:25   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Sieht soweit eigentlich gut aus.

http://support2.microsoft.com/kb/929135/de

Bitte einen Clean Boot machen. Wenn das Problem dann weg ist, einzeln wieder Dienste aktivieren, dazwischen immer einen Reboot machen. Solange bis Du weißt welcher Dienst die Probleme macht.

Diesen dann hier benennen.
__________________
--> Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen

Alt 02.09.2015, 14:11   #7
studiosa
 
Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Hallo Schrauber,
ich konnte mich einige Zeit nicht melden.
Ich habe TDSSKiller.exe nochmal durchlaufen lassen und poste dir hier die Ergebnisse.

Code:
ATTFilter
14:57:09.0176 0x0604  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
14:57:09.0176 0x0604  UEFI system
14:57:20.0707 0x0604  ============================================================
14:57:20.0707 0x0604  Current date / time: 2015/09/02 14:57:20.0707
14:57:20.0707 0x0604  SystemInfo:
14:57:20.0707 0x0604  
14:57:20.0707 0x0604  OS Version: 6.3.9600 ServicePack: 0.0
14:57:20.0707 0x0604  Product type: Workstation
14:57:20.0707 0x0604  ComputerName: USER-PC
14:57:20.0707 0x0604  UserName: User
14:57:20.0707 0x0604  Windows directory: C:\WINDOWS
14:57:20.0707 0x0604  System windows directory: C:\WINDOWS
14:57:20.0707 0x0604  Running under WOW64
14:57:20.0707 0x0604  Processor architecture: Intel x64
14:57:20.0707 0x0604  Number of processors: 2
14:57:20.0707 0x0604  Page size: 0x1000
14:57:20.0707 0x0604  Boot type: Normal boot
14:57:20.0707 0x0604  ============================================================
14:57:21.0145 0x0604  KLMD registered as C:\WINDOWS\system32\drivers\77606212.sys
14:57:21.0551 0x0604  System UUID: {44ABECA5-265B-6B93-4388-A5D7CA5991C2}
14:57:22.0942 0x0604  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:57:22.0989 0x0604  ============================================================
14:57:22.0989 0x0604  \Device\Harddisk0\DR0:
14:57:23.0004 0x0604  GPT partitions:
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {D11BF5E2-8F79-4ADC-B6F4-D922178DA7F1}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xF9800
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {AD7C1627-A1DE-4FF2-B1B8-745D73AE6EBE}, Name: EFI system partition, StartLBA 0xFA000, BlocksNum 0x32000
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {271144F5-CC00-4B8B-B3B8-537D411DF85E}, Name: Microsoft reserved partition, StartLBA 0x12C000, BlocksNum 0x40000
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {8D7F0CC6-879E-47F6-A767-0ED8FD3B0659}, UniqueGUID: {0690B990-4202-4E5A-9C8D-C0ECA830C0BD}, Name: Basic data partition, StartLBA 0x16C000, BlocksNum 0x200000
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {CF5C0A9E-0D2D-4599-A632-6CD17176CDB2}, Name: Basic data partition, StartLBA 0x36C000, BlocksNum 0x32737800
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {18D3B0B6-B389-4BD0-826B-450C77FAAF4A}, Name: , StartLBA 0x32AA3800, BlocksNum 0xE2000
14:57:23.0020 0x0604  \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B036AF3C-1F8E-4F2E-8E7D-C79259ABBF91}, Name: Basic data partition, StartLBA 0x32B85800, BlocksNum 0x7800000
14:57:23.0020 0x0604  MBR partitions:
14:57:23.0020 0x0604  ============================================================
14:57:23.0067 0x0604  C: <-> \Device\Harddisk0\DR0\Partition5
14:57:23.0129 0x0604  D: <-> \Device\Harddisk0\DR0\Partition7
14:57:23.0129 0x0604  ============================================================
14:57:23.0129 0x0604  Initialize success
14:57:23.0129 0x0604  ============================================================
14:59:05.0089 0x1b5c  ============================================================
14:59:05.0089 0x1b5c  Scan started
14:59:05.0089 0x1b5c  Mode: Manual; SigCheck; TDLFS; 
14:59:05.0089 0x1b5c  ============================================================
14:59:05.0089 0x1b5c  KSN ping started
14:59:07.0667 0x1b5c  KSN ping finished: true
14:59:12.0167 0x1b5c  ================ Scan system memory ========================
14:59:12.0167 0x1b5c  System memory - ok
14:59:12.0183 0x1b5c  ================ Scan services =============================
14:59:12.0402 0x1b5c  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
14:59:12.0980 0x1b5c  1394ohci - ok
14:59:13.0058 0x1b5c  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
14:59:13.0121 0x1b5c  3ware - ok
14:59:13.0214 0x1b5c  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
14:59:13.0355 0x1b5c  ACPI - ok
14:59:13.0386 0x1b5c  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
14:59:13.0433 0x1b5c  acpiex - ok
14:59:13.0464 0x1b5c  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
14:59:13.0558 0x1b5c  acpipagr - ok
14:59:13.0589 0x1b5c  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
14:59:13.0714 0x1b5c  AcpiPmi - ok
14:59:13.0777 0x1b5c  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
14:59:13.0871 0x1b5c  acpitime - ok
14:59:13.0964 0x1b5c  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
14:59:14.0089 0x1b5c  ADP80XX - ok
14:59:14.0152 0x1b5c  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
14:59:14.0292 0x1b5c  AeLookupSvc - ok
14:59:14.0386 0x1b5c  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\WINDOWS\system32\drivers\afd.sys
14:59:14.0558 0x1b5c  AFD - ok
14:59:14.0589 0x1b5c  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
14:59:14.0636 0x1b5c  agp440 - ok
14:59:14.0683 0x1b5c  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
14:59:14.0777 0x1b5c  ahcache - ok
14:59:14.0839 0x1b5c  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\WINDOWS\System32\alg.exe
14:59:15.0027 0x1b5c  ALG - ok
14:59:15.0074 0x1b5c  [ 6CF81DD5083D7F94A7E76E50429A949C, 19240502A6406924F889D1AFA975B975A300776D8B2D0557181DF13649622E2B ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
14:59:15.0230 0x1b5c  AMD External Events Utility - ok
14:59:15.0292 0x1b5c  AMD FUEL Service - ok
14:59:15.0308 0x1b5c  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
14:59:15.0433 0x1b5c  AmdK8 - ok
14:59:16.0496 0x1b5c  [ 71F8D8B977ACC5973FA042BF906E709F, 8106C5F5C8E40344CCCDB912845786DF287BDF068D7A6EF9D26B00FA1754C1BC ] amdkmdag        C:\WINDOWS\system32\DRIVERS\atikmdag.sys
14:59:17.0824 0x1b5c  amdkmdag - ok
14:59:18.0011 0x1b5c  [ 4AA027F91A8093B1CDF453B5394F6715, E6D15E959637C102A34F73F66BFDC38436575A2FEFFC3976ACF399A472F126A5 ] amdkmdap        C:\WINDOWS\system32\DRIVERS\atikmpag.sys
14:59:18.0152 0x1b5c  amdkmdap - ok
14:59:18.0183 0x1b5c  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
14:59:18.0277 0x1b5c  AmdPPM - ok
14:59:18.0324 0x1b5c  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
14:59:18.0371 0x1b5c  amdsata - ok
14:59:18.0417 0x1b5c  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
14:59:18.0480 0x1b5c  amdsbs - ok
14:59:18.0511 0x1b5c  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
14:59:18.0542 0x1b5c  amdxata - ok
14:59:18.0589 0x1b5c  [ 0E6F9683928F99DF16E0E7924E4807D9, D236F8BCC233370E86F6A474F7576601E10AEC5923B9ED168FEF6303228F940E ] amd_sata        C:\WINDOWS\system32\drivers\amd_sata.sys
14:59:18.0761 0x1b5c  amd_sata - ok
14:59:18.0808 0x1b5c  [ F9254DE6FA0A2782A4810726F2D677EF, C6FBDC24E48EE330D47C5A4726633207EE90B841D2A62900E1B2CDACAC7F2B58 ] amd_xata        C:\WINDOWS\system32\drivers\amd_xata.sys
14:59:18.0839 0x1b5c  amd_xata - ok
14:59:18.0871 0x1b5c  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\WINDOWS\system32\drivers\appid.sys
14:59:18.0996 0x1b5c  AppID - ok
14:59:19.0027 0x1b5c  [ 34B2E222F82D05398DAE7203B36B6A2B, AC04BC6B5A36A6807FFE302E9ACF073342B4D76B0BB386249251CB3CA1852CE8 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
14:59:19.0089 0x1b5c  AppIDSvc - ok
14:59:19.0136 0x1b5c  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
14:59:19.0277 0x1b5c  Appinfo - ok
14:59:19.0355 0x1b5c  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
14:59:19.0511 0x1b5c  AppReadiness - ok
14:59:19.0652 0x1b5c  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
14:59:19.0871 0x1b5c  AppXSvc - ok
14:59:19.0964 0x1b5c  [ FE62EDC3C804974E6CECB471E1E80EF6, D2C293645BECF1153D94DA41632DBE5852DCA32124B01F047AB5E6887742DA41 ] APXACC          C:\WINDOWS\system32\DRIVERS\appexDrv.sys
14:59:20.0011 0x1b5c  APXACC - ok
14:59:20.0058 0x1b5c  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
14:59:20.0105 0x1b5c  arcsas - ok
14:59:20.0136 0x1b5c  [ 3DB7721F06BC2FEDB25029EA23AB27DA, 221861148C66FE53E4D6EE49C6E656479AB5804A2D348A280A1CD8093E8AB788 ] AsyncMac        C:\WINDOWS\system32\DRIVERS\asyncmac.sys
14:59:20.0261 0x1b5c  AsyncMac - ok
14:59:20.0308 0x1b5c  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
14:59:20.0339 0x1b5c  atapi - ok
14:59:20.0402 0x1b5c  [ 13A4B62FEE62843413724C45FD149D45, 1EAD9614EA18A3D97568CA28E11364416D2A0B21827CC557F6E04D056F0D2D50 ] AtiHDAudioService C:\WINDOWS\system32\drivers\AtihdW86.sys
14:59:20.0511 0x1b5c  AtiHDAudioService - ok
14:59:20.0574 0x1b5c  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
14:59:20.0699 0x1b5c  AudioEndpointBuilder - ok
14:59:20.0777 0x1b5c  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
14:59:20.0902 0x1b5c  Audiosrv - ok
14:59:21.0011 0x1b5c  [ 15D2DB9BFA8E833ED31FAB2BB088FDDA, 6198C0A5DA01DA146A9A054C3C882A1DBF9BA84466EBFDDA1C1062EF36F9B34B ] AVP             C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
14:59:21.0089 0x1b5c  AVP - ok
14:59:21.0121 0x1b5c  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
14:59:21.0214 0x1b5c  AxInstSV - ok
14:59:21.0324 0x1b5c  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
14:59:21.0417 0x1b5c  b06bdrv - ok
14:59:21.0464 0x1b5c  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
14:59:21.0558 0x1b5c  BasicDisplay - ok
14:59:21.0574 0x1b5c  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
14:59:21.0652 0x1b5c  BasicRender - ok
14:59:21.0699 0x1b5c  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
14:59:21.0730 0x1b5c  bcmfn2 - ok
14:59:21.0777 0x1b5c  [ 77D760E9B477C21487C171F561497F98, 2393D466CEC863C771C5BB4CD81B251635DC084386134B8E13F74F3E1C6D68DF ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
14:59:21.0902 0x1b5c  BDESVC - ok
14:59:21.0933 0x1b5c  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
14:59:22.0074 0x1b5c  Beep - ok
14:59:22.0183 0x1b5c  [ 7BCB00EA702F78EC74CD9699D85CE80B, 17241ADAA13051B560DB9FA9079CAE6321D5B49788B596C125DC912443B00421 ] BFE             C:\WINDOWS\System32\bfe.dll
14:59:22.0355 0x1b5c  BFE - ok
14:59:22.0480 0x1b5c  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\WINDOWS\System32\qmgr.dll
14:59:22.0777 0x1b5c  BITS - ok
14:59:22.0808 0x1b5c  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
14:59:22.0933 0x1b5c  bowser - ok
14:59:22.0980 0x1b5c  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
14:59:23.0105 0x1b5c  BrokerInfrastructure - ok
14:59:23.0152 0x1b5c  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\WINDOWS\System32\browser.dll
14:59:23.0230 0x1b5c  Browser - ok
14:59:23.0308 0x1b5c  [ 83C7981C74FD50C7B4B41BD63688806B, F8B31EAF6E6A948D8DE60325D4CFEE80F57C054424235AE40FC06803873A6019 ] BTDevManager    C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe
14:59:23.0324 0x1b5c  BTDevManager - detected UnsignedFile.Multi.Generic ( 1 )
14:59:25.0871 0x1b5c  Detect skipped due to KSN trusted
14:59:25.0871 0x1b5c  BTDevManager - ok
14:59:25.0933 0x1b5c  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
14:59:26.0027 0x1b5c  BthAvrcpTg - ok
14:59:26.0105 0x1b5c  [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
14:59:26.0214 0x1b5c  BthEnum - ok
14:59:26.0277 0x1b5c  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
14:59:26.0371 0x1b5c  BthHFEnum - ok
14:59:26.0417 0x1b5c  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
14:59:26.0480 0x1b5c  bthhfhid - ok
14:59:26.0542 0x1b5c  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
14:59:26.0621 0x1b5c  BthHFSrv - ok
14:59:26.0683 0x1b5c  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys
14:59:26.0777 0x1b5c  BthLEEnum - ok
14:59:26.0824 0x1b5c  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
14:59:26.0902 0x1b5c  BTHMODEM - ok
14:59:26.0949 0x1b5c  [ 25BB93167DEF270188072603F92A1EF5, CE4637CE4B63420E218F53CAF89A8C85D036B879B80456FEF3C7C395590E26BB ] BthPan          C:\WINDOWS\system32\DRIVERS\bthpan.sys
14:59:27.0027 0x1b5c  BthPan - ok
14:59:27.0167 0x1b5c  [ 0CC00ADC1B84C93FB46E1A0974E956E1, 64C759244651B916901F4D0C82C3D6034532A20714A72FD26FC9D050B99E230B ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
14:59:27.0355 0x1b5c  BTHPORT - ok
14:59:27.0386 0x1b5c  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\WINDOWS\system32\bthserv.dll
14:59:27.0480 0x1b5c  bthserv - ok
14:59:27.0574 0x1b5c  [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
14:59:27.0636 0x1b5c  BTHUSB - ok
14:59:27.0683 0x1b5c  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
14:59:27.0761 0x1b5c  cdfs - ok
14:59:27.0824 0x1b5c  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
14:59:27.0917 0x1b5c  cdrom - ok
14:59:27.0980 0x1b5c  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
14:59:28.0089 0x1b5c  CertPropSvc - ok
14:59:28.0121 0x1b5c  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
14:59:28.0183 0x1b5c  circlass - ok
14:59:28.0261 0x1b5c  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
14:59:28.0324 0x1b5c  CLFS - ok
14:59:28.0417 0x1b5c  [ 39F71BF21E7F8EBE9B4810BC95EE26D6, 6134013F918D41A1AA8C814217A272F2C428FA3FE97DB66501FA50A488B0C991 ] clwvd           C:\WINDOWS\system32\DRIVERS\clwvd.sys
14:59:28.0511 0x1b5c  clwvd - ok
14:59:28.0542 0x1b5c  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
14:59:28.0621 0x1b5c  CmBatt - ok
14:59:28.0699 0x1b5c  [ 5E5AB950693F2C6D6ACBEE3A74697ED7, 3790A7DD0AC65F47A697A577744FDFA4CC1CA3422884C84E499F97AC91BA84F3 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
14:59:28.0792 0x1b5c  CNG - ok
14:59:28.0839 0x1b5c  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
14:59:28.0902 0x1b5c  CompositeBus - ok
14:59:28.0917 0x1b5c  COMSysApp - ok
14:59:28.0964 0x1b5c  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
14:59:29.0027 0x1b5c  condrv - ok
14:59:29.0261 0x1b5c  [ 8741E6DF191C805028B92CEC44B1BA88, 8CF0CBBDC43F9B977F0FB79E0A0DD0E1ADABE08A67D0F40D727C717C747DE775 ] cpuz138         C:\Users\User\AppData\Local\Temp\cpuz138\cpuz138_x64.sys
14:59:29.0324 0x1b5c  cpuz138 - ok
14:59:29.0386 0x1b5c  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
14:59:29.0542 0x1b5c  CryptSvc - ok
14:59:29.0730 0x1b5c  [ 9FF6436D65CD8C798691373E28FBFB3B, 7A9ACD14679FB82E71EF4C47E43DAD931EC4FD727A5656AF8A3CC3B95D67EB5B ] CyberLink PowerDVD 10 MS Monitor Service C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
14:59:29.0761 0x1b5c  CyberLink PowerDVD 10 MS Monitor Service - ok
14:59:29.0808 0x1b5c  [ 06B5C625CB915E9A7A1F08A43E332FA1, 66F0BFE088B44ED3D36E62DC05200CD09F135FF63C447846C603D6246FABB9BE ] CyberLink PowerDVD 10 MS Service C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
14:59:29.0855 0x1b5c  CyberLink PowerDVD 10 MS Service - ok
14:59:29.0902 0x1b5c  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\WINDOWS\system32\drivers\dam.sys
14:59:29.0964 0x1b5c  dam - ok
14:59:30.0074 0x1b5c  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
14:59:30.0246 0x1b5c  DcomLaunch - ok
14:59:30.0324 0x1b5c  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
14:59:30.0449 0x1b5c  defragsvc - ok
14:59:30.0511 0x1b5c  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
14:59:30.0621 0x1b5c  DeviceAssociationService - ok
14:59:30.0667 0x1b5c  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
14:59:30.0808 0x1b5c  DeviceInstall - ok
14:59:30.0855 0x1b5c  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
14:59:30.0949 0x1b5c  Dfsc - ok
14:59:31.0027 0x1b5c  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
14:59:31.0136 0x1b5c  Dhcp - ok
14:59:31.0261 0x1b5c  [ 3ECB752A6963B1CBC9AD65ED89C8ACED, 1D47D2EBD2C8D2B9F8D2D12A5FD93E6B10335EB6B23252DDEA6DF2233655FA59 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
14:59:31.0511 0x1b5c  DiagTrack - ok
14:59:31.0558 0x1b5c  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
14:59:31.0605 0x1b5c  disk - ok
14:59:31.0652 0x1b5c  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
14:59:31.0730 0x1b5c  dmvsc - ok
14:59:31.0777 0x1b5c  [ 33ADFB7453BF3271463712C4BCE61AD1, A1DB30F874BA7B2C4C653494D70B46B94BF7D39D0DD8559F6CA7A14B676FD617 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
14:59:31.0855 0x1b5c  Dnscache - ok
14:59:31.0917 0x1b5c  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
14:59:32.0011 0x1b5c  dot3svc - ok
14:59:32.0058 0x1b5c  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\WINDOWS\system32\dps.dll
14:59:32.0121 0x1b5c  DPS - ok
14:59:32.0167 0x1b5c  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
14:59:32.0214 0x1b5c  drmkaud - ok
14:59:32.0261 0x1b5c  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
14:59:32.0339 0x1b5c  DsmSvc - ok
14:59:32.0480 0x1b5c  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
14:59:32.0667 0x1b5c  DXGKrnl - ok
14:59:32.0730 0x1b5c  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
14:59:32.0824 0x1b5c  Eaphost - ok
14:59:33.0074 0x1b5c  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
14:59:33.0433 0x1b5c  ebdrv - ok
14:59:33.0480 0x1b5c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\WINDOWS\System32\lsass.exe
14:59:33.0527 0x1b5c  EFS - ok
14:59:33.0574 0x1b5c  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
14:59:33.0621 0x1b5c  EhStorClass - ok
14:59:33.0652 0x1b5c  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
14:59:33.0699 0x1b5c  EhStorTcgDrv - ok
14:59:33.0746 0x1b5c  [ D315FF43E23DF424ECEC2F6C930203E4, 68940EDA34DC4945CDD0D8018D96A0DA8F99F16A930946D14E4FECEE033FCB80 ] EpsonScanSvc    C:\WINDOWS\system32\EscSvc64.exe
14:59:33.0792 0x1b5c  EpsonScanSvc - ok
14:59:33.0839 0x1b5c  [ 86032A47AD0105130FE7808C903E2086, ACCCA35483B7E8F9FC72A65031E024C469DF94FCCF2C5CC37C9B3BED4F1C676E ] EPSON_PM_RPCV4_06 C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
14:59:33.0886 0x1b5c  EPSON_PM_RPCV4_06 - ok
14:59:33.0917 0x1b5c  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
14:59:33.0980 0x1b5c  ErrDev - ok
14:59:34.0089 0x1b5c  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\WINDOWS\system32\es.dll
14:59:34.0214 0x1b5c  EventSystem - ok
14:59:34.0261 0x1b5c  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
14:59:34.0402 0x1b5c  exfat - ok
14:59:34.0449 0x1b5c  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
14:59:34.0511 0x1b5c  fastfat - ok
14:59:34.0589 0x1b5c  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\WINDOWS\system32\fxssvc.exe
14:59:34.0730 0x1b5c  Fax - ok
14:59:34.0777 0x1b5c  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
14:59:34.0839 0x1b5c  fdc - ok
14:59:34.0902 0x1b5c  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
14:59:34.0996 0x1b5c  fdPHost - ok
14:59:35.0027 0x1b5c  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
14:59:35.0074 0x1b5c  FDResPub - ok
14:59:35.0121 0x1b5c  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
14:59:35.0214 0x1b5c  fhsvc - ok
14:59:35.0261 0x1b5c  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
14:59:35.0292 0x1b5c  FileInfo - ok
14:59:35.0324 0x1b5c  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
14:59:35.0402 0x1b5c  Filetrace - ok
14:59:35.0433 0x1b5c  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
14:59:35.0480 0x1b5c  flpydisk - ok
14:59:35.0542 0x1b5c  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
14:59:35.0605 0x1b5c  FltMgr - ok
14:59:35.0746 0x1b5c  [ 1E93CBB75D167CDF85501A8C790097A8, C9E5DD090C94E7855939CE1F416460DB408EFF897C2CD52E0D52A734D8ED18B7 ] FontCache       C:\WINDOWS\system32\FntCache.dll
14:59:35.0949 0x1b5c  FontCache - ok
14:59:36.0074 0x1b5c  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:59:36.0105 0x1b5c  FontCache3.0.0.0 - ok
14:59:36.0152 0x1b5c  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
14:59:36.0199 0x1b5c  FsDepends - ok
14:59:36.0230 0x1b5c  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
14:59:36.0261 0x1b5c  Fs_Rec - ok
14:59:36.0324 0x1b5c  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
14:59:36.0417 0x1b5c  fvevol - ok
14:59:36.0449 0x1b5c  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
14:59:36.0511 0x1b5c  FxPPM - ok
14:59:36.0558 0x1b5c  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
14:59:36.0589 0x1b5c  gagp30kx - ok
14:59:36.0636 0x1b5c  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
14:59:36.0714 0x1b5c  gencounter - ok
14:59:36.0808 0x1b5c  [ BAD9E1C82F963ADCFB198826F22A42E3, 6C5936C663BA05A9A55CB9EB036E4702AE3347D6D54BA1442C559DBFE7413692 ] GFNEXSrv        C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
14:59:36.0871 0x1b5c  GFNEXSrv - detected UnsignedFile.Multi.Generic ( 1 )
14:59:39.0636 0x1b5c  GFNEXSrv ( UnsignedFile.Multi.Generic ) - warning
14:59:39.0636 0x1b5c  Force sending object to P2P due to detect: GFNEXSrv
14:59:42.0308 0x1b5c  Object send P2P result: true
14:59:44.0886 0x1b5c  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
14:59:44.0949 0x1b5c  GPIOClx0101 - ok
14:59:45.0074 0x1b5c  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
14:59:45.0230 0x1b5c  gpsvc - ok
14:59:45.0261 0x1b5c  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
14:59:45.0355 0x1b5c  HDAudBus - ok
14:59:45.0386 0x1b5c  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
14:59:45.0449 0x1b5c  HidBatt - ok
14:59:45.0496 0x1b5c  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
14:59:45.0558 0x1b5c  HidBth - ok
14:59:45.0636 0x1b5c  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
14:59:45.0683 0x1b5c  hidi2c - ok
14:59:45.0730 0x1b5c  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
14:59:45.0792 0x1b5c  HidIr - ok
14:59:45.0855 0x1b5c  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\WINDOWS\system32\hidserv.dll
14:59:45.0949 0x1b5c  hidserv - ok
14:59:45.0996 0x1b5c  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
14:59:46.0105 0x1b5c  HidUsb - ok
14:59:46.0152 0x1b5c  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
14:59:46.0246 0x1b5c  hkmsvc - ok
14:59:46.0292 0x1b5c  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
14:59:46.0386 0x1b5c  HomeGroupListener - ok
14:59:46.0464 0x1b5c  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
14:59:46.0558 0x1b5c  HomeGroupProvider - ok
14:59:46.0605 0x1b5c  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
14:59:46.0652 0x1b5c  HpSAMD - ok
14:59:46.0761 0x1b5c  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
14:59:46.0902 0x1b5c  HTTP - ok
14:59:46.0933 0x1b5c  [ D7E0591E2BA1289C875A9D948377441E, 9FDBC10A4FBCE2E9521DF84E177A08530DF6FBF1F830B3D3788367DF8F8ED327 ] HWiNFO32        C:\Windows\system32\drivers\HWiNFO64A.SYS
14:59:46.0964 0x1b5c  HWiNFO32 - ok
14:59:46.0996 0x1b5c  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
14:59:47.0042 0x1b5c  hwpolicy - ok
14:59:47.0074 0x1b5c  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
14:59:47.0136 0x1b5c  hyperkbd - ok
14:59:47.0183 0x1b5c  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
14:59:47.0230 0x1b5c  HyperVideo - ok
14:59:47.0292 0x1b5c  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
14:59:47.0433 0x1b5c  i8042prt - ok
14:59:47.0496 0x1b5c  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
14:59:47.0527 0x1b5c  iaLPSSi_GPIO - ok
14:59:47.0542 0x1b5c  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
14:59:47.0589 0x1b5c  iaLPSSi_I2C - ok
14:59:47.0667 0x1b5c  [ 0FE66A51D81A25AACEAAE4C26308121D, C5553F7ABA74A8EB71A4ED0E8F2A6AA2892F871D164F2D4FADB035BE7D1A8C44 ] iaStorA         C:\WINDOWS\System32\drivers\iaStorA.sys
14:59:47.0746 0x1b5c  iaStorA - ok
14:59:47.0808 0x1b5c  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
14:59:47.0886 0x1b5c  iaStorAV - ok
14:59:47.0964 0x1b5c  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
14:59:48.0027 0x1b5c  iaStorV - ok
14:59:48.0042 0x1b5c  IEEtwCollectorService - ok
14:59:48.0152 0x1b5c  [ 3DBDBD9581C015F02651D6A89801FAD5, 81B6D302C9CD29AD8319515056CFBCD0BD25619B2B166937ACD5F1416B568837 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
14:59:48.0324 0x1b5c  IKEEXT - ok
14:59:48.0605 0x1b5c  [ A893C4179AF52E4E3861D9957FF0412E, CEE3B856F0492FAE1878F332A46F311EA1A23ED8D506B7396EC0E6509118CD96 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
14:59:48.0933 0x1b5c  IntcAzAudAddService - ok
14:59:48.0980 0x1b5c  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
14:59:49.0027 0x1b5c  intelide - ok
14:59:49.0042 0x1b5c  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
14:59:49.0089 0x1b5c  intelpep - ok
14:59:49.0136 0x1b5c  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
14:59:49.0183 0x1b5c  intelppm - ok
14:59:49.0230 0x1b5c  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
14:59:49.0308 0x1b5c  IpFilterDriver - ok
14:59:49.0402 0x1b5c  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
14:59:49.0527 0x1b5c  iphlpsvc - ok
14:59:49.0558 0x1b5c  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
14:59:49.0667 0x1b5c  IPMIDRV - ok
14:59:49.0714 0x1b5c  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
14:59:49.0839 0x1b5c  IPNAT - ok
14:59:49.0871 0x1b5c  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
14:59:49.0933 0x1b5c  IRENUM - ok
14:59:49.0980 0x1b5c  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
14:59:50.0011 0x1b5c  isapnp - ok
14:59:50.0074 0x1b5c  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
14:59:50.0152 0x1b5c  iScsiPrt - ok
14:59:50.0183 0x1b5c  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
14:59:50.0230 0x1b5c  kbdclass - ok
14:59:50.0261 0x1b5c  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
14:59:50.0324 0x1b5c  kbdhid - ok
14:59:50.0371 0x1b5c  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
14:59:50.0496 0x1b5c  kdnic - ok
14:59:50.0558 0x1b5c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\WINDOWS\system32\lsass.exe
14:59:50.0605 0x1b5c  KeyIso - ok
14:59:50.0652 0x1b5c  [ 795EC29BA21F1D948FD6FD740C00B599, 780900717A812C5DB78C67057010BD62DF2C756C087599A6F8C67CB4EFA7518C ] kl1             C:\WINDOWS\system32\DRIVERS\kl1.sys
14:59:50.0714 0x1b5c  kl1 - ok
14:59:50.0746 0x1b5c  [ F2EB9202FCCC81E0902D3C5A70037A44, 9554851BB68228500E69536B0C484B32FC92B85A76A7F1F268549212D0D5CFCA ] klelam          C:\WINDOWS\system32\DRIVERS\klelam.sys
14:59:50.0792 0x1b5c  klelam - ok
14:59:50.0855 0x1b5c  [ E2C39E0FF41CAB5FA94CEFF7EA664103, EBD502679519C436217E0EB5A72084D23EBC4FEBE285DE144C50B14EC981DDBC ] KLIF            C:\WINDOWS\system32\DRIVERS\klif.sys
14:59:50.0933 0x1b5c  KLIF - ok
14:59:50.0980 0x1b5c  [ B6822DEFE601629F19E0A2D7F0D623F2, FD71A2AA3FC4698B5436D185E2F2A3EB6A111AE8F35606E1658E2D18CE744F13 ] KLIM6           C:\WINDOWS\system32\DRIVERS\klim6.sys
14:59:51.0011 0x1b5c  KLIM6 - ok
14:59:51.0042 0x1b5c  [ AEEC4E904850525C4D4552AF4A971BA3, C8E5267A5CE244096162118DFE72D2EA494DD34ECAEC74B7EB0DF770761E06C0 ] klkbdflt        C:\WINDOWS\system32\DRIVERS\klkbdflt.sys
14:59:51.0089 0x1b5c  klkbdflt - ok
14:59:51.0105 0x1b5c  [ 8849D8F6259D3494E8C5C9482EE40A08, 62C60FD28916407AEF3C4F8B8FF7E5FCDFAE261E772E672E3E06F0D0CA6D6729 ] klmouflt        C:\WINDOWS\system32\DRIVERS\klmouflt.sys
14:59:51.0136 0x1b5c  klmouflt - ok
14:59:51.0152 0x1b5c  [ 781EFBB7BDE229C1615892E2A2D98721, 82D017AE1ADE75075F83B62256A9DC14F6D764ADF6E79CF2717854BCA5F5F1C5 ] klwfp           C:\WINDOWS\system32\DRIVERS\klwfp.sys
14:59:51.0183 0x1b5c  klwfp - ok
14:59:51.0214 0x1b5c  [ 0E71FAED99892750DFE1C5237A6F8FE6, 786FEEEF637BC89FDED3DDEA2563144C7128E7C9582261B23F16B98D69149088 ] kneps           C:\WINDOWS\system32\DRIVERS\kneps.sys
14:59:51.0261 0x1b5c  kneps - ok
14:59:51.0277 0x1b5c  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
14:59:51.0339 0x1b5c  KSecDD - ok
14:59:51.0386 0x1b5c  [ 46711F40D0F9E63F786ED23F9BD5215E, 1FBC5101D843E5B43184C98B3D9AF3015C9409EEA6C7BB01B143FD08D4946FC0 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
14:59:51.0433 0x1b5c  KSecPkg - ok
14:59:51.0464 0x1b5c  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
14:59:51.0542 0x1b5c  ksthunk - ok
14:59:51.0636 0x1b5c  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
14:59:51.0714 0x1b5c  KtmRm - ok
14:59:51.0792 0x1b5c  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
14:59:51.0933 0x1b5c  LanmanServer - ok
14:59:51.0980 0x1b5c  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
14:59:52.0105 0x1b5c  LanmanWorkstation - ok
14:59:52.0199 0x1b5c  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
14:59:52.0339 0x1b5c  lfsvc - ok
14:59:52.0402 0x1b5c  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
14:59:52.0464 0x1b5c  lltdio - ok
14:59:52.0558 0x1b5c  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
14:59:52.0621 0x1b5c  lltdsvc - ok
14:59:52.0667 0x1b5c  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
14:59:52.0761 0x1b5c  lmhosts - ok
14:59:52.0824 0x1b5c  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
14:59:52.0886 0x1b5c  LSI_SAS - ok
14:59:52.0902 0x1b5c  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
14:59:52.0949 0x1b5c  LSI_SAS2 - ok
14:59:52.0980 0x1b5c  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
14:59:53.0027 0x1b5c  LSI_SAS3 - ok
14:59:53.0058 0x1b5c  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
14:59:53.0105 0x1b5c  LSI_SSS - ok
14:59:53.0199 0x1b5c  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\WINDOWS\System32\lsm.dll
14:59:53.0371 0x1b5c  LSM - ok
14:59:53.0417 0x1b5c  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
14:59:53.0527 0x1b5c  luafv - ok
14:59:53.0589 0x1b5c  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\WINDOWS\system32\drivers\mbam.sys
14:59:53.0621 0x1b5c  MBAMProtector - ok
14:59:53.0777 0x1b5c  [ 301E3FDFCF33640BB8763BA444BC5093, 362B069BB9A313A06B376CE27E6F7F8D569F6CA39A8ABC96D9DF231EE462C604 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
14:59:53.0964 0x1b5c  MBAMScheduler - ok
14:59:54.0058 0x1b5c  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
14:59:54.0183 0x1b5c  MBAMService - ok
14:59:54.0214 0x1b5c  [ 8F22037D3F5A6BB676525D825A1388B9, 2AAC748D46136DFA1BE45150BF0AB7707D45391CAC1F63B964D341D11B135C91 ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
14:59:54.0261 0x1b5c  MBAMSwissArmy - ok
14:59:54.0292 0x1b5c  [ 85CFE7AB85B43B6B7AC7961AA3983A9F, 4E88B75818FD00C0ABBDF8E02EBFB550A67B46E5E13D3B3DF52611793F7DA0DD ] MBAMWebAccessControl C:\WINDOWS\system32\drivers\mwac.sys
14:59:54.0339 0x1b5c  MBAMWebAccessControl - ok
14:59:54.0386 0x1b5c  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
14:59:54.0417 0x1b5c  megasas - ok
14:59:54.0496 0x1b5c  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
14:59:54.0589 0x1b5c  megasr - ok
14:59:54.0621 0x1b5c  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\WINDOWS\system32\mmcss.dll
14:59:54.0699 0x1b5c  MMCSS - ok
14:59:54.0730 0x1b5c  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
14:59:54.0808 0x1b5c  Modem - ok
14:59:54.0855 0x1b5c  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
14:59:54.0964 0x1b5c  monitor - ok
14:59:54.0996 0x1b5c  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
14:59:55.0042 0x1b5c  mouclass - ok
14:59:55.0074 0x1b5c  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
14:59:55.0152 0x1b5c  mouhid - ok
14:59:55.0183 0x1b5c  [ 9A788037D768809DFD677F4BA08A224A, E0686B3318F924E440ADA439D6671D44D3FF97C13D45C2E0A3A7B9E23DA38350 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
14:59:55.0246 0x1b5c  mountmgr - ok
14:59:55.0277 0x1b5c  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
14:59:55.0371 0x1b5c  mpsdrv - ok
14:59:55.0480 0x1b5c  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
14:59:55.0621 0x1b5c  MpsSvc - ok
14:59:55.0683 0x1b5c  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
14:59:55.0761 0x1b5c  MRxDAV - ok
14:59:55.0824 0x1b5c  [ 6FBDF2B1B025A8E6E069234362FFFFB7, CF1AFC088F59AD61037F4C4650F3BAEE7FE37C40B3A27B903475F005410F8155 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
14:59:55.0996 0x1b5c  mrxsmb - ok
14:59:56.0042 0x1b5c  [ BCBD64220AD85C26823453FF1DC3EFBD, 0245E3659E9135B9276F3CCFBEA0CEFFC4F4C0826F6D19B6329057620235F087 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
14:59:56.0121 0x1b5c  mrxsmb10 - ok
14:59:56.0183 0x1b5c  [ 57C2473D501331211D6885FD59F3E44B, 10253703DB32A32291C61B6962A79E374B5DF7DD14A6B6AFD08A99EF26206619 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
14:59:56.0246 0x1b5c  mrxsmb20 - ok
14:59:56.0277 0x1b5c  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
14:59:56.0339 0x1b5c  MsBridge - ok
14:59:56.0386 0x1b5c  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
14:59:56.0464 0x1b5c  MSDTC - ok
14:59:56.0511 0x1b5c  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
14:59:56.0558 0x1b5c  Msfs - ok
14:59:56.0621 0x1b5c  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
14:59:56.0683 0x1b5c  msgpiowin32 - ok
14:59:56.0714 0x1b5c  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
14:59:56.0777 0x1b5c  mshidkmdf - ok
14:59:56.0808 0x1b5c  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
14:59:56.0871 0x1b5c  mshidumdf - ok
14:59:56.0902 0x1b5c  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
14:59:56.0933 0x1b5c  msisadrv - ok
14:59:56.0980 0x1b5c  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
14:59:57.0042 0x1b5c  MSiSCSI - ok
14:59:57.0074 0x1b5c  msiserver - ok
14:59:57.0105 0x1b5c  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
14:59:57.0152 0x1b5c  MSKSSRV - ok
14:59:57.0214 0x1b5c  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
14:59:57.0292 0x1b5c  MsLldp - ok
14:59:57.0339 0x1b5c  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
14:59:57.0386 0x1b5c  MSPCLOCK - ok
14:59:57.0433 0x1b5c  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
14:59:57.0480 0x1b5c  MSPQM - ok
14:59:57.0574 0x1b5c  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
14:59:57.0636 0x1b5c  MsRPC - ok
14:59:57.0667 0x1b5c  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
14:59:57.0714 0x1b5c  mssmbios - ok
14:59:57.0746 0x1b5c  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
14:59:57.0792 0x1b5c  MSTEE - ok
14:59:57.0824 0x1b5c  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
14:59:57.0886 0x1b5c  MTConfig - ok
14:59:57.0917 0x1b5c  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
14:59:57.0964 0x1b5c  Mup - ok
14:59:58.0011 0x1b5c  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
14:59:58.0058 0x1b5c  mvumis - ok
14:59:58.0152 0x1b5c  [ E605F35F03C881DC46902E0E2F5985B3, C97F0C733377E35B463EF7F6A5B879DA21AB512719899160C09278615FE39A21 ] MyEpson Portal Service C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe
14:59:58.0246 0x1b5c  MyEpson Portal Service - ok
14:59:58.0308 0x1b5c  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\WINDOWS\system32\qagentRT.dll
14:59:58.0402 0x1b5c  napagent - ok
14:59:58.0496 0x1b5c  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
14:59:58.0589 0x1b5c  NativeWifiP - ok
14:59:58.0667 0x1b5c  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
14:59:58.0761 0x1b5c  NcaSvc - ok
14:59:58.0808 0x1b5c  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\WINDOWS\System32\ncbservice.dll
14:59:58.0902 0x1b5c  NcbService - ok
14:59:58.0933 0x1b5c  [ 9ACED0F5B458C9011F39143326494E93, 9DFFC7EE7DE6FD92545EC6A203213C498A01EEFB0BC55460D339BCE498E56A7F ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
14:59:59.0011 0x1b5c  NcdAutoSetup - ok
14:59:59.0136 0x1b5c  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
14:59:59.0292 0x1b5c  NDIS - ok
14:59:59.0339 0x1b5c  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
14:59:59.0402 0x1b5c  NdisCap - ok
14:59:59.0449 0x1b5c  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
14:59:59.0542 0x1b5c  NdisImPlatform - ok
14:59:59.0589 0x1b5c  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
14:59:59.0667 0x1b5c  NdisTapi - ok
14:59:59.0714 0x1b5c  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
14:59:59.0808 0x1b5c  Ndisuio - ok
14:59:59.0855 0x1b5c  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
14:59:59.0917 0x1b5c  NdisVirtualBus - ok
14:59:59.0980 0x1b5c  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
15:00:00.0058 0x1b5c  NdisWan - ok
15:00:00.0105 0x1b5c  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
15:00:00.0183 0x1b5c  NdisWanLegacy - ok
15:00:00.0261 0x1b5c  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
15:00:00.0324 0x1b5c  NDProxy - ok
15:00:00.0386 0x1b5c  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
15:00:00.0511 0x1b5c  Ndu - ok
15:00:00.0574 0x1b5c  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
15:00:00.0652 0x1b5c  NetBIOS - ok
15:00:00.0699 0x1b5c  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
15:00:00.0902 0x1b5c  NetBT - ok
15:00:00.0949 0x1b5c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\WINDOWS\system32\lsass.exe
15:00:00.0996 0x1b5c  Netlogon - ok
15:00:01.0121 0x1b5c  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\WINDOWS\System32\netman.dll
15:00:01.0230 0x1b5c  Netman - ok
15:00:01.0339 0x1b5c  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
15:00:01.0449 0x1b5c  netprofm - ok
15:00:01.0527 0x1b5c  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:00:01.0621 0x1b5c  NetTcpPortSharing - ok
15:00:01.0667 0x1b5c  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\WINDOWS\System32\drivers\netvsc63.sys
15:00:01.0761 0x1b5c  netvsc - ok
15:00:01.0855 0x1b5c  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
15:00:02.0011 0x1b5c  NlaSvc - ok
15:00:02.0042 0x1b5c  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
15:00:02.0121 0x1b5c  Npfs - ok
15:00:02.0183 0x1b5c  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
15:00:02.0277 0x1b5c  npsvctrig - ok
15:00:02.0339 0x1b5c  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\WINDOWS\system32\nsisvc.dll
15:00:02.0433 0x1b5c  nsi - ok
15:00:02.0496 0x1b5c  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
15:00:02.0574 0x1b5c  nsiproxy - ok
15:00:02.0777 0x1b5c  [ 7F68063A5A0461E02BC860CE0E6BFDDC, 47E9F75D27B97278B74034B7D3951A26B1644911ED321455E08D935731C858DE ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
15:00:03.0027 0x1b5c  Ntfs - ok
15:00:03.0058 0x1b5c  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
15:00:03.0136 0x1b5c  Null - ok
15:00:03.0183 0x1b5c  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
15:00:03.0246 0x1b5c  nvraid - ok
15:00:03.0261 0x1b5c  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
15:00:03.0339 0x1b5c  nvstor - ok
15:00:03.0386 0x1b5c  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
15:00:03.0433 0x1b5c  nv_agp - ok
15:00:03.0496 0x1b5c  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
15:00:03.0652 0x1b5c  p2pimsvc - ok
15:00:03.0730 0x1b5c  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
15:00:03.0871 0x1b5c  p2psvc - ok
15:00:03.0949 0x1b5c  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
15:00:03.0996 0x1b5c  Parport - ok
15:00:04.0042 0x1b5c  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
15:00:04.0089 0x1b5c  partmgr - ok
15:00:04.0183 0x1b5c  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
15:00:04.0324 0x1b5c  PcaSvc - ok
15:00:04.0417 0x1b5c  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
15:00:04.0480 0x1b5c  pci - ok
15:00:04.0511 0x1b5c  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
15:00:04.0574 0x1b5c  pciide - ok
15:00:04.0621 0x1b5c  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
15:00:04.0683 0x1b5c  pcmcia - ok
15:00:04.0714 0x1b5c  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
15:00:04.0761 0x1b5c  pcw - ok
15:00:04.0792 0x1b5c  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
15:00:04.0839 0x1b5c  pdc - ok
15:00:04.0933 0x1b5c  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
15:00:05.0167 0x1b5c  PEAUTH - ok
15:00:05.0230 0x1b5c  [ EE926C59CBD4DC4DC9FBB85014A2F1A5, 777459BD30A480E03EA5D0BBA431C2CD573403687FAA0B29F172086A0304E230 ] PEGAGFN         C:\Program Files (x86)\PHotkey\PEGAGFN.sys
15:00:05.0261 0x1b5c  PEGAGFN - ok
15:00:05.0324 0x1b5c  [ 21469A02500995C64614F8A72871E97D, D99B97FC9194C5C38E4F33D358E6FCEB30C4E38739967F0E969CD5ADAFE6FF32 ] PegaRadioSwitch C:\WINDOWS\System32\drivers\PegaRadioSwitch.sys
15:00:05.0449 0x1b5c  PegaRadioSwitch - ok
15:00:05.0792 0x1b5c  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
15:00:06.0855 0x1b5c  PerfHost - ok
15:00:07.0058 0x1b5c  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\WINDOWS\system32\pla.dll
15:00:07.0339 0x1b5c  pla - ok
15:00:07.0402 0x1b5c  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
15:00:07.0464 0x1b5c  PlugPlay - ok
15:00:07.0558 0x1b5c  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
15:00:07.0699 0x1b5c  PNRPAutoReg - ok
15:00:07.0761 0x1b5c  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
15:00:07.0824 0x1b5c  PNRPsvc - ok
15:00:07.0949 0x1b5c  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
15:00:08.0042 0x1b5c  PolicyAgent - ok
15:00:08.0136 0x1b5c  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\WINDOWS\system32\umpo.dll
15:00:08.0230 0x1b5c  Power - ok
15:00:08.0292 0x1b5c  [ E075CC071022BD4E9BE7C024717C0E0A, BE65A8C1082AE8DF8C37CA06B2BCC521478AC153EA7388B03F7FAE3913920E75 ] PptpMiniport    C:\WINDOWS\system32\DRIVERS\raspptp.sys
15:00:08.0371 0x1b5c  PptpMiniport - ok
15:00:08.0792 0x1b5c  [ E3514CE7CB4AF80ECCA383F065BC77C0, 1EA06D358A07EB9DFB703CEFC4EB834B947B899E0ACFE1C494E2DAED63F1D4B5 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
15:00:09.0136 0x1b5c  PrintNotify - ok
15:00:09.0230 0x1b5c  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
15:00:09.0308 0x1b5c  Processor - ok
15:00:09.0371 0x1b5c  [ C8D39A07CAD9EF1C86BD5D7CAC98DA54, 10146D1E023D9BC5B8CBAADE6A70D87A41BDABAA44D812B609C13563DF25527A ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
15:00:09.0480 0x1b5c  ProfSvc - ok
15:00:09.0527 0x1b5c  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
15:00:09.0589 0x1b5c  Psched - ok
15:00:09.0699 0x1b5c  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\WINDOWS\system32\qwave.dll
15:00:09.0808 0x1b5c  QWAVE - ok
15:00:09.0871 0x1b5c  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
15:00:09.0949 0x1b5c  QWAVEdrv - ok
15:00:09.0964 0x1b5c  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
15:00:10.0011 0x1b5c  RasAcd - ok
15:00:10.0105 0x1b5c  [ E8FFD8BE3C50E7A71C5FBB87BDD1128E, 3E3EB906CC9A1CCA09580DA9F94DD0E1162CABD343874B76718DC4F2E9069C4E ] RasAgileVpn     C:\WINDOWS\system32\DRIVERS\AgileVpn.sys
15:00:10.0183 0x1b5c  RasAgileVpn - ok
15:00:10.0230 0x1b5c  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
15:00:10.0292 0x1b5c  RasAuto - ok
15:00:10.0339 0x1b5c  [ BBB6272B7F46C4640A8CDB8A70C3450F, 4266C3ABD0D1D0219F715EA0F155744F7C1E3A7B722BE863831B57AE785419A2 ] Rasl2tp         C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
15:00:10.0417 0x1b5c  Rasl2tp - ok
15:00:10.0496 0x1b5c  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\WINDOWS\System32\rasmans.dll
15:00:10.0589 0x1b5c  RasMan - ok
15:00:10.0621 0x1b5c  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
15:00:10.0683 0x1b5c  RasPppoe - ok
15:00:10.0746 0x1b5c  [ 41F631007A158FEBB67F0E2AD1601BBA, EB5EA7277F4178BC27E55BF850AEBCD84B6BED80B2383CFB29548824AAFED135 ] RasSstp         C:\WINDOWS\system32\DRIVERS\rassstp.sys
15:00:10.0839 0x1b5c  RasSstp - ok
15:00:10.0886 0x1b5c  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
15:00:10.0996 0x1b5c  rdbss - ok
15:00:11.0042 0x1b5c  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
15:00:11.0152 0x1b5c  rdpbus - ok
15:00:11.0199 0x1b5c  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
15:00:11.0339 0x1b5c  RDPDR - ok
15:00:11.0402 0x1b5c  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
15:00:11.0433 0x1b5c  RdpVideoMiniport - ok
15:00:11.0480 0x1b5c  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
15:00:11.0542 0x1b5c  rdyboost - ok
15:00:11.0667 0x1b5c  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
15:00:11.0777 0x1b5c  ReFS - ok
15:00:11.0839 0x1b5c  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
15:00:11.0917 0x1b5c  RemoteAccess - ok
15:00:11.0980 0x1b5c  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
15:00:12.0074 0x1b5c  RemoteRegistry - ok
15:00:12.0152 0x1b5c  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
15:00:12.0214 0x1b5c  RFCOMM - ok
15:00:12.0339 0x1b5c  [ 0B169FE016039571ECC6DB70073F8979, B80663433919C3DE83A02E376E5B3020856C6E9E98B5773D316FD9C1C02C1417 ] RichVideo64     C:\Program Files\CyberLink\Shared files\RichVideo64.exe
15:00:12.0417 0x1b5c  RichVideo64 - ok
15:00:12.0464 0x1b5c  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
15:00:12.0527 0x1b5c  RpcEptMapper - ok
15:00:12.0558 0x1b5c  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\WINDOWS\system32\locator.exe
15:00:12.0636 0x1b5c  RpcLocator - ok
15:00:12.0730 0x1b5c  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
15:00:12.0839 0x1b5c  RpcSs - ok
15:00:12.0933 0x1b5c  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
15:00:12.0996 0x1b5c  rspndr - ok
15:00:13.0074 0x1b5c  [ 150B335DFFDDC94F08248B4CA63D6401, BE81E28B34AFCB3095B98B5764BFC7D9A6FA0D6CFE55E3707BDD355D8AEEEDE5 ] RtkBtFilter     C:\WINDOWS\system32\DRIVERS\RtkBtfilter.sys
15:00:13.0152 0x1b5c  RtkBtFilter - ok
15:00:13.0214 0x1b5c  [ 19764658C1468C2C0CEF133D28414A6B, 87AD4056F6C67052433A366B200B75613148B69B9B9D502AD926A7F7F037B8DE ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
15:00:13.0324 0x1b5c  RTL8168 - ok
15:00:13.0636 0x1b5c  [ 7809B5623E1E08E819E1B5060497BA9D, 3CCDF7514485C95BFB392136EEBF78BFC696C00EE86DDA25BB57FB146F1355ED ] RTWlanE         C:\WINDOWS\system32\DRIVERS\rtwlane.sys
15:00:13.0886 0x1b5c  RTWlanE - ok
15:00:13.0949 0x1b5c  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
15:00:14.0011 0x1b5c  s3cap - ok
15:00:14.0058 0x1b5c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\WINDOWS\system32\lsass.exe
15:00:14.0105 0x1b5c  SamSs - ok
15:00:14.0136 0x1b5c  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
15:00:14.0199 0x1b5c  sbp2port - ok
15:00:14.0246 0x1b5c  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
15:00:14.0324 0x1b5c  SCardSvr - ok
15:00:14.0371 0x1b5c  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
15:00:14.0433 0x1b5c  ScDeviceEnum - ok
15:00:14.0496 0x1b5c  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
15:00:14.0542 0x1b5c  scfilter - ok
15:00:14.0667 0x1b5c  [ A626F5E446860F22835E783142D7AE33, 3A786639E1FABCA512F4F91A10811DD3C4D9C9C9BB893362E4D019219D0BD8E2 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
15:00:14.0808 0x1b5c  Schedule - ok
15:00:14.0886 0x1b5c  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
15:00:14.0949 0x1b5c  SCPolicySvc - ok
15:00:15.0027 0x1b5c  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
15:00:15.0089 0x1b5c  sdbus - ok
15:00:15.0121 0x1b5c  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
15:00:15.0167 0x1b5c  sdstor - ok
15:00:15.0199 0x1b5c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
15:00:15.0261 0x1b5c  secdrv - ok
15:00:15.0308 0x1b5c  [ BA24CEA7152239F42ECD04AFB7C89D24, A2A11EABB0C283772B74667C7544B61BEB1B9745FBF065E831542129EB585AFA ] seclogon        C:\WINDOWS\system32\seclogon.dll
15:00:15.0371 0x1b5c  seclogon - ok
15:00:15.0418 0x1b5c  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\WINDOWS\System32\sens.dll
15:00:15.0480 0x1b5c  SENS - ok
15:00:15.0527 0x1b5c  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
15:00:15.0636 0x1b5c  SensrSvc - ok
15:00:15.0667 0x1b5c  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
15:00:15.0730 0x1b5c  SerCx - ok
15:00:15.0761 0x1b5c  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
15:00:15.0808 0x1b5c  SerCx2 - ok
15:00:15.0839 0x1b5c  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
15:00:15.0933 0x1b5c  Serenum - ok
15:00:15.0980 0x1b5c  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
15:00:16.0042 0x1b5c  Serial - ok
15:00:16.0074 0x1b5c  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
15:00:16.0136 0x1b5c  sermouse - ok
15:00:16.0230 0x1b5c  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
15:00:16.0355 0x1b5c  SessionEnv - ok
15:00:16.0417 0x1b5c  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
15:00:16.0464 0x1b5c  sfloppy - ok
15:00:16.0542 0x1b5c  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
15:00:16.0636 0x1b5c  SharedAccess - ok
15:00:16.0746 0x1b5c  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
15:00:16.0886 0x1b5c  ShellHWDetection - ok
15:00:16.0933 0x1b5c  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
15:00:16.0964 0x1b5c  SiSRaid2 - ok
15:00:17.0011 0x1b5c  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
15:00:17.0058 0x1b5c  SiSRaid4 - ok
15:00:17.0089 0x1b5c  [ C2EE72731727F43A614FAB79C34183E5, DCE71C5F6154376B3EB4121B4008509D41C2AD23D57A51554CC9E9C6204D80E9 ] SmbDrv          C:\WINDOWS\system32\DRIVERS\Smb_driver_AMDASF.sys
15:00:17.0121 0x1b5c  SmbDrv - ok
15:00:17.0152 0x1b5c  [ EF283C7F3C096B1734FE4424B7281A61, F426EC887B7CDC9DBCB6BB5BCC3D19DA62B4CE7E1034DE89F6415878915A10D6 ] SmbDrvI         C:\WINDOWS\System32\drivers\Smb_driver_Intel.sys
15:00:17.0183 0x1b5c  SmbDrvI - ok
15:00:17.0246 0x1b5c  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\WINDOWS\System32\smphost.dll
15:00:17.0292 0x1b5c  smphost - ok
15:00:17.0355 0x1b5c  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
15:00:17.0417 0x1b5c  SNMPTRAP - ok
15:00:17.0496 0x1b5c  [ D24B1945ED1F9C96DA786DBBF1E983CE, B46CB0B72B7A3DF94A46B8D65E38535C5F8E72A55CF2DC48EFA1F9A0108691C4 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
15:00:17.0574 0x1b5c  spaceport - ok
15:00:17.0605 0x1b5c  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
15:00:17.0652 0x1b5c  SpbCx - ok
15:00:17.0730 0x1b5c  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
15:00:17.0964 0x1b5c  Spooler - ok
15:00:18.0449 0x1b5c  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
15:00:19.0214 0x1b5c  sppsvc - ok
15:00:19.0339 0x1b5c  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
15:00:19.0449 0x1b5c  srv - ok
15:00:19.0527 0x1b5c  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
15:00:19.0652 0x1b5c  srv2 - ok
15:00:19.0714 0x1b5c  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
15:00:19.0777 0x1b5c  srvnet - ok
15:00:19.0871 0x1b5c  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
15:00:19.0949 0x1b5c  SSDPSRV - ok
15:00:20.0011 0x1b5c  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
15:00:20.0105 0x1b5c  SstpSvc - ok
15:00:20.0136 0x1b5c  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
15:00:20.0183 0x1b5c  stexstor - ok
15:00:20.0277 0x1b5c  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
15:00:20.0433 0x1b5c  stisvc - ok
15:00:20.0464 0x1b5c  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
15:00:20.0511 0x1b5c  storahci - ok
15:00:20.0558 0x1b5c  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
15:00:20.0605 0x1b5c  storflt - ok
15:00:20.0652 0x1b5c  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
15:00:20.0699 0x1b5c  stornvme - ok
15:00:20.0746 0x1b5c  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
15:00:20.0871 0x1b5c  StorSvc - ok
15:00:20.0933 0x1b5c  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
15:00:20.0980 0x1b5c  storvsc - ok
15:00:21.0042 0x1b5c  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\WINDOWS\system32\svsvc.dll
15:00:21.0136 0x1b5c  svsvc - ok
15:00:21.0167 0x1b5c  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
15:00:21.0199 0x1b5c  swenum - ok
15:00:21.0292 0x1b5c  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\WINDOWS\System32\swprv.dll
15:00:21.0511 0x1b5c  swprv - ok
15:00:21.0636 0x1b5c  [ 0074C367827F3CC7C81B6FC36319EF7F, 09A3527BFE9931B3D11F1203FB8413057B6EBE06DA93A933884BD00B854687F0 ] SynTP           C:\WINDOWS\system32\DRIVERS\SynTP.sys
15:00:21.0714 0x1b5c  SynTP - ok
15:00:21.0839 0x1b5c  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\WINDOWS\system32\sysmain.dll
15:00:22.0027 0x1b5c  SysMain - ok
15:00:22.0105 0x1b5c  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
15:00:22.0214 0x1b5c  SystemEventsBroker - ok
15:00:22.0292 0x1b5c  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
15:00:22.0386 0x1b5c  TabletInputService - ok
15:00:22.0433 0x1b5c  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
15:00:22.0574 0x1b5c  TapiSrv - ok
15:00:22.0886 0x1b5c  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
15:00:23.0152 0x1b5c  Tcpip - ok
15:00:23.0339 0x1b5c  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
15:00:23.0652 0x1b5c  TCPIP6 - ok
15:00:23.0730 0x1b5c  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
15:00:23.0871 0x1b5c  tcpipreg - ok
15:00:23.0949 0x1b5c  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
15:00:24.0027 0x1b5c  tdx - ok
15:00:24.0058 0x1b5c  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
15:00:24.0136 0x1b5c  terminpt - ok
15:00:24.0246 0x1b5c  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\WINDOWS\System32\termsrv.dll
15:00:24.0386 0x1b5c  TermService - ok
15:00:24.0433 0x1b5c  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\WINDOWS\system32\themeservice.dll
15:00:24.0527 0x1b5c  Themes - ok
15:00:24.0574 0x1b5c  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
15:00:24.0621 0x1b5c  THREADORDER - ok
15:00:24.0714 0x1b5c  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
15:00:24.0839 0x1b5c  TimeBroker - ok
15:00:24.0917 0x1b5c  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
15:00:25.0011 0x1b5c  TPM - ok
15:00:25.0042 0x1b5c  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
15:00:25.0121 0x1b5c  TrkWks - ok
15:00:25.0183 0x1b5c  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
15:00:25.0292 0x1b5c  TrustedInstaller - ok
15:00:25.0371 0x1b5c  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
15:00:25.0496 0x1b5c  TsUsbFlt - ok
15:00:25.0527 0x1b5c  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
15:00:25.0636 0x1b5c  TsUsbGD - ok
15:00:25.0714 0x1b5c  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
15:00:25.0808 0x1b5c  tunnel - ok
15:00:25.0902 0x1b5c  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
15:00:25.0949 0x1b5c  uagp35 - ok
15:00:25.0996 0x1b5c  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
15:00:26.0042 0x1b5c  UASPStor - ok
15:00:26.0089 0x1b5c  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
15:00:26.0152 0x1b5c  UCX01000 - ok
15:00:26.0199 0x1b5c  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
15:00:26.0324 0x1b5c  udfs - ok
15:00:26.0402 0x1b5c  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
15:00:26.0449 0x1b5c  UEFI - ok
15:00:26.0527 0x1b5c  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
15:00:26.0574 0x1b5c  UI0Detect - ok
15:00:26.0683 0x1b5c  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
15:00:26.0746 0x1b5c  uliagpkx - ok
15:00:26.0777 0x1b5c  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
15:00:26.0839 0x1b5c  umbus - ok
15:00:26.0902 0x1b5c  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
15:00:26.0949 0x1b5c  UmPass - ok
15:00:27.0011 0x1b5c  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
15:00:27.0152 0x1b5c  UmRdpService - ok
15:00:27.0230 0x1b5c  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\WINDOWS\System32\upnphost.dll
15:00:27.0324 0x1b5c  upnphost - ok
15:00:27.0386 0x1b5c  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
15:00:27.0433 0x1b5c  usbccgp - ok
15:00:27.0480 0x1b5c  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
15:00:27.0527 0x1b5c  usbcir - ok
15:00:27.0589 0x1b5c  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
15:00:27.0652 0x1b5c  usbehci - ok
15:00:27.0683 0x1b5c  [ 504901430B6E03B99EBB6BF26E0868C6, D00C0904B7008305DCA5D1E6FED153DD8875CAD14D80348E59F42A182FA7E832 ] usbfilter       C:\WINDOWS\system32\DRIVERS\usbfilter.sys
15:00:27.0714 0x1b5c  usbfilter - ok
15:00:27.0777 0x1b5c  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
15:00:27.0871 0x1b5c  usbhub - ok
15:00:27.0964 0x1b5c  [ 95B0179BDA907252025DEEA183699FB3, A6BDFB93EE9418A83407024204A41640A08638C60E2BE75C249D102601DC1D80 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
15:00:28.0058 0x1b5c  USBHUB3 - ok
15:00:28.0074 0x1b5c  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
15:00:28.0199 0x1b5c  usbohci - ok
15:00:28.0261 0x1b5c  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
15:00:28.0339 0x1b5c  usbprint - ok
15:00:28.0386 0x1b5c  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
15:00:28.0464 0x1b5c  usbscan - ok
15:00:28.0527 0x1b5c  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
15:00:28.0574 0x1b5c  USBSTOR - ok
15:00:28.0605 0x1b5c  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
15:00:28.0699 0x1b5c  usbuhci - ok
15:00:28.0777 0x1b5c  [ 5C8F604F6DC74177CDD8372D7B1ADFF0, C1DE9A37A7A01CCCBFCE13C1E5B26683F620AB21EDA5A14C82022E2F49C84484 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
15:00:28.0886 0x1b5c  usbvideo - ok
15:00:28.0949 0x1b5c  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
15:00:29.0027 0x1b5c  USBXHCI - ok
15:00:29.0058 0x1b5c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\WINDOWS\system32\lsass.exe
15:00:29.0105 0x1b5c  VaultSvc - ok
15:00:29.0136 0x1b5c  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
15:00:29.0183 0x1b5c  vdrvroot - ok
15:00:29.0308 0x1b5c  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\WINDOWS\System32\vds.exe
15:00:29.0511 0x1b5c  vds - ok
15:00:29.0589 0x1b5c  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
15:00:29.0652 0x1b5c  VerifierExt - ok
15:00:29.0714 0x1b5c  [ C06E8481E068F170A258441639AC5792, 2F550530BACB511A195D5047F003B01CB6E04FA9A0DCCF638CB3D51FF5467DC7 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
15:00:29.0808 0x1b5c  vhdmp - ok
15:00:29.0886 0x1b5c  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
15:00:29.0918 0x1b5c  viaide - ok
15:00:29.0964 0x1b5c  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
15:00:29.0996 0x1b5c  vmbus - ok
15:00:30.0027 0x1b5c  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
15:00:30.0105 0x1b5c  VMBusHID - ok
15:00:30.0199 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
15:00:30.0402 0x1b5c  vmicguestinterface - ok
15:00:30.0480 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
15:00:30.0652 0x1b5c  vmicheartbeat - ok
15:00:30.0699 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
15:00:30.0808 0x1b5c  vmickvpexchange - ok
15:00:30.0917 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
15:00:31.0027 0x1b5c  vmicrdv - ok
15:00:31.0121 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
15:00:31.0261 0x1b5c  vmicshutdown - ok
15:00:31.0371 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
15:00:31.0558 0x1b5c  vmictimesync - ok
15:00:31.0605 0x1b5c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
15:00:31.0714 0x1b5c  vmicvss - ok
15:00:31.0746 0x1b5c  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
15:00:31.0793 0x1b5c  volmgr - ok
15:00:31.0839 0x1b5c  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
15:00:31.0918 0x1b5c  volmgrx - ok
15:00:31.0964 0x1b5c  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
15:00:32.0043 0x1b5c  volsnap - ok
15:00:32.0089 0x1b5c  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
15:00:32.0136 0x1b5c  vpci - ok
15:00:32.0168 0x1b5c  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
15:00:32.0214 0x1b5c  vsmraid - ok
15:00:32.0339 0x1b5c  [ 94FAFD473CDD80CE19A21FB9503D7ED1, 953E5E8C753C0017E1258695A76F60CC05D283F7476B9D9C5C8AC78B8E3FCE18 ] VSS             C:\WINDOWS\system32\vssvc.exe
15:00:32.0527 0x1b5c  VSS - ok
15:00:32.0605 0x1b5c  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
15:00:32.0668 0x1b5c  VSTXRAID - ok
15:00:32.0714 0x1b5c  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
15:00:32.0808 0x1b5c  vwifibus - ok
15:00:32.0824 0x1b5c  [ 6B26AD573CCDD5209DF4397438B76354, 2C8AC314EC471F6D8B0B12D49D621360A10DCADA7C52E73596730C954FF89FCF ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
15:00:32.0949 0x1b5c  vwififlt - ok
15:00:32.0980 0x1b5c  [ 0B48E0DFB44EE475F4FD8A8EE599AF30, 28271D4CA0C642304CD8826A3D514F44E3391F9D6D07A1595BB30CE65E7E3494 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
15:00:33.0058 0x1b5c  vwifimp - ok
15:00:33.0168 0x1b5c  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\WINDOWS\system32\w32time.dll
15:00:33.0339 0x1b5c  W32Time - ok
15:00:33.0386 0x1b5c  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
15:00:33.0480 0x1b5c  WacomPen - ok
15:00:33.0527 0x1b5c  [ 6505C9E72910F91D4C317EECF22D1DE6, 838BAEA6F0BBA916B3291EB165F65DA2F4EC35395678D450EEEB1E540A123FC4 ] Wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
15:00:33.0621 0x1b5c  Wanarp - ok
15:00:33.0652 0x1b5c  [ 6505C9E72910F91D4C317EECF22D1DE6, 838BAEA6F0BBA916B3291EB165F65DA2F4EC35395678D450EEEB1E540A123FC4 ] Wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
15:00:33.0714 0x1b5c  Wanarpv6 - ok
15:00:33.0886 0x1b5c  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\WINDOWS\system32\wbengine.exe
15:00:34.0152 0x1b5c  wbengine - ok
15:00:34.0261 0x1b5c  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
15:00:34.0418 0x1b5c  WbioSrvc - ok
15:00:34.0511 0x1b5c  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
15:00:34.0621 0x1b5c  Wcmsvc - ok
15:00:34.0714 0x1b5c  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
15:00:34.0793 0x1b5c  wcncsvc - ok
15:00:34.0855 0x1b5c  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
15:00:34.0980 0x1b5c  WcsPlugInService - ok
15:00:35.0027 0x1b5c  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
15:00:35.0074 0x1b5c  WdBoot - ok
15:00:35.0168 0x1b5c  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
15:00:35.0277 0x1b5c  Wdf01000 - ok
15:00:35.0324 0x1b5c  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
15:00:35.0402 0x1b5c  WdFilter - ok
15:00:35.0449 0x1b5c  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
15:00:35.0511 0x1b5c  WdiServiceHost - ok
15:00:35.0543 0x1b5c  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
15:00:35.0605 0x1b5c  WdiSystemHost - ok
15:00:35.0683 0x1b5c  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
15:00:35.0730 0x1b5c  WdNisDrv - ok
15:00:35.0777 0x1b5c  WdNisSvc - ok
15:00:35.0839 0x1b5c  [ 40F83492DB9ABBA59773A45FB487C8B2, 0D0DE0B0C9B929FEFD2674CCF17F5F2FC4B16EAB8E1981BBCE51B0305FD7D75E ] WebClient       C:\WINDOWS\System32\webclnt.dll
15:00:35.0980 0x1b5c  WebClient - ok
15:00:36.0027 0x1b5c  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
15:00:36.0121 0x1b5c  Wecsvc - ok
15:00:36.0168 0x1b5c  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
15:00:36.0261 0x1b5c  WEPHOSTSVC - ok
15:00:36.0339 0x1b5c  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
15:00:36.0449 0x1b5c  wercplsupport - ok
15:00:36.0496 0x1b5c  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
15:00:36.0574 0x1b5c  WerSvc - ok
15:00:36.0652 0x1b5c  [ BAB713B409258DB7B5D9F9693F802B0E, C0D0391EC4FDC07E0A07F4EEB2DC9CC5B2BE5D2E292E7D01929E8D39D6F73EA5 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
15:00:36.0714 0x1b5c  WFPLWFS - ok
15:00:36.0746 0x1b5c  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
15:00:36.0824 0x1b5c  WiaRpc - ok
15:00:36.0871 0x1b5c  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
15:00:36.0902 0x1b5c  WIMMount - ok
15:00:36.0918 0x1b5c  WinDefend - ok
15:00:37.0043 0x1b5c  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
15:00:37.0168 0x1b5c  WinHttpAutoProxySvc - ok
15:00:37.0293 0x1b5c  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
15:00:37.0386 0x1b5c  Winmgmt - ok
15:00:37.0621 0x1b5c  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
15:00:37.0949 0x1b5c  WinRM - ok
15:00:38.0152 0x1b5c  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
15:00:38.0339 0x1b5c  WlanSvc - ok
15:00:38.0511 0x1b5c  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
15:00:38.0730 0x1b5c  wlidsvc - ok
15:00:38.0824 0x1b5c  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
15:00:38.0918 0x1b5c  WmiAcpi - ok
15:00:38.0996 0x1b5c  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
15:00:39.0074 0x1b5c  wmiApSrv - ok
15:00:39.0121 0x1b5c  WMPNetworkSvc - ok
15:00:39.0152 0x1b5c  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
15:00:39.0199 0x1b5c  Wof - ok
15:00:39.0371 0x1b5c  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
15:00:39.0574 0x1b5c  workfolderssvc - ok
15:00:39.0621 0x1b5c  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
15:00:39.0668 0x1b5c  wpcfltr - ok
15:00:39.0699 0x1b5c  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
15:00:39.0777 0x1b5c  WPCSvc - ok
15:00:39.0808 0x1b5c  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
15:00:39.0949 0x1b5c  WPDBusEnum - ok
15:00:39.0996 0x1b5c  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
15:00:40.0027 0x1b5c  WpdUpFltr - ok
15:00:40.0058 0x1b5c  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
15:00:40.0121 0x1b5c  ws2ifsl - ok
15:00:40.0199 0x1b5c  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
15:00:40.0308 0x1b5c  wscsvc - ok
15:00:40.0339 0x1b5c  [ F586F3F1BF962FE9AE4316E0D896B22F, 8D0AD48D79294567123D943D0F5B6D5A32D7A82B129A24DC821D3095AFAA100B ] WSDPrintDevice  C:\WINDOWS\System32\drivers\WSDPrint.sys
15:00:40.0402 0x1b5c  WSDPrintDevice - ok
15:00:40.0449 0x1b5c  [ 58035FD3369879E02D65989C44D27450, B9245DB5C17F7CE94FAA20AB4B0D06A4DFB6133C6E82343758CDC713EB64DFEF ] WSDScan         C:\WINDOWS\system32\DRIVERS\WSDScan.sys
15:00:40.0511 0x1b5c  WSDScan - ok
15:00:40.0543 0x1b5c  WSearch - ok
15:00:40.0824 0x1b5c  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\WINDOWS\System32\WSService.dll
15:00:41.0199 0x1b5c  WSService - ok
15:00:41.0480 0x1b5c  [ BB6F53F80AA1789815963C16E303A973, B140D5A4633C39E84A5C7DB86C7E869FB5D993B924998BF8CC2B8F07E382CCEA ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
15:00:41.0902 0x1b5c  wuauserv - ok
15:00:41.0996 0x1b5c  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
15:00:42.0105 0x1b5c  WudfPf - ok
15:00:42.0152 0x1b5c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
15:00:42.0230 0x1b5c  WUDFRd - ok
15:00:42.0308 0x1b5c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFSensorLP    C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
15:00:42.0371 0x1b5c  WUDFSensorLP - ok
15:00:42.0418 0x1b5c  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
15:00:42.0480 0x1b5c  wudfsvc - ok
15:00:42.0527 0x1b5c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
15:00:42.0589 0x1b5c  WUDFWpdFs - ok
15:00:42.0652 0x1b5c  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
15:00:42.0746 0x1b5c  WwanSvc - ok
15:00:42.0839 0x1b5c  ================ Scan global ===============================
15:00:42.0886 0x1b5c  [ 05B08C20B8428ECE088CB5635696A48D, 471642A2D0E5C3BB235962FC8D86A49AC30D7DDE80B97E348425BBFCDE4DCDC3 ] C:\WINDOWS\system32\basesrv.dll
15:00:42.0933 0x1b5c  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\WINDOWS\system32\winsrv.dll
15:00:42.0964 0x1b5c  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\WINDOWS\system32\sxssrv.dll
15:00:43.0027 0x1b5c  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\WINDOWS\system32\services.exe
15:00:43.0058 0x1b5c  [ Global ] - ok
15:00:43.0058 0x1b5c  ================ Scan MBR ==================================
15:00:43.0074 0x1b5c  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
15:00:43.0168 0x1b5c  \Device\Harddisk0\DR0 - ok
15:00:43.0168 0x1b5c  ================ Scan VBR ==================================
15:00:43.0214 0x1b5c  [ E49CA89CFFB2DEEBDE13A6CDC3E828C9 ] \Device\Harddisk0\DR0\Partition1
15:00:43.0230 0x1b5c  \Device\Harddisk0\DR0\Partition1 - ok
15:00:43.0246 0x1b5c  [ 1C9FDDFBDAE37068612E404EA17DCB78 ] \Device\Harddisk0\DR0\Partition2
15:00:43.0261 0x1b5c  \Device\Harddisk0\DR0\Partition2 - ok
15:00:43.0293 0x1b5c  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
15:00:43.0293 0x1b5c  \Device\Harddisk0\DR0\Partition3 - ok
15:00:43.0324 0x1b5c  [ 748A621D67CB91485694A4B98C17FEA7 ] \Device\Harddisk0\DR0\Partition4
15:00:43.0324 0x1b5c  \Device\Harddisk0\DR0\Partition4 - ok
15:00:43.0339 0x1b5c  [ B3442B6C9AA0C380AC1F63DDAF5D6872 ] \Device\Harddisk0\DR0\Partition5
15:00:43.0355 0x1b5c  \Device\Harddisk0\DR0\Partition5 - ok
15:00:43.0402 0x1b5c  [ 5C69E564E7210F949BCF65F6376F0418 ] \Device\Harddisk0\DR0\Partition6
15:00:43.0449 0x1b5c  \Device\Harddisk0\DR0\Partition6 - ok
15:00:43.0480 0x1b5c  [ 441D9A0277786CFA49E300E71566A9E1 ] \Device\Harddisk0\DR0\Partition7
15:00:43.0496 0x1b5c  \Device\Harddisk0\DR0\Partition7 - ok
15:00:43.0496 0x1b5c  ================ Scan generic autorun ======================
15:00:44.0496 0x1b5c  [ 0D71B22029B7F4339E65E26728A1E33E, 8E46EEFFE3C4171508607777E089C61313CB3B9FA42F51483F437FF02DABF160 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
15:00:45.0699 0x1b5c  RtHDVCpl - ok
15:00:45.0855 0x1b5c  [ F33064E663862E88FC4D903B51BC81DA, 803389D631604D27AB4E20EE977D393A4C2993F7B3814B0E4F4EC283DDF8867B ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
15:00:45.0980 0x1b5c  RtHDVBg_Dolby - ok
15:00:46.0058 0x1b5c  [ 19639B7A5A7644477538CBB6A531A8BC, EBE31C089CC8DD28EDCA21C33A9DFB246DB8FC5A06666758E0B4C529A2931D33 ] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe
15:00:46.0089 0x1b5c  BtServer - detected UnsignedFile.Multi.Generic ( 1 )
15:00:48.0699 0x1b5c  Detect skipped due to KSN trusted
15:00:48.0699 0x1b5c  BtServer - ok
15:00:48.0714 0x1b5c  SynTPEnh - ok
15:00:48.0902 0x1b5c  [ 73F1B07CF82235B25BCC3E9A7522ACCB, 47221B8DFF5A44050AFB0AB5A249FEECE36BE2E000D6529E099128EEDFA647DA ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
15:00:48.0980 0x1b5c  StartCCC - ok
15:00:49.0058 0x1b5c  [ 0966408A384E8B0FE57B0008E18D561C, 045AB5798CAFA7D27E7D02F780B3508EBF34C0991C8EF166A61CF869D9399B70 ] C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
15:00:49.0089 0x1b5c  RemoteControl10 - ok
15:00:49.0152 0x1b5c  [ F19743FA0223E465A09EEDA296CA4943, 67075B57E993D1B5F3FF4EEBB5F6263CCFF3D4A5ACC2E636D1A0CA81E02F7237 ] C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
15:00:49.0199 0x1b5c  YouCam Service - ok
15:00:49.0261 0x1b5c  [ 21EF7690E40D0749302785BE795D3374, A84E15AF1D0D8D32AE5B24F6A210A106453A695EF0E8C65DE9E86518397EEE1C ] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\runner_avp.exe
15:00:49.0339 0x1b5c  AVP - ok
15:00:49.0433 0x1b5c  [ F916BA0DA28A4B4F7B1ADE76EB42F088, FB3C91D44709D039E959B275F6ECE26AF9307D272FE3E25CC41EAC259AA3B596 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
15:00:49.0496 0x1b5c  SunJavaUpdateSched - ok
15:00:49.0636 0x1b5c  [ 4ABA86D5B0D440F33BDBDBDAEA065C42, 434E035E4748D0E4CEB08E655FF9A1739FF7E0099CCCC42122A24736DE3DE7E3 ] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
15:00:49.0761 0x1b5c  EEventManager - ok
15:00:49.0871 0x1b5c  [ 764BE29C9F78D949191C995B9BA4492A, A42EADC8546859A717F149C044235410B5908837B471889B281195C860AC558D ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATINDE.EXE
15:00:49.0918 0x1b5c  EPLTarget\P0000000000000000 - ok
15:00:49.0980 0x1b5c  [ 764BE29C9F78D949191C995B9BA4492A, A42EADC8546859A717F149C044235410B5908837B471889B281195C860AC558D ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATINDE.EXE
15:00:50.0027 0x1b5c  EPLTarget\P0000000000000001 - ok
15:00:50.0027 0x1b5c  Waiting for KSN requests completion. In queue: 10
15:00:51.0043 0x1b5c  Waiting for KSN requests completion. In queue: 10
15:00:52.0058 0x1b5c  Waiting for KSN requests completion. In queue: 10
15:00:53.0683 0x1b5c  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\wmiav.exe ( 13.0.1.4190 ), 0x44000 ( disabled : updated )
15:00:53.0730 0x1b5c  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x60100 ( disabled : updated )
15:00:53.0808 0x1b5c  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\wmifw.exe ( 13.0.1.4190 ), 0x40010 ( disabled )
15:00:53.0871 0x1b5c  Win FW state via NFP2: enabled ( trusted )
15:00:56.0402 0x1b5c  ============================================================
15:00:56.0402 0x1b5c  Scan finished
15:00:56.0402 0x1b5c  ============================================================
15:00:56.0418 0x1348  Detected object count: 1
15:00:56.0418 0x1348  Actual detected object count: 1
15:03:56.0365 0x1348  GFNEXSrv ( UnsignedFile.Multi.Generic ) - skipped by user
15:03:56.0365 0x1348  GFNEXSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Skip, continue und report habe ich ausgewählt.
Wie sieht es vor Ergreifung anderer Maßnahmen aus mit den Punkten
cure bzw. delete und continue?

Danke im Voraus für deine Antwort. Gruß, Studiosa

Geändert von studiosa (02.09.2015 um 14:13 Uhr) Grund: Rechtschreibung

Alt 02.09.2015, 19:05   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Das sind keine Funde, also nix machen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.02.2016, 08:20   #9
studiosa
 
Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Standard

Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen



Hallo Schrauber,

es tut mir Leid, dass ich beim obigen Problem nicht habe weitermachen können.
Kann ich von Vorne beginnen? Mit FRST?

Danke, Gruß, Studiosa

Antwort

Themen zu Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen
bildschirm, bildschirm friert ein, blackscreen, bluescree, bluescreen, friert, friert ein, helfer, hilfe, hängt, langsam, liebe, lieben, medion, meinem, melde, meldet, probleme, starte, startet, titel, troja, trojaner-board




Ähnliche Themen: Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen


  1. PC läuft zwischendurch sehr langsam und hängt sich auf. OTL Logfiles
    Log-Analyse und Auswertung - 01.11.2015 (24)
  2. Notebook Bildschirm bleibt schwarz (Medion AKOYA P8614 MD98470)
    Netzwerk und Hardware - 14.10.2015 (3)
  3. Windows 7: Bildschirm friert dauernd ein, Laptop sehr langsam.
    Log-Analyse und Auswertung - 28.02.2015 (27)
  4. Windows 7: PC Läuft Langsam und ab und an Bluescreen
    Log-Analyse und Auswertung - 25.01.2015 (1)
  5. Windows 7: Bildschirm friert ein + System ist sehr langsam geworden
    Log-Analyse und Auswertung - 31.12.2014 (27)
  6. weißer bildschirm auf meinem Laptop Medion Akoya
    Plagegeister aller Art und deren Bekämpfung - 05.12.2014 (5)
  7. weißer bildschirm auf meinem Laptop Medion Akoya
    Alles rund um Windows - 03.12.2014 (1)
  8. Windows 7: Pc Startet sehr langsam mit langem Blackscreen
    Log-Analyse und Auswertung - 01.10.2014 (9)
  9. Medion Akoya E6214 Tastatur und Touch Problem
    Netzwerk und Hardware - 14.07.2013 (3)
  10. Medion PC hängt bzw. startet nicht
    Plagegeister aller Art und deren Bekämpfung - 21.05.2013 (2)
  11. Medion Akoya Notebook - Polizei Virus
    Plagegeister aller Art und deren Bekämpfung - 28.04.2013 (12)
  12. Nach Virenbefall (GVU und Bundesamt...) und deren Löschung läuft PC langsam und hängt
    Log-Analyse und Auswertung - 02.03.2013 (14)
  13. Regelmäßiger Absturz des Laptops (Medion Akoya) mit Win 7 Home Premium - Firefox 13.0.1
    Log-Analyse und Auswertung - 12.07.2012 (1)
  14. Medion Akoya P6613 Lädt nicht auf
    Netzwerk und Hardware - 21.02.2012 (6)
  15. Windowsdienste funktionieren nicht, screen friert ein oder system läuft langsam!
    Plagegeister aller Art und deren Bekämpfung - 29.05.2011 (1)
  16. Win7 hängt sich auf, Bluescreen kommt und danach ist der Rechner langsam.
    Netzwerk und Hardware - 13.04.2011 (10)
  17. Trotz sämtlicher Antiviren-Programme läuft der PC sehr langsam und friert ein.
    Log-Analyse und Auswertung - 09.04.2008 (3)

Zum Thema Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen - Hallo ihr lieben Helfer vom Trojaner-Board, die im Titel genannte Probleme habe ich seit ca. einem halben? Jahr mit o.g. Rechner, der hauptsächlich von meinem 10-jährigen Sohn benutzt wird. Malwarebytes - Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen...
Archiv
Du betrachtest: Medion Akoya E1318T startet langsam, läuft langsam, hängt, Bildschirm friert ein, Bluescreen, Blackscreen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.