Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Panda Virus

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 24.04.2012, 14:43   #16
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:
ATTFilter
:OTL
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://home.sweetim.com/?crg=4.0007002"
IE - HKLM\..\SearchScopes,DefaultScope = {EEE6C360-6118-11DC-9C72-001320C79847}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2504091
IE - HKLM\..\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}: "URL" = http://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=4.0007002"
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.hotspotshield.com/g/?c=h
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://de.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 56 D9 86 5D C3 EF CC 01  [binary data]
IE - HKCU\..\URLSearchHook: {ba14329e-9550-4989-b3f2-9732e92d17cc} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {c99fdc39-a1ae-4b24-8d71-e5274f8d7c54}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2504091
IE - HKCU\..\SearchScopes\{c99fdc39-a1ae-4b24-8d71-e5274f8d7c54}: "URL" = http://search.hotspotshield.com/g/results.php?c=s&q={searchTerms}
IE - HKCU\..\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}: "URL" = http://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=4.0007002"
FF - prefs.js..browser.search.defaultenginename: "Hotspot Shield Private Search"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "google.com"
FF - prefs.js..keyword.URL: "http://search.hotspotshield.com/g/results.php?c=s&q="
FF - user.js - File not found
[2012.03.04 01:50:06 | 000,003,930 | ---- | M] () -- C:\Users\Tarzan\AppData\Roaming\Mozilla\Firefox\Profiles\e9ltzz4r.default\searchplugins\sweetim.xml
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {BA14329E-9550-4989-B3F2-9732E92D17CC} - No CLSID value found.
O4 - Startup: C:\Users\Tarzan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled [2012.03.25 02:09:31 | 000,000,000 | -H-D | M]
O27:64bit: - HKLM IFEO\taskmgr.exe: Debugger - E:\Programme\System Explorer\SystemExplorer.exe (Mister Group)
O27 - HKLM IFEO\taskmgr.exe: Debugger - E:\Programme\System Explorer\SystemExplorer.exe (Mister Group)
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{44822385-594b-11e1-9a21-8c89a56a3eea}\Shell - "" = AutoRun
O33 - MountPoints2\{44822385-594b-11e1-9a21-8c89a56a3eea}\Shell\AutoRun\command - "" = F:\Autorun.exe
O33 - MountPoints2\{4eec36d2-67be-11e1-bbce-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{4eec36d2-67be-11e1-bbce-806e6f6e6963}\Shell\AutoRun\command - "" = G:\vpcd4.exe -- [2008.11.17 12:00:00 | 000,344,064 | R--- | M] ()
[2012.04.21 01:17:03 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Dropbox\{25528A03-9CC8-4A32-9C5B-46173D9C6C6C}\Upgrade.exe
[2012.04.24 12:38:55 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Google Inc\{3587EF53-7E22-4DC8-BAE3-7B772BBBA979}\UpgradeChecker.exe
[2012.04.24 13:27:36 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Google Inc\{FCE8F775-EEA8-48E0-9EFA-218431ED3E8E}\UpgradeChecker.exe
[2012.04.22 22:50:52 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\ICQ\{3BF321AC-ECD9-400F-B469-EFB2ECB14A89}\Upgrade.exe
[2012.04.21 00:57:09 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Identities\{0C9D37C8-CE81-4C76-B411-2EFC1002F0C9}\LicenseValidator.exe
[2012.04.21 00:05:29 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Identities\{99D45992-CAE4-440E-8198-2BF29EA1D571}\LicenseValidator.exe
[2012.04.24 12:37:19 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Identities\{B2EF9B90-9197-4264-AC0B-B44A03B0108F}\LicenseValidator.exe
[2012.04.24 13:02:47 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Identities\{DE418BC5-B532-4692-B473-0238939FD9F2}\LicenseValidator.exe
[2012.04.24 05:44:44 | 002,976,150 | ---- | M] () -- C:\Users\Tarzan\AppData\Roaming\OpenCandy\A697E2C874FD4EB0A5113119941FA503\AVG923_p1v3.exe
[2012.04.24 13:27:49 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Opera\{40A6B5D3-B48F-4D82-A768-0410C3F58188}\Upgrade.exe
[2012.04.21 01:15:32 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Skype\{F4222B5F-66DC-49FF-ADE3-00FA2B6968F5}\LicenseValidator.exe
[2012.04.21 00:27:55 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Sun\{03B295BF-CE50-45FF-82E9-46EE57C4E802}\Validator.exe
[2012.04.24 13:31:13 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Sun\{124DA82C-4A61-4694-9E57-9ED81D16369F}\Validator.exe
[2012.04.24 13:00:33 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Sun\{2C452BDC-E8E2-4BEF-9C45-29404F0243D2}\Validator.exe
[2012.04.21 01:09:09 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Sun\{557C2AF1-3860-46D1-A68D-B1C636030DDE}\Validator.exe
[2012.04.21 01:15:48 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{1316FABA-4722-4FAB-B0E3-F4D5119A2362}\Validator.exe
[2012.04.21 01:12:57 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{469DFBE8-AF33-4660-ACA0-C6DC73E6F8D7}\UpgradeHelper.exe
[2012.04.24 13:38:17 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{4729AE30-40E7-41D7-8953-36A5DB1F7D26}\UpgradeHelper.exe
[2012.04.24 12:38:02 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{67E2FC05-D0B8-4E07-9007-EC7DF6CED8AA}\UpgradeChecker.exe
[2012.04.24 13:23:40 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{948FD3F9-A132-414C-8FBE-08305151D558}\UpgradeChecker.exe
[2012.04.21 00:10:02 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{BC354061-6515-4C64-AFAF-42EF0CB8DC0F}\UpgradeChecker.exe
[2012.04.21 00:57:43 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\TeamViewer\{E7C3BE3C-E4EC-47F9-97AE-20B7BE2B9CDA}\UpgradeChecker.exe
[2012.04.21 01:09:28 | 000,250,368 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Windows Desktop Search\{3BBD7E3F-3902-42C9-A45A-041B5DAC2D92}\LicenseValidator.exe
[2012.04.24 13:36:57 | 000,250,720 | ---- | M] (WestByte) -- C:\Users\Tarzan\AppData\Roaming\Windows Desktop Search\{76EB246E-39F4-4146-A1FA-AFDD54DEAEF7}\LicenseValidator.exe
:Files
C:\Users\Tarzan\AppData\Local\Temp\*.tmp
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache
C:\Users\Tarzan\Desktop\UpgradeChecker.exe
:Commands
[purity]
[emptyflash]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.04.2012, 14:58   #17
Coldpep
 
Panda Virus - Standard

Panda Virus



hab ausversehen das Log geschlossen ist es das richtige von C:\_OTL\


Code:
ATTFilter
========== OTL ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EEE6C360-6118-11DC-9C72-001320C79847}\ not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache| /E : value set successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache AcceptLangs| /E : value set successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache_TIMESTAMP| /E : value set successfully!
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{ba14329e-9550-4989-b3f2-9732e92d17cc} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ba14329e-9550-4989-b3f2-9732e92d17cc}\ not found.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{c99fdc39-a1ae-4b24-8d71-e5274f8d7c54}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c99fdc39-a1ae-4b24-8d71-e5274f8d7c54}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EEE6C360-6118-11DC-9C72-001320C79847}\ not found.
Prefs.js: "Hotspot Shield Private Search" removed from browser.search.defaultenginename
Prefs.js: "Google" removed from browser.search.selectedEngine
Prefs.js: true removed from browser.search.useDBForOrder
Prefs.js: "google.com" removed from browser.startup.homepage
Prefs.js: "http://search.hotspotshield.com/g/results.php?c=s&q=" removed from keyword.URL
C:\Users\Tarzan\AppData\Roaming\Mozilla\Firefox\Profiles\e9ltzz4r.default\searchplugins\sweetim.xml moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{BA14329E-9550-4989-B3F2-9732E92D17CC} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BA14329E-9550-4989-B3F2-9732E92D17CC}\ not found.
C:\Users\Tarzan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled folder moved successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\ deleted successfully.
File move failed. E:\Programme\System Explorer\SystemExplorer.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\ not found.
File move failed. E:\Programme\System Explorer\SystemExplorer.exe scheduled to be moved on reboot.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{44822385-594b-11e1-9a21-8c89a56a3eea}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44822385-594b-11e1-9a21-8c89a56a3eea}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{44822385-594b-11e1-9a21-8c89a56a3eea}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44822385-594b-11e1-9a21-8c89a56a3eea}\ not found.
File F:\Autorun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4eec36d2-67be-11e1-bbce-806e6f6e6963}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4eec36d2-67be-11e1-bbce-806e6f6e6963}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4eec36d2-67be-11e1-bbce-806e6f6e6963}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4eec36d2-67be-11e1-bbce-806e6f6e6963}\ not found.
File move failed. G:\vpcd4.exe scheduled to be moved on reboot.
C:\Users\Tarzan\AppData\Roaming\Dropbox\{25528A03-9CC8-4A32-9C5B-46173D9C6C6C}\Upgrade.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Google Inc\{3587EF53-7E22-4DC8-BAE3-7B772BBBA979}\UpgradeChecker.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Google Inc\{FCE8F775-EEA8-48E0-9EFA-218431ED3E8E}\UpgradeChecker.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\ICQ\{3BF321AC-ECD9-400F-B469-EFB2ECB14A89}\Upgrade.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Identities\{0C9D37C8-CE81-4C76-B411-2EFC1002F0C9}\LicenseValidator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Identities\{99D45992-CAE4-440E-8198-2BF29EA1D571}\LicenseValidator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Identities\{B2EF9B90-9197-4264-AC0B-B44A03B0108F}\LicenseValidator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Identities\{DE418BC5-B532-4692-B473-0238939FD9F2}\LicenseValidator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\OpenCandy\A697E2C874FD4EB0A5113119941FA503\AVG923_p1v3.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Opera\{40A6B5D3-B48F-4D82-A768-0410C3F58188}\Upgrade.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Skype\{F4222B5F-66DC-49FF-ADE3-00FA2B6968F5}\LicenseValidator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Sun\{03B295BF-CE50-45FF-82E9-46EE57C4E802}\Validator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Sun\{124DA82C-4A61-4694-9E57-9ED81D16369F}\Validator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Sun\{2C452BDC-E8E2-4BEF-9C45-29404F0243D2}\Validator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Sun\{557C2AF1-3860-46D1-A68D-B1C636030DDE}\Validator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{1316FABA-4722-4FAB-B0E3-F4D5119A2362}\Validator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{469DFBE8-AF33-4660-ACA0-C6DC73E6F8D7}\UpgradeHelper.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{4729AE30-40E7-41D7-8953-36A5DB1F7D26}\UpgradeHelper.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{67E2FC05-D0B8-4E07-9007-EC7DF6CED8AA}\UpgradeChecker.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{948FD3F9-A132-414C-8FBE-08305151D558}\UpgradeChecker.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{BC354061-6515-4C64-AFAF-42EF0CB8DC0F}\UpgradeChecker.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\TeamViewer\{E7C3BE3C-E4EC-47F9-97AE-20B7BE2B9CDA}\UpgradeChecker.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Windows Desktop Search\{3BBD7E3F-3902-42C9-A45A-041B5DAC2D92}\LicenseValidator.exe moved successfully.
C:\Users\Tarzan\AppData\Roaming\Windows Desktop Search\{76EB246E-39F4-4146-A1FA-AFDD54DEAEF7}\LicenseValidator.exe moved successfully.
========== FILES ==========
C:\Users\Tarzan\AppData\Local\Temp\+~JF5835262824990737667.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\0uejhn3i.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\1jpnphv9.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\3ak6r7kk.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\46cqbdcv.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\6xipswn6.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\ASKF221.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\cmf7nufl.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\DMI919E.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\DMIAAD8.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\ih5y_4ep.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\jar_cache3140586773947167618.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\jar_cache3697651584228352064.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\jar_cache650062323810211001.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\jar_cache662865414965280442.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\jar_cache7794521066997351908.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\jywepbio.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\npjio1ru.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\nsmDB74.tmp folder moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\rq6nc_5o.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\SFC25B5.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\SFC360F.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\SFC8067.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\SFC94B2.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\SFCC341.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\t5y_q4by.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\VB29E3.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\VB75A4.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\VBDD5E.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\Vcs5rt0.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\Vcs5rt1111967046.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\Vcs5rt1129271877.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\Vcs5rt1296253535.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\Vcs5rt1313363525.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\Vcs5rt1347178573.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\viljyc4x.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DF1B919656F42AC996.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DF335B942E891F373A.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DF364E073F8659720C.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DF5B596E9305A6ECB6.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DF979AE6F67E1B2B9A.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DF9ED4ABFAEC5B2FD4.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~DFE84BC160870E81D4.TMP moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~LC2561.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~LMFFEF.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~mdA202.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~mdA251.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~mdA261.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~mdA262.tmp moved successfully.
C:\Users\Tarzan\AppData\Local\Temp\~mdA2B1.tmp moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\tmp folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\splash folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0 folder moved successfully.
C:\Users\Tarzan\AppData\LocalLow\Sun\Java\Deployment\cache folder moved successfully.
C:\Users\Tarzan\Desktop\UpgradeChecker.exe moved successfully.
========== COMMANDS ==========
 
[EMPTYFLASH]
 
User: All Users
 
User: Default
 
User: Default User
 
User: Public
 
User: Tarzan
->Flash cache emptied: 62547 bytes
 
Total Flash Files Cleaned = 0,00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.41.0 log created on 04242012_155124

Files\Folders moved on Reboot...
E:\Programme\System Explorer\SystemExplorer.exe moved successfully.
File move failed. G:\vpcd4.exe scheduled to be moved on reboot.

Registry entries deleted on Reboot...
         
__________________

__________________

Alt 24.04.2012, 15:10   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Ich brauch den Quarantäneordner von OTL. Bitte folgendes machen:

1.) GANZ WICHTIG!! Virenscanner deaktivieren, der darf das Packen nicht beeinflussen!
2.) Ordner MovedFiles in C:\_OTL in eine Datei zippen
3.) Die erstellte ZIP-Datei hier hochladen => http://www.trojaner-board.de/54791-a...ner-board.html

Hinweis: Die Datei bitte wie in der Anleitung zum UpChannel angegeben auch da hochladen. Bitte NICHT die ZIP-Datei hier als Anhang in den Thread posten!

4.) Wenns erfolgreich war Bescheid sagen
5.) Erst dann wieder den Virenscanner einschalten

Mach danach bitte wieder ein neues OTL-Log wie o.g.
__________________
__________________

Alt 24.04.2012, 17:55   #19
Coldpep
 
Panda Virus - Standard

Panda Virus



Das mit dem Upload dauert ewig ^^ ich saug grad was mit torrent also lad ichs demnächst erst hoch!

weiß nicht ob dich das wundern wird aber ich hab die datei mit CCleaner nochmals von autostart gelöscht und es erstellt sich nicht mehr ständig selbst :-)

mal sehen was nach dem nächsten neustart passiert
vorher werd ich OTL nochmal laufen lassen

__________________

Alt 24.04.2012, 19:26   #20
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Zitat:
Das mit dem Upload dauert ewig ^^ ich saug grad was mit torrent also lad ichs demnächst erst hoch!
Was lädst du denn da wichtiges, kannst du den Torrent nicht mal unseren UpChannel kurz unterbrechen?
Wir wollen noch unbekannte Malware möglichst frühzeitig erkennen und den AVP-Labs zur Verfügung stellen, damit die Erkennung besser wird bzw. überhaupt gar erst möglich ist! ES geht da auch um andere Malware auf deinem Rechner die zB bei dir in %TMP% lag!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.04.2012, 05:42   #21
Coldpep
 
Panda Virus - Standard

Panda Virus



Ich hab schon angefangen hochzuladen dann dachte ich so was dauert das so lange o0 die gezippte Datei hatte 24 MB meine upload Rate 30-40kbps
es würde als Stunden dauern.

Ich hab jetzt aber ein ganz anderes Problem ich hab bei OTL auf bereiningen geklickt und alles wurde gelöscht zusammen mit dem _OTL Ordner und auch der UpgradeChecker.exe vom Desktop :S.
Gibts denn noch eine Möglichkeit die Dateien irgendwo von Quarantäne oder so zurückzuholen?
Ich hab son cooles Programm zum gelöschte Dateien wiederherstellen ich versuchs damit ^^

Das mit der Zip wiederherstellen wird leider nix...
__________________
--> Panda Virus

Alt 25.04.2012, 10:36   #22
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Zitat:
Ich hab jetzt aber ein ganz anderes Problem ich hab bei OTL auf bereiningen geklickt


Aber die ZIP hattest du doch schon VORHER erstellt, die muss nach da sein!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.04.2012, 11:07   #23
Coldpep
 
Panda Virus - Standard

Panda Virus



Nein die war ja neben dem Ordner der gezippt wurde ^^ aber der gesammte Ordner C:\_OTL ist weg!

Dennoch ist mein Virus nicht zu sehen :-) ich danke Dir nochmals!
__________________

Alt 25.04.2012, 11:28   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten, Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition (meistens Laufwerk C nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.04.2012, 12:01   #25
Coldpep
 
Panda Virus - Standard

Panda Virus



Teil1:

Code:
ATTFilter
12:54:13.0150 1720	Tcpip           (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
12:54:13.0226 1720	Tcpip - ok
12:54:13.0384 1720	TCPIP6          (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
12:54:13.0426 1720	TCPIP6 - ok
12:54:13.0497 1720	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
12:54:13.0541 1720	tcpipreg - ok
12:54:13.0567 1720	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
12:54:13.0589 1720	TDPIPE - ok
12:54:13.0611 1720	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
12:54:13.0632 1720	TDTCP - ok
12:54:13.0669 1720	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
12:54:13.0711 1720	tdx - ok
12:54:13.0732 1720	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
12:54:13.0744 1720	TermDD - ok
12:54:13.0800 1720	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
12:54:13.0861 1720	TermService - ok
12:54:13.0890 1720	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
12:54:13.0912 1720	Themes - ok
12:54:13.0932 1720	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:54:13.0970 1720	THREADORDER - ok
12:54:14.0013 1720	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
12:54:14.0066 1720	TrkWks - ok
12:54:14.0172 1720	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
12:54:14.0219 1720	TrustedInstaller - ok
12:54:14.0265 1720	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
12:54:14.0301 1720	tssecsrv - ok
12:54:14.0386 1720	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
12:54:14.0459 1720	TsUsbFlt - ok
12:54:14.0508 1720	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
12:54:14.0554 1720	tunnel - ok
12:54:14.0575 1720	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
12:54:14.0587 1720	uagp35 - ok
12:54:14.0631 1720	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
12:54:14.0686 1720	udfs - ok
12:54:14.0711 1720	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
12:54:14.0732 1720	UI0Detect - ok
12:54:14.0762 1720	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
12:54:14.0773 1720	uliagpkx - ok
12:54:14.0800 1720	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
12:54:14.0812 1720	umbus - ok
12:54:14.0834 1720	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
12:54:14.0845 1720	UmPass - ok
12:54:14.0883 1720	UmRdpService    (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
12:54:14.0920 1720	UmRdpService - ok
12:54:14.0961 1720	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
12:54:15.0009 1720	upnphost - ok
12:54:15.0026 1720	usbccgp         (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
12:54:15.0072 1720	usbccgp - ok
12:54:15.0090 1720	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
12:54:15.0112 1720	usbcir - ok
12:54:15.0134 1720	usbehci         (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys
12:54:15.0156 1720	usbehci - ok
12:54:15.0186 1720	usbhub          (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
12:54:15.0217 1720	usbhub - ok
12:54:15.0231 1720	usbohci         (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\DRIVERS\usbohci.sys
12:54:15.0252 1720	usbohci - ok
12:54:15.0275 1720	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
12:54:15.0298 1720	usbprint - ok
12:54:15.0318 1720	USBSTOR         (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS
12:54:15.0367 1720	USBSTOR - ok
12:54:15.0387 1720	usbuhci         (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
12:54:15.0407 1720	usbuhci - ok
12:54:15.0428 1720	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
12:54:15.0473 1720	UxSms - ok
12:54:15.0496 1720	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:54:15.0521 1720	VaultSvc - ok
12:54:15.0568 1720	VBoxDrv         (c30f3d43ceb6f79ade9b805387e5f63c) C:\Windows\system32\DRIVERS\VBoxDrv.sys
12:54:15.0592 1720	VBoxDrv - ok
12:54:15.0615 1720	VBoxNetAdp      (8acf22b86ce4e85c23e3e9513bf45c37) C:\Windows\system32\DRIVERS\VBoxNetAdp.sys
12:54:15.0630 1720	VBoxNetAdp - ok
12:54:15.0648 1720	VBoxNetFlt      (7b657669c53a0e6583f07ebaa303d9ea) C:\Windows\system32\DRIVERS\VBoxNetFlt.sys
12:54:15.0663 1720	VBoxNetFlt - ok
12:54:15.0695 1720	VBoxUSB         (bcfe50247fbe5c8cb2e22fa5938ea6f7) C:\Windows\system32\Drivers\VBoxUSB.sys
12:54:15.0711 1720	VBoxUSB - ok
12:54:15.0730 1720	VBoxUSBMon      (cf3ee68cd9723e9f21e3198a0f690400) C:\Windows\system32\DRIVERS\VBoxUSBMon.sys
12:54:15.0746 1720	VBoxUSBMon - ok
12:54:15.0781 1720	VCSVADHWSer     (3a4b01c2bdb07dfef29b0b369487503a) C:\Windows\system32\DRIVERS\vcsvad.sys
12:54:15.0796 1720	VCSVADHWSer - ok
12:54:15.0821 1720	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
12:54:15.0832 1720	vdrvroot - ok
12:54:15.0885 1720	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
12:54:15.0937 1720	vds - ok
12:54:15.0965 1720	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
12:54:15.0979 1720	vga - ok
12:54:15.0987 1720	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
12:54:16.0027 1720	VgaSave - ok
12:54:16.0057 1720	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
12:54:16.0082 1720	vhdmp - ok
12:54:16.0104 1720	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
12:54:16.0115 1720	viaide - ok
12:54:16.0134 1720	vmbus           (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
12:54:16.0159 1720	vmbus - ok
12:54:16.0174 1720	VMBusHID        (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
12:54:16.0199 1720	VMBusHID - ok
12:54:16.0217 1720	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
12:54:16.0229 1720	volmgr - ok
12:54:16.0274 1720	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
12:54:16.0298 1720	volmgrx - ok
12:54:16.0322 1720	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
12:54:16.0346 1720	volsnap - ok
12:54:16.0368 1720	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
12:54:16.0384 1720	vsmraid - ok
12:54:16.0474 1720	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
12:54:16.0568 1720	VSS - ok
12:54:16.0665 1720	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\System32\drivers\vwifibus.sys
12:54:16.0685 1720	vwifibus - ok
12:54:16.0697 1720	vwififlt        (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
12:54:16.0714 1720	vwififlt - ok
12:54:16.0735 1720	vwifimp         (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
12:54:16.0751 1720	vwifimp - ok
12:54:16.0784 1720	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
12:54:16.0833 1720	W32Time - ok
12:54:16.0848 1720	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
12:54:16.0875 1720	WacomPen - ok
12:54:16.0925 1720	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:54:16.0976 1720	WANARP - ok
12:54:16.0979 1720	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:54:17.0014 1720	Wanarpv6 - ok
12:54:17.0097 1720	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
12:54:17.0176 1720	wbengine - ok
12:54:17.0256 1720	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
12:54:17.0285 1720	WbioSrvc - ok
12:54:17.0328 1720	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
12:54:17.0360 1720	wcncsvc - ok
12:54:17.0382 1720	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
12:54:17.0412 1720	WcsPlugInService - ok
12:54:17.0445 1720	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
12:54:17.0455 1720	Wd - ok
12:54:17.0509 1720	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
12:54:17.0545 1720	Wdf01000 - ok
12:54:17.0562 1720	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:54:17.0652 1720	WdiServiceHost - ok
12:54:17.0654 1720	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:54:17.0673 1720	WdiSystemHost - ok
12:54:17.0713 1720	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
12:54:17.0750 1720	WebClient - ok
12:54:17.0771 1720	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
12:54:17.0829 1720	Wecsvc - ok
12:54:17.0854 1720	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
12:54:17.0905 1720	wercplsupport - ok
12:54:17.0927 1720	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
12:54:17.0972 1720	WerSvc - ok
12:54:18.0003 1720	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
12:54:18.0042 1720	WfpLwf - ok
12:54:18.0060 1720	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
12:54:18.0071 1720	WIMMount - ok
12:54:18.0102 1720	WinDefend - ok
12:54:18.0107 1720	WinHttpAutoProxySvc - ok
12:54:18.0161 1720	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
12:54:18.0214 1720	Winmgmt - ok
12:54:18.0318 1720	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
12:54:18.0414 1720	WinRM - ok
12:54:18.0536 1720	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
12:54:18.0596 1720	Wlansvc - ok
12:54:18.0653 1720	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
12:54:18.0673 1720	WmiAcpi - ok
12:54:18.0716 1720	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
12:54:18.0740 1720	wmiApSrv - ok
12:54:18.0786 1720	WMPNetworkSvc - ok
12:54:18.0806 1720	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
12:54:18.0831 1720	WPCSvc - ok
12:54:18.0865 1720	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
12:54:18.0914 1720	WPDBusEnum - ok
12:54:18.0937 1720	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
12:54:18.0973 1720	ws2ifsl - ok
12:54:19.0003 1720	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
12:54:19.0034 1720	wscsvc - ok
12:54:19.0037 1720	WSearch - ok
12:54:19.0160 1720	wuauserv        (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
12:54:19.0313 1720	wuauserv - ok
12:54:19.0439 1720	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
12:54:19.0480 1720	WudfPf - ok
12:54:19.0521 1720	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
12:54:19.0587 1720	WUDFRd - ok
12:54:19.0626 1720	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
12:54:19.0663 1720	wudfsvc - ok
12:54:19.0693 1720	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
12:54:19.0732 1720	WwanSvc - ok
12:54:19.0799 1720	X6va006 - ok
12:54:19.0837 1720	MBR (0x1B8)     (5fb38429d5d77768867c76dcbdb35194) \Device\Harddisk0\DR0
12:54:21.0256 1720	\Device\Harddisk0\DR0 - ok
12:54:21.0265 1720	MBR (0x1B8)     (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk1\DR1
12:54:21.0299 1720	\Device\Harddisk1\DR1 ( TDSS File System ) - warning
12:54:21.0299 1720	\Device\Harddisk1\DR1 - detected TDSS File System (1)
12:54:21.0302 1720	Boot (0x1200)   (7023f7c4aede5702538481a68ada692b) \Device\Harddisk0\DR0\Partition0
12:54:21.0303 1720	\Device\Harddisk0\DR0\Partition0 - ok
12:54:21.0306 1720	Boot (0x1200)   (6813f033cd825df8c49dd3e66ef6237f) \Device\Harddisk1\DR1\Partition0
12:54:21.0307 1720	\Device\Harddisk1\DR1\Partition0 - ok
12:54:21.0333 1720	Boot (0x1200)   (7335648e3f0a79484a570d911a7008ce) \Device\Harddisk1\DR1\Partition1
12:54:21.0334 1720	\Device\Harddisk1\DR1\Partition1 - ok
12:54:21.0334 1720	============================================================
12:54:21.0334 1720	Scan finished
12:54:21.0334 1720	============================================================
12:54:21.0343 5472	Detected object count: 3
12:54:21.0344 5472	Actual detected object count: 3
12:54:58.0603 5472	ATITool ( UnsignedFile.Multi.Generic ) - skipped by user
12:54:58.0603 5472	ATITool ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:54:58.0604 5472	Realtek87B ( UnsignedFile.Multi.Generic ) - skipped by user
12:54:58.0604 5472	Realtek87B ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:54:58.0606 5472	\Device\Harddisk1\DR1 ( TDSS File System ) - skipped by user
12:54:58.0606 5472	\Device\Harddisk1\DR1 ( TDSS File System ) - User select action: Skip 
12:56:40.0025 2796	============================================================
12:56:40.0025 2796	Scan started
12:56:40.0025 2796	Mode: Manual; SigCheck; TDLFS; 
12:56:40.0025 2796	============================================================
12:56:40.0185 2796	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
12:56:40.0206 2796	1394ohci - ok
12:56:40.0238 2796	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
12:56:40.0253 2796	ACPI - ok
12:56:40.0271 2796	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
12:56:40.0286 2796	AcpiPmi - ok
12:56:40.0350 2796	AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:56:40.0359 2796	AdobeARMservice - ok
12:56:40.0437 2796	AdobeFlashPlayerUpdateSvc (459ac130c6ab892b1cd5d7544626efc5) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:56:40.0449 2796	AdobeFlashPlayerUpdateSvc - ok
12:56:40.0486 2796	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
12:56:40.0503 2796	adp94xx - ok
12:56:40.0524 2796	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
12:56:40.0540 2796	adpahci - ok
12:56:40.0563 2796	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
12:56:40.0576 2796	adpu320 - ok
12:56:40.0600 2796	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
12:56:40.0637 2796	AeLookupSvc - ok
12:56:40.0676 2796	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
12:56:40.0692 2796	AFD - ok
12:56:40.0713 2796	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
12:56:40.0723 2796	agp440 - ok
12:56:40.0743 2796	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
12:56:40.0754 2796	ALG - ok
12:56:40.0766 2796	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
12:56:40.0776 2796	aliide - ok
12:56:40.0803 2796	AMD External Events Utility (962227630779043b5c1d4cd157abb912) C:\Windows\system32\atiesrxx.exe
12:56:40.0823 2796	AMD External Events Utility - ok
12:56:40.0869 2796	AMD FUEL Service - ok
12:56:40.0880 2796	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
12:56:40.0890 2796	amdide - ok
12:56:40.0908 2796	amdiox64        (6a2eeb0c4133b20773bb3dd0b7b377b4) C:\Windows\system32\DRIVERS\amdiox64.sys
12:56:40.0940 2796	amdiox64 - ok
12:56:40.0959 2796	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
12:56:40.0969 2796	AmdK8 - ok
12:56:41.0369 2796	amdkmdag        (56d6631761ec37745f0df16bcdc4caf4) C:\Windows\system32\DRIVERS\atikmdag.sys
12:56:41.0524 2796	amdkmdag - ok
12:56:41.0627 2796	amdkmdap        (2d9005ea0bfd25c740e53c8dd3c069e0) C:\Windows\system32\DRIVERS\atikmpag.sys
12:56:41.0655 2796	amdkmdap - ok
12:56:41.0676 2796	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
12:56:41.0688 2796	AmdPPM - ok
12:56:41.0708 2796	amdsata         (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
12:56:41.0724 2796	amdsata - ok
12:56:41.0747 2796	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
12:56:41.0771 2796	amdsbs - ok
12:56:41.0781 2796	amdxata         (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
12:56:41.0791 2796	amdxata - ok
12:56:41.0847 2796	AODDriver4.01   (0e2ba6dc63e9cf3bf275856735a3e3be) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
12:56:41.0857 2796	AODDriver4.01 - ok
12:56:41.0860 2796	AODDriver4.1    (0e2ba6dc63e9cf3bf275856735a3e3be) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
12:56:41.0868 2796	AODDriver4.1 - ok
12:56:41.0899 2796	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
12:56:41.0934 2796	AppID - ok
12:56:41.0955 2796	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
12:56:41.0991 2796	AppIDSvc - ok
12:56:42.0021 2796	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
12:56:42.0056 2796	Appinfo - ok
12:56:42.0082 2796	AppMgmt         (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
12:56:42.0106 2796	AppMgmt - ok
12:56:42.0128 2796	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
12:56:42.0145 2796	arc - ok
12:56:42.0152 2796	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
12:56:42.0169 2796	arcsas - ok
12:56:42.0180 2796	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
12:56:42.0215 2796	AsyncMac - ok
12:56:42.0236 2796	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
12:56:42.0246 2796	atapi - ok
12:56:42.0646 2796	atikmdag        (56d6631761ec37745f0df16bcdc4caf4) C:\Windows\system32\DRIVERS\atikmdag.sys
12:56:42.0945 2796	atikmdag - ok
12:56:43.0199 2796	ATITool         (a6fad7a5ada4675ba9c9feaf4e0542ba) C:\Windows\system32\DRIVERS\ATITool64.sys
12:56:43.0276 2796	ATITool ( UnsignedFile.Multi.Generic ) - warning
12:56:43.0276 2796	ATITool - detected UnsignedFile.Multi.Generic (1)
12:56:43.0309 2796	atksgt          (fc0e8778c000291caf60eb88c011e931) C:\Windows\system32\DRIVERS\atksgt.sys
12:56:43.0331 2796	atksgt - ok
12:56:43.0399 2796	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:56:43.0456 2796	AudioEndpointBuilder - ok
12:56:43.0463 2796	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:56:43.0506 2796	AudioSrv - ok
12:56:43.0544 2796	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
12:56:43.0565 2796	AxInstSV - ok
12:56:43.0602 2796	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
12:56:43.0640 2796	b06bdrv - ok
12:56:43.0667 2796	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
12:56:43.0690 2796	b57nd60a - ok
12:56:43.0720 2796	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
12:56:43.0737 2796	BDESVC - ok
12:56:43.0756 2796	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
12:56:43.0791 2796	Beep - ok
12:56:43.0844 2796	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
12:56:43.0903 2796	BFE - ok
12:56:43.0964 2796	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
12:56:44.0021 2796	BITS - ok
12:56:44.0050 2796	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
12:56:44.0061 2796	blbdrive - ok
12:56:44.0085 2796	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
12:56:44.0108 2796	bowser - ok
12:56:44.0124 2796	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
12:56:44.0137 2796	BrFiltLo - ok
12:56:44.0153 2796	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
12:56:44.0166 2796	BrFiltUp - ok
12:56:44.0181 2796	Bridge          (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
12:56:44.0223 2796	Bridge - ok
12:56:44.0226 2796	BridgeMP        (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
12:56:44.0262 2796	BridgeMP - ok
12:56:44.0301 2796	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
12:56:44.0340 2796	Browser - ok
12:56:44.0366 2796	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
12:56:44.0391 2796	Brserid - ok
12:56:44.0403 2796	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
12:56:44.0417 2796	BrSerWdm - ok
12:56:44.0431 2796	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
12:56:44.0444 2796	BrUsbMdm - ok
12:56:44.0447 2796	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
12:56:44.0458 2796	BrUsbSer - ok
12:56:44.0477 2796	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
12:56:44.0492 2796	BTHMODEM - ok
12:56:44.0518 2796	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
12:56:44.0560 2796	bthserv - ok
12:56:44.0583 2796	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
12:56:44.0624 2796	cdfs - ok
12:56:44.0646 2796	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys
12:56:44.0663 2796	cdrom - ok
12:56:44.0699 2796	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:56:44.0734 2796	CertPropSvc - ok
12:56:44.0751 2796	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
12:56:44.0765 2796	circlass - ok
12:56:44.0797 2796	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
12:56:44.0820 2796	CLFS - ok
12:56:44.0874 2796	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:56:44.0885 2796	clr_optimization_v2.0.50727_32 - ok
12:56:44.0936 2796	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:56:44.0951 2796	clr_optimization_v2.0.50727_64 - ok
12:56:44.0998 2796	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
12:56:45.0014 2796	clr_optimization_v4.0.30319_32 - ok
12:56:45.0037 2796	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
12:56:45.0052 2796	clr_optimization_v4.0.30319_64 - ok
12:56:45.0065 2796	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
12:56:45.0076 2796	CmBatt - ok
12:56:45.0104 2796	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
12:56:45.0114 2796	cmdide - ok
12:56:45.0154 2796	CNG             (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
12:56:45.0191 2796	CNG - ok
12:56:45.0208 2796	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
12:56:45.0218 2796	Compbatt - ok
12:56:45.0231 2796	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
12:56:45.0245 2796	CompositeBus - ok
12:56:45.0248 2796	COMSysApp - ok
12:56:45.0264 2796	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
12:56:45.0274 2796	crcdisk - ok
12:56:45.0313 2796	CryptSvc        (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
12:56:45.0353 2796	CryptSvc - ok
12:56:45.0395 2796	CSC             (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
12:56:45.0436 2796	CSC - ok
12:56:45.0497 2796	CscService      (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
12:56:45.0533 2796	CscService - ok
12:56:45.0584 2796	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:56:45.0625 2796	DcomLaunch - ok
12:56:45.0657 2796	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
12:56:45.0705 2796	defragsvc - ok
12:56:45.0754 2796	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
12:56:45.0796 2796	DfsC - ok
12:56:45.0832 2796	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
12:56:45.0878 2796	Dhcp - ok
12:56:45.0901 2796	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
12:56:45.0936 2796	discache - ok
12:56:45.0954 2796	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
12:56:45.0965 2796	Disk - ok
12:56:45.0988 2796	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
12:56:46.0013 2796	Dnscache - ok
12:56:46.0056 2796	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
12:56:46.0099 2796	dot3svc - ok
12:56:46.0137 2796	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
12:56:46.0176 2796	DPS - ok
12:56:46.0197 2796	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
12:56:46.0210 2796	drmkaud - ok
12:56:46.0240 2796	dtsoftbus01     (46571ed73ae84469dca53081d33cf3c8) C:\Windows\system32\DRIVERS\dtsoftbus01.sys
12:56:46.0263 2796	dtsoftbus01 - ok
12:56:46.0327 2796	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
12:56:46.0373 2796	DXGKrnl - ok
12:56:46.0404 2796	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
12:56:46.0445 2796	EapHost - ok
12:56:46.0583 2796	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
12:56:46.0685 2796	ebdrv - ok
12:56:46.0760 2796	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
12:56:46.0771 2796	EFS - ok
12:56:46.0816 2796	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
12:56:46.0846 2796	elxstor - ok
12:56:46.0868 2796	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
12:56:46.0878 2796	ErrDev - ok
12:56:46.0918 2796	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
12:56:46.0964 2796	EventSystem - ok
12:56:46.0995 2796	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
12:56:47.0043 2796	exfat - ok
12:56:47.0061 2796	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
12:56:47.0110 2796	fastfat - ok
12:56:47.0125 2796	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
12:56:47.0136 2796	fdc - ok
12:56:47.0145 2796	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
12:56:47.0181 2796	fdPHost - ok
12:56:47.0195 2796	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
12:56:47.0231 2796	FDResPub - ok
12:56:47.0245 2796	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
12:56:47.0257 2796	FileInfo - ok
12:56:47.0262 2796	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
12:56:47.0297 2796	Filetrace - ok
12:56:47.0302 2796	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
12:56:47.0313 2796	flpydisk - ok
12:56:47.0352 2796	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
12:56:47.0376 2796	FltMgr - ok
12:56:47.0439 2796	FontCache       (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
12:56:47.0486 2796	FontCache - ok
12:56:47.0557 2796	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:56:47.0565 2796	FontCache3.0.0.0 - ok
12:56:47.0602 2796	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
12:56:47.0613 2796	FsDepends - ok
12:56:47.0635 2796	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
12:56:47.0645 2796	Fs_Rec - ok
12:56:47.0689 2796	Futuremark SystemInfo Service (0d015d3584704ec814a58276232f143b) C:\Program Files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe
12:56:47.0703 2796	Futuremark SystemInfo Service - ok
12:56:47.0745 2796	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
12:56:47.0772 2796	fvevol - ok
12:56:47.0795 2796	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
12:56:47.0806 2796	gagp30kx - ok
12:56:47.0858 2796	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
12:56:47.0917 2796	gpsvc - ok
12:56:47.0992 2796	GPUTool         (8e603e968c58e5d467bbdfe07be84536) C:\Users\Tarzan\AppData\Local\Temp\GPUTool.sys
12:56:48.0002 2796	GPUTool - ok
12:56:48.0027 2796	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
12:56:48.0038 2796	hcw85cir - ok
12:56:48.0069 2796	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
12:56:48.0094 2796	HdAudAddService - ok
12:56:48.0115 2796	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
12:56:48.0134 2796	HDAudBus - ok
12:56:48.0154 2796	hhdspmc64       (df100f69c70f3319c3f6178d21a910fe) C:\Windows\system32\DRIVERS\hhdspmc64.sys
12:56:48.0164 2796	hhdspmc64 - ok
12:56:48.0168 2796	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
12:56:48.0179 2796	HidBatt - ok
12:56:48.0195 2796	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
12:56:48.0214 2796	HidBth - ok
12:56:48.0233 2796	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
12:56:48.0247 2796	HidIr - ok
12:56:48.0304 2796	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
12:56:48.0390 2796	hidserv - ok
12:56:48.0424 2796	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys
12:56:48.0435 2796	HidUsb - ok
12:56:48.0466 2796	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
12:56:48.0506 2796	hkmsvc - ok
12:56:48.0577 2796	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
12:56:48.0612 2796	HomeGroupListener - ok
12:56:48.0641 2796	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
12:56:48.0665 2796	HomeGroupProvider - ok
12:56:48.0684 2796	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
12:56:48.0696 2796	HpSAMD - ok
12:56:48.0782 2796	hshld           (b7cfe93627e7796624004687125a729f) C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe
12:56:48.0811 2796	hshld - ok
12:56:48.0827 2796	HssDrv          (a60c877e1cd3aa2e4e5ccd8af305c0f1) C:\Windows\system32\DRIVERS\HssDrv.sys
12:56:48.0837 2796	HssDrv - ok
12:56:48.0878 2796	HssSrv          (2cfea9c337b699aca38487e8a7438f35) C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe
12:56:48.0900 2796	HssSrv - ok
12:56:48.0922 2796	HssTrayService  (b3c6eeeff5c5ea3235b7d84317c1fb3f) C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE
12:56:48.0932 2796	HssTrayService - ok
12:56:48.0934 2796	HssWd - ok
12:56:48.0992 2796	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
12:56:49.0052 2796	HTTP - ok
12:56:49.0085 2796	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
12:56:49.0095 2796	hwpolicy - ok
12:56:49.0116 2796	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
12:56:49.0133 2796	i8042prt - ok
12:56:49.0164 2796	iaStorV         (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
12:56:49.0195 2796	iaStorV - ok
12:56:49.0312 2796	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:56:49.0348 2796	idsvc - ok
12:56:49.0386 2796	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
12:56:49.0397 2796	iirsp - ok
12:56:49.0468 2796	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
12:56:49.0540 2796	IKEEXT - ok
12:56:49.0567 2796	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
12:56:49.0578 2796	intelide - ok
12:56:49.0596 2796	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
12:56:49.0607 2796	intelppm - ok
12:56:49.0628 2796	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
12:56:49.0669 2796	IPBusEnum - ok
12:56:49.0707 2796	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:56:49.0747 2796	IpFilterDriver - ok
12:56:49.0800 2796	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
12:56:49.0850 2796	iphlpsvc - ok
12:56:49.0869 2796	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
12:56:49.0882 2796	IPMIDRV - ok
12:56:49.0902 2796	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
12:56:49.0943 2796	IPNAT - ok
12:56:49.0970 2796	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
12:56:49.0985 2796	IRENUM - ok
12:56:50.0009 2796	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
12:56:50.0019 2796	isapnp - ok
12:56:50.0044 2796	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
12:56:50.0069 2796	iScsiPrt - ok
12:56:50.0083 2796	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\DRIVERS\kbdclass.sys
12:56:50.0094 2796	kbdclass - ok
12:56:50.0112 2796	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\DRIVERS\kbdhid.sys
12:56:50.0123 2796	kbdhid - ok
12:56:50.0142 2796	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:56:50.0153 2796	KeyIso - ok
12:56:50.0170 2796	KSecDD          (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
12:56:50.0186 2796	KSecDD - ok
12:56:50.0221 2796	KSecPkg         (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
12:56:50.0237 2796	KSecPkg - ok
12:56:50.0258 2796	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
12:56:50.0294 2796	ksthunk - ok
12:56:50.0328 2796	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
12:56:50.0374 2796	KtmRm - ok
12:56:50.0418 2796	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
12:56:50.0467 2796	LanmanServer - ok
12:56:50.0503 2796	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
12:56:50.0543 2796	LanmanWorkstation - ok
12:56:50.0567 2796	lirsgt          (156ab2e56dc3ca0b582e3362e07cded7) C:\Windows\system32\DRIVERS\lirsgt.sys
12:56:50.0577 2796	lirsgt - ok
12:56:50.0589 2796	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
12:56:50.0625 2796	lltdio - ok
12:56:50.0656 2796	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
12:56:50.0703 2796	lltdsvc - ok
12:56:50.0719 2796	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
12:56:50.0755 2796	lmhosts - ok
12:56:50.0772 2796	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
12:56:50.0789 2796	LSI_FC - ok
12:56:50.0810 2796	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
12:56:50.0827 2796	LSI_SAS - ok
12:56:50.0842 2796	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
12:56:50.0853 2796	LSI_SAS2 - ok
12:56:50.0870 2796	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
12:56:50.0886 2796	LSI_SCSI - ok
12:56:50.0899 2796	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
12:56:50.0941 2796	luafv - ok
12:56:50.0963 2796	MBAMProtector   (dbc08862a71459e74f7538b432c114cc) C:\Windows\system32\drivers\mbam.sys
12:56:50.0974 2796	MBAMProtector - ok
12:56:51.0023 2796	MBAMService     (ba400ed640bca1eae5c727ae17c10207) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
12:56:51.0060 2796	MBAMService - ok
12:56:51.0079 2796	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
12:56:51.0090 2796	megasas - ok
12:56:51.0111 2796	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
12:56:51.0136 2796	MegaSR - ok
12:56:51.0153 2796	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:56:51.0190 2796	MMCSS - ok
12:56:51.0197 2796	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
12:56:51.0233 2796	Modem - ok
12:56:51.0245 2796	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
12:56:51.0258 2796	monitor - ok
12:56:51.0281 2796	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys
12:56:51.0293 2796	mouclass - ok
12:56:51.0307 2796	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
12:56:51.0318 2796	mouhid - ok
12:56:51.0349 2796	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
12:56:51.0367 2796	mountmgr - ok
12:56:51.0383 2796	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
12:56:51.0399 2796	mpio - ok
12:56:51.0412 2796	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
12:56:51.0448 2796	mpsdrv - ok
12:56:51.0517 2796	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
12:56:51.0574 2796	MpsSvc - ok
12:56:51.0608 2796	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
12:56:51.0629 2796	MRxDAV - ok
12:56:51.0652 2796	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
12:56:51.0676 2796	mrxsmb - ok
12:56:51.0700 2796	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:56:51.0723 2796	mrxsmb10 - ok
12:56:51.0740 2796	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:56:51.0756 2796	mrxsmb20 - ok
12:56:51.0769 2796	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
12:56:51.0779 2796	msahci - ok
12:56:51.0804 2796	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
12:56:51.0820 2796	msdsm - ok
12:56:51.0843 2796	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
12:56:51.0860 2796	MSDTC - ok
12:56:51.0883 2796	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
12:56:51.0919 2796	Msfs - ok
12:56:51.0926 2796	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
12:56:51.0961 2796	mshidkmdf - ok
12:56:51.0978 2796	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
12:56:51.0988 2796	msisadrv - ok
12:56:52.0010 2796	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
12:56:52.0050 2796	MSiSCSI - ok
12:56:52.0053 2796	msiserver - ok
12:56:52.0058 2796	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
12:56:52.0094 2796	MSKSSRV - ok
12:56:52.0097 2796	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
12:56:52.0133 2796	MSPCLOCK - ok
12:56:52.0136 2796	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
12:56:52.0171 2796	MSPQM - ok
12:56:52.0215 2796	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
12:56:52.0239 2796	MsRPC - ok
12:56:52.0265 2796	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
12:56:52.0275 2796	mssmbios - ok
12:56:52.0287 2796	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
12:56:52.0322 2796	MSTEE - ok
12:56:52.0338 2796	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
12:56:52.0348 2796	MTConfig - ok
12:56:52.0358 2796	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
12:56:52.0369 2796	Mup - ok
12:56:52.0413 2796	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
12:56:52.0465 2796	napagent - ok
12:56:52.0490 2796	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
12:56:52.0517 2796	NativeWifiP - ok
12:56:52.0576 2796	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
12:56:52.0622 2796	NDIS - ok
12:56:52.0641 2796	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
12:56:52.0676 2796	NdisCap - ok
12:56:52.0688 2796	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
12:56:52.0723 2796	NdisTapi - ok
12:56:52.0759 2796	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
12:56:52.0794 2796	Ndisuio - ok
12:56:52.0828 2796	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
12:56:52.0867 2796	NdisWan - ok
12:56:52.0903 2796	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
12:56:52.0938 2796	NDProxy - ok
12:56:52.0952 2796	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
12:56:52.0987 2796	NetBIOS - ok
12:56:53.0030 2796	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
12:56:53.0077 2796	NetBT - ok
12:56:53.0099 2796	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:56:53.0110 2796	Netlogon - ok
12:56:53.0139 2796	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
12:56:53.0186 2796	Netman - ok
12:56:53.0219 2796	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
12:56:53.0273 2796	netprofm - ok
12:56:53.0342 2796	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
12:56:53.0357 2796	NetTcpPortSharing - ok
12:56:53.0380 2796	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
12:56:53.0391 2796	nfrd960 - ok
12:56:53.0460 2796	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
12:56:53.0510 2796	NlaSvc - ok
12:56:53.0527 2796	NPF             (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
12:56:53.0536 2796	NPF - ok
12:56:53.0544 2796	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
12:56:53.0580 2796	Npfs - ok
12:56:53.0600 2796	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
12:56:53.0636 2796	nsi - ok
12:56:53.0652 2796	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
12:56:53.0687 2796	nsiproxy - ok
12:56:53.0762 2796	Ntfs            (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
12:56:53.0828 2796	Ntfs - ok
12:56:53.0912 2796	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
12:56:53.0947 2796	Null - ok
12:56:53.0973 2796	nvraid          (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
12:56:53.0989 2796	nvraid - ok
12:56:54.0011 2796	nvstor          (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
12:56:54.0027 2796	nvstor - ok
12:56:54.0042 2796	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
12:56:54.0058 2796	nv_agp - ok
12:56:54.0081 2796	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
12:56:54.0093 2796	ohci1394 - ok
12:56:54.0128 2796	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:56:54.0160 2796	p2pimsvc - ok
12:56:54.0188 2796	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
12:56:54.0216 2796	p2psvc - ok
12:56:54.0244 2796	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
12:56:54.0261 2796	Parport - ok
12:56:54.0291 2796	partmgr         (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
12:56:54.0303 2796	partmgr - ok
12:56:54.0325 2796	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
12:56:54.0353 2796	PcaSvc - ok
12:56:54.0377 2796	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
12:56:54.0394 2796	pci - ok
12:56:54.0405 2796	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
12:56:54.0415 2796	pciide - ok
12:56:54.0441 2796	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
12:56:54.0465 2796	pcmcia - ok
12:56:54.0475 2796	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
12:56:54.0486 2796	pcw - ok
12:56:54.0513 2796	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
12:56:54.0566 2796	PEAUTH - ok
12:56:54.0639 2796	PeerDistSvc     (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
12:56:54.0701 2796	PeerDistSvc - ok
12:56:54.0756 2796	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
12:56:54.0768 2796	PerfHost - ok
12:56:54.0892 2796	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
12:56:54.0969 2796	pla - ok
12:56:55.0001 2796	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
12:56:55.0031 2796	PlugPlay - ok
12:56:55.0035 2796	PnkBstrA - ok
12:56:55.0056 2796	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
12:56:55.0067 2796	PNRPAutoReg - ok
12:56:55.0095 2796	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:56:55.0110 2796	PNRPsvc - ok
12:56:55.0155 2796	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
12:56:55.0206 2796	PolicyAgent - ok
12:56:55.0236 2796	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
12:56:55.0285 2796	Power - ok
12:56:55.0332 2796	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
12:56:55.0370 2796	PptpMiniport - ok
12:56:55.0393 2796	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
12:56:55.0405 2796	Processor - ok
12:56:55.0442 2796	ProfSvc         (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
12:56:55.0490 2796	ProfSvc - ok
12:56:55.0515 2796	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:56:55.0525 2796	ProtectedStorage - ok
12:56:55.0564 2796	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
12:56:55.0603 2796	Psched - ok
12:56:55.0631 2796	PStrip64        (23eed24b0a780863df35b500c4ea0733) C:\Windows\system32\drivers\pstrip64.sys
12:56:55.0641 2796	PStrip64 - ok
12:56:55.0705 2796	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
12:56:55.0765 2796	ql2300 - ok
12:56:55.0859 2796	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
12:56:55.0876 2796	ql40xx - ok
12:56:55.0910 2796	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
12:56:55.0937 2796	QWAVE - ok
12:56:55.0954 2796	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
12:56:55.0970 2796	QWAVEdrv - ok
12:56:55.0983 2796	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
12:56:56.0019 2796	RasAcd - ok
12:56:56.0040 2796	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
12:56:56.0076 2796	RasAgileVpn - ok
12:56:56.0093 2796	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
12:56:56.0134 2796	RasAuto - ok
12:56:56.0171 2796	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
12:56:56.0211 2796	Rasl2tp - ok
12:56:56.0251 2796	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
12:56:56.0296 2796	RasMan - ok
12:56:56.0313 2796	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
12:56:56.0355 2796	RasPppoe - ok
12:56:56.0365 2796	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
12:56:56.0407 2796	RasSstp - ok
12:56:56.0452 2796	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
12:56:56.0498 2796	rdbss - ok
12:56:56.0512 2796	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
12:56:56.0526 2796	rdpbus - ok
12:56:56.0544 2796	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
12:56:56.0578 2796	RDPCDD - ok
12:56:56.0616 2796	RDPDR           (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
12:56:56.0639 2796	RDPDR - ok
12:56:56.0642 2796	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
12:56:56.0678 2796	RDPENCDD - ok
12:56:56.0689 2796	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
12:56:56.0724 2796	RDPREFMP - ok
12:56:56.0751 2796	RDPWD           (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
12:56:56.0781 2796	RDPWD - ok
12:56:56.0820 2796	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
12:56:56.0844 2796	rdyboost - ok
12:56:56.0897 2796	Realtek87B      (bbfcac1c23b867ae5d7ef96df40680c5) C:\Program Files (x86)\REALTEK\RTL8187 Wireless LAN Utility\RtlService.exe
12:56:56.0901 2796	Realtek87B ( UnsignedFile.Multi.Generic ) - warning
12:56:56.0901 2796	Realtek87B - detected UnsignedFile.Multi.Generic (1)
12:56:56.0923 2796	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
12:56:56.0965 2796	RemoteAccess - ok
12:56:56.0992 2796	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
12:56:57.0042 2796	RemoteRegistry - ok
12:56:57.0065 2796	rpcapd          (b60f58f175de20a6739194e85b035178) C:\Program Files (x86)\WinPcap\rpcapd.exe
12:56:57.0081 2796	rpcapd - ok
12:56:57.0092 2796	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
12:56:57.0129 2796	RpcEptMapper - ok
12:56:57.0145 2796	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
12:56:57.0157 2796	RpcLocator - ok
12:56:57.0203 2796	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:56:57.0244 2796	RpcSs - ok
12:56:57.0265 2796	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
12:56:57.0302 2796	rspndr - ok
12:56:57.0343 2796	RTL8167         (ee082e06a82ff630351d1e0ebbd3d8d0) C:\Windows\system32\DRIVERS\Rt64win7.sys
12:56:57.0372 2796	RTL8167 - ok
12:56:57.0406 2796	RTL8187         (333224d4d25f9bcca488e08345083e1c) C:\Windows\system32\DRIVERS\rtl8187.sys
12:56:57.0442 2796	RTL8187 - ok
12:56:57.0459 2796	RtlProt         (d1664991a07acf2703d4a4e5be4b6c80) C:\Windows\system32\DRIVERS\rtlprot.sys
12:56:57.0468 2796	RtlProt - ok
12:56:57.0486 2796	s3cap           (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
12:56:57.0507 2796	s3cap - ok
12:56:57.0531 2796	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:56:57.0541 2796	SamSs - ok
12:56:57.0556 2796	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
12:56:57.0572 2796	sbp2port - ok
12:56:57.0594 2796	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
12:56:57.0643 2796	SCardSvr - ok
12:56:57.0674 2796	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
12:56:57.0708 2796	scfilter - ok
12:56:57.0782 2796	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
12:56:57.0846 2796	Schedule - ok
12:56:57.0885 2796	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:56:57.0920 2796	SCPolicySvc - ok
12:56:57.0954 2796	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
12:56:57.0978 2796	SDRSVC - ok
12:56:58.0009 2796	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
12:56:58.0045 2796	secdrv - ok
12:56:58.0070 2796	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
12:56:58.0106 2796	seclogon - ok
12:56:58.0127 2796	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
12:56:58.0164 2796	SENS - ok
12:56:58.0180 2796	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
12:56:58.0192 2796	SensrSvc - ok
12:56:58.0196 2796	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
12:56:58.0207 2796	Serenum - ok
12:56:58.0222 2796	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
12:56:58.0239 2796	Serial - ok
12:56:58.0265 2796	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
12:56:58.0276 2796	sermouse - ok
12:56:58.0319 2796	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
12:56:58.0359 2796	SessionEnv - ok
12:56:58.0374 2796	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
12:56:58.0394 2796	sffdisk - ok
12:56:58.0410 2796	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
12:56:58.0421 2796	sffp_mmc - ok
12:56:58.0426 2796	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
12:56:58.0439 2796	sffp_sd - ok
12:56:58.0488 2796	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
12:56:58.0508 2796	sfloppy - ok
12:56:58.0697 2796	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
12:56:58.0744 2796	SharedAccess - ok
12:56:58.0791 2796	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
12:56:58.0852 2796	ShellHWDetection - ok
12:56:58.0879 2796	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
12:56:58.0890 2796	SiSRaid2 - ok
12:56:58.0904 2796	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
12:56:58.0916 2796	SiSRaid4 - ok
12:56:58.0959 2796	SkypeUpdate     (17eab7852ff9f15fbaab4e95efc0b812) C:\Program Files (x86)\Skype\Updater\Updater.exe
12:56:58.0975 2796	SkypeUpdate - ok
12:56:58.0987 2796	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
12:56:59.0028 2796	Smb - ok
12:56:59.0053 2796	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
12:56:59.0066 2796	SNMPTRAP - ok
12:56:59.0116 2796	speedfan        (12583af6cbe0050651eaf2723b3ad7b3) C:\Windows\syswow64\speedfan.sys
12:56:59.0127 2796	speedfan - ok
12:56:59.0148 2796	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
12:56:59.0158 2796	spldr - ok
12:56:59.0205 2796	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
12:56:59.0256 2796	Spooler - ok
12:56:59.0414 2796	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
12:56:59.0547 2796	sppsvc - ok
12:56:59.0631 2796	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
12:56:59.0668 2796	sppuinotify - ok
12:56:59.0729 2796	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
12:56:59.0769 2796	srv - ok
12:56:59.0799 2796	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
12:56:59.0820 2796	srv2 - ok
12:56:59.0852 2796	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
12:56:59.0867 2796	srvnet - ok
12:56:59.0888 2796	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
12:56:59.0936 2796	SSDPSRV - ok
12:56:59.0950 2796	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
12:56:59.0987 2796	SstpSvc - ok
12:57:00.0012 2796	Steam Client Service - ok
12:57:00.0032 2796	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
12:57:00.0043 2796	stexstor - ok
12:57:00.0095 2796	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
12:57:00.0128 2796	stisvc - ok
12:57:00.0155 2796	storflt         (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
12:57:00.0166 2796	storflt - ok
12:57:00.0196 2796	StorSvc         (c40841817ef57d491f22eb103da587cc) C:\Windows\system32\storsvc.dll
12:57:00.0222 2796	StorSvc - ok
12:57:00.0239 2796	storvsc         (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
12:57:00.0250 2796	storvsc - ok
12:57:00.0270 2796	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
12:57:00.0281 2796	swenum - ok
12:57:00.0321 2796	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
12:57:00.0375 2796	swprv - ok
12:57:00.0473 2796	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
12:57:00.0550 2796	SysMain - ok
12:57:00.0638 2796	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
12:57:00.0660 2796	TabletInputService - ok
12:57:00.0696 2796	taphss          (f33fdc72298df4bf9813a55d21f4eb31) C:\Windows\system32\DRIVERS\taphss.sys
12:57:00.0705 2796	taphss - ok
12:57:00.0739 2796	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
12:57:00.0786 2796	TapiSrv - ok
12:57:00.0801 2796	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
12:57:00.0839 2796	TBS - ok
12:57:00.0924 2796	Tcpip           (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
12:57:00.0999 2796	Tcpip - ok
12:57:01.0149 2796	TCPIP6          (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
12:57:01.0191 2796	TCPIP6 - ok
12:57:01.0263 2796	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
12:57:01.0297 2796	tcpipreg - ok
12:57:01.0324 2796	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
12:57:01.0335 2796	TDPIPE - ok
12:57:01.0351 2796	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
12:57:01.0361 2796	TDTCP - ok
12:57:01.0393 2796	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
12:57:01.0433 2796	tdx - ok
12:57:01.0456 2796	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
12:57:01.0467 2796	TermDD - ok
12:57:01.0525 2796	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
12:57:01.0568 2796	TermService - ok
12:57:01.0588 2796	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
12:57:01.0606 2796	Themes - ok
12:57:01.0623 2796	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:57:01.0660 2796	THREADORDER - ok
12:57:01.0678 2796	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
12:57:01.0719 2796	TrkWks - ok
12:57:01.0774 2796	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
12:57:01.0821 2796	TrustedInstaller - ok
12:57:01.0865 2796	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
12:57:01.0900 2796	tssecsrv - ok
12:57:01.0936 2796	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
12:57:01.0959 2796	TsUsbFlt - ok
12:57:01.0991 2796	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
12:57:02.0031 2796	tunnel - ok
12:57:02.0050 2796	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
12:57:02.0061 2796	uagp35 - ok
12:57:02.0105 2796	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
12:57:02.0151 2796	udfs - ok
12:57:02.0169 2796	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
12:57:02.0183 2796	UI0Detect - ok
12:57:02.0203 2796	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
12:57:02.0215 2796	uliagpkx - ok
12:57:02.0233 2796	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
12:57:02.0244 2796	umbus - ok
12:57:02.0259 2796	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
12:57:02.0269 2796	UmPass - ok
12:57:02.0308 2796	UmRdpService    (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
12:57:02.0331 2796	UmRdpService - ok
12:57:02.0369 2796	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
12:57:02.0417 2796	upnphost - ok
12:57:02.0434 2796	usbccgp         (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
12:57:02.0464 2796	usbccgp - ok
12:57:02.0482 2796	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
12:57:02.0501 2796	usbcir - ok
12:57:02.0517 2796	usbehci         (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys
12:57:02.0528 2796	usbehci - ok
12:57:02.0553 2796	usbhub          (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
12:57:02.0574 2796	usbhub - ok
12:57:02.0590 2796	usbohci         (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\DRIVERS\usbohci.sys
12:57:02.0600 2796	usbohci - ok
12:57:02.0634 2796	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
12:57:02.0647 2796	usbprint - ok
12:57:02.0668 2796	USBSTOR         (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS
12:57:02.0684 2796	USBSTOR - ok
12:57:02.0695 2796	usbuhci         (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
12:57:02.0706 2796	usbuhci - ok
12:57:02.0728 2796	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
12:57:02.0765 2796	UxSms - ok
12:57:02.0788 2796	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:57:02.0798 2796	VaultSvc - ok
12:57:02.0826 2796	VBoxDrv         (c30f3d43ceb6f79ade9b805387e5f63c) C:\Windows\system32\DRIVERS\VBoxDrv.sys
12:57:02.0850 2796	VBoxDrv - ok
12:57:02.0923 2796	VBoxNetAdp      (8acf22b86ce4e85c23e3e9513bf45c37) C:\Windows\system32\DRIVERS\VBoxNetAdp.sys
12:57:02.0938 2796	VBoxNetAdp - ok
12:57:02.0973 2796	VBoxNetFlt      (7b657669c53a0e6583f07ebaa303d9ea) C:\Windows\system32\DRIVERS\VBoxNetFlt.sys
12:57:02.0988 2796	VBoxNetFlt - ok
12:57:03.0012 2796	VBoxUSB         (bcfe50247fbe5c8cb2e22fa5938ea6f7) C:\Windows\system32\Drivers\VBoxUSB.sys
12:57:03.0028 2796	VBoxUSB - ok
12:57:03.0054 2796	VBoxUSBMon      (cf3ee68cd9723e9f21e3198a0f690400) C:\Windows\system32\DRIVERS\VBoxUSBMon.sys
12:57:03.0070 2796	VBoxUSBMon - ok
12:57:03.0090 2796	VCSVADHWSer     (3a4b01c2bdb07dfef29b0b369487503a) C:\Windows\system32\DRIVERS\vcsvad.sys
12:57:03.0104 2796	VCSVADHWSer - ok
12:57:03.0129 2796	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
12:57:03.0140 2796	vdrvroot - ok
12:57:03.0194 2796	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
12:57:03.0245 2796	vds - ok
12:57:03.0265 2796	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
12:57:03.0279 2796	vga - ok
12:57:03.0287 2796	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
12:57:03.0322 2796	VgaSave - ok
12:57:03.0348 2796	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
12:57:03.0372 2796	vhdmp - ok
12:57:03.0388 2796	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
12:57:03.0398 2796	viaide - ok
12:57:03.0426 2796	vmbus           (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
12:57:03.0450 2796	vmbus - ok
12:57:03.0466 2796	VMBusHID        (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
12:57:03.0476 2796	VMBusHID - ok
12:57:03.0492 2796	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
12:57:03.0504 2796	volmgr - ok
12:57:03.0567 2796	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
12:57:03.0598 2796	volmgrx - ok
12:57:03.0632 2796	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
12:57:03.0654 2796	volsnap - ok
12:57:03.0765 2796	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
12:57:03.0792 2796	vsmraid - ok
12:57:03.0882 2796	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
12:57:03.0965 2796	VSS - ok
12:57:04.0056 2796	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\System32\drivers\vwifibus.sys
12:57:04.0070 2796	vwifibus - ok
12:57:04.0080 2796	vwififlt        (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
12:57:04.0096 2796	vwififlt - ok
12:57:04.0110 2796	vwifimp         (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
12:57:04.0125 2796	vwifimp - ok
12:57:04.0160 2796	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
12:57:04.0215 2796	W32Time - ok
12:57:04.0223 2796	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
12:57:04.0234 2796	WacomPen - ok
12:57:04.0267 2796	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:57:04.0308 2796	WANARP - ok
12:57:04.0310 2796	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
12:57:04.0345 2796	Wanarpv6 - ok
12:57:04.0430 2796	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
12:57:04.0484 2796	wbengine - ok
12:57:04.0564 2796	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
12:57:04.0594 2796	WbioSrvc - ok
12:57:04.0649 2796	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
12:57:04.0680 2796	wcncsvc - ok
12:57:04.0707 2796	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
12:57:04.0719 2796	WcsPlugInService - ok
12:57:04.0753 2796	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
12:57:04.0763 2796	Wd - ok
12:57:04.0800 2796	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
12:57:04.0837 2796	Wdf01000 - ok
12:57:04.0854 2796	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:57:04.0876 2796	WdiServiceHost - ok
12:57:04.0879 2796	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
12:57:04.0897 2796	WdiSystemHost - ok
12:57:04.0937 2796	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
12:57:04.0967 2796	WebClient - ok
12:57:04.0988 2796	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
12:57:05.0036 2796	Wecsvc - ok
12:57:05.0054 2796	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
12:57:05.0097 2796	wercplsupport - ok
12:57:05.0110 2796	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
12:57:05.0148 2796	WerSvc - ok
12:57:05.0178 2796	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
12:57:05.0214 2796	WfpLwf - ok
12:57:05.0235 2796	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
12:57:05.0246 2796	WIMMount - ok
12:57:05.0277 2796	WinDefend - ok
12:57:05.0283 2796	WinHttpAutoProxySvc - ok
12:57:05.0336 2796	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
12:57:05.0380 2796	Winmgmt - ok
12:57:05.0488 2796	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
12:57:05.0581 2796	WinRM - ok
12:57:05.0698 2796	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
12:57:05.0758 2796	Wlansvc - ok
12:57:05.0794 2796	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
12:57:05.0805 2796	WmiAcpi - ok
12:57:05.0849 2796	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
12:57:05.0874 2796	wmiApSrv - ok
12:57:05.0911 2796	WMPNetworkSvc - ok
12:57:05.0931 2796	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
12:57:05.0943 2796	WPCSvc - ok
12:57:05.0974 2796	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
12:57:05.0992 2796	WPDBusEnum - ok
12:57:06.0012 2796	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
12:57:06.0048 2796	ws2ifsl - ok
12:57:06.0069 2796	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
12:57:06.0091 2796	wscsvc - ok
12:57:06.0094 2796	WSearch - ok
12:57:06.0212 2796	wuauserv        (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
12:57:06.0319 2796	wuauserv - ok
12:57:06.0431 2796	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
12:57:06.0472 2796	WudfPf - ok
12:57:06.0504 2796	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
12:57:06.0545 2796	WUDFRd - ok
12:57:06.0576 2796	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
12:57:06.0614 2796	wudfsvc - ok
12:57:06.0643 2796	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
12:57:06.0672 2796	WwanSvc - ok
12:57:06.0724 2796	X6va006 - ok
12:57:06.0747 2796	MBR (0x1B8)     (5fb38429d5d77768867c76dcbdb35194) \Device\Harddisk0\DR0
12:57:07.0729 2796	\Device\Harddisk0\DR0 - ok
12:57:07.0741 2796	MBR (0x1B8)     (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk1\DR1
12:57:07.0774 2796	\Device\Harddisk1\DR1 ( TDSS File System ) - warning
12:57:07.0774 2796	\Device\Harddisk1\DR1 - detected TDSS File System (1)
12:57:07.0777 2796	Boot (0x1200)   (7023f7c4aede5702538481a68ada692b) \Device\Harddisk0\DR0\Partition0
12:57:07.0778 2796	\Device\Harddisk0\DR0\Partition0 - ok
12:57:07.0781 2796	Boot (0x1200)   (6813f033cd825df8c49dd3e66ef6237f) \Device\Harddisk1\DR1\Partition0
12:57:07.0782 2796	\Device\Harddisk1\DR1\Partition0 - ok
12:57:07.0800 2796	Boot (0x1200)   (7335648e3f0a79484a570d911a7008ce) \Device\Harddisk1\DR1\Partition1
12:57:07.0801 2796	\Device\Harddisk1\DR1\Partition1 - ok
12:57:07.0801 2796	============================================================
12:57:07.0801 2796	Scan finished
12:57:07.0801 2796	============================================================
12:57:07.0809 4928	Detected object count: 3
12:57:07.0809 4928	Actual detected object count: 3
12:57:37.0538 4928	ATITool ( UnsignedFile.Multi.Generic ) - skipped by user
12:57:37.0538 4928	ATITool ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:57:37.0540 4928	Realtek87B ( UnsignedFile.Multi.Generic ) - skipped by user
12:57:37.0540 4928	Realtek87B ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:57:37.0542 4928	\Device\Harddisk1\DR1 ( TDSS File System ) - skipped by user
12:57:37.0542 4928	\Device\Harddisk1\DR1 ( TDSS File System ) - User select action: Skip
         
__________________

Alt 25.04.2012, 12:01   #26
Coldpep
 
Panda Virus - Standard

Panda Virus



Teil2:

Code:
ATTFilter
12:53:29.0507 5308	TDSS rootkit removing tool 2.7.33.0 Apr 24 2012 18:43:43
12:53:29.0619 5308	============================================================
12:53:29.0619 5308	Current date / time: 2012/04/25 12:53:29.0619
12:53:29.0619 5308	SystemInfo:
12:53:29.0619 5308	
12:53:29.0619 5308	OS Version: 6.1.7601 ServicePack: 1.0
12:53:29.0619 5308	Product type: Workstation
12:53:29.0619 5308	ComputerName: TARZAN-PC
12:53:29.0619 5308	UserName: Tarzan
12:53:29.0619 5308	Windows directory: C:\Windows
12:53:29.0619 5308	System windows directory: C:\Windows
12:53:29.0619 5308	Running under WOW64
12:53:29.0619 5308	Processor architecture: Intel x64
12:53:29.0619 5308	Number of processors: 6
12:53:29.0619 5308	Page size: 0x1000
12:53:29.0619 5308	Boot type: Normal boot
12:53:29.0619 5308	============================================================
12:53:30.0841 5308	Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:53:30.0852 5308	Drive \Device\Harddisk1\DR1 - Size: 0x25433D6000 (149.05 Gb), SectorSize: 0x200, Cylinders: 0x4C01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:53:30.0861 5308	============================================================
12:53:30.0861 5308	\Device\Harddisk0\DR0:
12:53:30.0862 5308	MBR partitions:
12:53:30.0862 5308	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x374A4800
12:53:30.0862 5308	\Device\Harddisk1\DR1:
12:53:30.0862 5308	MBR partitions:
12:53:30.0862 5308	\Device\Harddisk1\DR1\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x89C3AE1
12:53:30.0878 5308	\Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x9AC5435, BlocksNum 0x753C0A5
12:53:30.0878 5308	============================================================
12:53:30.0900 5308	C: <-> \Device\Harddisk1\DR1\Partition0
12:53:30.0914 5308	D: <-> \Device\Harddisk1\DR1\Partition1
12:53:30.0932 5308	E: <-> \Device\Harddisk0\DR0\Partition0
12:53:30.0932 5308	============================================================
12:53:30.0932 5308	Initialize success
12:53:30.0932 5308	============================================================
12:53:46.0325 1720	============================================================
12:53:46.0325 1720	Scan started
12:53:46.0325 1720	Mode: Manual; SigCheck; TDLFS; 
12:53:46.0325 1720	============================================================
12:53:47.0454 1720	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
12:53:47.0568 1720	1394ohci - ok
12:53:47.0608 1720	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
12:53:47.0632 1720	ACPI - ok
12:53:47.0657 1720	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
12:53:47.0719 1720	AcpiPmi - ok
12:53:47.0819 1720	AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:53:47.0830 1720	AdobeARMservice - ok
12:53:47.0931 1720	AdobeFlashPlayerUpdateSvc (459ac130c6ab892b1cd5d7544626efc5) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:53:47.0953 1720	AdobeFlashPlayerUpdateSvc - ok
12:53:48.0005 1720	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
12:53:48.0036 1720	adp94xx - ok
12:53:48.0068 1720	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
12:53:48.0092 1720	adpahci - ok
12:53:48.0125 1720	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
12:53:48.0149 1720	adpu320 - ok
12:53:48.0194 1720	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
12:53:48.0331 1720	AeLookupSvc - ok
12:53:48.0377 1720	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
12:53:48.0454 1720	AFD - ok
12:53:48.0490 1720	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
12:53:48.0502 1720	agp440 - ok
12:53:48.0529 1720	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
12:53:48.0575 1720	ALG - ok
12:53:48.0593 1720	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
12:53:48.0603 1720	aliide - ok
12:53:48.0639 1720	AMD External Events Utility (962227630779043b5c1d4cd157abb912) C:\Windows\system32\atiesrxx.exe
12:53:48.0737 1720	AMD External Events Utility - ok
12:53:48.0796 1720	AMD FUEL Service - ok
12:53:48.0824 1720	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
12:53:48.0834 1720	amdide - ok
12:53:48.0868 1720	amdiox64        (6a2eeb0c4133b20773bb3dd0b7b377b4) C:\Windows\system32\DRIVERS\amdiox64.sys
12:53:48.0906 1720	amdiox64 - ok
12:53:48.0936 1720	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
12:53:48.0985 1720	AmdK8 - ok
12:53:49.0454 1720	amdkmdag        (56d6631761ec37745f0df16bcdc4caf4) C:\Windows\system32\DRIVERS\atikmdag.sys
12:53:49.0786 1720	amdkmdag - ok
12:53:49.0905 1720	amdkmdap        (2d9005ea0bfd25c740e53c8dd3c069e0) C:\Windows\system32\DRIVERS\atikmpag.sys
12:53:49.0940 1720	amdkmdap - ok
12:53:49.0971 1720	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
12:53:50.0005 1720	AmdPPM - ok
12:53:50.0044 1720	amdsata         (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
12:53:50.0061 1720	amdsata - ok
12:53:50.0075 1720	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
12:53:50.0099 1720	amdsbs - ok
12:53:50.0109 1720	amdxata         (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
12:53:50.0119 1720	amdxata - ok
12:53:50.0184 1720	AODDriver4.01   (0e2ba6dc63e9cf3bf275856735a3e3be) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
12:53:50.0193 1720	AODDriver4.01 - ok
12:53:50.0215 1720	AODDriver4.1    (0e2ba6dc63e9cf3bf275856735a3e3be) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
12:53:50.0223 1720	AODDriver4.1 - ok
12:53:50.0277 1720	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
12:53:50.0424 1720	AppID - ok
12:53:50.0441 1720	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
12:53:50.0491 1720	AppIDSvc - ok
12:53:50.0524 1720	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
12:53:50.0585 1720	Appinfo - ok
12:53:50.0618 1720	AppMgmt         (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
12:53:50.0671 1720	AppMgmt - ok
12:53:50.0706 1720	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
12:53:50.0723 1720	arc - ok
12:53:50.0738 1720	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
12:53:50.0755 1720	arcsas - ok
12:53:50.0783 1720	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
12:53:50.0833 1720	AsyncMac - ok
12:53:50.0855 1720	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
12:53:50.0865 1720	atapi - ok
12:53:51.0274 1720	atikmdag        (56d6631761ec37745f0df16bcdc4caf4) C:\Windows\system32\DRIVERS\atikmdag.sys
12:53:51.0427 1720	atikmdag - ok
12:53:51.0530 1720	ATITool         (a6fad7a5ada4675ba9c9feaf4e0542ba) C:\Windows\system32\DRIVERS\ATITool64.sys
12:53:51.0554 1720	ATITool ( UnsignedFile.Multi.Generic ) - warning
12:53:51.0554 1720	ATITool - detected UnsignedFile.Multi.Generic (1)
12:53:51.0603 1720	atksgt          (fc0e8778c000291caf60eb88c011e931) C:\Windows\system32\DRIVERS\atksgt.sys
12:53:51.0625 1720	atksgt - ok
12:53:51.0683 1720	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:53:51.0762 1720	AudioEndpointBuilder - ok
12:53:51.0769 1720	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
12:53:51.0810 1720	AudioSrv - ok
12:53:51.0855 1720	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
12:53:51.0928 1720	AxInstSV - ok
12:53:51.0980 1720	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
12:53:52.0035 1720	b06bdrv - ok
12:53:52.0065 1720	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
12:53:52.0104 1720	b57nd60a - ok
12:53:52.0139 1720	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
12:53:52.0183 1720	BDESVC - ok
12:53:52.0200 1720	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
12:53:52.0251 1720	Beep - ok
12:53:52.0315 1720	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
12:53:52.0373 1720	BFE - ok
12:53:52.0434 1720	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
12:53:52.0496 1720	BITS - ok
12:53:52.0545 1720	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
12:53:52.0565 1720	blbdrive - ok
12:53:52.0604 1720	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
12:53:52.0636 1720	bowser - ok
12:53:52.0652 1720	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
12:53:52.0708 1720	BrFiltLo - ok
12:53:52.0723 1720	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
12:53:52.0736 1720	BrFiltUp - ok
12:53:52.0758 1720	Bridge          (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
12:53:52.0811 1720	Bridge - ok
12:53:52.0814 1720	BridgeMP        (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
12:53:52.0850 1720	BridgeMP - ok
12:53:52.0887 1720	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
12:53:52.0927 1720	Browser - ok
12:53:52.0952 1720	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
12:53:53.0014 1720	Brserid - ok
12:53:53.0030 1720	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
12:53:53.0052 1720	BrSerWdm - ok
12:53:53.0066 1720	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
12:53:53.0088 1720	BrUsbMdm - ok
12:53:53.0091 1720	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
12:53:53.0115 1720	BrUsbSer - ok
12:53:53.0129 1720	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
12:53:53.0156 1720	BTHMODEM - ok
12:53:53.0178 1720	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
12:53:53.0266 1720	bthserv - ok
12:53:53.0301 1720	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
12:53:53.0353 1720	cdfs - ok
12:53:53.0398 1720	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys
12:53:53.0428 1720	cdrom - ok
12:53:53.0484 1720	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:53:53.0530 1720	CertPropSvc - ok
12:53:53.0552 1720	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
12:53:53.0594 1720	circlass - ok
12:53:53.0632 1720	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
12:53:53.0655 1720	CLFS - ok
12:53:53.0709 1720	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:53:53.0722 1720	clr_optimization_v2.0.50727_32 - ok
12:53:53.0771 1720	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:53:53.0787 1720	clr_optimization_v2.0.50727_64 - ok
12:53:53.0850 1720	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
12:53:53.0866 1720	clr_optimization_v4.0.30319_32 - ok
12:53:53.0906 1720	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
12:53:53.0920 1720	clr_optimization_v4.0.30319_64 - ok
12:53:53.0958 1720	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
12:53:53.0984 1720	CmBatt - ok
12:53:54.0004 1720	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
12:53:54.0014 1720	cmdide - ok
12:53:54.0053 1720	CNG             (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
12:53:54.0110 1720	CNG - ok
12:53:54.0127 1720	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
12:53:54.0137 1720	Compbatt - ok
12:53:54.0175 1720	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
12:53:54.0207 1720	CompositeBus - ok
12:53:54.0217 1720	COMSysApp - ok
12:53:54.0233 1720	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
12:53:54.0243 1720	crcdisk - ok
12:53:54.0290 1720	CryptSvc        (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
12:53:54.0336 1720	CryptSvc - ok
12:53:54.0380 1720	CSC             (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
12:53:54.0438 1720	CSC - ok
12:53:54.0491 1720	CscService      (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
12:53:54.0527 1720	CscService - ok
12:53:54.0585 1720	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:53:54.0649 1720	DcomLaunch - ok
12:53:54.0692 1720	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
12:53:54.0752 1720	defragsvc - ok
12:53:54.0814 1720	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
12:53:54.0869 1720	DfsC - ok
12:53:54.0925 1720	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
12:53:54.0980 1720	Dhcp - ok
12:53:55.0002 1720	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
12:53:55.0051 1720	discache - ok
12:53:55.0072 1720	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
12:53:55.0083 1720	Disk - ok
12:53:55.0106 1720	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
12:53:55.0158 1720	Dnscache - ok
12:53:55.0205 1720	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
12:53:55.0260 1720	dot3svc - ok
12:53:55.0297 1720	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
12:53:55.0350 1720	DPS - ok
12:53:55.0382 1720	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
12:53:55.0396 1720	drmkaud - ok
12:53:55.0441 1720	dtsoftbus01     (46571ed73ae84469dca53081d33cf3c8) C:\Windows\system32\DRIVERS\dtsoftbus01.sys
12:53:55.0464 1720	dtsoftbus01 - ok
12:53:55.0530 1720	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
12:53:55.0575 1720	DXGKrnl - ok
12:53:55.0605 1720	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
12:53:55.0660 1720	EapHost - ok
12:53:55.0792 1720	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
12:53:55.0907 1720	ebdrv - ok
12:53:55.0987 1720	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
12:53:56.0055 1720	EFS - ok
12:53:56.0109 1720	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
12:53:56.0139 1720	elxstor - ok
12:53:56.0161 1720	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
12:53:56.0183 1720	ErrDev - ok
12:53:56.0228 1720	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
12:53:56.0284 1720	EventSystem - ok
12:53:56.0313 1720	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
12:53:56.0374 1720	exfat - ok
12:53:56.0396 1720	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
12:53:56.0452 1720	fastfat - ok
12:53:56.0468 1720	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
12:53:56.0487 1720	fdc - ok
12:53:56.0513 1720	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
12:53:56.0562 1720	fdPHost - ok
12:53:56.0580 1720	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
12:53:56.0625 1720	FDResPub - ok
12:53:56.0638 1720	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
12:53:56.0650 1720	FileInfo - ok
12:53:56.0667 1720	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
12:53:56.0703 1720	Filetrace - ok
12:53:56.0708 1720	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
12:53:56.0720 1720	flpydisk - ok
12:53:56.0770 1720	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
12:53:56.0794 1720	FltMgr - ok
12:53:56.0857 1720	FontCache       (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
12:53:56.0936 1720	FontCache - ok
12:53:57.0009 1720	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:53:57.0018 1720	FontCache3.0.0.0 - ok
12:53:57.0053 1720	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
12:53:57.0065 1720	FsDepends - ok
12:53:57.0086 1720	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
12:53:57.0097 1720	Fs_Rec - ok
12:53:57.0157 1720	Futuremark SystemInfo Service (0d015d3584704ec814a58276232f143b) C:\Program Files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe
12:53:57.0171 1720	Futuremark SystemInfo Service - ok
12:53:57.0221 1720	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
12:53:57.0249 1720	fvevol - ok
12:53:57.0271 1720	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
12:53:57.0283 1720	gagp30kx - ok
12:53:57.0336 1720	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
12:53:57.0406 1720	gpsvc - ok
12:53:57.0510 1720	GPUTool         (8e603e968c58e5d467bbdfe07be84536) C:\Users\Tarzan\AppData\Local\Temp\GPUTool.sys
12:53:57.0520 1720	GPUTool - ok
12:53:57.0545 1720	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
12:53:57.0581 1720	hcw85cir - ok
12:53:57.0622 1720	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
12:53:57.0655 1720	HdAudAddService - ok
12:53:57.0691 1720	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
12:53:57.0721 1720	HDAudBus - ok
12:53:57.0789 1720	hhdspmc64       (df100f69c70f3319c3f6178d21a910fe) C:\Windows\system32\DRIVERS\hhdspmc64.sys
12:53:57.0799 1720	hhdspmc64 - ok
12:53:57.0837 1720	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
12:53:57.0860 1720	HidBatt - ok
12:53:57.0880 1720	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
12:53:57.0911 1720	HidBth - ok
12:53:57.0926 1720	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
12:53:57.0955 1720	HidIr - ok
12:53:57.0983 1720	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
12:53:58.0029 1720	hidserv - ok
12:53:58.0084 1720	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys
12:53:58.0096 1720	HidUsb - ok
12:53:58.0126 1720	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
12:53:58.0184 1720	hkmsvc - ok
12:53:58.0211 1720	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
12:53:58.0264 1720	HomeGroupListener - ok
12:53:58.0301 1720	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
12:53:58.0337 1720	HomeGroupProvider - ok
12:53:58.0377 1720	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
12:53:58.0389 1720	HpSAMD - ok
12:53:58.0502 1720	hshld           (b7cfe93627e7796624004687125a729f) C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe
12:53:58.0529 1720	hshld - ok
12:53:58.0554 1720	HssDrv          (a60c877e1cd3aa2e4e5ccd8af305c0f1) C:\Windows\system32\DRIVERS\HssDrv.sys
12:53:58.0563 1720	HssDrv - ok
12:53:58.0811 1720	HssSrv          (2cfea9c337b699aca38487e8a7438f35) C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe
12:53:58.0885 1720	HssSrv - ok
12:53:58.0915 1720	HssTrayService  (b3c6eeeff5c5ea3235b7d84317c1fb3f) C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE
12:53:58.0925 1720	HssTrayService - ok
12:53:58.0946 1720	HssWd - ok
12:53:59.0013 1720	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
12:53:59.0137 1720	HTTP - ok
12:53:59.0169 1720	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
12:53:59.0180 1720	hwpolicy - ok
12:53:59.0209 1720	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
12:53:59.0226 1720	i8042prt - ok
12:53:59.0257 1720	iaStorV         (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
12:53:59.0288 1720	iaStorV - ok
12:53:59.0405 1720	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:53:59.0456 1720	idsvc - ok
12:53:59.0479 1720	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
12:53:59.0490 1720	iirsp - ok
12:53:59.0566 1720	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
12:53:59.0643 1720	IKEEXT - ok
12:53:59.0677 1720	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
12:53:59.0687 1720	intelide - ok
12:53:59.0714 1720	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
12:53:59.0737 1720	intelppm - ok
12:53:59.0763 1720	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
12:53:59.0812 1720	IPBusEnum - ok
12:53:59.0858 1720	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:53:59.0907 1720	IpFilterDriver - ok
12:53:59.0958 1720	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
12:54:00.0023 1720	iphlpsvc - ok
12:54:00.0054 1720	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
12:54:00.0070 1720	IPMIDRV - ok
12:54:00.0095 1720	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
12:54:00.0140 1720	IPNAT - ok
12:54:00.0163 1720	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
12:54:00.0220 1720	IRENUM - ok
12:54:00.0251 1720	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
12:54:00.0262 1720	isapnp - ok
12:54:00.0287 1720	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
12:54:00.0312 1720	iScsiPrt - ok
12:54:00.0334 1720	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\DRIVERS\kbdclass.sys
12:54:00.0345 1720	kbdclass - ok
12:54:00.0371 1720	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\DRIVERS\kbdhid.sys
12:54:00.0389 1720	kbdhid - ok
12:54:00.0410 1720	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:54:00.0421 1720	KeyIso - ok
12:54:00.0437 1720	KSecDD          (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
12:54:00.0454 1720	KSecDD - ok
12:54:00.0472 1720	KSecPkg         (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
12:54:00.0489 1720	KSecPkg - ok
12:54:00.0517 1720	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
12:54:00.0559 1720	ksthunk - ok
12:54:00.0596 1720	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
12:54:00.0654 1720	KtmRm - ok
12:54:00.0703 1720	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
12:54:00.0761 1720	LanmanServer - ok
12:54:00.0796 1720	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
12:54:00.0847 1720	LanmanWorkstation - ok
12:54:00.0894 1720	lirsgt          (156ab2e56dc3ca0b582e3362e07cded7) C:\Windows\system32\DRIVERS\lirsgt.sys
12:54:00.0903 1720	lirsgt - ok
12:54:00.0923 1720	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
12:54:00.0969 1720	lltdio - ok
12:54:01.0000 1720	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
12:54:01.0046 1720	lltdsvc - ok
12:54:01.0062 1720	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
12:54:01.0099 1720	lmhosts - ok
12:54:01.0123 1720	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
12:54:01.0140 1720	LSI_FC - ok
12:54:01.0161 1720	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
12:54:01.0178 1720	LSI_SAS - ok
12:54:01.0193 1720	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
12:54:01.0204 1720	LSI_SAS2 - ok
12:54:01.0229 1720	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
12:54:01.0246 1720	LSI_SCSI - ok
12:54:01.0258 1720	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
12:54:01.0315 1720	luafv - ok
12:54:01.0356 1720	MBAMProtector   (dbc08862a71459e74f7538b432c114cc) C:\Windows\system32\drivers\mbam.sys
12:54:01.0367 1720	MBAMProtector - ok
12:54:01.0433 1720	MBAMService     (ba400ed640bca1eae5c727ae17c10207) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
12:54:01.0470 1720	MBAMService - ok
12:54:01.0488 1720	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
12:54:01.0499 1720	megasas - ok
12:54:01.0521 1720	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
12:54:01.0545 1720	MegaSR - ok
12:54:01.0570 1720	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
12:54:01.0619 1720	MMCSS - ok
12:54:01.0640 1720	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
12:54:01.0685 1720	Modem - ok
12:54:01.0721 1720	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
12:54:01.0789 1720	monitor - ok
12:54:01.0832 1720	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys
12:54:01.0844 1720	mouclass - ok
12:54:01.0866 1720	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
12:54:01.0878 1720	mouhid - ok
12:54:01.0908 1720	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
12:54:01.0927 1720	mountmgr - ok
12:54:01.0951 1720	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
12:54:01.0967 1720	mpio - ok
12:54:01.0988 1720	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
12:54:02.0026 1720	mpsdrv - ok
12:54:02.0094 1720	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
12:54:02.0162 1720	MpsSvc - ok
12:54:02.0192 1720	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
12:54:02.0219 1720	MRxDAV - ok
12:54:02.0236 1720	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
12:54:02.0286 1720	mrxsmb - ok
12:54:02.0309 1720	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:54:02.0344 1720	mrxsmb10 - ok
12:54:02.0374 1720	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:54:02.0391 1720	mrxsmb20 - ok
12:54:02.0412 1720	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
12:54:02.0422 1720	msahci - ok
12:54:02.0438 1720	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
12:54:02.0455 1720	msdsm - ok
12:54:02.0477 1720	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
12:54:02.0504 1720	MSDTC - ok
12:54:02.0526 1720	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
12:54:02.0562 1720	Msfs - ok
12:54:02.0577 1720	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
12:54:02.0614 1720	mshidkmdf - ok
12:54:02.0629 1720	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
12:54:02.0639 1720	msisadrv - ok
12:54:02.0660 1720	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
12:54:02.0715 1720	MSiSCSI - ok
12:54:02.0718 1720	msiserver - ok
12:54:02.0742 1720	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
12:54:02.0789 1720	MSKSSRV - ok
12:54:02.0793 1720	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
12:54:02.0842 1720	MSPCLOCK - ok
12:54:02.0846 1720	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
12:54:02.0888 1720	MSPQM - ok
12:54:02.0933 1720	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
12:54:02.0957 1720	MsRPC - ok
12:54:02.0982 1720	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
12:54:02.0993 1720	mssmbios - ok
12:54:03.0009 1720	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
12:54:03.0050 1720	MSTEE - ok
12:54:03.0064 1720	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
12:54:03.0084 1720	MTConfig - ok
12:54:03.0101 1720	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
12:54:03.0112 1720	Mup - ok
12:54:03.0156 1720	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
12:54:03.0212 1720	napagent - ok
12:54:03.0250 1720	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
12:54:03.0285 1720	NativeWifiP - ok
12:54:03.0364 1720	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
12:54:03.0447 1720	NDIS - ok
12:54:03.0475 1720	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
12:54:03.0518 1720	NdisCap - ok
12:54:03.0547 1720	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
12:54:03.0594 1720	NdisTapi - ok
12:54:03.0635 1720	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
12:54:03.0677 1720	Ndisuio - ok
12:54:03.0713 1720	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
12:54:03.0764 1720	NdisWan - ok
12:54:03.0812 1720	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
12:54:03.0863 1720	NDProxy - ok
12:54:03.0926 1720	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
12:54:03.0992 1720	NetBIOS - ok
12:54:04.0041 1720	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
12:54:04.0099 1720	NetBT - ok
12:54:04.0150 1720	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:54:04.0161 1720	Netlogon - ok
12:54:04.0198 1720	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
12:54:04.0253 1720	Netman - ok
12:54:04.0286 1720	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
12:54:04.0350 1720	netprofm - ok
12:54:04.0418 1720	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
12:54:04.0433 1720	NetTcpPortSharing - ok
12:54:04.0455 1720	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
12:54:04.0467 1720	nfrd960 - ok
12:54:04.0515 1720	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
12:54:04.0572 1720	NlaSvc - ok
12:54:04.0611 1720	NPF             (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
12:54:04.0620 1720	NPF - ok
12:54:04.0628 1720	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
12:54:04.0665 1720	Npfs - ok
12:54:04.0684 1720	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
12:54:04.0732 1720	nsi - ok
12:54:04.0753 1720	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
12:54:04.0805 1720	nsiproxy - ok
12:54:04.0888 1720	Ntfs            (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
12:54:04.0954 1720	Ntfs - ok
12:54:05.0037 1720	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
12:54:05.0081 1720	Null - ok
12:54:05.0107 1720	nvraid          (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
12:54:05.0123 1720	nvraid - ok
12:54:05.0145 1720	nvstor          (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
12:54:05.0162 1720	nvstor - ok
12:54:05.0184 1720	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
12:54:05.0201 1720	nv_agp - ok
12:54:05.0223 1720	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
12:54:05.0243 1720	ohci1394 - ok
12:54:05.0271 1720	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:54:05.0303 1720	p2pimsvc - ok
12:54:05.0339 1720	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
12:54:05.0367 1720	p2psvc - ok
12:54:05.0395 1720	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
12:54:05.0412 1720	Parport - ok
12:54:05.0442 1720	partmgr         (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
12:54:05.0454 1720	partmgr - ok
12:54:05.0476 1720	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
12:54:05.0517 1720	PcaSvc - ok
12:54:05.0544 1720	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
12:54:05.0560 1720	pci - ok
12:54:05.0572 1720	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
12:54:05.0583 1720	pciide - ok
12:54:05.0608 1720	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
12:54:05.0632 1720	pcmcia - ok
12:54:05.0642 1720	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
12:54:05.0654 1720	pcw - ok
12:54:05.0689 1720	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
12:54:05.0751 1720	PEAUTH - ok
12:54:05.0822 1720	PeerDistSvc     (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
12:54:05.0893 1720	PeerDistSvc - ok
12:54:05.0949 1720	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
12:54:05.0969 1720	PerfHost - ok
12:54:06.0094 1720	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
12:54:06.0181 1720	pla - ok
12:54:06.0218 1720	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
12:54:06.0270 1720	PlugPlay - ok
12:54:06.0273 1720	PnkBstrA - ok
12:54:06.0290 1720	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
12:54:06.0319 1720	PNRPAutoReg - ok
12:54:06.0346 1720	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
12:54:06.0360 1720	PNRPsvc - ok
12:54:06.0405 1720	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
12:54:06.0462 1720	PolicyAgent - ok
12:54:06.0487 1720	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
12:54:06.0548 1720	Power - ok
12:54:06.0598 1720	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
12:54:06.0650 1720	PptpMiniport - ok
12:54:06.0669 1720	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
12:54:06.0691 1720	Processor - ok
12:54:06.0751 1720	ProfSvc         (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
12:54:06.0806 1720	ProfSvc - ok
12:54:06.0824 1720	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:54:06.0835 1720	ProtectedStorage - ok
12:54:06.0881 1720	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
12:54:06.0923 1720	Psched - ok
12:54:06.0957 1720	PStrip64        (23eed24b0a780863df35b500c4ea0733) C:\Windows\system32\drivers\pstrip64.sys
12:54:06.0966 1720	PStrip64 - ok
12:54:07.0032 1720	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
12:54:07.0092 1720	ql2300 - ok
12:54:07.0186 1720	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
12:54:07.0203 1720	ql40xx - ok
12:54:07.0236 1720	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
12:54:07.0265 1720	QWAVE - ok
12:54:07.0281 1720	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
12:54:07.0315 1720	QWAVEdrv - ok
12:54:07.0335 1720	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
12:54:07.0381 1720	RasAcd - ok
12:54:07.0408 1720	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
12:54:07.0445 1720	RasAgileVpn - ok
12:54:07.0470 1720	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
12:54:07.0512 1720	RasAuto - ok
12:54:07.0548 1720	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
12:54:07.0599 1720	Rasl2tp - ok
12:54:07.0653 1720	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
12:54:07.0700 1720	RasMan - ok
12:54:07.0723 1720	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
12:54:07.0777 1720	RasPppoe - ok
12:54:07.0800 1720	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
12:54:07.0853 1720	RasSstp - ok
12:54:07.0896 1720	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
12:54:07.0948 1720	rdbss - ok
12:54:07.0964 1720	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
12:54:07.0983 1720	rdpbus - ok
12:54:07.0995 1720	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
12:54:08.0044 1720	RDPCDD - ok
12:54:08.0084 1720	RDPDR           (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
12:54:08.0124 1720	RDPDR - ok
12:54:08.0138 1720	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
12:54:08.0174 1720	RDPENCDD - ok
12:54:08.0191 1720	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
12:54:08.0237 1720	RDPREFMP - ok
12:54:08.0261 1720	RDPWD           (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
12:54:08.0324 1720	RDPWD - ok
12:54:08.0380 1720	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
12:54:08.0404 1720	rdyboost - ok
12:54:08.0465 1720	Realtek87B      (bbfcac1c23b867ae5d7ef96df40680c5) C:\Program Files (x86)\REALTEK\RTL8187 Wireless LAN Utility\RtlService.exe
12:54:08.0475 1720	Realtek87B ( UnsignedFile.Multi.Generic ) - warning
12:54:08.0475 1720	Realtek87B - detected UnsignedFile.Multi.Generic (1)
12:54:08.0492 1720	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
12:54:08.0550 1720	RemoteAccess - ok
12:54:08.0643 1720	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
12:54:08.0696 1720	RemoteRegistry - ok
12:54:08.0742 1720	rpcapd          (b60f58f175de20a6739194e85b035178) C:\Program Files (x86)\WinPcap\rpcapd.exe
12:54:08.0757 1720	rpcapd - ok
12:54:08.0802 1720	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
12:54:08.0852 1720	RpcEptMapper - ok
12:54:08.0872 1720	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
12:54:08.0885 1720	RpcLocator - ok
12:54:08.0969 1720	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
12:54:09.0074 1720	RpcSs - ok
12:54:09.0116 1720	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
12:54:09.0154 1720	rspndr - ok
12:54:09.0204 1720	RTL8167         (ee082e06a82ff630351d1e0ebbd3d8d0) C:\Windows\system32\DRIVERS\Rt64win7.sys
12:54:09.0232 1720	RTL8167 - ok
12:54:09.0276 1720	RTL8187         (333224d4d25f9bcca488e08345083e1c) C:\Windows\system32\DRIVERS\rtl8187.sys
12:54:09.0336 1720	RTL8187 - ok
12:54:09.0410 1720	RtlProt         (d1664991a07acf2703d4a4e5be4b6c80) C:\Windows\system32\DRIVERS\rtlprot.sys
12:54:09.0420 1720	RtlProt - ok
12:54:09.0437 1720	s3cap           (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
12:54:09.0484 1720	s3cap - ok
12:54:09.0507 1720	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
12:54:09.0519 1720	SamSs - ok
12:54:09.0540 1720	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
12:54:09.0557 1720	sbp2port - ok
12:54:09.0579 1720	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
12:54:09.0659 1720	SCardSvr - ok
12:54:09.0684 1720	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
12:54:09.0732 1720	scfilter - ok
12:54:09.0808 1720	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
12:54:09.0880 1720	Schedule - ok
12:54:09.0919 1720	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
12:54:09.0955 1720	SCPolicySvc - ok
12:54:09.0989 1720	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
12:54:10.0043 1720	SDRSVC - ok
12:54:10.0085 1720	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
12:54:10.0132 1720	secdrv - ok
12:54:10.0163 1720	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
12:54:10.0212 1720	seclogon - ok
12:54:10.0236 1720	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
12:54:10.0283 1720	SENS - ok
12:54:10.0298 1720	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
12:54:10.0334 1720	SensrSvc - ok
12:54:10.0353 1720	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
12:54:10.0369 1720	Serenum - ok
12:54:10.0382 1720	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
12:54:10.0410 1720	Serial - ok
12:54:10.0424 1720	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
12:54:10.0435 1720	sermouse - ok
12:54:10.0479 1720	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
12:54:10.0530 1720	SessionEnv - ok
12:54:10.0551 1720	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
12:54:10.0587 1720	sffdisk - ok
12:54:10.0603 1720	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
12:54:10.0622 1720	sffp_mmc - ok
12:54:10.0635 1720	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
12:54:10.0653 1720	sffp_sd - ok
12:54:10.0675 1720	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
12:54:10.0695 1720	sfloppy - ok
12:54:10.0732 1720	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
12:54:10.0789 1720	SharedAccess - ok
12:54:10.0832 1720	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
12:54:10.0885 1720	ShellHWDetection - ok
12:54:10.0897 1720	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
12:54:10.0908 1720	SiSRaid2 - ok
12:54:10.0922 1720	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
12:54:10.0934 1720	SiSRaid4 - ok
12:54:10.0986 1720	SkypeUpdate     (17eab7852ff9f15fbaab4e95efc0b812) C:\Program Files (x86)\Skype\Updater\Updater.exe
12:54:11.0001 1720	SkypeUpdate - ok
12:54:11.0021 1720	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
12:54:11.0079 1720	Smb - ok
12:54:11.0121 1720	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
12:54:11.0134 1720	SNMPTRAP - ok
12:54:11.0201 1720	speedfan        (12583af6cbe0050651eaf2723b3ad7b3) C:\Windows\syswow64\speedfan.sys
12:54:11.0212 1720	speedfan - ok
12:54:11.0232 1720	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
12:54:11.0243 1720	spldr - ok
12:54:11.0291 1720	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
12:54:11.0342 1720	Spooler - ok
12:54:11.0499 1720	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
12:54:11.0644 1720	sppsvc - ok
12:54:11.0733 1720	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
12:54:11.0780 1720	sppuinotify - ok
12:54:11.0847 1720	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
12:54:11.0896 1720	srv - ok
12:54:11.0926 1720	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
12:54:11.0959 1720	srv2 - ok
12:54:11.0978 1720	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
12:54:12.0004 1720	srvnet - ok
12:54:12.0040 1720	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
12:54:12.0099 1720	SSDPSRV - ok
12:54:12.0118 1720	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
12:54:12.0156 1720	SstpSvc - ok
12:54:12.0197 1720	Steam Client Service - ok
12:54:12.0217 1720	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
12:54:12.0227 1720	stexstor - ok
12:54:12.0288 1720	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
12:54:12.0331 1720	stisvc - ok
12:54:12.0357 1720	storflt         (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
12:54:12.0368 1720	storflt - ok
12:54:12.0397 1720	StorSvc         (c40841817ef57d491f22eb103da587cc) C:\Windows\system32\storsvc.dll
12:54:12.0432 1720	StorSvc - ok
12:54:12.0449 1720	storvsc         (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
12:54:12.0459 1720	storvsc - ok
12:54:12.0480 1720	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
12:54:12.0490 1720	swenum - ok
12:54:12.0531 1720	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
12:54:12.0591 1720	swprv - ok
12:54:12.0687 1720	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
12:54:12.0764 1720	SysMain - ok
12:54:12.0855 1720	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
12:54:12.0879 1720	TabletInputService - ok
12:54:12.0914 1720	taphss          (f33fdc72298df4bf9813a55d21f4eb31) C:\Windows\system32\DRIVERS\taphss.sys
12:54:12.0923 1720	taphss - ok
12:54:12.0957 1720	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
12:54:13.0009 1720	TapiSrv - ok
12:54:13.0027 1720	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
12:54:13.0065 1720	TBS - ok
         
__________________

Alt 25.04.2012, 15:43   #27
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Zitat:
12:57:37.0542 4928 \Device\Harddisk1\DR1 ( TDSS File System ) - skipped by user
12:57:37.0542 4928 \Device\Harddisk1\DR1 ( TDSS File System ) - User select action: Skip
Das TDSS File System bitte mit dem TDSS-Killer löschen lassen, starte Windows danach neu und mach ein neues Log mit diesem Tool. Poste es wieder mit CODE-Tags umschlossen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.04.2012, 18:56   #28
Coldpep
 
Panda Virus - Standard

Panda Virus



Lösche ich da auch sicherlich nichts falsches ^^?
Darf ich erfahren was das genau ist?

soll ich es vorher hier hochladen?
wo finde ich das überhaupt xD?
__________________

Alt 25.04.2012, 19:53   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Panda Virus - Standard

Panda Virus



Mach doch einfach nur das was ich poste! Und ja, das TDSS File System ist mit Sicherheit etwas was du nicht behalten willst! Man könnte auch auf die Idee kommen mal nach TDSS zu googlen

Und nein du sollst nichts hochladen - oder hab ich da was von erwähnt? Nein? Also.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Panda Virus
anderen, appdata, autostart, comodo, datei, erkennt, frage, google, heute, installieren, linux, merkwürdige, namen, neu, ordner, panda, programme, scan, scannen, startprogramme, systemwiederherstellung, tool, virus, virustotal, windows, windows 7



Ähnliche Themen: Panda Virus


  1. Panda Security
    Plagegeister aller Art und deren Bekämpfung - 11.03.2015 (2)
  2. trj/CI.A gefunden, Panda cloud
    Plagegeister aller Art und deren Bekämpfung - 21.11.2014 (13)
  3. Panda Antivirus Pro 2012
    Antiviren-, Firewall- und andere Schutzprogramme - 22.07.2011 (3)
  4. Panda-Onlinescanner findet UNIV-Virus
    Log-Analyse und Auswertung - 26.08.2010 (3)
  5. Panda Cloud Antivirus
    Antiviren-, Firewall- und andere Schutzprogramme - 06.05.2009 (6)
  6. Spyware Terminator / Panda
    Antiviren-, Firewall- und andere Schutzprogramme - 25.03.2007 (1)
  7. Panda Schutzlevel minimal
    Antiviren-, Firewall- und andere Schutzprogramme - 04.02.2006 (1)
  8. Was zeigt mir der Panda da ??? :-O
    Plagegeister aller Art und deren Bekämpfung - 07.01.2006 (2)
  9. Panda scan ergebinis - Was Tun?
    Plagegeister aller Art und deren Bekämpfung - 27.12.2005 (13)
  10. Antivr oder Panda
    Antiviren-, Firewall- und andere Schutzprogramme - 08.12.2005 (6)
  11. Große Probleme mit Panda!!!
    Antiviren-, Firewall- und andere Schutzprogramme - 08.11.2005 (9)
  12. Avast erkennt Panda als virus !!!
    Plagegeister aller Art und deren Bekämpfung - 06.10.2005 (4)
  13. Avast erkennt Panda als virus !!!
    Mülltonne - 06.10.2005 (1)
  14. Ad-Aware, Spybot und der Panda-Bär
    Antiviren-, Firewall- und andere Schutzprogramme - 02.06.2005 (2)
  15. panda avengine
    Plagegeister aller Art und deren Bekämpfung - 02.02.2005 (2)
  16. Was ist mit Panda Internet Sec. ?
    Antiviren-, Firewall- und andere Schutzprogramme - 02.01.2005 (1)
  17. Virus in Panda-Titanium??
    Antiviren-, Firewall- und andere Schutzprogramme - 13.01.2004 (5)

Zum Thema Panda Virus - Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert - Panda Virus...
Archiv
Du betrachtest: Panda Virus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.