Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Claro Search

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.11.2012, 11:03   #1
treverer
 
Claro Search - Standard

Claro Search



Liebe Nothelfer, beim Download des VLC Media Player von der Softonic-Plattform handelte ich mir einige Schädlinge ein. Drei davon konnte ich mit Hilfe von Malwarebytes einsperren. Claro Search und Browser Manager ließen sich hingegen nicht beseitigen. Die Suchfunktion von Google ist defekt. Ich bitte herzlichst um Eure Hilfe. Mit Defogger habe ich die CD/DVD-Emulatoren deaktiviert.
Hier nun die Inhalte aus OTL.txt und Extra.txt:
OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 06.11.2012 10:27:13 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\***\Desktop\Sicherheit
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
5,98 Gb Total Physical Memory | 3,54 Gb Available Physical Memory | 59,23% Memory free
11,96 Gb Paging File | 8,74 Gb Available in Paging File | 73,07% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 455,40 Gb Total Space | 339,59 Gb Free Space | 74,57% Space Free | Partition Type: NTFS
 
Computer Name: ***-VAIO | User Name: *** | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.11.06 10:22:29 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\***\Desktop\Sicherheit\OTL.exe
PRC - [2012.11.06 10:19:26 | 000,050,477 | ---- | M] () -- C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6OB050ZW\Defogger.exe
PRC - [2012.11.02 20:00:42 | 002,400,800 | ---- | M] () -- C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
PRC - [2012.10.30 21:39:04 | 000,084,256 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2012.10.30 21:38:22 | 000,560,416 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
PRC - [2012.10.30 21:38:15 | 000,379,168 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
PRC - [2012.10.30 21:38:13 | 000,384,800 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.10.30 21:38:13 | 000,108,320 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2012.08.03 15:06:06 | 001,086,376 | ---- | M] (Nokia) -- C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
PRC - [2012.08.01 15:07:16 | 000,724,888 | ---- | M] (Nokia) -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
PRC - [2012.08.01 15:06:58 | 000,148,888 | ---- | M] (Nokia) -- C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
PRC - [2012.07.27 21:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.04.03 16:14:32 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe
PRC - [2011.05.19 18:15:44 | 000,549,616 | ---- | M] (Sony Corporation) -- C:\Programme\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
PRC - [2011.02.14 13:23:50 | 000,044,736 | ---- | M] (Sony Corporation) -- C:\Programme\Sony\VAIO Care\VCService.exe
PRC - [2011.01.29 05:36:18 | 000,081,016 | ---- | M] (Sony of America Corporation) -- C:\Programme\Sony\VAIO Care\listener.exe
PRC - [2011.01.20 12:16:26 | 000,887,000 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
PRC - [2010.10.12 14:52:48 | 000,423,280 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
PRC - [2010.09.10 07:47:30 | 000,108,400 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
PRC - [2010.09.10 07:47:30 | 000,099,696 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe
PRC - [2010.09.10 07:47:30 | 000,067,952 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
PRC - [2010.05.14 14:29:50 | 000,217,968 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
PRC - [2010.03.18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2010.03.12 17:15:42 | 000,013,600 | ---- | M] (Broadcom Corporation.) -- C:\Programme\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
PRC - [2010.03.02 16:22:44 | 000,120,176 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
PRC - [2010.02.19 19:19:26 | 000,386,416 | ---- | M] (Sony Corporation) -- C:\Programme\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
PRC - [2010.02.09 14:54:22 | 000,081,328 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe
PRC - [2010.01.21 20:31:32 | 000,597,792 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
PRC - [2010.01.20 14:24:12 | 000,087,408 | ---- | M] (Sony Corporation) -- C:\Programme\Sony\VAIO Personalization Manager\VpmIfPav.exe
PRC - [2010.01.15 13:40:22 | 000,316,784 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
PRC - [2009.11.20 23:25:24 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2009.11.20 23:25:22 | 000,284,696 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2009.10.24 03:18:54 | 000,360,224 | ---- | M] (Sony Corporation) -- c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
PRC - [2009.05.19 18:39:44 | 000,136,544 | ---- | M] (CANON INC.) -- C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
PRC - [2009.02.10 08:01:49 | 000,116,104 | ---- | M] () -- C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
PRC - [2008.09.18 10:59:10 | 000,104,960 | ---- | M] (ArcSoft, Inc.) -- C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
PRC - [2007.07.24 11:15:14 | 000,185,632 | ---- | M] (Protexis Inc.) -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
PRC - [2007.01.04 19:48:50 | 000,112,152 | ---- | M] (InterVideo) -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.11.06 10:19:26 | 000,050,477 | ---- | M] () -- C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6OB050ZW\Defogger.exe
MOD - [2012.11.02 20:00:42 | 002,400,800 | ---- | M] () -- C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
MOD - [2012.11.02 19:59:20 | 002,139,168 | ---- | M] () -- C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.dll
MOD - [2012.08.03 15:07:06 | 000,276,392 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\phonon4.dll
MOD - [2012.08.03 15:06:50 | 002,652,584 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtXmlPatterns4.dll
MOD - [2012.08.03 15:06:50 | 000,363,944 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtXml4.dll
MOD - [2012.08.03 15:06:48 | 011,166,120 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtWebKit4.dll
MOD - [2012.08.03 15:06:46 | 000,205,736 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtSql4.dll
MOD - [2012.08.03 15:06:44 | 001,346,472 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtScript4.dll
MOD - [2012.08.03 15:06:44 | 000,720,296 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtOpenGL4.dll
MOD - [2012.08.03 15:06:42 | 008,506,792 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtGui4.dll
MOD - [2012.08.03 15:06:42 | 001,013,672 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtNetwork4.dll
MOD - [2012.08.03 15:06:42 | 000,520,104 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtMultimediaKit1.dll
MOD - [2012.08.03 15:06:40 | 002,480,552 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtDeclarative4.dll
MOD - [2012.08.03 15:06:40 | 002,353,576 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtCore4.dll
MOD - [2012.08.03 15:06:36 | 000,445,864 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\sqldrivers\qsqlite4.dll
MOD - [2012.08.03 15:06:32 | 000,206,760 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qjpeg4.dll
MOD - [2012.08.03 15:06:32 | 000,035,240 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qico4.dll
MOD - [2012.08.03 15:06:30 | 000,032,680 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qgif4.dll
MOD - [2012.08.03 15:06:02 | 000,437,672 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\NService.dll
MOD - [2012.08.03 15:05:24 | 000,604,072 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\CommonUpdateChecker.dll
MOD - [2012.07.02 10:29:08 | 000,391,600 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\ssoengine.dll
MOD - [2012.07.02 10:29:08 | 000,059,280 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\securestorage.dll
MOD - [2012.07.02 10:28:20 | 000,110,080 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\mediaservice\dsengine.dll
MOD - [2012.06.27 08:22:00 | 011,833,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\a501b7960f6c6e2e39162b83f3303aaa\System.Web.ni.dll
MOD - [2012.06.27 08:21:03 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\7b7fbe651c6e72f12099a298654c9594\System.Windows.Forms.ni.dll
MOD - [2012.06.27 08:20:47 | 001,591,808 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6bb439b3f87736d3248ae27d43e2c0d6\System.Drawing.ni.dll
MOD - [2012.05.10 08:07:01 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\03dee80574f4ec770b6f77ca030ded6c\System.Runtime.Remoting.ni.dll
MOD - [2012.05.10 08:06:17 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\46fce56db7685a586d3eeb7c373e3c1c\WindowsBase.ni.dll
MOD - [2012.05.10 08:06:12 | 005,452,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll
MOD - [2012.05.10 08:06:08 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll
MOD - [2012.05.10 08:06:07 | 007,967,232 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll
MOD - [2012.05.10 08:06:03 | 011,492,864 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll
MOD - [2012.04.03 16:14:32 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe
MOD - [2010.12.20 15:04:08 | 001,671,840 | ---- | M] () -- C:\Program Files (x86)\WOT\WOT.dll
MOD - [2010.11.13 01:08:41 | 000,315,392 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
MOD - [2010.01.20 13:57:56 | 000,495,616 | ---- | M] () -- C:\Programme\Sony\VAIO Personalization Manager\sqlite3.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2011.01.29 05:36:18 | 000,259,192 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files\Sony\VAIO Care\VCPerfService.exe -- (SampleCollector)
SRV - [2012.11.02 20:00:42 | 002,400,800 | ---- | M] () [Auto | Running] -- C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe -- (Browser Manager)
SRV - [2012.10.30 21:39:04 | 000,084,256 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.10.30 21:38:22 | 000,560,416 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE -- (AntiVirWebService)
SRV - [2012.10.30 21:38:15 | 000,379,168 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe -- (AntiVirMailService)
SRV - [2012.10.30 21:38:13 | 000,108,320 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012.10.11 14:04:29 | 000,250,808 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012.08.01 15:07:16 | 000,724,888 | ---- | M] (Nokia) [On_Demand | Running] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2012.07.27 21:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.07.13 12:28:36 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.01.13 09:55:10 | 001,256,040 | ---- | M] (Sony Corporation) [On_Demand | Running] -- C:\Programme\Sony\VAIO Update Common\VUAgent.exe -- (VUAgent)
SRV - [2011.05.19 18:15:44 | 000,549,616 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Programme\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe -- (VcmIAlzMgr)
SRV - [2011.02.18 21:15:06 | 000,099,104 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe -- (VcmXmlIfHelper)
SRV - [2011.02.14 13:23:50 | 000,044,736 | ---- | M] (Sony Corporation) [On_Demand | Running] -- C:\Programme\Sony\VAIO Care\VCService.exe -- (VCService)
SRV - [2011.01.20 12:27:18 | 000,286,936 | ---- | M] (Sony Corporation) [On_Demand | Running] -- C:\Programme\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe -- (SpfService)
SRV - [2011.01.20 12:16:26 | 000,887,000 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe -- (VCFw)
SRV - [2010.10.12 14:52:48 | 000,423,280 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe -- (SOHDms)
SRV - [2010.09.27 15:13:26 | 000,074,496 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe -- (VAIO Entertainment TV Device Arbitration Service)
SRV - [2010.09.10 07:47:30 | 000,108,400 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe -- (SOHCImp)
SRV - [2010.09.10 07:47:30 | 000,067,952 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe -- (SOHDs)
SRV - [2010.08.11 08:46:06 | 000,845,312 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Programme\Sony\VAIO Smart Network\VSNService.exe -- (VSNService)
SRV - [2010.05.14 14:29:50 | 000,217,968 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe -- (VAIO Event Service)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.03.18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2010.03.12 17:15:40 | 000,920,352 | ---- | M] (Broadcom Corporation.) [Auto | Running] -- C:\Programme\WIDCOMM\Bluetooth Software\btwdins.exe -- (btwdins)
SRV - [2010.02.19 19:19:26 | 000,386,416 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Programme\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe -- (VcmINSMgr)
SRV - [2010.01.20 15:10:10 | 000,574,320 | ---- | M] (Sony Corporation) [On_Demand | Running] -- C:\Programme\Sony\VAIO Power Management\SPMService.exe -- (VAIO Power Management)
SRV - [2010.01.09 21:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2009.11.25 04:49:14 | 000,362,992 | ---- | M] (Sonic Solutions) [Auto | Stopped] -- C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe -- (Roxio Upnp Server 10)
SRV - [2009.11.25 04:49:04 | 000,313,840 | ---- | M] (Sonic Solutions) [On_Demand | Stopped] -- C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe -- (Roxio UPnP Renderer 10)
SRV - [2009.11.20 23:25:24 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2009.10.24 03:18:54 | 000,360,224 | ---- | M] (Sony Corporation) [Auto | Running] -- c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe -- (PMBDeviceInfoProvider)
SRV - [2009.09.21 16:24:40 | 001,420,560 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2009.09.21 16:00:44 | 000,831,760 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2009.06.10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009.02.10 08:01:49 | 000,116,104 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE -- (IJPLMSVC)
SRV - [2008.09.18 10:59:10 | 000,104,960 | ---- | M] (ArcSoft, Inc.) [Auto | Running] -- C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe -- (uCamMonitor)
SRV - [2007.07.24 11:15:14 | 000,185,632 | ---- | M] (Protexis Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
SRV - [2007.01.04 19:48:50 | 000,112,152 | ---- | M] (InterVideo) [Auto | Running] -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe -- (IviRegMgr)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.10.30 21:39:14 | 000,129,216 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012.10.10 08:42:05 | 000,027,800 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2012.10.10 08:42:03 | 000,099,248 | ---- | M] (Avira Operations GmbH & Co. KG) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012.06.27 14:18:52 | 000,026,112 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
DRV:64bit: - [2012.03.01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.01.09 16:28:20 | 000,019,968 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbx64.sys -- (nmwcd)
DRV:64bit: - [2012.01.09 16:28:20 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltjx64.sys -- (UsbserFilt)
DRV:64bit: - [2012.01.09 16:28:20 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltx64.sys -- (upperdev)
DRV:64bit: - [2012.01.09 16:28:18 | 000,027,136 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbox64.sys -- (nmwcdc)
DRV:64bit: - [2011.07.06 10:27:10 | 000,191,040 | ---- | M] (Fresco Logic) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\FLxHCIc.sys -- (FLxHCIc)
DRV:64bit: - [2011.07.06 10:27:10 | 000,067,136 | ---- | M] (Fresco Logic) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\FLxHCIh.sys -- (FLxHCIh)
DRV:64bit: - [2011.06.10 17:00:38 | 000,208,896 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2011.06.10 17:00:36 | 000,091,648 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2011.05.25 12:19:00 | 000,076,160 | ---- | M] (Etron Technology Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\EtronXHCI.sys -- (EtronXHCI)
DRV:64bit: - [2011.05.25 12:19:00 | 000,052,608 | ---- | M] (Etron Technology Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\EtronHub3.sys -- (EtronHub3)
DRV:64bit: - [2011.05.21 20:28:38 | 000,176,640 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ViaHub3.sys -- (VUSB3HUB)
DRV:64bit: - [2011.05.21 20:28:28 | 000,230,400 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xhcdrv.sys -- (xhcdrv)
DRV:64bit: - [2011.05.20 09:53:44 | 000,557,848 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011.03.17 21:04:20 | 000,188,544 | ---- | M] (Advanced Micro Devices, INC.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdxhc.sys -- (amdxhc)
DRV:64bit: - [2011.03.17 21:04:18 | 000,087,168 | ---- | M] (Advanced Micro Devices, INC.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdhub30.sys -- (amdhub30)
DRV:64bit: - [2011.03.11 07:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 07:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.03.04 20:44:12 | 000,055,856 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2011.03.04 15:00:14 | 000,390,632 | ---- | M] (ASMedia Technology Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\asmtxhci.sys -- (asmtxhci)
DRV:64bit: - [2011.03.04 15:00:14 | 000,126,952 | ---- | M] (ASMedia Technology Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\asmthub3.sys -- (asmthub3)
DRV:64bit: - [2011.03.04 12:46:20 | 000,078,976 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_sata.sys -- (amd_sata)
DRV:64bit: - [2011.03.04 12:46:20 | 000,038,528 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_xata.sys -- (amd_xata)
DRV:64bit: - [2011.02.16 16:53:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM)
DRV:64bit: - [2010.11.20 05:33:36 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 03:07:06 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.20 02:43:58 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2010.11.20 01:37:44 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.04.13 15:08:04 | 000,022,568 | ---- | M] (Silicon Image, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\SiWinAcc.sys -- (SiFilter)
DRV:64bit: - [2010.04.13 15:08:04 | 000,016,936 | ---- | M] (Silicon Image, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\SiRemFil.sys -- (SiRemFil)
DRV:64bit: - [2010.04.13 15:08:00 | 000,340,008 | ---- | M] (Silicon Image, Inc) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\Si3124r5.sys -- (Si3124r5)
DRV:64bit: - [2010.03.20 11:06:18 | 002,203,136 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2010.03.19 11:03:49 | 000,093,184 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rimssne64.sys -- (rimspci)
DRV:64bit: - [2010.03.19 11:03:46 | 000,077,312 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\risdsne64.sys -- (risdsnpe)
DRV:64bit: - [2010.03.18 21:47:39 | 000,021,544 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwrchid.sys -- (btwrchid)
DRV:64bit: - [2010.03.18 21:47:38 | 000,135,720 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwavdt.sys -- (btwavdt)
DRV:64bit: - [2010.03.18 21:47:38 | 000,102,440 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwaudio.sys -- (btwaudio)
DRV:64bit: - [2010.03.18 21:47:37 | 000,334,888 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwampfl.sys -- (btwampfl)
DRV:64bit: - [2010.03.18 21:47:03 | 000,039,464 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwl2cap.sys -- (btwl2cap)
DRV:64bit: - [2010.03.18 10:16:10 | 000,086,120 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2010.03.17 21:02:57 | 000,299,568 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Apfiltr.sys -- (ApfiltrService)
DRV:64bit: - [2010.03.03 23:56:59 | 000,158,720 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Impcd.sys -- (Impcd)
DRV:64bit: - [2010.02.11 20:19:26 | 000,012,032 | ---- | M] (Sony Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SFEP.sys -- (SFEP)
DRV:64bit: - [2010.01.28 11:01:36 | 000,385,072 | ---- | M] (Adaptec, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\adp3132.sys -- (adp3132)
DRV:64bit: - [2010.01.27 16:58:38 | 000,115,312 | ---- | M] (JMicron Technology Corp.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\jraid.sys -- (JRAID)
DRV:64bit: - [2009.10.20 16:02:25 | 000,393,216 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\yk62x64.sys -- (yukonw7)
DRV:64bit: - [2009.09.15 12:40:42 | 006,952,960 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETw5s64.sys -- (NETw5s64)
DRV:64bit: - [2009.08.05 23:24:16 | 000,061,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2009.07.14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 01:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2009.07.14 01:35:37 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2009.06.10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.05.26 14:32:04 | 000,019,968 | ---- | M] (ArcSoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ArcSoftKsUFilter.sys -- (ArcSoftKsUFilter)
DRV:64bit: - [2008.08.04 13:28:56 | 000,158,224 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\ahcix64s.sys -- (ahcix64s)
DRV:64bit: - [2007.04.17 11:51:50 | 000,014,112 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\regi.sys -- (regi)
DRV - [2009.07.14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 28 EA 93 42 6B BB CD 01  [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = hxxp://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com/ie
IE - HKCU\..\SearchScopes,bProtectorDefaultScope = {0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
IE - HKCU\..\SearchScopes,DefaultScope = {057458E4-9FDE-44FE-86C0-2962CE5BE401}
IE - HKCU\..\SearchScopes\{057458E4-9FDE-44FE-86C0-2962CE5BE401}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=IE8SRC&src=IE-SearchBox
IE - HKCU\..\SearchScopes\{3C78909D-0F98-44DF-ACF6-2B7C0EB5A9F4}: "URL" = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
IE - HKCU\..\SearchScopes\{48ABADA2-91A2-4861-A0FC-6AB1F83423E8}: "URL" = hxxp://suche.web.de/search/web/?su={searchTerms}&mc=searchplugin@suche@msie.suche@web&origin=searchplugin
IE - HKCU\..\SearchScopes\{49B85D9D-FDB7-4DE6-9CF6-1E120E8BC3C1}: "URL" = hxxp://de.shopping.com/?linkin_id=8056363
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searcearchTerms}&rf=sonyslices
IE - HKCU\..\SearchScopes\{A163B09D-95EF-49A3-B7F5-06160AA4EA60}: "URL" = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
IE - HKCU\..\SearchScopes\{A372A0A3-D3CF-47AC-8CED-923484526385}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.9.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8117.0416: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@phonostar.de/phonostar: C:\Program Files (x86)\phonostar-Player\npphonostarDetectNP.dll ( )
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\***\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fe_9.0@nokia.com: C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\te_9.0@nokia.com: C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\{dfefbe51-ca52-484b-adf0-6b158b05262d}: C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\FirefoxExtension [2012.11.05 15:56:37 | 000,000,000 | ---D | M]
 
[2012.11.05 15:55:54 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
 
========== Chrome  ==========
 
CHR - homepage: hxxp://www.claro-search.com/?affID=114508&tt=4512_4&babsrc=HP_clro&mntrId=223b5ba6000000000000002314c53fc1
CHR - default_search_provider:  ()
CHR - default_search_provider: search_url = 
CHR - default_search_provider: suggest_url = 
CHR - homepage: hxxp://www.claro-search.com/?affID=114508&tt=4512_4&babsrc=HP_clro&mntrId=223b5ba6000000000000002314c53fc1
CHR - Extension: No name found = C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph\1.0_0\
 
O1 HOSTS File: ([2012.06.05 08:58:19 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (Windows Live Family Safety Browser Helper Class) - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Programme\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll File not found
O2 - BHO: (Canon Easy-WebPrint EX BHO) - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (WOT Helper) - {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} - C:\Program Files (x86)\WOT\WOT.dll ()
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (WOT) - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
O3 - HKLM\..\Toolbar: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O3 - HKLM\..\Toolbar: (no name) - {D0F4A166-B8D4-48b8-9D63-80849FE137CB} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (WOT) - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
O4:64bit: - HKLM..\Run: [Apoint] C:\Programme\Apoint\Apoint.exe (Alps Electric Co., Ltd.)
O4:64bit: - HKLM..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe (CANON INC.)
O4:64bit: - HKLM..\Run: [CanonSolutionMenu] C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe (CANON INC.)
O4:64bit: - HKLM..\Run: [Logitech Download Assistant] C:\Windows\SysNative\LogiLDA.dll (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [NvCplDaemon] C:\Windows\SysNative\NvCpl.dll (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [IJNetworkScanUtility] C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe (CANON INC.)
O4 - HKLM..\Run: [ISBMgr.exe] C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe (Sony Corporation)
O4 - HKLM..\Run: [PMBVolumeWatcher] c:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe (Sony Corporation)
O4 - HKLM..\Run: [SHTtray.exe] C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe (Sony Corporation)
O4 - HKCU..\Run: []  File not found
O4 - HKCU..\Run: [Elbserver] C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe (Sony Corporation)
O4 - HKCU..\Run: [Facebook Update] C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - HKCU..\Run: [NokiaSuite.exe] C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe (Nokia)
O4 - HKCU..\Run: [phonostar-PlayerTimer] C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Bild an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll/cmsidewiki.html File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: Seite an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Bild an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Seite an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra Button: @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: Senden an Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : Senden an &Bluetooth-Gerät... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E92528A6} - c:\Program Files (x86)\Evernote\Evernote3.5\enbar.dll (Evernote Corporation)
O9 - Extra 'Tools' menuitem : Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E92528A6} - c:\Program Files (x86)\Evernote\Evernote3.5\enbar.dll (Evernote Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000016 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000016 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {4B54A9DE-EF1C-4EBE-A328-7C28EA3B433A} hxxp://quickscan.bitdefender.com/qsax/qsax.cab (Bitdefender QuickScan Control)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_04-windows-i586.cab (Java Plug-in 10.9.2)
O16 - DPF: {CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_04-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_04-windows-i586.cab (Java Plug-in 10.9.2)
O16 - DPF: Garmin Communicator Plug-In https://static.garmincdn.com/gcp/ie/4.0.1.0/GarminAxControl_32.CAB (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{50023FD4-732F-43D8-B217-5AC91BB2A015}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wot - No CLSID value found
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\wot {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll ()
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (c:\progra~3\browse~1\24897~1.175\{61d8b~1\browse~1.dll) - c:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.dll ()
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.11.05 18:02:33 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\dvdcss
[2012.11.05 15:55:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2012.11.05 15:55:32 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\Babylon
[2012.11.05 15:55:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Babylon
[2012.11.05 15:55:31 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\searchplugins
[2012.11.05 15:55:31 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Extensions
[2012.11.05 15:55:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Browser Manager
[2012.11.05 15:55:05 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\vlc
[2012.11.04 18:30:05 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Local\Facebook
[2012.10.31 12:21:45 | 000,000,000 | ---D | C] -- C:\Windows\Sun
[2012.10.15 21:50:04 | 014,506,543 | ---- | C] (nufsoft.com) -- C:\Windows\SysWow64\nfsHDWaterfall03.scr
[2012.10.15 21:50:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NewFreeScreensavers
[2012.10.10 08:53:09 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\Avira
[2012.10.10 08:50:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2012.10.10 08:50:21 | 000,129,216 | ---- | C] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avipbb.sys
[2012.10.10 08:50:21 | 000,099,248 | ---- | C] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avgntflt.sys
[2012.10.10 08:50:21 | 000,027,800 | ---- | C] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avkmgr.sys
[2012.10.10 08:50:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Avira
[2012.10.09 00:23:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
[2012.10.09 00:23:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Nokia
[2012.10.09 00:22:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\PC Connectivity Solution
[3 C:\Users\***\AppData\Local\*.tmp files -> C:\Users\***\AppData\Local\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.11.06 10:20:39 | 000,000,000 | ---- | M] () -- C:\Users\***\defogger_reenable
[2012.11.06 10:12:00 | 000,001,124 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.11.06 10:02:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.11.06 09:35:02 | 000,000,952 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-958424422-1055671353-1943472741-1000UA.job
[2012.11.06 09:12:17 | 000,009,888 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.11.06 09:12:17 | 000,009,888 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.11.06 09:09:07 | 001,507,334 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.11.06 09:09:07 | 000,657,894 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.11.06 09:09:07 | 000,619,130 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.11.06 09:09:07 | 000,131,234 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.11.06 09:09:07 | 000,107,450 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.11.06 09:04:26 | 000,001,120 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.11.06 09:04:08 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.11.06 09:04:01 | 522,760,191 | -HS- | M] () -- C:\hiberfil.sys
[2012.11.06 01:30:19 | 000,016,619 | ---- | M] () -- C:\Users\***\Documents\prüfung1
[2012.11.05 20:31:50 | 000,000,952 | -HS- | M] () -- C:\ProgramData\KGyGaAvL.sys
[2012.11.05 18:35:00 | 000,000,930 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-958424422-1055671353-1943472741-1000Core.job
[2012.11.05 15:54:56 | 000,001,066 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2012.11.05 15:53:04 | 022,912,657 | ---- | M] () -- C:\Users\***\Desktop\vlc-2-0-4-win32.exe
[2012.10.30 22:41:19 | 000,692,604 | ---- | M] () -- C:\test.xml
[2012.10.30 21:39:14 | 000,129,216 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avipbb.sys
[2012.10.13 20:56:01 | 001,527,164 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.10.10 08:42:05 | 000,027,800 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avkmgr.sys
[2012.10.10 08:42:03 | 000,099,248 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avgntflt.sys
[2012.10.09 00:23:13 | 000,002,089 | ---- | M] () -- C:\Users\Public\Desktop\Nokia Suite.lnk
[3 C:\Users\***\AppData\Local\*.tmp files -> C:\Users\***\AppData\Local\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.11.06 10:20:39 | 000,000,000 | ---- | C] () -- C:\Users\***\defogger_reenable
[2012.11.06 01:25:06 | 000,016,619 | ---- | C] () -- C:\Users\***\Documents\prüfung1
[2012.11.05 15:54:56 | 000,001,066 | ---- | C] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2012.11.05 15:50:08 | 022,912,657 | ---- | C] () -- C:\Users\***\Desktop\vlc-2-0-4-win32.exe
[2012.11.04 18:30:12 | 000,000,952 | ---- | C] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-958424422-1055671353-1943472741-1000UA.job
[2012.11.04 18:30:12 | 000,000,930 | ---- | C] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-958424422-1055671353-1943472741-1000Core.job
[2012.10.09 00:23:13 | 000,002,089 | ---- | C] () -- C:\Users\Public\Desktop\Nokia Suite.lnk
[2012.06.03 13:50:28 | 000,015,629 | ---- | C] () -- C:\Users\***\prüfung15
[2012.06.02 14:10:31 | 000,015,504 | ---- | C] () -- C:\Users\***\prüfung
[2012.05.31 20:39:44 | 000,038,465 | ---- | C] () -- C:\Users\***\AppData\Roaming\Kommagetrennte Werte (Windows).ADR
[2012.05.14 08:29:43 | 000,000,952 | -HS- | C] () -- C:\ProgramData\KGyGaAvL.sys
[2012.04.09 08:59:11 | 000,006,144 | ---- | C] () -- C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.02.20 16:29:52 | 000,001,010 | ---- | C] () -- C:\Windows\wiso.ini
[2012.02.20 07:47:41 | 000,059,232 | ---- | C] () -- C:\Windows\SysWow64\CNC990W.DAT
[2012.02.14 15:24:09 | 001,527,164 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.02.10 10:24:10 | 000,098,304 | ---- | C] () -- C:\Windows\SysWow64\SonyVideoProcessor.dll
[2012.02.10 10:19:06 | 000,000,221 | ---- | C] () -- C:\ProgramData\MusicStation.xml
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.20 04:19:04 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\SysWow64\wbem\wbemess.dll
 
========== LOP Check ==========
 
[2012.06.28 14:28:28 | 000,000,000 | -HSD | M] -- C:\Users\***\AppData\Roaming\.#
[2012.02.23 22:16:41 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Ahnenblatt
[2012.06.27 17:59:55 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Auslogics
[2012.02.20 12:19:40 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Avery
[2012.11.05 15:55:32 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Babylon
[2012.02.20 16:31:18 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Buhl Data Service
[2012.03.13 16:15:55 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Canon
[2012.06.09 14:37:29 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\CD-LabelPrint
[2012.02.23 07:49:56 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Garmin
[2012.10.09 01:05:46 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Nokia
[2012.02.28 14:11:30 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\PC Suite
[2012.02.20 18:02:06 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\phonostar GmbH
[2012.06.03 11:50:00 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\QuickScan
 
========== Purity Check ==========
 
 
 
========== Files - Unicode (All) ==========
[2012.02.18 18:46:24 | 000,004,709 | ---- | C] ()(C:\Users\***\Documents\?????????.odt) -- C:\Users\***\Documents\КЕЛБМІНЦІ.odt
[2010.12.17 13:33:56 | 000,004,709 | ---- | M] ()(C:\Users\***\Documents\?????????.odt) -- C:\Users\***\Documents\КЕЛБМІНЦІ.odt
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 105 bytes -> C:\ProgramData\TEMP:5C321E34

< End of report >
         
--- --- ---



OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 06.11.2012 10:27:13 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\***\Desktop\Sicherheit
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
5,98 Gb Total Physical Memory | 3,54 Gb Available Physical Memory | 59,23% Memory free
11,96 Gb Paging File | 8,74 Gb Available in Paging File | 73,07% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 455,40 Gb Total Space | 339,59 Gb Free Space | 74,57% Space Free | Partition Type: NTFS
 
Computer Name: *** | User Name: *** | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl[@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\SysWow64\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- Reg Error: Key error.
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- Reg Error: Value error.
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\SysWow64\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- Reg Error: Key error.
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- Reg Error: Value error.
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"UpdatesDisableNotify" = 0
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{12B6A568-BEAA-4832-B07D-AE6A15FAF14B}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{18DC69F5-A75D-49BD-ADF1-D87775D734AC}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{2AE6D44D-2C51-45F6-909C-2DF69BC6D407}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{3F1E3B75-9C84-43F7-BF0D-36410414C927}" = rport=445 | protocol=6 | dir=out | app=system | 
"{4DA6DB71-B8A0-4960-ADC3-DF9455C999BC}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe | 
"{4E2A890F-5CD1-4A04-825C-2627F6EF7563}" = lport=445 | protocol=6 | dir=in | app=system | 
"{64ACE2FD-80A6-49B2-954E-5AB7C731BF83}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{65D95DB5-2982-477E-95A2-DB0D44021291}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{664CA157-9FFA-462F-8451-8180182FF4FC}" = lport=139 | protocol=6 | dir=in | app=system | 
"{714EC8CE-E0B3-4B7C-AB95-D34A4A0A7F48}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{71802707-5246-4ACF-B090-0C54C072698D}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{7B76487E-1F12-4B27-BADB-96E0B23E9F94}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{81D8896F-B7FB-401B-AB49-D6C34E1DF424}" = rport=138 | protocol=17 | dir=out | app=system | 
"{949C43C6-86AE-4D04-BC87-BCDD628554D7}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{9853CB8D-B913-446B-8C9C-D5D5D510D77E}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | 
"{9A50DB3A-A735-4C12-804D-BE929B47B4CC}" = lport=138 | protocol=17 | dir=in | app=system | 
"{A076FC9F-F6A9-4EF6-84B6-A500CB05A3CF}" = rport=139 | protocol=6 | dir=out | app=system | 
"{A6E77B8C-7A8F-45E0-BFD1-293FCA68395D}" = rport=137 | protocol=17 | dir=out | app=system | 
"{A947D436-67EE-4CB6-AFE9-A1C67B032CD4}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{AA40566E-C35D-4A46-B7CA-D09B603A93CD}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{AFCDCFA6-69E3-42AE-8B0E-47339CFC8850}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{DCFCC48C-17FC-43FF-9411-1B718218B464}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{DE20E426-C2FE-4CCE-8F4E-5762D2BA8118}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{EAA2BC50-6524-40B7-A1D0-D4D159CA17EF}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{F4576DA9-F538-4948-9FFA-85A16087A5EF}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{F6988359-C0A1-40C7-926D-E3A246062421}" = lport=137 | protocol=17 | dir=in | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06F59826-5505-4BFD-9CFA-FA8D44EEEB5D}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{0A914883-71F1-4BCA-BFD9-EFFD35A2D291}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{1494138B-B82E-45F2-B213-605F5A9B2044}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{214B67BC-2996-44CF-8BA3-C7242C6F7473}" = dir=in | app=c:\program files (x86)\nokia\nokia suite\nokiasuite.exe | 
"{2245C59D-59E5-4928-98D2-002D448BB957}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{27D900D5-8479-4502-9228-16BD9EF956C3}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{379EC087-C193-498A-A3FA-4A4D8ED94996}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{385455FE-E75A-418B-877D-42C744BB25F2}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{3C00C49E-A208-424C-9BFA-0AC5A1A9A9DB}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{471FBB37-A94D-4278-AD12-8CE1A4CAEF97}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{4BA6D594-AA79-4DD0-B6F1-06A31ACFEF01}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{57296F57-C11C-4472-8971-48776D8A8B41}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{57A9A13E-E546-4FCA-919B-00A0ED21E578}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{5BE6652C-44FA-42F3-BE06-A8C9A80494B4}" = dir=in | app=c:\users\***\appdata\local\facebook\video\skype\facebookvideocalling.exe | 
"{5E891BE7-E2F0-49D1-8A01-21EC1116FEF1}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{7AED70AF-C62C-46F3-866B-78FD71BF0D34}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe | 
"{8CE51898-DE1F-4510-92E2-3D6D469BEC14}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | 
"{8EC317C0-97AA-4731-960D-954FFC708CED}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{954C0A9F-0AD6-4941-BA90-D23D22DC6943}" = dir=in | app=c:\program files (x86)\common files\sony shared\sohlib\sohcimp.exe | 
"{9A20B27D-0060-4AC5-82DA-0AA223F2B624}" = protocol=6 | dir=out | app=system | 
"{9A75C963-650E-4D9D-B2A2-51ABD4DEA39F}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{9B48627D-630A-4C5A-BA74-66106FA766A8}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{AAAECB7D-7F01-4C07-85D3-BB1F1EEAA256}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{AB11E8A6-9113-4D23-B971-D9D943B4DD58}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{ADDD7413-9F56-4CF9-B7A4-F59EFD547E8E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{C5AD1DC8-B2C5-4715-A481-7DD7C93BADEF}" = dir=in | app=c:\program files (x86)\common files\sony shared\sohlib\sohdms.exe | 
"{CDDA98CA-628D-494D-8007-A3134278C164}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{CE9B1D74-9B54-4EC3-8456-533635CBD99A}" = dir=in | app=c:\program files (x86)\common files\sony shared\sohlib\sohds.exe | 
"{D4EB9290-2165-4535-AB9D-9FE0614163BA}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{FD2B52F8-C8EB-44B6-A819-CC8A17621C4F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"TCP Query User{7469BE78-0FC7-46D3-9BF1-C79D85842FF0}C:\program files (x86)\phonostar-player\phonostar.exe" = protocol=6 | dir=in | app=c:\program files (x86)\phonostar-player\phonostar.exe | 
"TCP Query User{C4B8FA26-B048-4F02-974A-F9AF5C5088DE}C:\program files (x86)\winamp\winamp.exe" = protocol=6 | dir=in | app=c:\program files (x86)\winamp\winamp.exe | 
"UDP Query User{CDD4F8B4-9835-4C2C-8D2B-BAE330879FC5}C:\program files (x86)\phonostar-player\phonostar.exe" = protocol=17 | dir=in | app=c:\program files (x86)\phonostar-player\phonostar.exe | 
"UDP Query User{D89F751F-B29F-48BE-9B1D-AF432B35A697}C:\program files (x86)\winamp\winamp.exe" = protocol=17 | dir=in | app=c:\program files (x86)\winamp\winamp.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{115B60D5-BBDB-490E-AF2E-064D37A3CE01}" = Media Gallery MergeModules x64
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP990_series" = Canon MP990 series MP Drivers
"{1280E900-35DA-4E08-A700-B79A5B2B8532}" = Microsoft Antimalware Service DE-DE Language Pack
"{133D3F07-D558-46CE-80E8-F4D75DBBAD63}" = PMB VAIO Edition Plug-in
"{17B77355-3934-4D0E-8FAC-C420482C8E7D}" = Windows Live Family Safety
"{1C6B6716-84AC-412A-A296-247D41EBB7FB}" = Setup_msm_VCMS_x64
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}" = WIDCOMM Bluetooth Software
"{46261E1C-5E0D-484E-8CCC-7F770375FBA2}" = VU5x64
"{4D668D4F-FAA2-4726-834C-31F4614F312E}" = MSVC80_x64_v2
"{5AFD1F5C-8FDA-413C-AF38-F1E7BD10D72F}" = VMp MergeModule x64
"{680EDA59-9266-44B4-949E-0C24F65DFF82}" = Microsoft_VC100_CRT_SP1_x64
"{7BF099BD-10EE-4B04-A195-CAE2742C943E}" = Setup_VEP_x64
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = Alps Pointing-device for VAIO
"{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}" = MSVC90_x64
"{C69A835B-67A5-4542-AD24-FE36E3140BA9}" = Setup_msm_VOFS_x64
"{CCAFF072-4DDB-4846-963D-15F02A8E9472}" = Intel(R) PROSet/Wireless WiFi-Software
"{D8CC254C-C671-4664-9A38-FA368D1E2C97}" = SES Driver
"{DC911ADF-7B60-40F2-A112-FB1EB6402D07}" = Microsoft Security Client DE-DE Language Pack
"{E743BA71-5955-420B-AA52-67508054AD66}" = VAIO Update Merge Module x64
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F83779DF-E1F5-43A2-A7BE-732F856FADB7}" = Microsoft SQL Server Compact 3.5 SP1 x64 English
"3366905E6EFF86120E12E2DB3F8F2EDC3B7F5003" = Windows-Treiberpaket - Broadcom HIDClass  (09/11/2009 6.3.0.1500)
"4CA7CFBB29889F25ACB3DF6E3A42BAE29EB43B20" = Windows Driver Package - Western Digital Technologies (WDC_SAM) WDC_SAM  (01/19/2011 1.0.0009.0)
"C3D0C7A1290AAA6A45D0D0422262CE3370E27BE5" = Windows-Treiberpaket - Broadcom Corporation (BTHUSB) Bluetooth  (02/12/2010 6.3.0.3820)
"CCleaner" = CCleaner
"D9022850BCF278EAFBF9EDC8741DC09A1AE20B6B" = Windows-Treiberpaket - Broadcom Corporation (BTHUSB) Bluetooth  (02/28/2010 6.3.0.3850)
"Defraggler" = Defraggler
"FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D" = Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0)
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"NVIDIA Drivers" = NVIDIA Drivers
"ProInst" = Intel PROSet Wireless
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00B03993-F5A1-47B1-9C54-EC8FBDDDE17E}" = VAIO Care
"{00C58EBE-223E-4AB6-8AE9-38F27F4420BD}" = WISO Sparbuch 2009
"{0138F525-6C8A-333F-A105-14AE030B9A54}" = Visual C++ 9.0 CRT (x86) WinSXS MSM
"{02F0B8AE-7501-4333-AFBE-6BAABFEC7637}" = WISO Steuer-Sparbuch 2011
"{0489D044-6386-4BDF-9F98-577D60CF79DD}" = VAIO Entertainment Platform
"{06C05B90-2127-4933-8ABA-61833BDE13FA}" = Einstellungen für VAIO-Inhaltsüberwachung
"{07441A52-E208-478A-92B7-5C337CA8C131}" = Remote Play mit PlayStation®3
"{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}" = VAIO Smart Network
"{08E81ABD-79F7-49C2-881F-FD6CB0975693}" = Roxio Central Data
"{0CC1DAFB-40C8-4903-953D-471E541477C7}" = WISO Steuer-Sparbuch 2012
"{0E13CAA3-B5FC-48C0-AA4A-26F5CD0C371C}" = Garmin Lifetime Updater
"{0EDBEB2B-7C8D-42E6-8312-0F84394A3223}" = Windows Media Center Add-in for Silverlight
"{1111706F-666A-4037-7777-210328764D10}" = JavaFX 2.1.0
"{1D10C273-3F95-42A2-8371-AB6B1F59821B}" = WOT for Internet Explorer
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}" = Roxio Central Tools
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}" = PMB VAIO Edition Plug-in
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{26A24AE4-039D-4CA4-87B4-2F83217007FF}" = Java 7 Update 9
"{28E82311-8616-11E1-BEB0-B8AC6F97B88E}" = Google Earth
"{2BDD5DFD-9F1F-4754-8BEB-A780D49E8C73}" = Sony Home Network Library
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}" = PMB VAIO Edition Guide
"{36C5BBF0-E5BF-4DE1-B684-7E90B0C93FB5}" = VAIO Care
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A221E47-E361-45C3-886A-7B2D7AD0E5AA}" = SOHLib Merge Module
"{4AA68A73-DB9C-439D-9481-981C82BD008B}" = Nokia Connectivity Cable Driver
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{537BF16E-7412-448C-95D8-846E85A1D817}" = Roxio Easy Media Creator 10 LJ
"{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}" = VAIO Data Restore Tool
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}" = VAIO DVD Menu Data
"{5BEE8F1F-BD32-4553-8107-500439E43BD7}" = VAIO Update
"{5C1F18D2-F6B7-4242-B803-B5A78648185D}" = Corel WinDVD
"{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}" = VAIO-Support für Übertragungen
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{641DD10E-47E0-4A1D-B858-EF507F948C50}" = VAIO Hardware Diagnostics
"{65B138AE-F636-4D4C-BA5D-A06E21E47C53}" = Remote-Tastatur mit PlayStation 3
"{6D320CE8-79EB-4D45-8C6D-DEF74D84B49A}" = VAIO Window Organizer
"{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}" = MSVC80_x86_v2
"{6D423AE8-0E7D-4703-8EF7-500C5D36FD7F}" = Sony Home Network Library
"{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}" = VAIO Movie Story Template Data
"{70991E0A-1108-437E-BA7D-085702C670C0}" = 
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72042FA6-5609-489F-A8EA-3C2DD650F667}" = VAIO Control Center
"{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}" = Roxio Central Audio
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7BB90344-0647-468E-925A-7F69F7983421}" = ArcSoft Magic-i Visual Effects 2
"{7BE15435-2D3E-4B58-867F-9C75BED0208C}" = QuickTime
"{803E4FA5-A940-4420-B89D-A8BC2E160247}" = VAIO Energie Verwaltung
"{850C7BD3-9F3F-46AD-9396-E7985B38C55E}" = Windows Live Fotogalerie
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}" = VAIO Media plus
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.SingleImage_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.SingleImage_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.SingleImage_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{9238E8A4-BEBA-43A3-B926-769BDBF194C5}" = VAIO Media plus Opening Movie
"{92D1CEBC-7C72-4ECF-BFC6-C131EF3FE6A7}" = Nokia Suite
"{95140000-0081-0407-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{96D0B6C6-5A72-4B47-8583-A87E55F5FE81}" = 
"{98F2FA0E-923A-48C2-8EC7-62BD97E38FC0}" = VAIO Data Restore Tool
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D318C86-AF4C-409F-A6AC-7183FF4CF424}" = Internet-TV für Windows Media Center
"{A2AA4204-C05A-4013-888A-AD153139297F}" = PC Connectivity Solution
"{A6B90666-2A1F-49E8-A40E-27EAAD11C096}" = Sony Home Network Library
"{A7C30414-2382-4086-B0D6-01A88ABA21C3}" = VAIO Gate
"{A7DA438C-2E43-4C20-BFDA-C1F4A6208558}" = Setting Utility Series
"{A83279FD-CA4B-4206-9535-90974DE76654}" = Apple Application Support
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AB259D46-F851-41B0-9AFA-AED8998AD68A}" = MusicStation
"{AB270FA2-DF21-4C3A-99DB-3300802089AE}" = Garmin City Navigator Europe (Unicode) NT 2012.40 Update
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.4) - Deutsch
"{AED2DD42-9853-407E-A6BC-8A1D6B715909}" = Windows Live Messenger
"{AF111648-99A1-453E-81DD-80DBBF6DAD0D}" = MSVC90_x86
"{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}" = Roxio Central Copy
"{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}" = PMB
"{B7546697-2A80-4256-A24B-1C33163F535B}" = VAIO Gate Default
"{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287
"{C416CBB4-00BA-4E78-878A-590C5FD4A7A1}" = VAIO Media plus
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Norton Online Backup
"{C7477742-DDB4-43E5-AC8D-0259E1E661B1}" = VAIO Event Service
"{C8A09003-7FAB-4D48-99DD-DC2A734EC9FA}" = Remote Play with PlayStation 3
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{D2D23D08-D10E-43D6-883C-78E0B2AC9CC6}" = VU5x86
"{D60F97EC-EF06-4E1E-B0D1-C2CBABA62FA3}" = VAIO Wallpaper Contents
"{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}" = Intel(R) Turbo Boost Technology Driver
"{DD88F979-FA58-41AC-980C-A6E1A82B61D9}" = Media Gallery
"{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}" = ArcSoft WebCam Companion 3
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E3B64CC5-C011-40C0-92BC-7316CD5E5688}" = Microsoft_VC100_CRT_SP1_x86
"{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}" = Microsoft SQL Server Compact 3.5 SP1 English
"{ED439A64-F018-4DD4-8BA5-328D85AB09AB}" = Roxio Central Core
"{ED8EF3C2-FA5B-4A1E-950D-5A0227161F97}" = ArcSoft PhotoStudio 6
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{EFBA1469-E0DA-4825-96AB-12B2988E9A28}" = Media Gallery
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F761359C-9CED-45AE-9A51-9D6605CD55C4}" = Evernote
"{F82C6574-AD88-4B40-A432-970BC77F1BD2}" = DesignPro 5
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{FB77DB0C-6951-47B6-9D80-A0FDBEE0334C}" = 
"{FE51662F-D8F6-43B5-99D9-D4894AF00F83}" = Roxio Easy Media Creator Home
"7-Zip" = 7-Zip 9.20
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Ahnenblatt_is1" = Ahnenblatt 2.70
"Avira AntiVir Desktop" = Avira Antivirus Premium 2012
"Canon Easy-PhotoPrint Pro - Pro9000 series Extention Data" = Canon Easy-PhotoPrint Pro - Pro9000 series Extention Data
"Canon Easy-PhotoPrint Pro - Pro9500 series Extention Data" = Canon Easy-PhotoPrint Pro - Pro9500 series Extention Data
"Canon MP990 series Benutzerregistrierung" = Canon MP990 series Benutzerregistrierung
"Canon_IJ_Network_Scan_UTILITY" = Canon IJ Network Scan Utility
"Canon_IJ_Network_UTILITY" = Canon IJ Network Tool
"CANONIJPLM100" = Canon Inkjet Printer/Scanner/Fax Extended Survey Program
"CanonMyPrinter" = Canon Utilities My Printer
"CanonSolutionMenu" = Canon Utilities Solution Menu
"Easy-PhotoPrint EX" = Canon Utilities Easy-PhotoPrint EX
"Easy-PhotoPrint Pro" = Canon Utilities Easy-PhotoPrint Pro
"Easy-WebPrint EX" = Canon Easy-WebPrint EX
"ESET Online Scanner" = ESET Online Scanner v3
"Google Chrome" = Google Chrome
"InstallShield_{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}" = VAIO - PMB VAIO Edition Plug-in
"InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}" = VAIO - PMB VAIO Edition Guide
"InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}" = VAIO Movie Story Template Data
"InstallShield_{F82C6574-AD88-4B40-A432-970BC77F1BD2}" = DesignPro 5
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.65.1.1000
"MediaNavigation.CDLabelPrint" = CD-LabelPrint
"MP Navigator EX 3.0" = Canon MP Navigator EX 3.0
"nfsHDWaterfall03 New Free Screensaver_is1" = NewFreeScreensaver nfsHDWaterfall03
"Nokia Suite" = Nokia Suite
"Office14.SingleImage" = Microsoft Office Home and Business 2010
"phonostar3RadioPlayer_is1" = phonostar-Player Version 3.02.6
"Picasa 3" = Picasa 3
"SpywareBlaster_is1" = SpywareBlaster 4.6
"VAIO Help and Support" = 
"VAIO Premium Partners" = VAIO Premium Partners
"VAIO screensaver" = VAIO screensaver
"VLC media player" = VLC media player 2.0.4
"Winamp" = Winamp
"WinLiveSuite_Wave3" = Windows Live Essentials
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Winamp Detect" = Winamp Erkennungs-Plug-in
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 02.06.2012 03:12:07 | Computer Name = *** | Source = Windows Search Service | ID = 3058
Description = 
 
Error - 02.06.2012 03:12:07 | Computer Name = *** | Source = Windows Search Service | ID = 7010
Description = 
 
Error - 02.06.2012 09:07:41 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\phonostar-Player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 02.06.2012 09:11:39 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\phonostar-Player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 02.06.2012 19:41:31 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\phonostar-Player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 02.06.2012 20:24:25 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\phonostar-Player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 03.06.2012 00:41:32 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\phonostar-Player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 03.06.2012 00:41:50 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\phonostar-Player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 03.06.2012 02:32:56 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "c:\program files
 (x86)\ESET\eset online scanner\ESETSmartInstaller.exe". Fehler in  Manifest- oder
 Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion
 steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt
 stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 03.06.2012 02:33:56 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "c:\program files
 (x86)\phonostar-player\phonostar.exe". Fehler in  Manifest- oder Richtliniendatei
 "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt
 mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt stehende Komponenten:.
Komponente
 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
[ Media Center Events ]
Error - 04.04.2012 11:05:44 | Computer Name = *** | Source = MCUpdate | ID = 0
Description = 17:05:43 - Fehler beim Herstellen der Internetverbindung.  17:05:44 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 04.04.2012 11:06:36 | Computer Name = *** | Source = MCUpdate | ID = 0
Description = 17:05:52 - Fehler beim Herstellen der Internetverbindung.  17:05:52 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 08.04.2012 14:04:17 | Computer Name = *** | Source = MCUpdate | ID = 0
Description = 20:04:17 - Fehler beim Herstellen der Internetverbindung.  20:04:17 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 08.04.2012 14:04:26 | Computer Name = *** | Source = MCUpdate | ID = 0
Description = 20:04:23 - Fehler beim Herstellen der Internetverbindung.  20:04:23 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 16.04.2012 12:25:15 | Computer Name = *** | Source = MCUpdate | ID = 0
Description = 18:25:15 - Fehler beim Herstellen der Internetverbindung.  18:25:15 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 16.04.2012 12:25:27 | Computer Name = *** | Source = MCUpdate | ID = 0
Description = 18:25:20 - Fehler beim Herstellen der Internetverbindung.  18:25:20 
-     Serververbindung konnte nicht hergestellt werden..  
 
[ System Events ]
Error - 05.11.2012 15:37:48 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 15:37:53 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 15:37:57 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 15:38:02 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 15:38:07 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 15:38:12 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 15:38:16 | Computer Name = *** | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 05.11.2012 20:48:38 | Computer Name = *** | Source = DCOM | ID = 10010
Description = 
 
Error - 06.11.2012 04:04:53 | Computer Name = *** | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
  %%126
 
Error - 06.11.2012 04:07:12 | Computer Name = *** | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
 Roxio Upnp Server 10 erreicht.
 
 
< End of report >
         
--- --- ---

Geändert von treverer (06.11.2012 um 11:31 Uhr)

Alt 07.11.2012, 14:20   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Claro Search - Standard

Claro Search



Hallo und

Bevor wir uns an die Arbeit machen, möchte ich dich bitten, folgende Punkte vollständig und aufmerksam zu lesen.
  • Lies dir meine Anleitungen, die ich im Laufe dieses Strangs hier posten werde, aufmerksam durch. Frag umgehend nach, wenn dir irgendetwas unklar sein sollte, bevor du anfängst meine Anleitungen umzusetzen.

  • Solltest du bei einem Schritt Probleme haben, stoppe dort und beschreib mir das Problem so gut du kannst. Manchmal erfordert ein Schritt den vorhergehenden.

  • Bitte nur Scans durchführen zu denen du von einem Helfer aufgefordert wurdest! Installiere / Deinstalliere keine Software ohne Aufforderung!

  • Poste die Logfiles direkt in deinen Thread (bitte in CODE-Tags) und nicht als Anhang, ausser du wurdest dazu aufgefordert. Logs in Anhängen erschweren mir das Auswerten!

  • Beachte bitte auch => Löschen von Logfiles und andere Anfragen

Note:
Sollte ich drei Tage nichts von mir hören lassen, so melde dich bitte in diesem Strang => Erinnerung an meinem Thread.
Nervige "Wann geht es weiter" Nachrichten enden mit Schließung deines Themas. Auch ich habe ein Leben abseits des Trojaner-Boards.


Zitat:
Liebe Nothelfer, beim Download des VLC Media Player von der Softonic-Plattform handelte ich mir einige Schädlinge ein.

Finger weg von Softonic!!

Softonic ist eine Toolbar- und Adwareschleuder! Finger weg! Software lädt man sich mit oberster Priorität direkt vom Hersteller oder von Filepony aber nicht von solchen Toolbarklitschen wie Softonic!


Zitat:
Drei davon konnte ich mit Hilfe von Malwarebytes einsperren.
Schön und wo sind die Logs dazu?
Bitte beachten => http://www.trojaner-board.de/125889-...tml#post941520
__________________

__________________

Alt 07.11.2012, 15:53   #3
treverer
 
Claro Search - Standard

Claro Search



Hallo cosinus, vielen Dank für den wertvollen Rat. In Zukunft werde ich Softonic meiden wie der Teufel das Weihwasser. An die vorgegebenen Regelungen (Punkte) werde ich mich selbstverständlich halten.
Außer Claro-Search hatten sich auch Speed Analysis und Savings Sidekick eingenistet.

Malwarebyte Logfile:
Zitat:
Malwarebytes Anti-Malware 1.65.1.1000
www.malwarebytes.org

Datenbank Version: v2012.11.05.04

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
*** :: *** [Administrator]

05.11.2012 16:17:01
mbam-log-2012-11-05 (16-17-01).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 251016
Laufzeit: 3 Minute(n), 8 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 1
C:\ProgramData\IBUpdaterService (PUP.InstallBrain) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 2
C:\Users\***\Desktop\ssk_claro.exe (PUP.BundleInstaller.IB) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\IBUpdaterService\repository.xml (PUP.InstallBrain) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
Hier reiche ich auch die Logfile meines Scans mit AdwCleaner nach:
Zitat:
# AdwCleaner v2.005 - Datei am 06/11/2012 um 09:07:34 erstellt
# Aktualisiert am 14/10/2012 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : *** - ***-VAIO
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\***\Downloads\AdwCleaner2005.exe
# Option [Suche]


**** [Dienste] ****

Gefunden : Browser Manager

***** [Dateien / Ordner] *****

Ordner Gefunden : C:\ProgramData\Babylon
Ordner Gefunden : C:\ProgramData\Browser Manager
Ordner Gefunden : C:\ProgramData\Partner
Ordner Gefunden : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Ordner Gefunden : C:\Users\***\AppData\Roaming\Babylon

***** [Registrierungsdatenbank] *****

Daten Gefunden : HKLM\..\Windows [AppInit_DLLs] = c:\progra~3\browse~1\24897~1.175\{61d8b~1\browse~1.dll
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gefunden : HKCU\Software\Cr_Installer
Schlüssel Gefunden : HKCU\Software\DataMngr
Schlüssel Gefunden : HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKLM\Software\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gefunden : HKLM\Software\DataMngr
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110011501160}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{7D86A08B-0A8F-4BE0-B693-F05E6947E780}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110011501160}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Schlüssel Gefunden : HKU\S-1-5-21-958424422-1055671353-1943472741-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D0F4A166-B8D4-48b8-9D63-80849FE137CB}]

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Google Chrome v [Version kann nicht ermittelt werden]

Datei : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[R1].txt - [3204 octets] - [06/11/2012 01:45:22]
AdwCleaner[R2].txt - [3141 octets] - [06/11/2012 09:07:34]

########## EOF - C:\AdwCleaner[R2].txt - [3201 octets] ##########
__________________

Geändert von treverer (07.11.2012 um 16:07 Uhr)

Alt 07.11.2012, 15:58   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Claro Search - Standard

Claro Search



Sind das alle Logs mit Funden?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.11.2012, 19:58   #5
treverer
 
Claro Search - Standard

Claro Search



Ein Scan mit Avira AntiVir, den ich sofort nach dem Befall durchführte, entdeckte keine Schädlinge.
Meine bisher einzigen Logs mit Funden sind die von OTL, Malwarebytes und AdwCleaner.


Alt 07.11.2012, 21:26   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Claro Search - Standard

Claro Search



1. aswMBR

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.

Hinweis: Bitte den Virenscanner abstellen bevor du aswMBR ausführst, denn v.a. Avira meldet darin oft einen Fehlalarm!
  • Starte die aswMBR.exe Vista und Win7 User aswMBR per Rechtsklick "als Administrator ausführen"
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen) Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort. Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte es erneut nicht klappen teile mir das bitte mit.

Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.


2. TDSS-Killer

Download TDSS-Killer auf Desktop siehe => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.

Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition ( meistens Laufwerk C: ) nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

__________________
--> Claro Search

Alt 08.11.2012, 12:26   #7
treverer
 
Claro Search - Standard

Claro Search



Hallo cosinus, gestern las ich hier einen Thread zum gleichen Schädling Claro Search, der leider geschlossen wurde und für mich nicht mehr auffindbar ist, weil dem/der Hilfesuchenden der Laptop auf den Boden gefallen und futsch ist. Er/sie hatte sich Claro Search ebenfalls beim Download des VLC media playereingefangen und zwar von der Herstellerseite VideoLan und nicht wie ich von der Softonic-Plattform. Merkwürdig ist auch: Seit langem habe ich den VLC media player auf meinem Laptop und wollte diesen Montag ein empfohlenes Update durchführen. Nachdem das Update zweimal abgebrochen war, deinstallierte ich kurzerhand den VLC media player und installierte ihn neu über Softonic. Auf diese Weise kamen die Schädlinge auf meinen Laptop. Könnte es sein, dass die Schädlinge im VLC media player selbst stecken, und würdest Du mir aufgrund dieser Vorgänge raten, den VLC media player endgültig zu verbannen?

aswMBR-Log (AV scan none, weil "funktioniert nicht mehr")
Zitat:
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-11-08 11:34:15
-----------------------------
11:34:15.248 OS Version: Windows x64 6.1.7601 Service Pack 1
11:34:15.248 Number of processors: 8 586 0x1E05
11:34:15.249 ComputerName: ***-VAIO UserName: ***
11:34:16.852 Initialize success
11:34:23.065 AVAST engine defs: 12110800
11:34:30.277 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
11:34:30.284 Disk 0 Vendor: ST950042 0002 Size: 476940MB BusType: 3
11:34:30.317 Disk 0 MBR read successfully
11:34:30.324 Disk 0 MBR scan
11:34:30.334 Disk 0 Windows 7 default MBR code
11:34:30.350 Disk 0 Partition 1 00 27 Hidden NTFS WinRE NTFS 10510 MB offset 2048
11:34:30.373 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 21526528
11:34:30.389 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 466328 MB offset 21731328
11:34:30.424 Disk 0 scanning C:\Windows\system32\drivers
11:34:42.915 Service scanning
11:35:03.012 Modules scanning
11:35:03.034 Disk 0 trace - called modules:
11:35:03.072 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys iaStor.sys hal.dll
11:35:03.083 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa80084b5790]
11:35:03.100 3 CLASSPNP.SYS[fffff8800189743f] -> nt!IofCallDriver -> [0xfffffa8006034b20]
11:35:03.111 5 ACPI.sys[fffff88000f1b7a1] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8006039050]
11:35:03.121 Scan finished successfully
11:35:20.544 Disk 0 MBR has been saved successfully to "C:\Users\***\Desktop\Sicherheit\MBR.dat"
11:35:20.552 The log file has been saved successfully to "C:\Users\***\Desktop\Sicherheit\aswMBR.txt"

TDSS-Killer-Log:
Zitat:
11:45:45.0211 2464 TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
11:45:45.0472 2464 ============================================================
11:45:45.0472 2464 Current date / time: 2012/11/08 11:45:45.0472
11:45:45.0472 2464 SystemInfo:
11:45:45.0472 2464
11:45:45.0472 2464 OS Version: 6.1.7601 ServicePack: 1.0
11:45:45.0472 2464 Product type: Workstation
11:45:45.0473 2464 ComputerName: ***-VAIO
11:45:45.0473 2464 UserName: ***
11:45:45.0473 2464 Windows directory: C:\Windows
11:45:45.0473 2464 System windows directory: C:\Windows
11:45:45.0473 2464 Running under WOW64
11:45:45.0473 2464 Processor architecture: Intel x64
11:45:45.0473 2464 Number of processors: 8
11:45:45.0473 2464 Page size: 0x1000
11:45:45.0473 2464 Boot type: Normal boot
11:45:45.0473 2464 ============================================================
11:45:46.0122 2464 Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:45:46.0134 2464 ============================================================
11:45:46.0134 2464 \Device\Harddisk0\DR0:
11:45:46.0134 2464 MBR partitions:
11:45:46.0134 2464 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1487800, BlocksNum 0x32000
11:45:46.0134 2464 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x14B9800, BlocksNum 0x38ECC000
11:45:46.0134 2464 ============================================================
11:45:46.0158 2464 C: <-> \Device\Harddisk0\DR0\Partition2
11:45:46.0158 2464 ============================================================
11:45:46.0158 2464 Initialize success
11:45:46.0158 2464 ============================================================
11:47:03.0242 6420 ============================================================
11:47:03.0242 6420 Scan started
11:47:03.0242 6420 Mode: Manual; SigCheck; TDLFS;
11:47:03.0242 6420 ============================================================
11:47:03.0403 6420 ================ Scan system memory ========================
11:47:03.0403 6420 System memory - ok
11:47:03.0404 6420 ================ Scan services =============================
11:47:03.0560 6420 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
11:47:03.0672 6420 1394ohci - ok
11:47:03.0724 6420 [ ADC420616C501B45D26C0FD3EF1E54E4 ] ACDaemon C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
11:47:03.0761 6420 ACDaemon - ok
11:47:03.0794 6420 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
11:47:03.0811 6420 ACPI - ok
11:47:03.0840 6420 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
11:47:03.0927 6420 AcpiPmi - ok
11:47:03.0989 6420 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:47:04.0010 6420 AdobeARMservice - ok
11:47:04.0111 6420 [ 0CB0AA071C7B86A64F361DCFDF357329 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:47:04.0141 6420 AdobeFlashPlayerUpdateSvc - ok
11:47:04.0172 6420 [ 132190688D8E51D61F88A150D7DF9FB4 ] adp3132 C:\Windows\system32\drivers\adp3132.sys
11:47:04.0198 6420 adp3132 - ok
11:47:04.0224 6420 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
11:47:04.0252 6420 adp94xx - ok
11:47:04.0260 6420 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
11:47:04.0278 6420 adpahci - ok
11:47:04.0290 6420 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
11:47:04.0305 6420 adpu320 - ok
11:47:04.0333 6420 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
11:47:04.0498 6420 AeLookupSvc - ok
11:47:04.0517 6420 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
11:47:04.0559 6420 AFD - ok
11:47:04.0585 6420 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
11:47:04.0600 6420 agp440 - ok
11:47:04.0624 6420 [ AD7DECEF1655B9D1D9A79E9AFE0AA186 ] ahcix64s C:\Windows\system32\drivers\ahcix64s.sys
11:47:04.0638 6420 ahcix64s - ok
11:47:04.0650 6420 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
11:47:04.0717 6420 ALG - ok
11:47:04.0731 6420 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
11:47:04.0750 6420 aliide - ok
11:47:04.0813 6420 ALSysIO - ok
11:47:04.0838 6420 [ 30BFEEE0DFFD5BD79D29157CF080DEED ] amdhub30 C:\Windows\system32\drivers\amdhub30.sys
11:47:04.0864 6420 amdhub30 - ok
11:47:04.0878 6420 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
11:47:04.0890 6420 amdide - ok
11:47:04.0910 6420 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
11:47:04.0968 6420 AmdK8 - ok
11:47:04.0972 6420 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
11:47:05.0002 6420 AmdPPM - ok
11:47:05.0030 6420 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
11:47:05.0043 6420 amdsata - ok
11:47:05.0059 6420 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
11:47:05.0074 6420 amdsbs - ok
11:47:05.0090 6420 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
11:47:05.0101 6420 amdxata - ok
11:47:05.0117 6420 [ 321533578132C811EC834A1B741C994C ] amdxhc C:\Windows\system32\drivers\amdxhc.sys
11:47:05.0133 6420 amdxhc - ok
11:47:05.0152 6420 [ 2FBB00A7616106B95104574C6CD640C2 ] amd_sata C:\Windows\system32\drivers\amd_sata.sys
11:47:05.0165 6420 amd_sata - ok
11:47:05.0189 6420 [ 87D0D7645CB0D53220649BD5FE15D93E ] amd_xata C:\Windows\system32\drivers\amd_xata.sys
11:47:05.0200 6420 amd_xata - ok
11:47:05.0248 6420 [ 5ABE329C003990ACC8B972CF8EBD7B4D ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
11:47:05.0260 6420 AntiVirMailService - ok
11:47:05.0281 6420 [ AEDBE861135597B92DEF89DD6B9EF34A ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
11:47:05.0290 6420 AntiVirSchedulerService - ok
11:47:05.0313 6420 [ E0C4A9BFB12EA629016988CCAC290A0B ] AntiVirService C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
11:47:05.0323 6420 AntiVirService - ok
11:47:05.0348 6420 [ 6D46A064350AAAC8500B3AE202CA63B9 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
11:47:05.0363 6420 AntiVirWebService - ok
11:47:05.0391 6420 [ 2D45F2DFBC3D8F53DF7EBEFFA8C9BC38 ] ApfiltrService C:\Windows\system32\DRIVERS\Apfiltr.sys
11:47:05.0405 6420 ApfiltrService - ok
11:47:05.0432 6420 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
11:47:05.0645 6420 AppID - ok
11:47:05.0665 6420 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
11:47:05.0719 6420 AppIDSvc - ok
11:47:05.0735 6420 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
11:47:05.0772 6420 Appinfo - ok
11:47:05.0797 6420 [ D2C224A80234064C97285767AB6EA823 ] arc C:\Windows\system32\drivers\arc.sys
11:47:05.0808 6420 arc - ok
11:47:05.0826 6420 [ AA9E02257FEC7F416BDD97644B84FD73 ] arcsas C:\Windows\system32\drivers\arcsas.sys
11:47:05.0839 6420 arcsas - ok
11:47:05.0860 6420 [ C130BC4A51B1382B2BE8E44579EC4C0A ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
11:47:05.0871 6420 ArcSoftKsUFilter - ok
11:47:05.0890 6420 [ 6FE3237C1177E66437E7AD0E8AC1A6E5 ] asmthub3 C:\Windows\system32\drivers\asmthub3.sys
11:47:05.0950 6420 asmthub3 - ok
11:47:05.0991 6420 [ C4043E39A2ABBC56581CA25DF161E9F7 ] asmtxhci C:\Windows\system32\drivers\asmtxhci.sys
11:47:06.0057 6420 asmtxhci - ok
11:47:06.0079 6420 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
11:47:06.0142 6420 AsyncMac - ok
11:47:06.0160 6420 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
11:47:06.0171 6420 atapi - ok
11:47:06.0223 6420 [ 08BAAA2432E81031A6C3B11AD5A67E2B ] athr C:\Windows\system32\DRIVERS\athrx.sys
11:47:06.0334 6420 athr - ok
11:47:06.0363 6420 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:47:06.0415 6420 AudioEndpointBuilder - ok
11:47:06.0437 6420 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
11:47:06.0472 6420 AudioSrv - ok
11:47:06.0483 6420 [ 25B63A3C24A5E0223A35DE2F0D9E0FAF ] avgntflt C:\Windows\system32\DRIVERS\avgntflt.sys
11:47:06.0495 6420 avgntflt - ok
11:47:06.0518 6420 [ F702D64E64FF3AF7F4D9B7789D00DE27 ] avipbb C:\Windows\system32\DRIVERS\avipbb.sys
11:47:06.0528 6420 avipbb - ok
11:47:06.0547 6420 [ CD0E732347BF09717E0BDDC0C66699AB ] avkmgr C:\Windows\system32\DRIVERS\avkmgr.sys
11:47:06.0557 6420 avkmgr - ok
11:47:06.0582 6420 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
11:47:06.0679 6420 AxInstSV - ok
11:47:06.0705 6420 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
11:47:06.0748 6420 b06bdrv - ok
11:47:06.0761 6420 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
11:47:06.0791 6420 b57nd60a - ok
11:47:06.0815 6420 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
11:47:06.0851 6420 BDESVC - ok
11:47:06.0868 6420 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
11:47:06.0922 6420 Beep - ok
11:47:06.0947 6420 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
11:47:07.0008 6420 BFE - ok
11:47:07.0055 6420 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\system32\qmgr.dll
11:47:07.0129 6420 BITS - ok
11:47:07.0154 6420 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
11:47:07.0177 6420 blbdrive - ok
11:47:07.0199 6420 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
11:47:07.0222 6420 bowser - ok
11:47:07.0248 6420 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
11:47:07.0320 6420 BrFiltLo - ok
11:47:07.0365 6420 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
11:47:07.0399 6420 BrFiltUp - ok
11:47:07.0438 6420 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
11:47:07.0496 6420 BridgeMP - ok
11:47:07.0511 6420 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
11:47:07.0540 6420 Browser - ok
11:47:07.0673 6420 [ A3333663E400B6327E0A0B98CAD20A24 ] Browser Manager C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
11:47:07.0749 6420 Browser Manager - ok
11:47:07.0763 6420 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
11:47:07.0823 6420 Brserid - ok
11:47:07.0847 6420 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
11:47:07.0888 6420 BrSerWdm - ok
11:47:07.0900 6420 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
11:47:07.0931 6420 BrUsbMdm - ok
11:47:07.0946 6420 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
11:47:07.0969 6420 BrUsbSer - ok
11:47:07.0989 6420 [ CF98190A94F62E405C8CB255018B2315 ] BthEnum C:\Windows\system32\drivers\BthEnum.sys
11:47:08.0054 6420 BthEnum - ok
11:47:08.0059 6420 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
11:47:08.0089 6420 BTHMODEM - ok
11:47:08.0106 6420 [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
11:47:08.0131 6420 BthPan - ok
11:47:08.0150 6420 [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT C:\Windows\System32\Drivers\BTHport.sys
11:47:08.0182 6420 BTHPORT - ok
11:47:08.0211 6420 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
11:47:08.0253 6420 bthserv - ok
11:47:08.0264 6420 [ F188B7394D81010767B6DF3178519A37 ] BTHUSB C:\Windows\System32\Drivers\BTHUSB.sys
11:47:08.0290 6420 BTHUSB - ok
11:47:08.0322 6420 [ 71A07B6FC98030935E60EDBFFE9E9C85 ] btwampfl C:\Windows\system32\drivers\btwampfl.sys
11:47:08.0336 6420 btwampfl - ok
11:47:08.0364 6420 [ BA5622F5544C6C445DFF1A05ACC8B19D ] btwaudio C:\Windows\system32\drivers\btwaudio.sys
11:47:08.0375 6420 btwaudio - ok
11:47:08.0390 6420 [ A11905D0F4BD34771F195217B6AA5AE0 ] btwavdt C:\Windows\system32\DRIVERS\btwavdt.sys
11:47:08.0402 6420 btwavdt - ok
11:47:08.0468 6420 [ 1AF4ADB12E5EC25041166DA38C3B42C9 ] btwdins C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
11:47:08.0513 6420 btwdins - ok
11:47:08.0528 6420 [ 07096D2BC22CCB6CEA5A532DF0BE8A75 ] btwl2cap C:\Windows\system32\DRIVERS\btwl2cap.sys
11:47:08.0537 6420 btwl2cap - ok
11:47:08.0545 6420 [ BD776F32D64EC615BE4563DC2747224E ] btwrchid C:\Windows\system32\DRIVERS\btwrchid.sys
11:47:08.0554 6420 btwrchid - ok
11:47:08.0568 6420 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
11:47:08.0607 6420 cdfs - ok
11:47:08.0630 6420 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
11:47:08.0659 6420 cdrom - ok
11:47:08.0680 6420 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
11:47:08.0725 6420 CertPropSvc - ok
11:47:08.0749 6420 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
11:47:08.0766 6420 circlass - ok
11:47:08.0796 6420 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
11:47:08.0814 6420 CLFS - ok
11:47:08.0879 6420 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:47:08.0904 6420 clr_optimization_v2.0.50727_32 - ok
11:47:08.0939 6420 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:47:08.0959 6420 clr_optimization_v2.0.50727_64 - ok
11:47:09.0009 6420 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:47:09.0027 6420 clr_optimization_v4.0.30319_32 - ok
11:47:09.0050 6420 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:47:09.0067 6420 clr_optimization_v4.0.30319_64 - ok
11:47:09.0088 6420 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
11:47:09.0131 6420 CmBatt - ok
11:47:09.0161 6420 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
11:47:09.0174 6420 cmdide - ok
11:47:09.0200 6420 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
11:47:09.0235 6420 CNG - ok
11:47:09.0250 6420 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
11:47:09.0261 6420 Compbatt - ok
11:47:09.0282 6420 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
11:47:09.0309 6420 CompositeBus - ok
11:47:09.0312 6420 COMSysApp - ok
11:47:09.0325 6420 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
11:47:09.0337 6420 crcdisk - ok
11:47:09.0375 6420 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
11:47:09.0414 6420 CryptSvc - ok
11:47:09.0450 6420 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
11:47:09.0523 6420 DcomLaunch - ok
11:47:09.0547 6420 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
11:47:09.0596 6420 defragsvc - ok
11:47:09.0612 6420 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
11:47:09.0643 6420 DfsC - ok
11:47:09.0660 6420 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
11:47:09.0695 6420 Dhcp - ok
11:47:09.0709 6420 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
11:47:09.0749 6420 discache - ok
11:47:09.0765 6420 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
11:47:09.0778 6420 Disk - ok
11:47:09.0800 6420 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
11:47:09.0849 6420 Dnscache - ok
11:47:09.0877 6420 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
11:47:09.0912 6420 dot3svc - ok
11:47:09.0936 6420 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
11:47:10.0003 6420 DPS - ok
11:47:10.0013 6420 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
11:47:10.0034 6420 drmkaud - ok
11:47:10.0067 6420 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
11:47:10.0088 6420 DXGKrnl - ok
11:47:10.0114 6420 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
11:47:10.0146 6420 EapHost - ok
11:47:10.0223 6420 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
11:47:10.0324 6420 ebdrv - ok
11:47:10.0347 6420 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
11:47:10.0397 6420 EFS - ok
11:47:10.0448 6420 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
11:47:10.0591 6420 ehRecvr - ok
11:47:10.0611 6420 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
11:47:10.0666 6420 ehSched - ok
11:47:10.0682 6420 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
11:47:10.0704 6420 elxstor - ok
11:47:10.0726 6420 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
11:47:10.0749 6420 ErrDev - ok
11:47:10.0776 6420 [ 72ECCB2F5C9CFC32A9B2A60933832501 ] EtronHub3 C:\Windows\System32\Drivers\EtronHub3.sys
11:47:10.0819 6420 EtronHub3 - ok
11:47:10.0846 6420 [ 7BB310F6FB9E1B9D21DD2CE7EB0D5464 ] EtronXHCI C:\Windows\System32\Drivers\EtronXHCI.sys
11:47:10.0881 6420 EtronXHCI - ok
11:47:10.0934 6420 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
11:47:11.0009 6420 EventSystem - ok
11:47:11.0072 6420 [ 51643EE2712D9212E1E53CA7E8D8EB4A ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe
11:47:11.0122 6420 EvtEng - ok
11:47:11.0145 6420 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
11:47:11.0187 6420 exfat - ok
11:47:11.0212 6420 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
11:47:11.0257 6420 fastfat - ok
11:47:11.0292 6420 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
11:47:11.0335 6420 Fax - ok
11:47:11.0349 6420 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
11:47:11.0366 6420 fdc - ok
11:47:11.0380 6420 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
11:47:11.0433 6420 fdPHost - ok
11:47:11.0444 6420 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
11:47:11.0495 6420 FDResPub - ok
11:47:11.0514 6420 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
11:47:11.0526 6420 FileInfo - ok
11:47:11.0535 6420 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
11:47:11.0572 6420 Filetrace - ok
11:47:11.0576 6420 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
11:47:11.0588 6420 flpydisk - ok
11:47:11.0622 6420 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
11:47:11.0641 6420 FltMgr - ok
11:47:11.0669 6420 [ 4A8D45A1DE1B1E53F81190CA4E437DD6 ] FLxHCIc C:\Windows\system32\drivers\FLxHCIc.sys
11:47:11.0685 6420 FLxHCIc - ok
11:47:11.0716 6420 [ BB0A3FB710C90D1BC2D78266012C0CF6 ] FLxHCIh C:\Windows\system32\drivers\FLxHCIh.sys
11:47:11.0730 6420 FLxHCIh - ok
11:47:11.0765 6420 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
11:47:11.0827 6420 FontCache - ok
11:47:11.0861 6420 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:47:11.0875 6420 FontCache3.0.0.0 - ok
11:47:11.0881 6420 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
11:47:11.0898 6420 FsDepends - ok
11:47:11.0920 6420 [ 53DAB1791917A72738539AD25C4EED7F ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
11:47:11.0934 6420 fssfltr - ok
11:47:11.0981 6420 [ 45B52394F9624237F33A8A3D73C0B221 ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
11:47:12.0015 6420 fsssvc - ok
11:47:12.0046 6420 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
11:47:12.0061 6420 Fs_Rec - ok
11:47:12.0083 6420 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
11:47:12.0102 6420 fvevol - ok
11:47:12.0117 6420 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
11:47:12.0131 6420 gagp30kx - ok
11:47:12.0178 6420 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
11:47:12.0251 6420 gpsvc - ok
11:47:12.0293 6420 [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:47:12.0318 6420 gupdate - ok
11:47:12.0333 6420 [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:47:12.0343 6420 gupdatem - ok
11:47:12.0365 6420 [ C1B577B2169900F4CF7190C39F085794 ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
11:47:12.0376 6420 gusvc - ok
11:47:12.0381 6420 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
11:47:12.0421 6420 hcw85cir - ok
11:47:12.0446 6420 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:47:12.0478 6420 HdAudAddService - ok
11:47:12.0497 6420 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
11:47:12.0521 6420 HDAudBus - ok
11:47:12.0526 6420 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
11:47:12.0544 6420 HidBatt - ok
11:47:12.0557 6420 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
11:47:12.0575 6420 HidBth - ok
11:47:12.0580 6420 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
11:47:12.0595 6420 HidIr - ok
11:47:12.0618 6420 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
11:47:12.0663 6420 hidserv - ok
11:47:12.0684 6420 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
11:47:12.0697 6420 HidUsb - ok
11:47:12.0724 6420 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
11:47:12.0781 6420 hkmsvc - ok
11:47:12.0806 6420 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:47:12.0860 6420 HomeGroupListener - ok
11:47:12.0895 6420 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:47:12.0928 6420 HomeGroupProvider - ok
11:47:12.0953 6420 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
11:47:12.0975 6420 HpSAMD - ok
11:47:13.0007 6420 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
11:47:13.0065 6420 HTTP - ok
11:47:13.0088 6420 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
11:47:13.0098 6420 hwpolicy - ok
11:47:13.0121 6420 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
11:47:13.0133 6420 i8042prt - ok
11:47:13.0166 6420 [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor C:\Windows\system32\drivers\iaStor.sys
11:47:13.0181 6420 iaStor - ok
11:47:13.0240 6420 [ CC800D2D9FD467542BAC7C186C4774AD ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
11:47:13.0266 6420 IAStorDataMgrSvc - ok
11:47:13.0297 6420 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
11:47:13.0323 6420 iaStorV - ok
11:47:13.0368 6420 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:47:13.0407 6420 idsvc - ok
11:47:13.0432 6420 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
11:47:13.0447 6420 iirsp - ok
11:47:13.0496 6420 [ A06EFD4965F8A3F97A8C9A291D032678 ] IJPLMSVC C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
11:47:13.0508 6420 IJPLMSVC - ok
11:47:13.0538 6420 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
11:47:13.0598 6420 IKEEXT - ok
11:47:13.0627 6420 [ 4B6363CD4610BB848531BB260B15DFCC ] Impcd C:\Windows\system32\drivers\Impcd.sys
11:47:13.0669 6420 Impcd - ok
11:47:13.0733 6420 [ 2E3B99E8C23BE2BF32EBE1DB5261F275 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
11:47:13.0779 6420 IntcAzAudAddService - ok
11:47:13.0804 6420 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
11:47:13.0816 6420 intelide - ok
11:47:13.0834 6420 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
11:47:13.0848 6420 intelppm - ok
11:47:13.0873 6420 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
11:47:13.0905 6420 IPBusEnum - ok
11:47:13.0918 6420 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:47:13.0957 6420 IpFilterDriver - ok
11:47:13.0986 6420 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
11:47:14.0034 6420 iphlpsvc - ok
11:47:14.0063 6420 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
11:47:14.0079 6420 IPMIDRV - ok
11:47:14.0093 6420 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
11:47:14.0141 6420 IPNAT - ok
11:47:14.0159 6420 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
11:47:14.0240 6420 IRENUM - ok
11:47:14.0262 6420 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
11:47:14.0278 6420 isapnp - ok
11:47:14.0287 6420 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
11:47:14.0309 6420 iScsiPrt - ok
11:47:14.0354 6420 [ 213822072085B5BBAD9AF30AB577D817 ] IviRegMgr C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
11:47:14.0367 6420 IviRegMgr - ok
11:47:14.0391 6420 [ 1C368C1A2733DCC5B8E15420AA2B0F6D ] JRAID C:\Windows\system32\drivers\jraid.sys
11:47:14.0404 6420 JRAID - ok
11:47:14.0416 6420 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
11:47:14.0430 6420 kbdclass - ok
11:47:14.0439 6420 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
11:47:14.0452 6420 kbdhid - ok
11:47:14.0463 6420 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
11:47:14.0477 6420 KeyIso - ok
11:47:14.0494 6420 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
11:47:14.0511 6420 KSecDD - ok
11:47:14.0551 6420 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
11:47:14.0568 6420 KSecPkg - ok
11:47:14.0593 6420 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
11:47:14.0637 6420 ksthunk - ok
11:47:14.0718 6420 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
11:47:14.0774 6420 KtmRm - ok
11:47:14.0822 6420 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
11:47:14.0871 6420 LanmanServer - ok
11:47:14.0899 6420 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:47:14.0947 6420 LanmanWorkstation - ok
11:47:14.0996 6420 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
11:47:15.0041 6420 lltdio - ok
11:47:15.0074 6420 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
11:47:15.0115 6420 lltdsvc - ok
11:47:15.0144 6420 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
11:47:15.0179 6420 lmhosts - ok
11:47:15.0241 6420 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
11:47:15.0255 6420 LSI_FC - ok
11:47:15.0262 6420 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
11:47:15.0276 6420 LSI_SAS - ok
11:47:15.0282 6420 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
11:47:15.0296 6420 LSI_SAS2 - ok
11:47:15.0303 6420 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
11:47:15.0319 6420 LSI_SCSI - ok
11:47:15.0332 6420 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
11:47:15.0384 6420 luafv - ok
11:47:15.0410 6420 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
11:47:15.0437 6420 Mcx2Svc - ok
11:47:15.0443 6420 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
11:47:15.0456 6420 megasas - ok
11:47:15.0465 6420 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
11:47:15.0484 6420 MegaSR - ok
11:47:15.0498 6420 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
11:47:15.0545 6420 MMCSS - ok
11:47:15.0558 6420 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
11:47:15.0600 6420 Modem - ok
11:47:15.0611 6420 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
11:47:15.0635 6420 monitor - ok
11:47:15.0660 6420 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
11:47:15.0676 6420 mouclass - ok
11:47:15.0685 6420 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
11:47:15.0713 6420 mouhid - ok
11:47:15.0737 6420 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
11:47:15.0755 6420 mountmgr - ok
11:47:15.0773 6420 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
11:47:15.0790 6420 mpio - ok
11:47:15.0801 6420 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
11:47:15.0843 6420 mpsdrv - ok
11:47:15.0873 6420 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
11:47:15.0941 6420 MpsSvc - ok
11:47:15.0968 6420 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
11:47:15.0990 6420 MRxDAV - ok
11:47:16.0015 6420 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
11:47:16.0056 6420 mrxsmb - ok
11:47:16.0074 6420 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:47:16.0103 6420 mrxsmb10 - ok
11:47:16.0122 6420 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:47:16.0142 6420 mrxsmb20 - ok
11:47:16.0165 6420 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
11:47:16.0182 6420 msahci - ok
11:47:16.0201 6420 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
11:47:16.0216 6420 msdsm - ok
11:47:16.0244 6420 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
11:47:16.0270 6420 MSDTC - ok
11:47:16.0301 6420 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
11:47:16.0344 6420 Msfs - ok
11:47:16.0362 6420 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
11:47:16.0408 6420 mshidkmdf - ok
11:47:16.0436 6420 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
11:47:16.0451 6420 msisadrv - ok
11:47:16.0472 6420 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
11:47:16.0516 6420 MSiSCSI - ok
11:47:16.0521 6420 msiserver - ok
11:47:16.0541 6420 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
11:47:16.0591 6420 MSKSSRV - ok
11:47:16.0604 6420 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
11:47:16.0652 6420 MSPCLOCK - ok
11:47:16.0666 6420 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
11:47:16.0711 6420 MSPQM - ok
11:47:16.0736 6420 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
11:47:16.0763 6420 MsRPC - ok
11:47:16.0778 6420 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
11:47:16.0794 6420 mssmbios - ok
11:47:16.0805 6420 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
11:47:16.0855 6420 MSTEE - ok
11:47:16.0870 6420 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
11:47:16.0886 6420 MTConfig - ok
11:47:16.0897 6420 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
11:47:16.0913 6420 Mup - ok
11:47:16.0941 6420 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
11:47:17.0004 6420 napagent - ok
11:47:17.0023 6420 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
11:47:17.0062 6420 NativeWifiP - ok
11:47:17.0099 6420 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
11:47:17.0145 6420 NDIS - ok
11:47:17.0162 6420 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
11:47:17.0206 6420 NdisCap - ok
11:47:17.0235 6420 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
11:47:17.0278 6420 NdisTapi - ok
11:47:17.0301 6420 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
11:47:17.0341 6420 Ndisuio - ok
11:47:17.0357 6420 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
11:47:17.0410 6420 NdisWan - ok
11:47:17.0441 6420 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
11:47:17.0484 6420 NDProxy - ok
11:47:17.0494 6420 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
11:47:17.0549 6420 NetBIOS - ok
11:47:17.0569 6420 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
11:47:17.0623 6420 NetBT - ok
11:47:17.0648 6420 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
11:47:17.0665 6420 Netlogon - ok
11:47:17.0707 6420 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
11:47:17.0769 6420 Netman - ok
11:47:17.0800 6420 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
11:47:17.0859 6420 netprofm - ok
11:47:17.0887 6420 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
11:47:17.0934 6420 NetTcpPortSharing - ok
11:47:18.0066 6420 [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64 C:\Windows\system32\DRIVERS\NETw5s64.sys
11:47:18.0264 6420 NETw5s64 - ok
11:47:18.0285 6420 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
11:47:18.0300 6420 nfrd960 - ok
11:47:18.0332 6420 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
11:47:18.0371 6420 NlaSvc - ok
11:47:18.0398 6420 [ 5FE6F8C05F0769BBB74AFAC11453B182 ] nmwcd C:\Windows\system32\drivers\ccdcmbx64.sys
11:47:18.0439 6420 nmwcd - ok
11:47:18.0464 6420 [ 73C929945C0850B8D1FE2FEA05FDF05D ] nmwcdc C:\Windows\system32\drivers\ccdcmbox64.sys
11:47:18.0492 6420 nmwcdc - ok
11:47:18.0512 6420 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
11:47:18.0551 6420 Npfs - ok
11:47:18.0569 6420 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
11:47:18.0610 6420 nsi - ok
11:47:18.0638 6420 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
11:47:18.0684 6420 nsiproxy - ok
11:47:18.0756 6420 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
11:47:18.0823 6420 Ntfs - ok
11:47:18.0874 6420 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
11:47:18.0909 6420 Null - ok
11:47:18.0941 6420 [ 9A33100AC62A0463C49E47EE8E77083A ] nusb3hub C:\Windows\system32\drivers\nusb3hub.sys
11:47:18.0971 6420 nusb3hub - ok
11:47:18.0998 6420 [ 87C321F7BEE646B7EC6EEDD6EB725741 ] nusb3xhc C:\Windows\system32\drivers\nusb3xhc.sys
11:47:19.0032 6420 nusb3xhc - ok
11:47:19.0054 6420 [ CDDD4478757288DF4BB1494BFD084259 ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
11:47:19.0067 6420 NVHDA - ok
11:47:19.0244 6420 [ DB2BEE926E7DFC59896A2D6800EB13F7 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
11:47:19.0406 6420 nvlddmkm - ok
11:47:19.0432 6420 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
11:47:19.0452 6420 nvraid - ok
11:47:19.0483 6420 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
11:47:19.0502 6420 nvstor - ok
11:47:19.0538 6420 [ 24AB15D09A13D5A40567211A1AB9B479 ] nvsvc C:\Windows\system32\nvvsvc.exe
11:47:19.0555 6420 nvsvc - ok
11:47:19.0579 6420 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
11:47:19.0593 6420 nv_agp - ok
11:47:19.0618 6420 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
11:47:19.0634 6420 ohci1394 - ok
11:47:19.0674 6420 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:47:19.0687 6420 ose - ok
11:47:19.0794 6420 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:47:19.0925 6420 osppsvc - ok
11:47:20.0014 6420 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
11:47:20.0052 6420 p2pimsvc - ok
11:47:20.0072 6420 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
11:47:20.0093 6420 p2psvc - ok
11:47:20.0117 6420 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
11:47:20.0136 6420 Parport - ok
11:47:20.0179 6420 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
11:47:20.0193 6420 partmgr - ok
11:47:20.0213 6420 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
11:47:20.0245 6420 PcaSvc - ok
11:47:20.0287 6420 [ 3FDE033DFB0D07F8B7D5C9A3044AA121 ] pccsmcfd C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
11:47:20.0306 6420 pccsmcfd - ok
11:47:20.0334 6420 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
11:47:20.0351 6420 pci - ok
11:47:20.0368 6420 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
11:47:20.0382 6420 pciide - ok
11:47:20.0401 6420 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
11:47:20.0419 6420 pcmcia - ok
11:47:20.0434 6420 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
11:47:20.0447 6420 pcw - ok
11:47:20.0468 6420 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
11:47:20.0516 6420 PEAUTH - ok
11:47:20.0594 6420 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
11:47:20.0618 6420 PerfHost - ok
11:47:20.0693 6420 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
11:47:20.0769 6420 pla - ok
11:47:20.0803 6420 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
11:47:20.0837 6420 PlugPlay - ok
11:47:20.0911 6420 [ 627FA58ADC043704F9D14CA44340956F ] PMBDeviceInfoProvider c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
11:47:20.0931 6420 PMBDeviceInfoProvider - ok
11:47:20.0954 6420 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
11:47:20.0979 6420 PNRPAutoReg - ok
11:47:21.0004 6420 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
11:47:21.0021 6420 PNRPsvc - ok
11:47:21.0054 6420 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
11:47:21.0104 6420 PolicyAgent - ok
11:47:21.0127 6420 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
11:47:21.0166 6420 Power - ok
11:47:21.0188 6420 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
11:47:21.0227 6420 PptpMiniport - ok
11:47:21.0250 6420 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
11:47:21.0277 6420 Processor - ok
11:47:21.0304 6420 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
11:47:21.0337 6420 ProfSvc - ok
11:47:21.0353 6420 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:47:21.0366 6420 ProtectedStorage - ok
11:47:21.0383 6420 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
11:47:21.0427 6420 Psched - ok
11:47:21.0454 6420 [ A6A7AD767BF5141665F5C675F671B3E1 ] PSI_SVC_2 C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
11:47:21.0464 6420 PSI_SVC_2 - ok
11:47:21.0480 6420 [ 87B04878A6D59D6C79251DC960C674C1 ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
11:47:21.0492 6420 PxHlpa64 - ok
11:47:21.0525 6420 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
11:47:21.0600 6420 ql2300 - ok
11:47:21.0607 6420 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
11:47:21.0621 6420 ql40xx - ok
11:47:21.0649 6420 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
11:47:21.0681 6420 QWAVE - ok
11:47:21.0700 6420 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
11:47:21.0734 6420 QWAVEdrv - ok
11:47:21.0750 6420 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
11:47:21.0792 6420 RasAcd - ok
11:47:21.0817 6420 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
11:47:21.0855 6420 RasAgileVpn - ok
11:47:21.0875 6420 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
11:47:21.0933 6420 RasAuto - ok
11:47:21.0968 6420 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
11:47:22.0020 6420 Rasl2tp - ok
11:47:22.0046 6420 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
11:47:22.0100 6420 RasMan - ok
11:47:22.0123 6420 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
11:47:22.0171 6420 RasPppoe - ok
11:47:22.0205 6420 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
11:47:22.0251 6420 RasSstp - ok
11:47:22.0268 6420 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
11:47:22.0326 6420 rdbss - ok
11:47:22.0339 6420 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
11:47:22.0357 6420 rdpbus - ok
11:47:22.0369 6420 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
11:47:22.0418 6420 RDPCDD - ok
11:47:22.0440 6420 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
11:47:22.0483 6420 RDPENCDD - ok
11:47:22.0505 6420 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
11:47:22.0540 6420 RDPREFMP - ok
11:47:22.0568 6420 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
11:47:22.0603 6420 RDPWD - ok
11:47:22.0638 6420 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
11:47:22.0657 6420 rdyboost - ok
11:47:22.0682 6420 [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6 ] regi C:\Windows\system32\drivers\regi.sys
11:47:22.0693 6420 regi - ok
11:47:22.0742 6420 [ 3B71B5B91E7DCA93585D5A86C897ADC4 ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
11:47:22.0771 6420 RegSrvc - ok
11:47:22.0806 6420 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
11:47:22.0862 6420 RemoteAccess - ok
11:47:22.0889 6420 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
11:47:22.0936 6420 RemoteRegistry - ok
11:47:22.0957 6420 [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
11:47:22.0987 6420 RFCOMM - ok
11:47:23.0014 6420 [ 6DED176A14770339F1415CFDBCC9E07F ] rimspci C:\Windows\system32\drivers\rimssne64.sys
11:47:23.0039 6420 rimspci - ok
11:47:23.0059 6420 [ DDF5F666C2A5B3729E8BEA01FB999CC0 ] risdsnpe C:\Windows\system32\drivers\risdsne64.sys
11:47:23.0088 6420 risdsnpe - ok
11:47:23.0145 6420 [ BA6CE930E1453677F7565AE45181AD76 ] Roxio UPnP Renderer 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe
11:47:23.0165 6420 Roxio UPnP Renderer 10 - ok
11:47:23.0184 6420 [ 3A3D707A35EA30A6CF88B9E555E3D815 ] Roxio Upnp Server 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe
11:47:23.0201 6420 Roxio Upnp Server 10 - ok
11:47:23.0218 6420 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
11:47:23.0267 6420 RpcEptMapper - ok
11:47:23.0290 6420 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
11:47:23.0315 6420 RpcLocator - ok
11:47:23.0351 6420 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
11:47:23.0391 6420 RpcSs - ok
11:47:23.0415 6420 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
11:47:23.0454 6420 rspndr - ok
11:47:23.0474 6420 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
11:47:23.0490 6420 SamSs - ok
11:47:23.0515 6420 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
11:47:23.0533 6420 sbp2port - ok
11:47:23.0554 6420 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
11:47:23.0604 6420 SCardSvr - ok
11:47:23.0631 6420 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
11:47:23.0675 6420 scfilter - ok
11:47:23.0709 6420 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
11:47:23.0769 6420 Schedule - ok
11:47:23.0788 6420 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
11:47:23.0824 6420 SCPolicySvc - ok
11:47:23.0842 6420 [ 111E0EBC0AD79CB0FA014B907B231CF0 ] sdbus C:\Windows\system32\drivers\sdbus.sys
11:47:23.0867 6420 sdbus - ok
11:47:23.0889 6420 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
11:47:23.0926 6420 SDRSVC - ok
11:47:23.0946 6420 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
11:47:24.0002 6420 secdrv - ok
11:47:24.0021 6420 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
11:47:24.0054 6420 seclogon - ok
11:47:24.0078 6420 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
11:47:24.0122 6420 SENS - ok
11:47:24.0141 6420 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
11:47:24.0184 6420 SensrSvc - ok
11:47:24.0196 6420 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\drivers\serenum.sys
11:47:24.0213 6420 Serenum - ok
11:47:24.0230 6420 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\drivers\serial.sys
11:47:24.0258 6420 Serial - ok
11:47:24.0281 6420 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
11:47:24.0301 6420 sermouse - ok
11:47:24.0335 6420 [ E90CE237E99C5D26CB3872318A7799D0 ] ServiceLayer C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
11:47:24.0354 6420 ServiceLayer - ok
11:47:24.0400 6420 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
11:47:24.0446 6420 SessionEnv - ok
11:47:24.0463 6420 [ 286D3889E6AB5589646FF8A63CB928AE ] SFEP C:\Windows\system32\drivers\SFEP.sys
11:47:24.0483 6420 SFEP - ok
11:47:24.0503 6420 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
11:47:24.0535 6420 sffdisk - ok
11:47:24.0549 6420 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
11:47:24.0579 6420 sffp_mmc - ok
11:47:24.0597 6420 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
11:47:24.0631 6420 sffp_sd - ok
11:47:24.0656 6420 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
11:47:24.0682 6420 sfloppy - ok
11:47:24.0726 6420 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
11:47:24.0788 6420 SharedAccess - ok
11:47:24.0823 6420 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:47:24.0882 6420 ShellHWDetection - ok
11:47:24.0914 6420 [ DA492C8305434EC6F9BDD60C8B83B10E ] Si3124r5 C:\Windows\system32\drivers\Si3124r5.sys
11:47:24.0937 6420 Si3124r5 - ok
11:47:24.0969 6420 [ 8D10887A1699CF61E74467694B929B09 ] SiFilter C:\Windows\system32\drivers\SiWinAcc.sys
11:47:24.0981 6420 SiFilter - ok
11:47:25.0010 6420 [ 94E1EDA9A0B305A67EE1BBD0A68CE21A ] SiRemFil C:\Windows\system32\drivers\SiRemFil.sys
11:47:25.0024 6420 SiRemFil - ok
11:47:25.0032 6420 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
11:47:25.0048 6420 SiSRaid2 - ok
11:47:25.0064 6420 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
11:47:25.0082 6420 SiSRaid4 - ok
11:47:25.0116 6420 [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:47:25.0129 6420 SkypeUpdate - ok
11:47:25.0138 6420 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
11:47:25.0182 6420 Smb - ok
11:47:25.0223 6420 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
11:47:25.0255 6420 SNMPTRAP - ok
11:47:25.0317 6420 [ C3E69DB0A4E59564230E053232F39AC7 ] SOHCImp C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
11:47:25.0331 6420 SOHCImp - ok
11:47:25.0359 6420 [ 65CC4779A29C3E82B987BD4961790DFF ] SOHDms C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
11:47:25.0377 6420 SOHDms - ok
11:47:25.0385 6420 [ F47D75CEE1844EEF4A9EA6EE768828FB ] SOHDs C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
11:47:25.0396 6420 SOHDs - ok
11:47:25.0430 6420 [ 65E5659E9C2A0762D05657C0E22A7CA2 ] SpfService C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
11:47:25.0448 6420 SpfService - ok
11:47:25.0456 6420 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
11:47:25.0471 6420 spldr - ok
11:47:25.0506 6420 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
11:47:25.0555 6420 Spooler - ok
11:47:25.0637 6420 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
11:47:25.0759 6420 sppsvc - ok
11:47:25.0783 6420 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
11:47:25.0831 6420 sppuinotify - ok
11:47:25.0876 6420 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
11:47:25.0923 6420 srv - ok
11:47:25.0948 6420 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
11:47:25.0985 6420 srv2 - ok
11:47:26.0007 6420 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
11:47:26.0037 6420 srvnet - ok
11:47:26.0070 6420 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
11:47:26.0124 6420 SSDPSRV - ok
11:47:26.0146 6420 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
11:47:26.0191 6420 SstpSvc - ok
11:47:26.0217 6420 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
11:47:26.0233 6420 stexstor - ok
11:47:26.0272 6420 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
11:47:26.0320 6420 stisvc - ok
11:47:26.0341 6420 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
11:47:26.0354 6420 swenum - ok
11:47:26.0375 6420 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
11:47:26.0428 6420 swprv - ok
11:47:26.0483 6420 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
11:47:26.0545 6420 SysMain - ok
11:47:26.0577 6420 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:47:26.0599 6420 TabletInputService - ok
11:47:26.0623 6420 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
11:47:26.0681 6420 TapiSrv - ok
11:47:26.0706 6420 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
11:47:26.0759 6420 TBS - ok
11:47:26.0814 6420 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
11:47:26.0880 6420 Tcpip - ok
11:47:26.0921 6420 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
11:47:26.0957 6420 TCPIP6 - ok
11:47:26.0987 6420 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
11:47:27.0037 6420 tcpipreg - ok
11:47:27.0062 6420 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
11:47:27.0090 6420 TDPIPE - ok
11:47:27.0117 6420 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
11:47:27.0140 6420 TDTCP - ok
11:47:27.0173 6420 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
11:47:27.0206 6420 tdx - ok
11:47:27.0223 6420 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
11:47:27.0236 6420 TermDD - ok
11:47:27.0275 6420 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
11:47:27.0332 6420 TermService - ok
11:47:27.0359 6420 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
11:47:27.0387 6420 Themes - ok
11:47:27.0413 6420 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
11:47:27.0447 6420 THREADORDER - ok
11:47:27.0459 6420 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
11:47:27.0506 6420 TrkWks - ok
11:47:27.0551 6420 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:47:27.0594 6420 TrustedInstaller - ok
11:47:27.0626 6420 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
11:47:27.0666 6420 tssecsrv - ok
11:47:27.0688 6420 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
11:47:27.0715 6420 TsUsbFlt - ok
11:47:27.0735 6420 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
11:47:27.0789 6420 tunnel - ok
11:47:27.0819 6420 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
11:47:27.0836 6420 uagp35 - ok
11:47:27.0873 6420 [ 63F6D08C54D5B3C1B12A6172032055C7 ] uCamMonitor C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
11:47:27.0886 6420 uCamMonitor - ok
11:47:27.0920 6420 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
11:47:27.0961 6420 udfs - ok
11:47:28.0014 6420 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
11:47:28.0029 6420 UI0Detect - ok
11:47:28.0051 6420 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
11:47:28.0065 6420 uliagpkx - ok
11:47:28.0088 6420 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
11:47:28.0113 6420 umbus - ok
11:47:28.0127 6420 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
11:47:28.0150 6420 UmPass - ok
11:47:28.0171 6420 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
11:47:28.0213 6420 upnphost - ok
11:47:28.0236 6420 [ 34AFB83C7BBA370E404E52CC2290350C ] upperdev C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
11:47:28.0271 6420 upperdev - ok
11:47:28.0296 6420 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
11:47:28.0333 6420 usbccgp - ok
11:47:28.0358 6420 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
11:47:28.0377 6420 usbcir - ok
11:47:28.0394 6420 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
11:47:28.0424 6420 usbehci - ok
11:47:28.0450 6420 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
11:47:28.0479 6420 usbhub - ok
11:47:28.0494 6420 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
11:47:28.0521 6420 usbohci - ok
11:47:28.0540 6420 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
11:47:28.0565 6420 usbprint - ok
11:47:28.0587 6420 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
11:47:28.0605 6420 usbscan - ok
11:47:28.0639 6420 [ 4ACEE387FA8FD39F83564FCD2FC234F2 ] usbser C:\Windows\system32\DRIVERS\usbser.sys
11:47:28.0676 6420 usbser - ok
11:47:28.0720 6420 [ AA75E1EFBEE7186B4CBAAACF1F15E6CA ] UsbserFilt C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
11:47:28.0765 6420 UsbserFilt - ok
11:47:28.0801 6420 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:47:28.0915 6420 USBSTOR - ok
11:47:28.0974 6420 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
11:47:29.0039 6420 usbuhci - ok
11:47:29.0103 6420 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
11:47:29.0170 6420 usbvideo - ok
11:47:29.0217 6420 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
11:47:29.0270 6420 UxSms - ok
11:47:29.0328 6420 [ 8E68E4AA2D7ABBF7C9159D9D2A38AE0F ] VAIO Entertainment TV Device Arbitration Service C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe
11:47:29.0352 6420 VAIO Entertainment TV Device Arbitration Service - ok
11:47:29.0413 6420 [ 218F78B39832A2A0761CE2422828A57C ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
11:47:29.0427 6420 VAIO Event Service - ok
11:47:29.0490 6420 [ 1CF1A4DD7A58C966C9014B83C7229CF3 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
11:47:29.0509 6420 VAIO Power Management - ok
11:47:29.0522 6420 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
11:47:29.0538 6420 VaultSvc - ok
11:47:29.0586 6420 [ D00058C1FFF3F3DE990444A5734E9639 ] VCFw C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
11:47:29.0611 6420 VCFw - ok
11:47:29.0660 6420 [ F19275655B42086C884ABCDAE2C659AE ] VcmIAlzMgr C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
11:47:29.0683 6420 VcmIAlzMgr - ok
11:47:29.0762 6420 [ 7A88CFD3FE99F2C9B95A6E2A08B96E14 ] VcmINSMgr C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
11:47:29.0777 6420 VcmINSMgr - ok
11:47:29.0838 6420 [ 32A3735F6874B7783C6209ED5CA36D9D ] VcmXmlIfHelper C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
11:47:29.0849 6420 VcmXmlIfHelper - ok
11:47:29.0878 6420 [ D347D3ABE070AA09C22FC37121555D52 ] VCService C:\Program Files\Sony\VAIO Care\VCService.exe
11:47:29.0888 6420 VCService - ok
11:47:29.0916 6420 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
11:47:29.0929 6420 vdrvroot - ok
11:47:29.0965 6420 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
11:47:30.0003 6420 vds - ok
11:47:30.0029 6420 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
11:47:30.0045 6420 vga - ok
11:47:30.0059 6420 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
11:47:30.0109 6420 VgaSave - ok
11:47:30.0132 6420 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
11:47:30.0151 6420 vhdmp - ok
11:47:30.0163 6420 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
11:47:30.0180 6420 viaide - ok
11:47:30.0197 6420 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
11:47:30.0212 6420 volmgr - ok
11:47:30.0231 6420 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
11:47:30.0256 6420 volmgrx - ok
11:47:30.0272 6420 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
11:47:30.0290 6420 volsnap - ok
11:47:30.0309 6420 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
11:47:30.0326 6420 vsmraid - ok
11:47:30.0363 6420 [ 047F22BDFDAE6DF6F1E47E747A1237A2 ] VSNService C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
11:47:30.0383 6420 VSNService ( UnsignedFile.Multi.Generic ) - warning
11:47:30.0383 6420 VSNService - detected UnsignedFile.Multi.Generic (1)
11:47:30.0430 6420 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
11:47:30.0514 6420 VSS - ok
11:47:30.0579 6420 [ FB4A1695D2D74F9C92CA5E84795CDBE1 ] VUAgent C:\Program Files\Sony\VAIO Update Common\VUAgent.exe
11:47:30.0617 6420 VUAgent - ok
11:47:30.0650 6420 [ 5BE34BFADE20FF6C154B4663605B6212 ] VUSB3HUB C:\Windows\system32\drivers\ViaHub3.sys
11:47:30.0683 6420 VUSB3HUB - ok
11:47:30.0701 6420 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
11:47:30.0719 6420 vwifibus - ok
11:47:30.0733 6420 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
11:47:30.0753 6420 vwififlt - ok
11:47:30.0766 6420 [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
11:47:30.0784 6420 vwifimp - ok
11:47:30.0816 6420 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
11:47:30.0866 6420 W32Time - ok
11:47:30.0893 6420 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
11:47:30.0916 6420 WacomPen - ok
11:47:30.0941 6420 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
11:47:30.0990 6420 WANARP - ok
11:47:30.0998 6420 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
11:47:31.0035 6420 Wanarpv6 - ok
11:47:31.0087 6420 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
11:47:31.0161 6420 wbengine - ok
11:47:31.0184 6420 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
11:47:31.0208 6420 WbioSrvc - ok
11:47:31.0249 6420 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
11:47:31.0276 6420 wcncsvc - ok
11:47:31.0286 6420 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:47:31.0311 6420 WcsPlugInService - ok
11:47:31.0323 6420 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
11:47:31.0339 6420 Wd - ok
11:47:31.0370 6420 [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM C:\Windows\system32\DRIVERS\wdcsam64.sys
11:47:31.0404 6420 WDC_SAM - ok
11:47:31.0430 6420 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
11:47:31.0467 6420 Wdf01000 - ok
11:47:31.0489 6420 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
11:47:31.0585 6420 WdiServiceHost - ok
11:47:31.0593 6420 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
11:47:31.0615 6420 WdiSystemHost - ok
11:47:31.0642 6420 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
11:47:31.0672 6420 WebClient - ok
11:47:31.0694 6420 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
11:47:31.0767 6420 Wecsvc - ok
11:47:31.0786 6420 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
11:47:31.0834 6420 wercplsupport - ok
11:47:31.0844 6420 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
11:47:31.0889 6420 WerSvc - ok
11:47:31.0907 6420 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
11:47:31.0944 6420 WfpLwf - ok
11:47:31.0963 6420 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
11:47:31.0977 6420 WIMMount - ok
11:47:31.0993 6420 WinDefend - ok
11:47:32.0008 6420 WinHttpAutoProxySvc - ok
11:47:32.0058 6420 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
11:47:32.0107 6420 Winmgmt - ok
11:47:32.0171 6420 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
11:47:32.0268 6420 WinRM - ok
11:47:32.0304 6420 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
11:47:32.0328 6420 WinUsb - ok
11:47:32.0359 6420 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
11:47:32.0410 6420 Wlansvc - ok
11:47:32.0433 6420 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
11:47:32.0447 6420 WmiAcpi - ok
11:47:32.0473 6420 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
11:47:32.0500 6420 wmiApSrv - ok
11:47:32.0516 6420 WMPNetworkSvc - ok
11:47:32.0528 6420 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
11:47:32.0551 6420 WPCSvc - ok
11:47:32.0578 6420 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
11:47:32.0594 6420 WPDBusEnum - ok
11:47:32.0617 6420 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
11:47:32.0649 6420 ws2ifsl - ok
11:47:32.0661 6420 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
11:47:32.0688 6420 wscsvc - ok
11:47:32.0710 6420 [ 8D918B1DB190A4D9B1753A66FA8C96E8 ] WSDPrintDevice C:\Windows\system32\DRIVERS\WSDPrint.sys
11:47:32.0732 6420 WSDPrintDevice - ok
11:47:32.0753 6420 [ 4A2A5C50DD1A63577D3ACA94269FBC7F ] WSDScan C:\Windows\system32\DRIVERS\WSDScan.sys
11:47:32.0768 6420 WSDScan - ok
11:47:32.0775 6420 WSearch - ok
11:47:32.0869 6420 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
11:47:32.0945 6420 wuauserv - ok
11:47:32.0976 6420 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
11:47:33.0031 6420 WudfPf - ok
11:47:33.0049 6420 [ CF8D590BE3373029D57AF80914190682 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
11:47:33.0081 6420 WUDFRd - ok
11:47:33.0101 6420 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
11:47:33.0130 6420 wudfsvc - ok
11:47:33.0158 6420 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
11:47:33.0178 6420 WwanSvc - ok
11:47:33.0209 6420 [ 109B6F1888845661D19B7A458776D5D1 ] xhcdrv C:\Windows\system32\drivers\xhcdrv.sys
11:47:33.0252 6420 xhcdrv - ok
11:47:33.0295 6420 [ 6AFFD75C6807B3DD3AB018E27B88EF95 ] yukonw7 C:\Windows\system32\DRIVERS\yk62x64.sys
11:47:33.0331 6420 yukonw7 - ok
11:47:33.0353 6420 ================ Scan global ===============================
11:47:33.0388 6420 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
11:47:33.0421 6420 [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
11:47:33.0429 6420 [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
11:47:33.0450 6420 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
11:47:33.0477 6420 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
11:47:33.0480 6420 [Global] - ok
11:47:33.0480 6420 ================ Scan MBR ==================================
11:47:33.0490 6420 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
11:47:34.0030 6420 \Device\Harddisk0\DR0 - ok
11:47:34.0031 6420 ================ Scan VBR ==================================
11:47:34.0036 6420 [ 3705630064FA732B1DB9EDCD108FE6D1 ] \Device\Harddisk0\DR0\Partition1
11:47:34.0040 6420 \Device\Harddisk0\DR0\Partition1 - ok
11:47:34.0074 6420 [ 1A76ED194F7EDFCB4391AA366BF286E4 ] \Device\Harddisk0\DR0\Partition2
11:47:34.0078 6420 \Device\Harddisk0\DR0\Partition2 - ok
11:47:34.0079 6420 ============================================================
11:47:34.0079 6420 Scan finished
11:47:34.0079 6420 ============================================================
11:47:34.0099 3764 Detected object count: 1
11:47:34.0099 3764 Actual detected object count: 1

Alt 08.11.2012, 14:25   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Claro Search - Standard

Claro Search



Ich hab dich im ersten Posting darauf hingewiesen, alles gut durchzulesen
Warum verwendest du als keine CODE-Tags sondern die für Zitate? Die nächsten Logs bitte in CODE-Tags!
Zudem ist das Log vom TDSS-Killer unvollständig die untere Zusammenfassung fehlt!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.11.2012, 14:31   #9
treverer
 
Claro Search - Standard

Claro Search



Sorry, hatte code- mit quote-tags verwechselt. Wieso die untere Zusammenfassung des TDSS-Killer-Logs fehlte, ist mir ein Rätsel. Hier nochmal die Logdatei:

Code:
ATTFilter
11:45:45.0211 2464  TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
11:45:45.0472 2464  ============================================================
11:45:45.0472 2464  Current date / time: 2012/11/08 11:45:45.0472
11:45:45.0472 2464  SystemInfo:
11:45:45.0472 2464  
11:45:45.0472 2464  OS Version: 6.1.7601 ServicePack: 1.0
11:45:45.0472 2464  Product type: Workstation
11:45:45.0473 2464  ComputerName: ***-VAIO
11:45:45.0473 2464  UserName: ***
11:45:45.0473 2464  Windows directory: C:\Windows
11:45:45.0473 2464  System windows directory: C:\Windows
11:45:45.0473 2464  Running under WOW64
11:45:45.0473 2464  Processor architecture: Intel x64
11:45:45.0473 2464  Number of processors: 8
11:45:45.0473 2464  Page size: 0x1000
11:45:45.0473 2464  Boot type: Normal boot
11:45:45.0473 2464  ============================================================
11:45:46.0122 2464  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:45:46.0134 2464  ============================================================
11:45:46.0134 2464  \Device\Harddisk0\DR0:
11:45:46.0134 2464  MBR partitions:
11:45:46.0134 2464  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1487800, BlocksNum 0x32000
11:45:46.0134 2464  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x14B9800, BlocksNum 0x38ECC000
11:45:46.0134 2464  ============================================================
11:45:46.0158 2464  C: <-> \Device\Harddisk0\DR0\Partition2
11:45:46.0158 2464  ============================================================
11:45:46.0158 2464  Initialize success
11:45:46.0158 2464  ============================================================
11:47:03.0242 6420  ============================================================
11:47:03.0242 6420  Scan started
11:47:03.0242 6420  Mode: Manual; SigCheck; TDLFS; 
11:47:03.0242 6420  ============================================================
11:47:03.0403 6420  ================ Scan system memory ========================
11:47:03.0403 6420  System memory - ok
11:47:03.0404 6420  ================ Scan services =============================
11:47:03.0560 6420  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
11:47:03.0672 6420  1394ohci - ok
11:47:03.0724 6420  [ ADC420616C501B45D26C0FD3EF1E54E4 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
11:47:03.0761 6420  ACDaemon - ok
11:47:03.0794 6420  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
11:47:03.0811 6420  ACPI - ok
11:47:03.0840 6420  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
11:47:03.0927 6420  AcpiPmi - ok
11:47:03.0989 6420  [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:47:04.0010 6420  AdobeARMservice - ok
11:47:04.0111 6420  [ 0CB0AA071C7B86A64F361DCFDF357329 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:47:04.0141 6420  AdobeFlashPlayerUpdateSvc - ok
11:47:04.0172 6420  [ 132190688D8E51D61F88A150D7DF9FB4 ] adp3132         C:\Windows\system32\drivers\adp3132.sys
11:47:04.0198 6420  adp3132 - ok
11:47:04.0224 6420  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
11:47:04.0252 6420  adp94xx - ok
11:47:04.0260 6420  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\drivers\adpahci.sys
11:47:04.0278 6420  adpahci - ok
11:47:04.0290 6420  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
11:47:04.0305 6420  adpu320 - ok
11:47:04.0333 6420  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
11:47:04.0498 6420  AeLookupSvc - ok
11:47:04.0517 6420  [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD             C:\Windows\system32\drivers\afd.sys
11:47:04.0559 6420  AFD - ok
11:47:04.0585 6420  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
11:47:04.0600 6420  agp440 - ok
11:47:04.0624 6420  [ AD7DECEF1655B9D1D9A79E9AFE0AA186 ] ahcix64s        C:\Windows\system32\drivers\ahcix64s.sys
11:47:04.0638 6420  ahcix64s - ok
11:47:04.0650 6420  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
11:47:04.0717 6420  ALG - ok
11:47:04.0731 6420  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
11:47:04.0750 6420  aliide - ok
11:47:04.0813 6420  ALSysIO - ok
11:47:04.0838 6420  [ 30BFEEE0DFFD5BD79D29157CF080DEED ] amdhub30        C:\Windows\system32\drivers\amdhub30.sys
11:47:04.0864 6420  amdhub30 - ok
11:47:04.0878 6420  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
11:47:04.0890 6420  amdide - ok
11:47:04.0910 6420  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
11:47:04.0968 6420  AmdK8 - ok
11:47:04.0972 6420  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
11:47:05.0002 6420  AmdPPM - ok
11:47:05.0030 6420  [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
11:47:05.0043 6420  amdsata - ok
11:47:05.0059 6420  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
11:47:05.0074 6420  amdsbs - ok
11:47:05.0090 6420  [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
11:47:05.0101 6420  amdxata - ok
11:47:05.0117 6420  [ 321533578132C811EC834A1B741C994C ] amdxhc          C:\Windows\system32\drivers\amdxhc.sys
11:47:05.0133 6420  amdxhc - ok
11:47:05.0152 6420  [ 2FBB00A7616106B95104574C6CD640C2 ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
11:47:05.0165 6420  amd_sata - ok
11:47:05.0189 6420  [ 87D0D7645CB0D53220649BD5FE15D93E ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
11:47:05.0200 6420  amd_xata - ok
11:47:05.0248 6420  [ 5ABE329C003990ACC8B972CF8EBD7B4D ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
11:47:05.0260 6420  AntiVirMailService - ok
11:47:05.0281 6420  [ AEDBE861135597B92DEF89DD6B9EF34A ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
11:47:05.0290 6420  AntiVirSchedulerService - ok
11:47:05.0313 6420  [ E0C4A9BFB12EA629016988CCAC290A0B ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
11:47:05.0323 6420  AntiVirService - ok
11:47:05.0348 6420  [ 6D46A064350AAAC8500B3AE202CA63B9 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
11:47:05.0363 6420  AntiVirWebService - ok
11:47:05.0391 6420  [ 2D45F2DFBC3D8F53DF7EBEFFA8C9BC38 ] ApfiltrService  C:\Windows\system32\DRIVERS\Apfiltr.sys
11:47:05.0405 6420  ApfiltrService - ok
11:47:05.0432 6420  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
11:47:05.0645 6420  AppID - ok
11:47:05.0665 6420  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
11:47:05.0719 6420  AppIDSvc - ok
11:47:05.0735 6420  [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo         C:\Windows\System32\appinfo.dll
11:47:05.0772 6420  Appinfo - ok
11:47:05.0797 6420  [ D2C224A80234064C97285767AB6EA823 ] arc             C:\Windows\system32\drivers\arc.sys
11:47:05.0808 6420  arc - ok
11:47:05.0826 6420  [ AA9E02257FEC7F416BDD97644B84FD73 ] arcsas          C:\Windows\system32\drivers\arcsas.sys
11:47:05.0839 6420  arcsas - ok
11:47:05.0860 6420  [ C130BC4A51B1382B2BE8E44579EC4C0A ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
11:47:05.0871 6420  ArcSoftKsUFilter - ok
11:47:05.0890 6420  [ 6FE3237C1177E66437E7AD0E8AC1A6E5 ] asmthub3        C:\Windows\system32\drivers\asmthub3.sys
11:47:05.0950 6420  asmthub3 - ok
11:47:05.0991 6420  [ C4043E39A2ABBC56581CA25DF161E9F7 ] asmtxhci        C:\Windows\system32\drivers\asmtxhci.sys
11:47:06.0057 6420  asmtxhci - ok
11:47:06.0079 6420  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
11:47:06.0142 6420  AsyncMac - ok
11:47:06.0160 6420  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
11:47:06.0171 6420  atapi - ok
11:47:06.0223 6420  [ 08BAAA2432E81031A6C3B11AD5A67E2B ] athr            C:\Windows\system32\DRIVERS\athrx.sys
11:47:06.0334 6420  athr - ok
11:47:06.0363 6420  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:47:06.0415 6420  AudioEndpointBuilder - ok
11:47:06.0437 6420  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
11:47:06.0472 6420  AudioSrv - ok
11:47:06.0483 6420  [ 25B63A3C24A5E0223A35DE2F0D9E0FAF ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
11:47:06.0495 6420  avgntflt - ok
11:47:06.0518 6420  [ F702D64E64FF3AF7F4D9B7789D00DE27 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
11:47:06.0528 6420  avipbb - ok
11:47:06.0547 6420  [ CD0E732347BF09717E0BDDC0C66699AB ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
11:47:06.0557 6420  avkmgr - ok
11:47:06.0582 6420  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
11:47:06.0679 6420  AxInstSV - ok
11:47:06.0705 6420  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
11:47:06.0748 6420  b06bdrv - ok
11:47:06.0761 6420  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
11:47:06.0791 6420  b57nd60a - ok
11:47:06.0815 6420  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
11:47:06.0851 6420  BDESVC - ok
11:47:06.0868 6420  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
11:47:06.0922 6420  Beep - ok
11:47:06.0947 6420  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
11:47:07.0008 6420  BFE - ok
11:47:07.0055 6420  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\system32\qmgr.dll
11:47:07.0129 6420  BITS - ok
11:47:07.0154 6420  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
11:47:07.0177 6420  blbdrive - ok
11:47:07.0199 6420  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
11:47:07.0222 6420  bowser - ok
11:47:07.0248 6420  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
11:47:07.0320 6420  BrFiltLo - ok
11:47:07.0365 6420  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
11:47:07.0399 6420  BrFiltUp - ok
11:47:07.0438 6420  [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
11:47:07.0496 6420  BridgeMP - ok
11:47:07.0511 6420  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
11:47:07.0540 6420  Browser - ok
11:47:07.0673 6420  [ A3333663E400B6327E0A0B98CAD20A24 ] Browser Manager C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
11:47:07.0749 6420  Browser Manager - ok
11:47:07.0763 6420  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
11:47:07.0823 6420  Brserid - ok
11:47:07.0847 6420  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
11:47:07.0888 6420  BrSerWdm - ok
11:47:07.0900 6420  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
11:47:07.0931 6420  BrUsbMdm - ok
11:47:07.0946 6420  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
11:47:07.0969 6420  BrUsbSer - ok
11:47:07.0989 6420  [ CF98190A94F62E405C8CB255018B2315 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
11:47:08.0054 6420  BthEnum - ok
11:47:08.0059 6420  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
11:47:08.0089 6420  BTHMODEM - ok
11:47:08.0106 6420  [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
11:47:08.0131 6420  BthPan - ok
11:47:08.0150 6420  [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
11:47:08.0182 6420  BTHPORT - ok
11:47:08.0211 6420  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
11:47:08.0253 6420  bthserv - ok
11:47:08.0264 6420  [ F188B7394D81010767B6DF3178519A37 ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
11:47:08.0290 6420  BTHUSB - ok
11:47:08.0322 6420  [ 71A07B6FC98030935E60EDBFFE9E9C85 ] btwampfl        C:\Windows\system32\drivers\btwampfl.sys
11:47:08.0336 6420  btwampfl - ok
11:47:08.0364 6420  [ BA5622F5544C6C445DFF1A05ACC8B19D ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
11:47:08.0375 6420  btwaudio - ok
11:47:08.0390 6420  [ A11905D0F4BD34771F195217B6AA5AE0 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
11:47:08.0402 6420  btwavdt - ok
11:47:08.0468 6420  [ 1AF4ADB12E5EC25041166DA38C3B42C9 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
11:47:08.0513 6420  btwdins - ok
11:47:08.0528 6420  [ 07096D2BC22CCB6CEA5A532DF0BE8A75 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
11:47:08.0537 6420  btwl2cap - ok
11:47:08.0545 6420  [ BD776F32D64EC615BE4563DC2747224E ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
11:47:08.0554 6420  btwrchid - ok
11:47:08.0568 6420  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
11:47:08.0607 6420  cdfs - ok
11:47:08.0630 6420  [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
11:47:08.0659 6420  cdrom - ok
11:47:08.0680 6420  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
11:47:08.0725 6420  CertPropSvc - ok
11:47:08.0749 6420  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\drivers\circlass.sys
11:47:08.0766 6420  circlass - ok
11:47:08.0796 6420  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
11:47:08.0814 6420  CLFS - ok
11:47:08.0879 6420  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:47:08.0904 6420  clr_optimization_v2.0.50727_32 - ok
11:47:08.0939 6420  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:47:08.0959 6420  clr_optimization_v2.0.50727_64 - ok
11:47:09.0009 6420  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:47:09.0027 6420  clr_optimization_v4.0.30319_32 - ok
11:47:09.0050 6420  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:47:09.0067 6420  clr_optimization_v4.0.30319_64 - ok
11:47:09.0088 6420  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
11:47:09.0131 6420  CmBatt - ok
11:47:09.0161 6420  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
11:47:09.0174 6420  cmdide - ok
11:47:09.0200 6420  [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG             C:\Windows\system32\Drivers\cng.sys
11:47:09.0235 6420  CNG - ok
11:47:09.0250 6420  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
11:47:09.0261 6420  Compbatt - ok
11:47:09.0282 6420  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
11:47:09.0309 6420  CompositeBus - ok
11:47:09.0312 6420  COMSysApp - ok
11:47:09.0325 6420  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
11:47:09.0337 6420  crcdisk - ok
11:47:09.0375 6420  [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
11:47:09.0414 6420  CryptSvc - ok
11:47:09.0450 6420  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
11:47:09.0523 6420  DcomLaunch - ok
11:47:09.0547 6420  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
11:47:09.0596 6420  defragsvc - ok
11:47:09.0612 6420  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
11:47:09.0643 6420  DfsC - ok
11:47:09.0660 6420  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
11:47:09.0695 6420  Dhcp - ok
11:47:09.0709 6420  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
11:47:09.0749 6420  discache - ok
11:47:09.0765 6420  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\drivers\disk.sys
11:47:09.0778 6420  Disk - ok
11:47:09.0800 6420  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
11:47:09.0849 6420  Dnscache - ok
11:47:09.0877 6420  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
11:47:09.0912 6420  dot3svc - ok
11:47:09.0936 6420  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
11:47:10.0003 6420  DPS - ok
11:47:10.0013 6420  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
11:47:10.0034 6420  drmkaud - ok
11:47:10.0067 6420  [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
11:47:10.0088 6420  DXGKrnl - ok
11:47:10.0114 6420  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
11:47:10.0146 6420  EapHost - ok
11:47:10.0223 6420  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\drivers\evbda.sys
11:47:10.0324 6420  ebdrv - ok
11:47:10.0347 6420  [ C118A82CD78818C29AB228366EBF81C3 ] EFS             C:\Windows\System32\lsass.exe
11:47:10.0397 6420  EFS - ok
11:47:10.0448 6420  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
11:47:10.0591 6420  ehRecvr - ok
11:47:10.0611 6420  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
11:47:10.0666 6420  ehSched - ok
11:47:10.0682 6420  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
11:47:10.0704 6420  elxstor - ok
11:47:10.0726 6420  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
11:47:10.0749 6420  ErrDev - ok
11:47:10.0776 6420  [ 72ECCB2F5C9CFC32A9B2A60933832501 ] EtronHub3       C:\Windows\System32\Drivers\EtronHub3.sys
11:47:10.0819 6420  EtronHub3 - ok
11:47:10.0846 6420  [ 7BB310F6FB9E1B9D21DD2CE7EB0D5464 ] EtronXHCI       C:\Windows\System32\Drivers\EtronXHCI.sys
11:47:10.0881 6420  EtronXHCI - ok
11:47:10.0934 6420  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
11:47:11.0009 6420  EventSystem - ok
11:47:11.0072 6420  [ 51643EE2712D9212E1E53CA7E8D8EB4A ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
11:47:11.0122 6420  EvtEng - ok
11:47:11.0145 6420  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
11:47:11.0187 6420  exfat - ok
11:47:11.0212 6420  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
11:47:11.0257 6420  fastfat - ok
11:47:11.0292 6420  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
11:47:11.0335 6420  Fax - ok
11:47:11.0349 6420  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\drivers\fdc.sys
11:47:11.0366 6420  fdc - ok
11:47:11.0380 6420  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
11:47:11.0433 6420  fdPHost - ok
11:47:11.0444 6420  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
11:47:11.0495 6420  FDResPub - ok
11:47:11.0514 6420  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
11:47:11.0526 6420  FileInfo - ok
11:47:11.0535 6420  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
11:47:11.0572 6420  Filetrace - ok
11:47:11.0576 6420  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
11:47:11.0588 6420  flpydisk - ok
11:47:11.0622 6420  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
11:47:11.0641 6420  FltMgr - ok
11:47:11.0669 6420  [ 4A8D45A1DE1B1E53F81190CA4E437DD6 ] FLxHCIc         C:\Windows\system32\drivers\FLxHCIc.sys
11:47:11.0685 6420  FLxHCIc - ok
11:47:11.0716 6420  [ BB0A3FB710C90D1BC2D78266012C0CF6 ] FLxHCIh         C:\Windows\system32\drivers\FLxHCIh.sys
11:47:11.0730 6420  FLxHCIh - ok
11:47:11.0765 6420  [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache       C:\Windows\system32\FntCache.dll
11:47:11.0827 6420  FontCache - ok
11:47:11.0861 6420  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:47:11.0875 6420  FontCache3.0.0.0 - ok
11:47:11.0881 6420  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
11:47:11.0898 6420  FsDepends - ok
11:47:11.0920 6420  [ 53DAB1791917A72738539AD25C4EED7F ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
11:47:11.0934 6420  fssfltr - ok
11:47:11.0981 6420  [ 45B52394F9624237F33A8A3D73C0B221 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
11:47:12.0015 6420  fsssvc - ok
11:47:12.0046 6420  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
11:47:12.0061 6420  Fs_Rec - ok
11:47:12.0083 6420  [ 1F7B25B858FA27015169FE95E54108ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
11:47:12.0102 6420  fvevol - ok
11:47:12.0117 6420  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
11:47:12.0131 6420  gagp30kx - ok
11:47:12.0178 6420  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
11:47:12.0251 6420  gpsvc - ok
11:47:12.0293 6420  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:47:12.0318 6420  gupdate - ok
11:47:12.0333 6420  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:47:12.0343 6420  gupdatem - ok
11:47:12.0365 6420  [ C1B577B2169900F4CF7190C39F085794 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
11:47:12.0376 6420  gusvc - ok
11:47:12.0381 6420  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
11:47:12.0421 6420  hcw85cir - ok
11:47:12.0446 6420  [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:47:12.0478 6420  HdAudAddService - ok
11:47:12.0497 6420  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
11:47:12.0521 6420  HDAudBus - ok
11:47:12.0526 6420  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
11:47:12.0544 6420  HidBatt - ok
11:47:12.0557 6420  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
11:47:12.0575 6420  HidBth - ok
11:47:12.0580 6420  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\drivers\hidir.sys
11:47:12.0595 6420  HidIr - ok
11:47:12.0618 6420  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\System32\hidserv.dll
11:47:12.0663 6420  hidserv - ok
11:47:12.0684 6420  [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
11:47:12.0697 6420  HidUsb - ok
11:47:12.0724 6420  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
11:47:12.0781 6420  hkmsvc - ok
11:47:12.0806 6420  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:47:12.0860 6420  HomeGroupListener - ok
11:47:12.0895 6420  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:47:12.0928 6420  HomeGroupProvider - ok
11:47:12.0953 6420  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
11:47:12.0975 6420  HpSAMD - ok
11:47:13.0007 6420  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
11:47:13.0065 6420  HTTP - ok
11:47:13.0088 6420  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
11:47:13.0098 6420  hwpolicy - ok
11:47:13.0121 6420  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
11:47:13.0133 6420  i8042prt - ok
11:47:13.0166 6420  [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor          C:\Windows\system32\drivers\iaStor.sys
11:47:13.0181 6420  iaStor - ok
11:47:13.0240 6420  [ CC800D2D9FD467542BAC7C186C4774AD ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
11:47:13.0266 6420  IAStorDataMgrSvc - ok
11:47:13.0297 6420  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
11:47:13.0323 6420  iaStorV - ok
11:47:13.0368 6420  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:47:13.0407 6420  idsvc - ok
11:47:13.0432 6420  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
11:47:13.0447 6420  iirsp - ok
11:47:13.0496 6420  [ A06EFD4965F8A3F97A8C9A291D032678 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
11:47:13.0508 6420  IJPLMSVC - ok
11:47:13.0538 6420  [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT          C:\Windows\System32\ikeext.dll
11:47:13.0598 6420  IKEEXT - ok
11:47:13.0627 6420  [ 4B6363CD4610BB848531BB260B15DFCC ] Impcd           C:\Windows\system32\drivers\Impcd.sys
11:47:13.0669 6420  Impcd - ok
11:47:13.0733 6420  [ 2E3B99E8C23BE2BF32EBE1DB5261F275 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
11:47:13.0779 6420  IntcAzAudAddService - ok
11:47:13.0804 6420  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
11:47:13.0816 6420  intelide - ok
11:47:13.0834 6420  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
11:47:13.0848 6420  intelppm - ok
11:47:13.0873 6420  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
11:47:13.0905 6420  IPBusEnum - ok
11:47:13.0918 6420  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:47:13.0957 6420  IpFilterDriver - ok
11:47:13.0986 6420  [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
11:47:14.0034 6420  iphlpsvc - ok
11:47:14.0063 6420  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
11:47:14.0079 6420  IPMIDRV - ok
11:47:14.0093 6420  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
11:47:14.0141 6420  IPNAT - ok
11:47:14.0159 6420  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
11:47:14.0240 6420  IRENUM - ok
11:47:14.0262 6420  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
11:47:14.0278 6420  isapnp - ok
11:47:14.0287 6420  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
11:47:14.0309 6420  iScsiPrt - ok
11:47:14.0354 6420  [ 213822072085B5BBAD9AF30AB577D817 ] IviRegMgr       C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
11:47:14.0367 6420  IviRegMgr - ok
11:47:14.0391 6420  [ 1C368C1A2733DCC5B8E15420AA2B0F6D ] JRAID           C:\Windows\system32\drivers\jraid.sys
11:47:14.0404 6420  JRAID - ok
11:47:14.0416 6420  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
11:47:14.0430 6420  kbdclass - ok
11:47:14.0439 6420  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
11:47:14.0452 6420  kbdhid - ok
11:47:14.0463 6420  [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso          C:\Windows\system32\lsass.exe
11:47:14.0477 6420  KeyIso - ok
11:47:14.0494 6420  [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
11:47:14.0511 6420  KSecDD - ok
11:47:14.0551 6420  [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
11:47:14.0568 6420  KSecPkg - ok
11:47:14.0593 6420  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
11:47:14.0637 6420  ksthunk - ok
11:47:14.0718 6420  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
11:47:14.0774 6420  KtmRm - ok
11:47:14.0822 6420  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\System32\srvsvc.dll
11:47:14.0871 6420  LanmanServer - ok
11:47:14.0899 6420  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:47:14.0947 6420  LanmanWorkstation - ok
11:47:14.0996 6420  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
11:47:15.0041 6420  lltdio - ok
11:47:15.0074 6420  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
11:47:15.0115 6420  lltdsvc - ok
11:47:15.0144 6420  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
11:47:15.0179 6420  lmhosts - ok
11:47:15.0241 6420  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
11:47:15.0255 6420  LSI_FC - ok
11:47:15.0262 6420  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
11:47:15.0276 6420  LSI_SAS - ok
11:47:15.0282 6420  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
11:47:15.0296 6420  LSI_SAS2 - ok
11:47:15.0303 6420  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
11:47:15.0319 6420  LSI_SCSI - ok
11:47:15.0332 6420  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
11:47:15.0384 6420  luafv - ok
11:47:15.0410 6420  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
11:47:15.0437 6420  Mcx2Svc - ok
11:47:15.0443 6420  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\drivers\megasas.sys
11:47:15.0456 6420  megasas - ok
11:47:15.0465 6420  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
11:47:15.0484 6420  MegaSR - ok
11:47:15.0498 6420  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
11:47:15.0545 6420  MMCSS - ok
11:47:15.0558 6420  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
11:47:15.0600 6420  Modem - ok
11:47:15.0611 6420  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
11:47:15.0635 6420  monitor - ok
11:47:15.0660 6420  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
11:47:15.0676 6420  mouclass - ok
11:47:15.0685 6420  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
11:47:15.0713 6420  mouhid - ok
11:47:15.0737 6420  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
11:47:15.0755 6420  mountmgr - ok
11:47:15.0773 6420  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
11:47:15.0790 6420  mpio - ok
11:47:15.0801 6420  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
11:47:15.0843 6420  mpsdrv - ok
11:47:15.0873 6420  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
11:47:15.0941 6420  MpsSvc - ok
11:47:15.0968 6420  [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
11:47:15.0990 6420  MRxDAV - ok
11:47:16.0015 6420  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
11:47:16.0056 6420  mrxsmb - ok
11:47:16.0074 6420  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:47:16.0103 6420  mrxsmb10 - ok
11:47:16.0122 6420  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:47:16.0142 6420  mrxsmb20 - ok
11:47:16.0165 6420  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
11:47:16.0182 6420  msahci - ok
11:47:16.0201 6420  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
11:47:16.0216 6420  msdsm - ok
11:47:16.0244 6420  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
11:47:16.0270 6420  MSDTC - ok
11:47:16.0301 6420  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
11:47:16.0344 6420  Msfs - ok
11:47:16.0362 6420  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
11:47:16.0408 6420  mshidkmdf - ok
11:47:16.0436 6420  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
11:47:16.0451 6420  msisadrv - ok
11:47:16.0472 6420  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
11:47:16.0516 6420  MSiSCSI - ok
11:47:16.0521 6420  msiserver - ok
11:47:16.0541 6420  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
11:47:16.0591 6420  MSKSSRV - ok
11:47:16.0604 6420  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
11:47:16.0652 6420  MSPCLOCK - ok
11:47:16.0666 6420  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
11:47:16.0711 6420  MSPQM - ok
11:47:16.0736 6420  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
11:47:16.0763 6420  MsRPC - ok
11:47:16.0778 6420  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
11:47:16.0794 6420  mssmbios - ok
11:47:16.0805 6420  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
11:47:16.0855 6420  MSTEE - ok
11:47:16.0870 6420  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
11:47:16.0886 6420  MTConfig - ok
11:47:16.0897 6420  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
11:47:16.0913 6420  Mup - ok
11:47:16.0941 6420  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
11:47:17.0004 6420  napagent - ok
11:47:17.0023 6420  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
11:47:17.0062 6420  NativeWifiP - ok
11:47:17.0099 6420  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
11:47:17.0145 6420  NDIS - ok
11:47:17.0162 6420  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
11:47:17.0206 6420  NdisCap - ok
11:47:17.0235 6420  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
11:47:17.0278 6420  NdisTapi - ok
11:47:17.0301 6420  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
11:47:17.0341 6420  Ndisuio - ok
11:47:17.0357 6420  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
11:47:17.0410 6420  NdisWan - ok
11:47:17.0441 6420  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
11:47:17.0484 6420  NDProxy - ok
11:47:17.0494 6420  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
11:47:17.0549 6420  NetBIOS - ok
11:47:17.0569 6420  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
11:47:17.0623 6420  NetBT - ok
11:47:17.0648 6420  [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon        C:\Windows\system32\lsass.exe
11:47:17.0665 6420  Netlogon - ok
11:47:17.0707 6420  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
11:47:17.0769 6420  Netman - ok
11:47:17.0800 6420  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
11:47:17.0859 6420  netprofm - ok
11:47:17.0887 6420  [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
11:47:17.0934 6420  NetTcpPortSharing - ok
11:47:18.0066 6420  [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
11:47:18.0264 6420  NETw5s64 - ok
11:47:18.0285 6420  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
11:47:18.0300 6420  nfrd960 - ok
11:47:18.0332 6420  [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc          C:\Windows\System32\nlasvc.dll
11:47:18.0371 6420  NlaSvc - ok
11:47:18.0398 6420  [ 5FE6F8C05F0769BBB74AFAC11453B182 ] nmwcd           C:\Windows\system32\drivers\ccdcmbx64.sys
11:47:18.0439 6420  nmwcd - ok
11:47:18.0464 6420  [ 73C929945C0850B8D1FE2FEA05FDF05D ] nmwcdc          C:\Windows\system32\drivers\ccdcmbox64.sys
11:47:18.0492 6420  nmwcdc - ok
11:47:18.0512 6420  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
11:47:18.0551 6420  Npfs - ok
11:47:18.0569 6420  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
11:47:18.0610 6420  nsi - ok
11:47:18.0638 6420  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
11:47:18.0684 6420  nsiproxy - ok
11:47:18.0756 6420  [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
11:47:18.0823 6420  Ntfs - ok
11:47:18.0874 6420  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
11:47:18.0909 6420  Null - ok
11:47:18.0941 6420  [ 9A33100AC62A0463C49E47EE8E77083A ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
11:47:18.0971 6420  nusb3hub - ok
11:47:18.0998 6420  [ 87C321F7BEE646B7EC6EEDD6EB725741 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
11:47:19.0032 6420  nusb3xhc - ok
11:47:19.0054 6420  [ CDDD4478757288DF4BB1494BFD084259 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
11:47:19.0067 6420  NVHDA - ok
11:47:19.0244 6420  [ DB2BEE926E7DFC59896A2D6800EB13F7 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
11:47:19.0406 6420  nvlddmkm - ok
11:47:19.0432 6420  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
11:47:19.0452 6420  nvraid - ok
11:47:19.0483 6420  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
11:47:19.0502 6420  nvstor - ok
11:47:19.0538 6420  [ 24AB15D09A13D5A40567211A1AB9B479 ] nvsvc           C:\Windows\system32\nvvsvc.exe
11:47:19.0555 6420  nvsvc - ok
11:47:19.0579 6420  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
11:47:19.0593 6420  nv_agp - ok
11:47:19.0618 6420  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
11:47:19.0634 6420  ohci1394 - ok
11:47:19.0674 6420  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:47:19.0687 6420  ose - ok
11:47:19.0794 6420  [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:47:19.0925 6420  osppsvc - ok
11:47:20.0014 6420  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
11:47:20.0052 6420  p2pimsvc - ok
11:47:20.0072 6420  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
11:47:20.0093 6420  p2psvc - ok
11:47:20.0117 6420  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\drivers\parport.sys
11:47:20.0136 6420  Parport - ok
11:47:20.0179 6420  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
11:47:20.0193 6420  partmgr - ok
11:47:20.0213 6420  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
11:47:20.0245 6420  PcaSvc - ok
11:47:20.0287 6420  [ 3FDE033DFB0D07F8B7D5C9A3044AA121 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
11:47:20.0306 6420  pccsmcfd - ok
11:47:20.0334 6420  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
11:47:20.0351 6420  pci - ok
11:47:20.0368 6420  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
11:47:20.0382 6420  pciide - ok
11:47:20.0401 6420  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
11:47:20.0419 6420  pcmcia - ok
11:47:20.0434 6420  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
11:47:20.0447 6420  pcw - ok
11:47:20.0468 6420  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
11:47:20.0516 6420  PEAUTH - ok
11:47:20.0594 6420  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
11:47:20.0618 6420  PerfHost - ok
11:47:20.0693 6420  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
11:47:20.0769 6420  pla - ok
11:47:20.0803 6420  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
11:47:20.0837 6420  PlugPlay - ok
11:47:20.0911 6420  [ 627FA58ADC043704F9D14CA44340956F ] PMBDeviceInfoProvider c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
11:47:20.0931 6420  PMBDeviceInfoProvider - ok
11:47:20.0954 6420  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
11:47:20.0979 6420  PNRPAutoReg - ok
11:47:21.0004 6420  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
11:47:21.0021 6420  PNRPsvc - ok
11:47:21.0054 6420  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
11:47:21.0104 6420  PolicyAgent - ok
11:47:21.0127 6420  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
11:47:21.0166 6420  Power - ok
11:47:21.0188 6420  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
11:47:21.0227 6420  PptpMiniport - ok
11:47:21.0250 6420  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\drivers\processr.sys
11:47:21.0277 6420  Processor - ok
11:47:21.0304 6420  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
11:47:21.0337 6420  ProfSvc - ok
11:47:21.0353 6420  [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:47:21.0366 6420  ProtectedStorage - ok
11:47:21.0383 6420  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
11:47:21.0427 6420  Psched - ok
11:47:21.0454 6420  [ A6A7AD767BF5141665F5C675F671B3E1 ] PSI_SVC_2       C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
11:47:21.0464 6420  PSI_SVC_2 - ok
11:47:21.0480 6420  [ 87B04878A6D59D6C79251DC960C674C1 ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
11:47:21.0492 6420  PxHlpa64 - ok
11:47:21.0525 6420  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
11:47:21.0600 6420  ql2300 - ok
11:47:21.0607 6420  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
11:47:21.0621 6420  ql40xx - ok
11:47:21.0649 6420  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
11:47:21.0681 6420  QWAVE - ok
11:47:21.0700 6420  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
11:47:21.0734 6420  QWAVEdrv - ok
11:47:21.0750 6420  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
11:47:21.0792 6420  RasAcd - ok
11:47:21.0817 6420  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
11:47:21.0855 6420  RasAgileVpn - ok
11:47:21.0875 6420  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
11:47:21.0933 6420  RasAuto - ok
11:47:21.0968 6420  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
11:47:22.0020 6420  Rasl2tp - ok
11:47:22.0046 6420  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
11:47:22.0100 6420  RasMan - ok
11:47:22.0123 6420  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
11:47:22.0171 6420  RasPppoe - ok
11:47:22.0205 6420  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
11:47:22.0251 6420  RasSstp - ok
11:47:22.0268 6420  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
11:47:22.0326 6420  rdbss - ok
11:47:22.0339 6420  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
11:47:22.0357 6420  rdpbus - ok
11:47:22.0369 6420  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
11:47:22.0418 6420  RDPCDD - ok
11:47:22.0440 6420  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
11:47:22.0483 6420  RDPENCDD - ok
11:47:22.0505 6420  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
11:47:22.0540 6420  RDPREFMP - ok
11:47:22.0568 6420  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
11:47:22.0603 6420  RDPWD - ok
11:47:22.0638 6420  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
11:47:22.0657 6420  rdyboost - ok
11:47:22.0682 6420  [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6 ] regi            C:\Windows\system32\drivers\regi.sys
11:47:22.0693 6420  regi - ok
11:47:22.0742 6420  [ 3B71B5B91E7DCA93585D5A86C897ADC4 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
11:47:22.0771 6420  RegSrvc - ok
11:47:22.0806 6420  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
11:47:22.0862 6420  RemoteAccess - ok
11:47:22.0889 6420  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
11:47:22.0936 6420  RemoteRegistry - ok
11:47:22.0957 6420  [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
11:47:22.0987 6420  RFCOMM - ok
11:47:23.0014 6420  [ 6DED176A14770339F1415CFDBCC9E07F ] rimspci         C:\Windows\system32\drivers\rimssne64.sys
11:47:23.0039 6420  rimspci - ok
11:47:23.0059 6420  [ DDF5F666C2A5B3729E8BEA01FB999CC0 ] risdsnpe        C:\Windows\system32\drivers\risdsne64.sys
11:47:23.0088 6420  risdsnpe - ok
11:47:23.0145 6420  [ BA6CE930E1453677F7565AE45181AD76 ] Roxio UPnP Renderer 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe
11:47:23.0165 6420  Roxio UPnP Renderer 10 - ok
11:47:23.0184 6420  [ 3A3D707A35EA30A6CF88B9E555E3D815 ] Roxio Upnp Server 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe
11:47:23.0201 6420  Roxio Upnp Server 10 - ok
11:47:23.0218 6420  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
11:47:23.0267 6420  RpcEptMapper - ok
11:47:23.0290 6420  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
11:47:23.0315 6420  RpcLocator - ok
11:47:23.0351 6420  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
11:47:23.0391 6420  RpcSs - ok
11:47:23.0415 6420  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
11:47:23.0454 6420  rspndr - ok
11:47:23.0474 6420  [ C118A82CD78818C29AB228366EBF81C3 ] SamSs           C:\Windows\system32\lsass.exe
11:47:23.0490 6420  SamSs - ok
11:47:23.0515 6420  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
11:47:23.0533 6420  sbp2port - ok
11:47:23.0554 6420  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
11:47:23.0604 6420  SCardSvr - ok
11:47:23.0631 6420  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
11:47:23.0675 6420  scfilter - ok
11:47:23.0709 6420  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
11:47:23.0769 6420  Schedule - ok
11:47:23.0788 6420  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
11:47:23.0824 6420  SCPolicySvc - ok
11:47:23.0842 6420  [ 111E0EBC0AD79CB0FA014B907B231CF0 ] sdbus           C:\Windows\system32\drivers\sdbus.sys
11:47:23.0867 6420  sdbus - ok
11:47:23.0889 6420  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
11:47:23.0926 6420  SDRSVC - ok
11:47:23.0946 6420  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
11:47:24.0002 6420  secdrv - ok
11:47:24.0021 6420  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
11:47:24.0054 6420  seclogon - ok
11:47:24.0078 6420  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\system32\sens.dll
11:47:24.0122 6420  SENS - ok
11:47:24.0141 6420  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
11:47:24.0184 6420  SensrSvc - ok
11:47:24.0196 6420  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\drivers\serenum.sys
11:47:24.0213 6420  Serenum - ok
11:47:24.0230 6420  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\drivers\serial.sys
11:47:24.0258 6420  Serial - ok
11:47:24.0281 6420  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\drivers\sermouse.sys
11:47:24.0301 6420  sermouse - ok
11:47:24.0335 6420  [ E90CE237E99C5D26CB3872318A7799D0 ] ServiceLayer    C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
11:47:24.0354 6420  ServiceLayer - ok
11:47:24.0400 6420  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
11:47:24.0446 6420  SessionEnv - ok
11:47:24.0463 6420  [ 286D3889E6AB5589646FF8A63CB928AE ] SFEP            C:\Windows\system32\drivers\SFEP.sys
11:47:24.0483 6420  SFEP - ok
11:47:24.0503 6420  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
11:47:24.0535 6420  sffdisk - ok
11:47:24.0549 6420  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
11:47:24.0579 6420  sffp_mmc - ok
11:47:24.0597 6420  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
11:47:24.0631 6420  sffp_sd - ok
11:47:24.0656 6420  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
11:47:24.0682 6420  sfloppy - ok
11:47:24.0726 6420  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
11:47:24.0788 6420  SharedAccess - ok
11:47:24.0823 6420  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:47:24.0882 6420  ShellHWDetection - ok
11:47:24.0914 6420  [ DA492C8305434EC6F9BDD60C8B83B10E ] Si3124r5        C:\Windows\system32\drivers\Si3124r5.sys
11:47:24.0937 6420  Si3124r5 - ok
11:47:24.0969 6420  [ 8D10887A1699CF61E74467694B929B09 ] SiFilter        C:\Windows\system32\drivers\SiWinAcc.sys
11:47:24.0981 6420  SiFilter - ok
11:47:25.0010 6420  [ 94E1EDA9A0B305A67EE1BBD0A68CE21A ] SiRemFil        C:\Windows\system32\drivers\SiRemFil.sys
11:47:25.0024 6420  SiRemFil - ok
11:47:25.0032 6420  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
11:47:25.0048 6420  SiSRaid2 - ok
11:47:25.0064 6420  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
11:47:25.0082 6420  SiSRaid4 - ok
11:47:25.0116 6420  [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
11:47:25.0129 6420  SkypeUpdate - ok
11:47:25.0138 6420  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
11:47:25.0182 6420  Smb - ok
11:47:25.0223 6420  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
11:47:25.0255 6420  SNMPTRAP - ok
11:47:25.0317 6420  [ C3E69DB0A4E59564230E053232F39AC7 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
11:47:25.0331 6420  SOHCImp - ok
11:47:25.0359 6420  [ 65CC4779A29C3E82B987BD4961790DFF ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
11:47:25.0377 6420  SOHDms - ok
11:47:25.0385 6420  [ F47D75CEE1844EEF4A9EA6EE768828FB ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
11:47:25.0396 6420  SOHDs - ok
11:47:25.0430 6420  [ 65E5659E9C2A0762D05657C0E22A7CA2 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
11:47:25.0448 6420  SpfService - ok
11:47:25.0456 6420  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
11:47:25.0471 6420  spldr - ok
11:47:25.0506 6420  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
11:47:25.0555 6420  Spooler - ok
11:47:25.0637 6420  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
11:47:25.0759 6420  sppsvc - ok
11:47:25.0783 6420  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
11:47:25.0831 6420  sppuinotify - ok
11:47:25.0876 6420  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
11:47:25.0923 6420  srv - ok
11:47:25.0948 6420  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
11:47:25.0985 6420  srv2 - ok
11:47:26.0007 6420  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
11:47:26.0037 6420  srvnet - ok
11:47:26.0070 6420  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
11:47:26.0124 6420  SSDPSRV - ok
11:47:26.0146 6420  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
11:47:26.0191 6420  SstpSvc - ok
11:47:26.0217 6420  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\drivers\stexstor.sys
11:47:26.0233 6420  stexstor - ok
11:47:26.0272 6420  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
11:47:26.0320 6420  stisvc - ok
11:47:26.0341 6420  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
11:47:26.0354 6420  swenum - ok
11:47:26.0375 6420  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
11:47:26.0428 6420  swprv - ok
11:47:26.0483 6420  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
11:47:26.0545 6420  SysMain - ok
11:47:26.0577 6420  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:47:26.0599 6420  TabletInputService - ok
11:47:26.0623 6420  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
11:47:26.0681 6420  TapiSrv - ok
11:47:26.0706 6420  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
11:47:26.0759 6420  TBS - ok
11:47:26.0814 6420  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
11:47:26.0880 6420  Tcpip - ok
11:47:26.0921 6420  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
11:47:26.0957 6420  TCPIP6 - ok
11:47:26.0987 6420  [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
11:47:27.0037 6420  tcpipreg - ok
11:47:27.0062 6420  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
11:47:27.0090 6420  TDPIPE - ok
11:47:27.0117 6420  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
11:47:27.0140 6420  TDTCP - ok
11:47:27.0173 6420  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
11:47:27.0206 6420  tdx - ok
11:47:27.0223 6420  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
11:47:27.0236 6420  TermDD - ok
11:47:27.0275 6420  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
11:47:27.0332 6420  TermService - ok
11:47:27.0359 6420  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
11:47:27.0387 6420  Themes - ok
11:47:27.0413 6420  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
11:47:27.0447 6420  THREADORDER - ok
11:47:27.0459 6420  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
11:47:27.0506 6420  TrkWks - ok
11:47:27.0551 6420  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:47:27.0594 6420  TrustedInstaller - ok
11:47:27.0626 6420  [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
11:47:27.0666 6420  tssecsrv - ok
11:47:27.0688 6420  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
11:47:27.0715 6420  TsUsbFlt - ok
11:47:27.0735 6420  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
11:47:27.0789 6420  tunnel - ok
11:47:27.0819 6420  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
11:47:27.0836 6420  uagp35 - ok
11:47:27.0873 6420  [ 63F6D08C54D5B3C1B12A6172032055C7 ] uCamMonitor     C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
11:47:27.0886 6420  uCamMonitor - ok
11:47:27.0920 6420  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
11:47:27.0961 6420  udfs - ok
11:47:28.0014 6420  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
11:47:28.0029 6420  UI0Detect - ok
11:47:28.0051 6420  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
11:47:28.0065 6420  uliagpkx - ok
11:47:28.0088 6420  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
11:47:28.0113 6420  umbus - ok
11:47:28.0127 6420  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\drivers\umpass.sys
11:47:28.0150 6420  UmPass - ok
11:47:28.0171 6420  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
11:47:28.0213 6420  upnphost - ok
11:47:28.0236 6420  [ 34AFB83C7BBA370E404E52CC2290350C ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
11:47:28.0271 6420  upperdev - ok
11:47:28.0296 6420  [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
11:47:28.0333 6420  usbccgp - ok
11:47:28.0358 6420  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
11:47:28.0377 6420  usbcir - ok
11:47:28.0394 6420  [ C025055FE7B87701EB042095DF1A2D7B ] usbehci         C:\Windows\system32\drivers\usbehci.sys
11:47:28.0424 6420  usbehci - ok
11:47:28.0450 6420  [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
11:47:28.0479 6420  usbhub - ok
11:47:28.0494 6420  [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
11:47:28.0521 6420  usbohci - ok
11:47:28.0540 6420  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
11:47:28.0565 6420  usbprint - ok
11:47:28.0587 6420  [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
11:47:28.0605 6420  usbscan - ok
11:47:28.0639 6420  [ 4ACEE387FA8FD39F83564FCD2FC234F2 ] usbser          C:\Windows\system32\DRIVERS\usbser.sys
11:47:28.0676 6420  usbser - ok
11:47:28.0720 6420  [ AA75E1EFBEE7186B4CBAAACF1F15E6CA ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
11:47:28.0765 6420  UsbserFilt - ok
11:47:28.0801 6420  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:47:28.0915 6420  USBSTOR - ok
11:47:28.0974 6420  [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
11:47:29.0039 6420  usbuhci - ok
11:47:29.0103 6420  [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
11:47:29.0170 6420  usbvideo - ok
11:47:29.0217 6420  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
11:47:29.0270 6420  UxSms - ok
11:47:29.0328 6420  [ 8E68E4AA2D7ABBF7C9159D9D2A38AE0F ] VAIO Entertainment TV Device Arbitration Service C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe
11:47:29.0352 6420  VAIO Entertainment TV Device Arbitration Service - ok
11:47:29.0413 6420  [ 218F78B39832A2A0761CE2422828A57C ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
11:47:29.0427 6420  VAIO Event Service - ok
11:47:29.0490 6420  [ 1CF1A4DD7A58C966C9014B83C7229CF3 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
11:47:29.0509 6420  VAIO Power Management - ok
11:47:29.0522 6420  [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc        C:\Windows\system32\lsass.exe
11:47:29.0538 6420  VaultSvc - ok
11:47:29.0586 6420  [ D00058C1FFF3F3DE990444A5734E9639 ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
11:47:29.0611 6420  VCFw - ok
11:47:29.0660 6420  [ F19275655B42086C884ABCDAE2C659AE ] VcmIAlzMgr      C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
11:47:29.0683 6420  VcmIAlzMgr - ok
11:47:29.0762 6420  [ 7A88CFD3FE99F2C9B95A6E2A08B96E14 ] VcmINSMgr       C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
11:47:29.0777 6420  VcmINSMgr - ok
11:47:29.0838 6420  [ 32A3735F6874B7783C6209ED5CA36D9D ] VcmXmlIfHelper  C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
11:47:29.0849 6420  VcmXmlIfHelper - ok
11:47:29.0878 6420  [ D347D3ABE070AA09C22FC37121555D52 ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
11:47:29.0888 6420  VCService - ok
11:47:29.0916 6420  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
11:47:29.0929 6420  vdrvroot - ok
11:47:29.0965 6420  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
11:47:30.0003 6420  vds - ok
11:47:30.0029 6420  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
11:47:30.0045 6420  vga - ok
11:47:30.0059 6420  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
11:47:30.0109 6420  VgaSave - ok
11:47:30.0132 6420  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
11:47:30.0151 6420  vhdmp - ok
11:47:30.0163 6420  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
11:47:30.0180 6420  viaide - ok
11:47:30.0197 6420  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
11:47:30.0212 6420  volmgr - ok
11:47:30.0231 6420  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
11:47:30.0256 6420  volmgrx - ok
11:47:30.0272 6420  [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
11:47:30.0290 6420  volsnap - ok
11:47:30.0309 6420  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
11:47:30.0326 6420  vsmraid - ok
11:47:30.0363 6420  [ 047F22BDFDAE6DF6F1E47E747A1237A2 ] VSNService      C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
11:47:30.0383 6420  VSNService ( UnsignedFile.Multi.Generic ) - warning
11:47:30.0383 6420  VSNService - detected UnsignedFile.Multi.Generic (1)
11:47:30.0430 6420  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
11:47:30.0514 6420  VSS - ok
11:47:30.0579 6420  [ FB4A1695D2D74F9C92CA5E84795CDBE1 ] VUAgent         C:\Program Files\Sony\VAIO Update Common\VUAgent.exe
11:47:30.0617 6420  VUAgent - ok
11:47:30.0650 6420  [ 5BE34BFADE20FF6C154B4663605B6212 ] VUSB3HUB        C:\Windows\system32\drivers\ViaHub3.sys
11:47:30.0683 6420  VUSB3HUB - ok
11:47:30.0701 6420  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
11:47:30.0719 6420  vwifibus - ok
11:47:30.0733 6420  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
11:47:30.0753 6420  vwififlt - ok
11:47:30.0766 6420  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
11:47:30.0784 6420  vwifimp - ok
11:47:30.0816 6420  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
11:47:30.0866 6420  W32Time - ok
11:47:30.0893 6420  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
11:47:30.0916 6420  WacomPen - ok
11:47:30.0941 6420  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
11:47:30.0990 6420  WANARP - ok
11:47:30.0998 6420  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
11:47:31.0035 6420  Wanarpv6 - ok
11:47:31.0087 6420  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
11:47:31.0161 6420  wbengine - ok
11:47:31.0184 6420  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
11:47:31.0208 6420  WbioSrvc - ok
11:47:31.0249 6420  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
11:47:31.0276 6420  wcncsvc - ok
11:47:31.0286 6420  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:47:31.0311 6420  WcsPlugInService - ok
11:47:31.0323 6420  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\drivers\wd.sys
11:47:31.0339 6420  Wd - ok
11:47:31.0370 6420  [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM         C:\Windows\system32\DRIVERS\wdcsam64.sys
11:47:31.0404 6420  WDC_SAM - ok
11:47:31.0430 6420  [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
11:47:31.0467 6420  Wdf01000 - ok
11:47:31.0489 6420  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
11:47:31.0585 6420  WdiServiceHost - ok
11:47:31.0593 6420  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
11:47:31.0615 6420  WdiSystemHost - ok
11:47:31.0642 6420  [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient       C:\Windows\System32\webclnt.dll
11:47:31.0672 6420  WebClient - ok
11:47:31.0694 6420  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
11:47:31.0767 6420  Wecsvc - ok
11:47:31.0786 6420  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
11:47:31.0834 6420  wercplsupport - ok
11:47:31.0844 6420  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
11:47:31.0889 6420  WerSvc - ok
11:47:31.0907 6420  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
11:47:31.0944 6420  WfpLwf - ok
11:47:31.0963 6420  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
11:47:31.0977 6420  WIMMount - ok
11:47:31.0993 6420  WinDefend - ok
11:47:32.0008 6420  WinHttpAutoProxySvc - ok
11:47:32.0058 6420  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
11:47:32.0107 6420  Winmgmt - ok
11:47:32.0171 6420  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
11:47:32.0268 6420  WinRM - ok
11:47:32.0304 6420  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
11:47:32.0328 6420  WinUsb - ok
11:47:32.0359 6420  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
11:47:32.0410 6420  Wlansvc - ok
11:47:32.0433 6420  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
11:47:32.0447 6420  WmiAcpi - ok
11:47:32.0473 6420  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
11:47:32.0500 6420  wmiApSrv - ok
11:47:32.0516 6420  WMPNetworkSvc - ok
11:47:32.0528 6420  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
11:47:32.0551 6420  WPCSvc - ok
11:47:32.0578 6420  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
11:47:32.0594 6420  WPDBusEnum - ok
11:47:32.0617 6420  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
11:47:32.0649 6420  ws2ifsl - ok
11:47:32.0661 6420  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\system32\wscsvc.dll
11:47:32.0688 6420  wscsvc - ok
11:47:32.0710 6420  [ 8D918B1DB190A4D9B1753A66FA8C96E8 ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
11:47:32.0732 6420  WSDPrintDevice - ok
11:47:32.0753 6420  [ 4A2A5C50DD1A63577D3ACA94269FBC7F ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
11:47:32.0768 6420  WSDScan - ok
11:47:32.0775 6420  WSearch - ok
11:47:32.0869 6420  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
11:47:32.0945 6420  wuauserv - ok
11:47:32.0976 6420  [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
11:47:33.0031 6420  WudfPf - ok
11:47:33.0049 6420  [ CF8D590BE3373029D57AF80914190682 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
11:47:33.0081 6420  WUDFRd - ok
11:47:33.0101 6420  [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
11:47:33.0130 6420  wudfsvc - ok
11:47:33.0158 6420  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
11:47:33.0178 6420  WwanSvc - ok
11:47:33.0209 6420  [ 109B6F1888845661D19B7A458776D5D1 ] xhcdrv          C:\Windows\system32\drivers\xhcdrv.sys
11:47:33.0252 6420  xhcdrv - ok
11:47:33.0295 6420  [ 6AFFD75C6807B3DD3AB018E27B88EF95 ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
11:47:33.0331 6420  yukonw7 - ok
11:47:33.0353 6420  ================ Scan global ===============================
11:47:33.0388 6420  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
11:47:33.0421 6420  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
11:47:33.0429 6420  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
11:47:33.0450 6420  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
11:47:33.0477 6420  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
11:47:33.0480 6420  [Global] - ok
11:47:33.0480 6420  ================ Scan MBR ==================================
11:47:33.0490 6420  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
11:47:34.0030 6420  \Device\Harddisk0\DR0 - ok
11:47:34.0031 6420  ================ Scan VBR ==================================
11:47:34.0036 6420  [ 3705630064FA732B1DB9EDCD108FE6D1 ] \Device\Harddisk0\DR0\Partition1
11:47:34.0040 6420  \Device\Harddisk0\DR0\Partition1 - ok
11:47:34.0074 6420  [ 1A76ED194F7EDFCB4391AA366BF286E4 ] \Device\Harddisk0\DR0\Partition2
11:47:34.0078 6420  \Device\Harddisk0\DR0\Partition2 - ok
11:47:34.0079 6420  ============================================================
11:47:34.0079 6420  Scan finished
11:47:34.0079 6420  ============================================================
11:47:34.0099 3764  Detected object count: 1
11:47:34.0099 3764  Actual detected object count: 1
         

Alt 08.11.2012, 15:12   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Claro Search - Standard

Claro Search



Code:
ATTFilter
11:47:34.0099 3764  Detected object count: 1
11:47:34.0099 3764  Actual detected object count: 1
         
Schon wieder sind das die letzten Zeilen. Direkt da drunter muss die Zusammenfassung sein die hier wieder fehlt
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.11.2012, 15:26   #11
treverer
 
Claro Search - Standard

Claro Search



Den Scan habe ich nochmal durchgeführt. Es tut mir leid, die Logdatei endet bei
Code:
ATTFilter
15:19:33.0619 7360  Detected object count: 1
15:19:33.0619 7360  Actual detected object count: 1
         
[/CODE]

Code:
ATTFilter
15:17:50.0631 7500  TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
15:17:50.0821 7500  ============================================================
15:17:50.0821 7500  Current date / time: 2012/11/08 15:17:50.0821
15:17:50.0821 7500  SystemInfo:
15:17:50.0821 7500  
15:17:50.0821 7500  OS Version: 6.1.7601 ServicePack: 1.0
15:17:50.0821 7500  Product type: Workstation
15:17:50.0822 7500  ComputerName: ***-VAIO
15:17:50.0822 7500  UserName: ***
15:17:50.0822 7500  Windows directory: C:\Windows
15:17:50.0822 7500  System windows directory: C:\Windows
15:17:50.0822 7500  Running under WOW64
15:17:50.0822 7500  Processor architecture: Intel x64
15:17:50.0822 7500  Number of processors: 8
15:17:50.0822 7500  Page size: 0x1000
15:17:50.0822 7500  Boot type: Normal boot
15:17:50.0822 7500  ============================================================
15:17:51.0378 7500  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:17:51.0389 7500  ============================================================
15:17:51.0389 7500  \Device\Harddisk0\DR0:
15:17:51.0389 7500  MBR partitions:
15:17:51.0389 7500  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1487800, BlocksNum 0x32000
15:17:51.0390 7500  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x14B9800, BlocksNum 0x38ECC000
15:17:51.0390 7500  ============================================================
15:17:51.0414 7500  C: <-> \Device\Harddisk0\DR0\Partition2
15:17:51.0414 7500  ============================================================
15:17:51.0414 7500  Initialize success
15:17:51.0414 7500  ============================================================
15:19:03.0798 6652  ============================================================
15:19:03.0798 6652  Scan started
15:19:03.0798 6652  Mode: Manual; SigCheck; TDLFS; 
15:19:03.0798 6652  ============================================================
15:19:04.0093 6652  ================ Scan system memory ========================
15:19:04.0093 6652  System memory - ok
15:19:04.0094 6652  ================ Scan services =============================
15:19:04.0374 6652  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
15:19:04.0512 6652  1394ohci - ok
15:19:04.0579 6652  [ ADC420616C501B45D26C0FD3EF1E54E4 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
15:19:04.0613 6652  ACDaemon - ok
15:19:04.0649 6652  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
15:19:04.0674 6652  ACPI - ok
15:19:04.0702 6652  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
15:19:04.0793 6652  AcpiPmi - ok
15:19:04.0851 6652  [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
15:19:04.0870 6652  AdobeARMservice - ok
15:19:04.0975 6652  [ 0CB0AA071C7B86A64F361DCFDF357329 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
15:19:05.0002 6652  AdobeFlashPlayerUpdateSvc - ok
15:19:05.0027 6652  [ 132190688D8E51D61F88A150D7DF9FB4 ] adp3132         C:\Windows\system32\drivers\adp3132.sys
15:19:05.0048 6652  adp3132 - ok
15:19:05.0099 6652  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
15:19:05.0149 6652  adp94xx - ok
15:19:05.0158 6652  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\drivers\adpahci.sys
15:19:05.0177 6652  adpahci - ok
15:19:05.0195 6652  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
15:19:05.0211 6652  adpu320 - ok
15:19:05.0238 6652  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
15:19:05.0395 6652  AeLookupSvc - ok
15:19:05.0422 6652  [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD             C:\Windows\system32\drivers\afd.sys
15:19:05.0465 6652  AFD - ok
15:19:05.0491 6652  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
15:19:05.0504 6652  agp440 - ok
15:19:05.0529 6652  [ AD7DECEF1655B9D1D9A79E9AFE0AA186 ] ahcix64s        C:\Windows\system32\drivers\ahcix64s.sys
15:19:05.0543 6652  ahcix64s - ok
15:19:05.0554 6652  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
15:19:05.0623 6652  ALG - ok
15:19:05.0663 6652  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
15:19:05.0676 6652  aliide - ok
15:19:05.0742 6652  ALSysIO - ok
15:19:05.0767 6652  [ 30BFEEE0DFFD5BD79D29157CF080DEED ] amdhub30        C:\Windows\system32\drivers\amdhub30.sys
15:19:05.0797 6652  amdhub30 - ok
15:19:05.0815 6652  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
15:19:05.0828 6652  amdide - ok
15:19:05.0847 6652  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
15:19:05.0899 6652  AmdK8 - ok
15:19:05.0904 6652  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
15:19:05.0946 6652  AmdPPM - ok
15:19:05.0975 6652  [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
15:19:05.0999 6652  amdsata - ok
15:19:06.0030 6652  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
15:19:06.0057 6652  amdsbs - ok
15:19:06.0085 6652  [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
15:19:06.0096 6652  amdxata - ok
15:19:06.0113 6652  [ 321533578132C811EC834A1B741C994C ] amdxhc          C:\Windows\system32\drivers\amdxhc.sys
15:19:06.0127 6652  amdxhc - ok
15:19:06.0147 6652  [ 2FBB00A7616106B95104574C6CD640C2 ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
15:19:06.0160 6652  amd_sata - ok
15:19:06.0184 6652  [ 87D0D7645CB0D53220649BD5FE15D93E ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
15:19:06.0194 6652  amd_xata - ok
15:19:06.0245 6652  [ 5ABE329C003990ACC8B972CF8EBD7B4D ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
15:19:06.0277 6652  AntiVirMailService - ok
15:19:06.0301 6652  [ AEDBE861135597B92DEF89DD6B9EF34A ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
15:19:06.0311 6652  AntiVirSchedulerService - ok
15:19:06.0333 6652  [ E0C4A9BFB12EA629016988CCAC290A0B ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
15:19:06.0343 6652  AntiVirService - ok
15:19:06.0368 6652  [ 6D46A064350AAAC8500B3AE202CA63B9 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
15:19:06.0383 6652  AntiVirWebService - ok
15:19:06.0412 6652  [ 2D45F2DFBC3D8F53DF7EBEFFA8C9BC38 ] ApfiltrService  C:\Windows\system32\DRIVERS\Apfiltr.sys
15:19:06.0426 6652  ApfiltrService - ok
15:19:06.0452 6652  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
15:19:06.0662 6652  AppID - ok
15:19:06.0676 6652  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
15:19:06.0726 6652  AppIDSvc - ok
15:19:06.0755 6652  [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo         C:\Windows\System32\appinfo.dll
15:19:06.0793 6652  Appinfo - ok
15:19:06.0842 6652  [ D2C224A80234064C97285767AB6EA823 ] arc             C:\Windows\system32\drivers\arc.sys
15:19:06.0873 6652  arc - ok
15:19:06.0896 6652  [ AA9E02257FEC7F416BDD97644B84FD73 ] arcsas          C:\Windows\system32\drivers\arcsas.sys
15:19:06.0922 6652  arcsas - ok
15:19:06.0946 6652  [ C130BC4A51B1382B2BE8E44579EC4C0A ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
15:19:06.0962 6652  ArcSoftKsUFilter - ok
15:19:06.0984 6652  [ 6FE3237C1177E66437E7AD0E8AC1A6E5 ] asmthub3        C:\Windows\system32\drivers\asmthub3.sys
15:19:07.0038 6652  asmthub3 - ok
15:19:07.0068 6652  [ C4043E39A2ABBC56581CA25DF161E9F7 ] asmtxhci        C:\Windows\system32\drivers\asmtxhci.sys
15:19:07.0119 6652  asmtxhci - ok
15:19:07.0140 6652  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
15:19:07.0195 6652  AsyncMac - ok
15:19:07.0213 6652  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
15:19:07.0224 6652  atapi - ok
15:19:07.0275 6652  [ 08BAAA2432E81031A6C3B11AD5A67E2B ] athr            C:\Windows\system32\DRIVERS\athrx.sys
15:19:07.0387 6652  athr - ok
15:19:07.0416 6652  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
15:19:07.0468 6652  AudioEndpointBuilder - ok
15:19:07.0490 6652  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
15:19:07.0525 6652  AudioSrv - ok
15:19:07.0536 6652  [ 25B63A3C24A5E0223A35DE2F0D9E0FAF ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
15:19:07.0548 6652  avgntflt - ok
15:19:07.0571 6652  [ F702D64E64FF3AF7F4D9B7789D00DE27 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
15:19:07.0582 6652  avipbb - ok
15:19:07.0600 6652  [ CD0E732347BF09717E0BDDC0C66699AB ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
15:19:07.0612 6652  avkmgr - ok
15:19:07.0635 6652  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
15:19:07.0727 6652  AxInstSV - ok
15:19:07.0757 6652  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
15:19:07.0801 6652  b06bdrv - ok
15:19:07.0815 6652  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
15:19:07.0844 6652  b57nd60a - ok
15:19:07.0868 6652  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
15:19:07.0904 6652  BDESVC - ok
15:19:07.0920 6652  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
15:19:07.0985 6652  Beep - ok
15:19:08.0009 6652  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
15:19:08.0069 6652  BFE - ok
15:19:08.0116 6652  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\system32\qmgr.dll
15:19:08.0164 6652  BITS - ok
15:19:08.0183 6652  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
15:19:08.0206 6652  blbdrive - ok
15:19:08.0227 6652  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
15:19:08.0250 6652  bowser - ok
15:19:08.0276 6652  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
15:19:08.0356 6652  BrFiltLo - ok
15:19:08.0368 6652  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
15:19:08.0384 6652  BrFiltUp - ok
15:19:08.0396 6652  [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
15:19:08.0429 6652  BridgeMP - ok
15:19:08.0449 6652  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
15:19:08.0469 6652  Browser - ok
15:19:08.0593 6652  [ A3333663E400B6327E0A0B98CAD20A24 ] Browser Manager C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
15:19:08.0671 6652  Browser Manager - ok
15:19:08.0684 6652  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
15:19:08.0753 6652  Brserid - ok
15:19:08.0776 6652  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
15:19:08.0816 6652  BrSerWdm - ok
15:19:08.0829 6652  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
15:19:08.0861 6652  BrUsbMdm - ok
15:19:08.0875 6652  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
15:19:08.0898 6652  BrUsbSer - ok
15:19:08.0918 6652  [ CF98190A94F62E405C8CB255018B2315 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
15:19:08.0983 6652  BthEnum - ok
15:19:08.0990 6652  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
15:19:09.0018 6652  BTHMODEM - ok
15:19:09.0035 6652  [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
15:19:09.0060 6652  BthPan - ok
15:19:09.0079 6652  [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
15:19:09.0103 6652  BTHPORT - ok
15:19:09.0132 6652  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
15:19:09.0204 6652  bthserv - ok
15:19:09.0218 6652  [ F188B7394D81010767B6DF3178519A37 ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
15:19:09.0244 6652  BTHUSB - ok
15:19:09.0276 6652  [ 71A07B6FC98030935E60EDBFFE9E9C85 ] btwampfl        C:\Windows\system32\drivers\btwampfl.sys
15:19:09.0290 6652  btwampfl - ok
15:19:09.0318 6652  [ BA5622F5544C6C445DFF1A05ACC8B19D ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
15:19:09.0329 6652  btwaudio - ok
15:19:09.0344 6652  [ A11905D0F4BD34771F195217B6AA5AE0 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
15:19:09.0356 6652  btwavdt - ok
15:19:09.0408 6652  [ 1AF4ADB12E5EC25041166DA38C3B42C9 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
15:19:09.0432 6652  btwdins - ok
15:19:09.0441 6652  [ 07096D2BC22CCB6CEA5A532DF0BE8A75 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
15:19:09.0451 6652  btwl2cap - ok
15:19:09.0458 6652  [ BD776F32D64EC615BE4563DC2747224E ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
15:19:09.0467 6652  btwrchid - ok
15:19:09.0481 6652  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
15:19:09.0520 6652  cdfs - ok
15:19:09.0543 6652  [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
15:19:09.0588 6652  cdrom - ok
15:19:09.0609 6652  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
15:19:09.0659 6652  CertPropSvc - ok
15:19:09.0686 6652  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\drivers\circlass.sys
15:19:09.0703 6652  circlass - ok
15:19:09.0734 6652  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
15:19:09.0771 6652  CLFS - ok
15:19:09.0840 6652  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:19:09.0852 6652  clr_optimization_v2.0.50727_32 - ok
15:19:09.0884 6652  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
15:19:09.0897 6652  clr_optimization_v2.0.50727_64 - ok
15:19:09.0946 6652  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:19:09.0974 6652  clr_optimization_v4.0.30319_32 - ok
15:19:09.0995 6652  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
15:19:10.0006 6652  clr_optimization_v4.0.30319_64 - ok
15:19:10.0034 6652  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
15:19:10.0061 6652  CmBatt - ok
15:19:10.0090 6652  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
15:19:10.0103 6652  cmdide - ok
15:19:10.0129 6652  [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG             C:\Windows\system32\Drivers\cng.sys
15:19:10.0164 6652  CNG - ok
15:19:10.0179 6652  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
15:19:10.0191 6652  Compbatt - ok
15:19:10.0211 6652  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
15:19:10.0238 6652  CompositeBus - ok
15:19:10.0241 6652  COMSysApp - ok
15:19:10.0254 6652  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
15:19:10.0267 6652  crcdisk - ok
15:19:10.0304 6652  [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
15:19:10.0344 6652  CryptSvc - ok
15:19:10.0378 6652  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
15:19:10.0426 6652  DcomLaunch - ok
15:19:10.0451 6652  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
15:19:10.0493 6652  defragsvc - ok
15:19:10.0517 6652  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
15:19:10.0548 6652  DfsC - ok
15:19:10.0564 6652  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
15:19:10.0598 6652  Dhcp - ok
15:19:10.0605 6652  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
15:19:10.0648 6652  discache - ok
15:19:10.0661 6652  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\drivers\disk.sys
15:19:10.0674 6652  Disk - ok
15:19:10.0696 6652  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
15:19:10.0732 6652  Dnscache - ok
15:19:10.0756 6652  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
15:19:10.0790 6652  dot3svc - ok
15:19:10.0816 6652  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
15:19:10.0862 6652  DPS - ok
15:19:10.0876 6652  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
15:19:10.0899 6652  drmkaud - ok
15:19:10.0961 6652  [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
15:19:11.0006 6652  DXGKrnl - ok
15:19:11.0043 6652  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
15:19:11.0074 6652  EapHost - ok
15:19:11.0152 6652  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\drivers\evbda.sys
15:19:11.0278 6652  ebdrv - ok
15:19:11.0309 6652  [ C118A82CD78818C29AB228366EBF81C3 ] EFS             C:\Windows\System32\lsass.exe
15:19:11.0359 6652  EFS - ok
15:19:11.0427 6652  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
15:19:11.0498 6652  ehRecvr - ok
15:19:11.0549 6652  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
15:19:11.0615 6652  ehSched - ok
15:19:11.0646 6652  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
15:19:11.0694 6652  elxstor - ok
15:19:11.0713 6652  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
15:19:11.0737 6652  ErrDev - ok
15:19:11.0762 6652  [ 72ECCB2F5C9CFC32A9B2A60933832501 ] EtronHub3       C:\Windows\System32\Drivers\EtronHub3.sys
15:19:11.0806 6652  EtronHub3 - ok
15:19:11.0825 6652  [ 7BB310F6FB9E1B9D21DD2CE7EB0D5464 ] EtronXHCI       C:\Windows\System32\Drivers\EtronXHCI.sys
15:19:11.0856 6652  EtronXHCI - ok
15:19:11.0896 6652  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
15:19:11.0965 6652  EventSystem - ok
15:19:12.0041 6652  [ 51643EE2712D9212E1E53CA7E8D8EB4A ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
15:19:12.0094 6652  EvtEng - ok
15:19:12.0122 6652  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
15:19:12.0155 6652  exfat - ok
15:19:12.0174 6652  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
15:19:12.0207 6652  fastfat - ok
15:19:12.0237 6652  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
15:19:12.0278 6652  Fax - ok
15:19:12.0295 6652  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\drivers\fdc.sys
15:19:12.0309 6652  fdc - ok
15:19:12.0326 6652  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
15:19:12.0368 6652  fdPHost - ok
15:19:12.0382 6652  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
15:19:12.0424 6652  FDResPub - ok
15:19:12.0435 6652  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
15:19:12.0447 6652  FileInfo - ok
15:19:12.0455 6652  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
15:19:12.0495 6652  Filetrace - ok
15:19:12.0499 6652  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
15:19:12.0511 6652  flpydisk - ok
15:19:12.0534 6652  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
15:19:12.0552 6652  FltMgr - ok
15:19:12.0573 6652  [ 4A8D45A1DE1B1E53F81190CA4E437DD6 ] FLxHCIc         C:\Windows\system32\drivers\FLxHCIc.sys
15:19:12.0586 6652  FLxHCIc - ok
15:19:12.0612 6652  [ BB0A3FB710C90D1BC2D78266012C0CF6 ] FLxHCIh         C:\Windows\system32\drivers\FLxHCIh.sys
15:19:12.0623 6652  FLxHCIh - ok
15:19:12.0661 6652  [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache       C:\Windows\system32\FntCache.dll
15:19:12.0737 6652  FontCache - ok
15:19:12.0774 6652  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:19:12.0800 6652  FontCache3.0.0.0 - ok
15:19:12.0806 6652  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
15:19:12.0825 6652  FsDepends - ok
15:19:12.0849 6652  [ 53DAB1791917A72738539AD25C4EED7F ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
15:19:12.0860 6652  fssfltr - ok
15:19:12.0901 6652  [ 45B52394F9624237F33A8A3D73C0B221 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
15:19:12.0924 6652  fsssvc - ok
15:19:12.0942 6652  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
15:19:12.0954 6652  Fs_Rec - ok
15:19:12.0971 6652  [ 1F7B25B858FA27015169FE95E54108ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
15:19:12.0990 6652  fvevol - ok
15:19:13.0005 6652  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
15:19:13.0018 6652  gagp30kx - ok
15:19:13.0053 6652  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
15:19:13.0109 6652  gpsvc - ok
15:19:13.0147 6652  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:19:13.0158 6652  gupdate - ok
15:19:13.0171 6652  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:19:13.0181 6652  gupdatem - ok
15:19:13.0203 6652  [ C1B577B2169900F4CF7190C39F085794 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
15:19:13.0214 6652  gusvc - ok
15:19:13.0219 6652  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
15:19:13.0259 6652  hcw85cir - ok
15:19:13.0284 6652  [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
15:19:13.0317 6652  HdAudAddService - ok
15:19:13.0336 6652  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
15:19:13.0359 6652  HDAudBus - ok
15:19:13.0364 6652  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
15:19:13.0383 6652  HidBatt - ok
15:19:13.0395 6652  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
15:19:13.0411 6652  HidBth - ok
15:19:13.0417 6652  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\drivers\hidir.sys
15:19:13.0432 6652  HidIr - ok
15:19:13.0456 6652  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\System32\hidserv.dll
15:19:13.0500 6652  hidserv - ok
15:19:13.0523 6652  [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
15:19:13.0537 6652  HidUsb - ok
15:19:13.0562 6652  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
15:19:13.0602 6652  hkmsvc - ok
15:19:13.0628 6652  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
15:19:13.0669 6652  HomeGroupListener - ok
15:19:13.0708 6652  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
15:19:13.0737 6652  HomeGroupProvider - ok
15:19:13.0758 6652  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
15:19:13.0771 6652  HpSAMD - ok
15:19:13.0796 6652  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
15:19:13.0861 6652  HTTP - ok
15:19:13.0885 6652  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
15:19:13.0896 6652  hwpolicy - ok
15:19:13.0918 6652  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
15:19:13.0934 6652  i8042prt - ok
15:19:13.0964 6652  [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor          C:\Windows\system32\drivers\iaStor.sys
15:19:13.0981 6652  iaStor - ok
15:19:14.0037 6652  [ CC800D2D9FD467542BAC7C186C4774AD ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
15:19:14.0063 6652  IAStorDataMgrSvc - ok
15:19:14.0096 6652  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
15:19:14.0131 6652  iaStorV - ok
15:19:14.0186 6652  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
15:19:14.0243 6652  idsvc - ok
15:19:14.0262 6652  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
15:19:14.0276 6652  iirsp - ok
15:19:14.0326 6652  [ A06EFD4965F8A3F97A8C9A291D032678 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
15:19:14.0350 6652  IJPLMSVC - ok
15:19:14.0385 6652  [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT          C:\Windows\System32\ikeext.dll
15:19:14.0453 6652  IKEEXT - ok
15:19:14.0482 6652  [ 4B6363CD4610BB848531BB260B15DFCC ] Impcd           C:\Windows\system32\drivers\Impcd.sys
15:19:14.0513 6652  Impcd - ok
15:19:14.0571 6652  [ 2E3B99E8C23BE2BF32EBE1DB5261F275 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
15:19:14.0608 6652  IntcAzAudAddService - ok
15:19:14.0634 6652  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
15:19:14.0646 6652  intelide - ok
15:19:14.0664 6652  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
15:19:14.0681 6652  intelppm - ok
15:19:14.0703 6652  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
15:19:14.0735 6652  IPBusEnum - ok
15:19:14.0748 6652  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
15:19:14.0788 6652  IpFilterDriver - ok
15:19:14.0824 6652  [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
15:19:14.0872 6652  iphlpsvc - ok
15:19:14.0901 6652  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
15:19:14.0918 6652  IPMIDRV - ok
15:19:14.0932 6652  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
15:19:14.0972 6652  IPNAT - ok
15:19:14.0989 6652  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
15:19:15.0072 6652  IRENUM - ok
15:19:15.0092 6652  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
15:19:15.0104 6652  isapnp - ok
15:19:15.0112 6652  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
15:19:15.0128 6652  iScsiPrt - ok
15:19:15.0159 6652  [ 213822072085B5BBAD9AF30AB577D817 ] IviRegMgr       C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
15:19:15.0169 6652  IviRegMgr - ok
15:19:15.0196 6652  [ 1C368C1A2733DCC5B8E15420AA2B0F6D ] JRAID           C:\Windows\system32\drivers\jraid.sys
15:19:15.0209 6652  JRAID - ok
15:19:15.0222 6652  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
15:19:15.0234 6652  kbdclass - ok
15:19:15.0244 6652  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
15:19:15.0259 6652  kbdhid - ok
15:19:15.0269 6652  [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso          C:\Windows\system32\lsass.exe
15:19:15.0281 6652  KeyIso - ok
15:19:15.0299 6652  [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
15:19:15.0312 6652  KSecDD - ok
15:19:15.0331 6652  [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
15:19:15.0345 6652  KSecPkg - ok
15:19:15.0373 6652  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
15:19:15.0438 6652  ksthunk - ok
15:19:15.0472 6652  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
15:19:15.0519 6652  KtmRm - ok
15:19:15.0552 6652  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\System32\srvsvc.dll
15:19:15.0599 6652  LanmanServer - ok
15:19:15.0622 6652  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
15:19:15.0665 6652  LanmanWorkstation - ok
15:19:15.0686 6652  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
15:19:15.0728 6652  lltdio - ok
15:19:15.0747 6652  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
15:19:15.0784 6652  lltdsvc - ok
15:19:15.0801 6652  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
15:19:15.0832 6652  lmhosts - ok
15:19:15.0848 6652  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
15:19:15.0860 6652  LSI_FC - ok
15:19:15.0866 6652  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
15:19:15.0880 6652  LSI_SAS - ok
15:19:15.0885 6652  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
15:19:15.0899 6652  LSI_SAS2 - ok
15:19:15.0905 6652  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
15:19:15.0921 6652  LSI_SCSI - ok
15:19:15.0940 6652  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
15:19:15.0979 6652  luafv - ok
15:19:16.0001 6652  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
15:19:16.0028 6652  Mcx2Svc - ok
15:19:16.0033 6652  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\drivers\megasas.sys
15:19:16.0046 6652  megasas - ok
15:19:16.0056 6652  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
15:19:16.0076 6652  MegaSR - ok
15:19:16.0097 6652  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
15:19:16.0137 6652  MMCSS - ok
15:19:16.0149 6652  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
15:19:16.0194 6652  Modem - ok
15:19:16.0210 6652  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
15:19:16.0234 6652  monitor - ok
15:19:16.0259 6652  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
15:19:16.0271 6652  mouclass - ok
15:19:16.0284 6652  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
15:19:16.0310 6652  mouhid - ok
15:19:16.0336 6652  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
15:19:16.0350 6652  mountmgr - ok
15:19:16.0372 6652  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
15:19:16.0388 6652  mpio - ok
15:19:16.0400 6652  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
15:19:16.0432 6652  mpsdrv - ok
15:19:16.0464 6652  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
15:19:16.0520 6652  MpsSvc - ok
15:19:16.0542 6652  [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
15:19:16.0572 6652  MRxDAV - ok
15:19:16.0598 6652  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
15:19:16.0650 6652  mrxsmb - ok
15:19:16.0673 6652  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
15:19:16.0705 6652  mrxsmb10 - ok
15:19:16.0721 6652  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
15:19:16.0741 6652  mrxsmb20 - ok
15:19:16.0764 6652  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
15:19:16.0782 6652  msahci - ok
15:19:16.0800 6652  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
15:19:16.0821 6652  msdsm - ok
15:19:16.0843 6652  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
15:19:16.0872 6652  MSDTC - ok
15:19:16.0908 6652  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
15:19:16.0948 6652  Msfs - ok
15:19:16.0961 6652  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
15:19:17.0006 6652  mshidkmdf - ok
15:19:17.0035 6652  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
15:19:17.0047 6652  msisadrv - ok
15:19:17.0071 6652  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
15:19:17.0102 6652  MSiSCSI - ok
15:19:17.0106 6652  msiserver - ok
15:19:17.0124 6652  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
15:19:17.0161 6652  MSKSSRV - ok
15:19:17.0178 6652  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
15:19:17.0222 6652  MSPCLOCK - ok
15:19:17.0240 6652  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
15:19:17.0284 6652  MSPQM - ok
15:19:17.0310 6652  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
15:19:17.0331 6652  MsRPC - ok
15:19:17.0344 6652  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
15:19:17.0356 6652  mssmbios - ok
15:19:17.0371 6652  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
15:19:17.0410 6652  MSTEE - ok
15:19:17.0428 6652  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
15:19:17.0440 6652  MTConfig - ok
15:19:17.0455 6652  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
15:19:17.0467 6652  Mup - ok
15:19:17.0499 6652  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
15:19:17.0545 6652  napagent - ok
15:19:17.0564 6652  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
15:19:17.0595 6652  NativeWifiP - ok
15:19:17.0638 6652  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
15:19:17.0693 6652  NDIS - ok
15:19:17.0703 6652  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
15:19:17.0735 6652  NdisCap - ok
15:19:17.0752 6652  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
15:19:17.0783 6652  NdisTapi - ok
15:19:17.0801 6652  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
15:19:17.0836 6652  Ndisuio - ok
15:19:17.0848 6652  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
15:19:17.0892 6652  NdisWan - ok
15:19:17.0916 6652  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
15:19:17.0951 6652  NDProxy - ok
15:19:17.0961 6652  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
15:19:18.0006 6652  NetBIOS - ok
15:19:18.0028 6652  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
15:19:18.0075 6652  NetBT - ok
15:19:18.0091 6652  [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon        C:\Windows\system32\lsass.exe
15:19:18.0103 6652  Netlogon - ok
15:19:18.0124 6652  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
15:19:18.0167 6652  Netman - ok
15:19:18.0192 6652  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
15:19:18.0244 6652  netprofm - ok
15:19:18.0271 6652  [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
15:19:18.0285 6652  NetTcpPortSharing - ok
15:19:18.0435 6652  [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
15:19:18.0603 6652  NETw5s64 - ok
15:19:18.0628 6652  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
15:19:18.0639 6652  nfrd960 - ok
15:19:18.0667 6652  [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc          C:\Windows\System32\nlasvc.dll
15:19:18.0704 6652  NlaSvc - ok
15:19:18.0725 6652  [ 5FE6F8C05F0769BBB74AFAC11453B182 ] nmwcd           C:\Windows\system32\drivers\ccdcmbx64.sys
15:19:18.0783 6652  nmwcd - ok
15:19:18.0799 6652  [ 73C929945C0850B8D1FE2FEA05FDF05D ] nmwcdc          C:\Windows\system32\drivers\ccdcmbox64.sys
15:19:18.0824 6652  nmwcdc - ok
15:19:18.0838 6652  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
15:19:18.0868 6652  Npfs - ok
15:19:18.0888 6652  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
15:19:18.0923 6652  nsi - ok
15:19:18.0941 6652  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
15:19:18.0985 6652  nsiproxy - ok
15:19:19.0060 6652  [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
15:19:19.0142 6652  Ntfs - ok
15:19:19.0165 6652  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
15:19:19.0196 6652  Null - ok
15:19:19.0235 6652  [ 9A33100AC62A0463C49E47EE8E77083A ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
15:19:19.0275 6652  nusb3hub - ok
15:19:19.0301 6652  [ 87C321F7BEE646B7EC6EEDD6EB725741 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
15:19:19.0346 6652  nusb3xhc - ok
15:19:19.0372 6652  [ CDDD4478757288DF4BB1494BFD084259 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
15:19:19.0391 6652  NVHDA - ok
15:19:19.0599 6652  [ DB2BEE926E7DFC59896A2D6800EB13F7 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
15:19:19.0769 6652  nvlddmkm - ok
15:19:19.0792 6652  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
15:19:19.0807 6652  nvraid - ok
15:19:19.0835 6652  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
15:19:19.0848 6652  nvstor - ok
15:19:19.0881 6652  [ 24AB15D09A13D5A40567211A1AB9B479 ] nvsvc           C:\Windows\system32\nvvsvc.exe
15:19:19.0896 6652  nvsvc - ok
15:19:19.0922 6652  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
15:19:19.0937 6652  nv_agp - ok
15:19:19.0961 6652  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
15:19:19.0975 6652  ohci1394 - ok
15:19:20.0017 6652  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:19:20.0028 6652  ose - ok
15:19:20.0150 6652  [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
15:19:20.0294 6652  osppsvc - ok
15:19:20.0315 6652  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
15:19:20.0355 6652  p2pimsvc - ok
15:19:20.0368 6652  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
15:19:20.0387 6652  p2psvc - ok
15:19:20.0411 6652  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\drivers\parport.sys
15:19:20.0427 6652  Parport - ok
15:19:20.0448 6652  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
15:19:20.0461 6652  partmgr - ok
15:19:20.0473 6652  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
15:19:20.0503 6652  PcaSvc - ok
15:19:20.0531 6652  [ 3FDE033DFB0D07F8B7D5C9A3044AA121 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
15:19:20.0562 6652  pccsmcfd - ok
15:19:20.0595 6652  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
15:19:20.0629 6652  pci - ok
15:19:20.0645 6652  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
15:19:20.0658 6652  pciide - ok
15:19:20.0677 6652  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
15:19:20.0694 6652  pcmcia - ok
15:19:20.0711 6652  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
15:19:20.0723 6652  pcw - ok
15:19:20.0745 6652  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
15:19:20.0787 6652  PEAUTH - ok
15:19:20.0855 6652  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
15:19:20.0900 6652  PerfHost - ok
15:19:20.0968 6652  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
15:19:21.0063 6652  pla - ok
15:19:21.0106 6652  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
15:19:21.0137 6652  PlugPlay - ok
15:19:21.0215 6652  [ 627FA58ADC043704F9D14CA44340956F ] PMBDeviceInfoProvider c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
15:19:21.0241 6652  PMBDeviceInfoProvider - ok
15:19:21.0273 6652  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
15:19:21.0311 6652  PNRPAutoReg - ok
15:19:21.0331 6652  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
15:19:21.0345 6652  PNRPsvc - ok
15:19:21.0373 6652  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
15:19:21.0424 6652  PolicyAgent - ok
15:19:21.0445 6652  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
15:19:21.0489 6652  Power - ok
15:19:21.0506 6652  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
15:19:21.0545 6652  PptpMiniport - ok
15:19:21.0568 6652  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\drivers\processr.sys
15:19:21.0611 6652  Processor - ok
15:19:21.0639 6652  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
15:19:21.0673 6652  ProfSvc - ok
15:19:21.0688 6652  [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
15:19:21.0701 6652  ProtectedStorage - ok
15:19:21.0727 6652  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
15:19:21.0784 6652  Psched - ok
15:19:21.0805 6652  [ A6A7AD767BF5141665F5C675F671B3E1 ] PSI_SVC_2       C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
15:19:21.0817 6652  PSI_SVC_2 - ok
15:19:21.0840 6652  [ 87B04878A6D59D6C79251DC960C674C1 ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
15:19:21.0851 6652  PxHlpa64 - ok
15:19:21.0886 6652  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
15:19:21.0939 6652  ql2300 - ok
15:19:21.0948 6652  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
15:19:21.0960 6652  ql40xx - ok
15:19:21.0984 6652  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
15:19:22.0016 6652  QWAVE - ok
15:19:22.0035 6652  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
15:19:22.0065 6652  QWAVEdrv - ok
15:19:22.0077 6652  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
15:19:22.0108 6652  RasAcd - ok
15:19:22.0136 6652  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
15:19:22.0168 6652  RasAgileVpn - ok
15:19:22.0185 6652  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
15:19:22.0226 6652  RasAuto - ok
15:19:22.0254 6652  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
15:19:22.0298 6652  Rasl2tp - ok
15:19:22.0315 6652  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
15:19:22.0363 6652  RasMan - ok
15:19:22.0375 6652  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
15:19:22.0420 6652  RasPppoe - ok
15:19:22.0437 6652  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
15:19:22.0474 6652  RasSstp - ok
15:19:22.0496 6652  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
15:19:22.0565 6652  rdbss - ok
15:19:22.0584 6652  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
15:19:22.0602 6652  rdpbus - ok
15:19:22.0614 6652  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
15:19:22.0658 6652  RDPCDD - ok
15:19:22.0676 6652  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
15:19:22.0718 6652  RDPENCDD - ok
15:19:22.0741 6652  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
15:19:22.0770 6652  RDPREFMP - ok
15:19:22.0804 6652  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
15:19:22.0844 6652  RDPWD - ok
15:19:22.0866 6652  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
15:19:22.0882 6652  rdyboost - ok
15:19:22.0910 6652  [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6 ] regi            C:\Windows\system32\drivers\regi.sys
15:19:22.0921 6652  regi - ok
15:19:22.0961 6652  [ 3B71B5B91E7DCA93585D5A86C897ADC4 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
15:19:23.0004 6652  RegSrvc - ok
15:19:23.0034 6652  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
15:19:23.0080 6652  RemoteAccess - ok
15:19:23.0109 6652  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
15:19:23.0165 6652  RemoteRegistry - ok
15:19:23.0193 6652  [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
15:19:23.0238 6652  RFCOMM - ok
15:19:23.0258 6652  [ 6DED176A14770339F1415CFDBCC9E07F ] rimspci         C:\Windows\system32\drivers\rimssne64.sys
15:19:23.0281 6652  rimspci - ok
15:19:23.0295 6652  [ DDF5F666C2A5B3729E8BEA01FB999CC0 ] risdsnpe        C:\Windows\system32\drivers\risdsne64.sys
15:19:23.0321 6652  risdsnpe - ok
15:19:23.0366 6652  [ BA6CE930E1453677F7565AE45181AD76 ] Roxio UPnP Renderer 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe
15:19:23.0395 6652  Roxio UPnP Renderer 10 - ok
15:19:23.0412 6652  [ 3A3D707A35EA30A6CF88B9E555E3D815 ] Roxio Upnp Server 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe
15:19:23.0426 6652  Roxio Upnp Server 10 - ok
15:19:23.0437 6652  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
15:19:23.0484 6652  RpcEptMapper - ok
15:19:23.0510 6652  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
15:19:23.0533 6652  RpcLocator - ok
15:19:23.0563 6652  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
15:19:23.0596 6652  RpcSs - ok
15:19:23.0618 6652  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
15:19:23.0650 6652  rspndr - ok
15:19:23.0669 6652  [ C118A82CD78818C29AB228366EBF81C3 ] SamSs           C:\Windows\system32\lsass.exe
15:19:23.0683 6652  SamSs - ok
15:19:23.0710 6652  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
15:19:23.0722 6652  sbp2port - ok
15:19:23.0741 6652  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
15:19:23.0785 6652  SCardSvr - ok
15:19:23.0818 6652  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
15:19:23.0855 6652  scfilter - ok
15:19:23.0903 6652  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
15:19:23.0957 6652  Schedule - ok
15:19:23.0974 6652  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
15:19:24.0008 6652  SCPolicySvc - ok
15:19:24.0021 6652  [ 111E0EBC0AD79CB0FA014B907B231CF0 ] sdbus           C:\Windows\system32\drivers\sdbus.sys
15:19:24.0044 6652  sdbus - ok
15:19:24.0067 6652  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
15:19:24.0095 6652  SDRSVC - ok
15:19:24.0116 6652  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
15:19:24.0161 6652  secdrv - ok
15:19:24.0175 6652  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
15:19:24.0208 6652  seclogon - ok
15:19:24.0232 6652  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\system32\sens.dll
15:19:24.0270 6652  SENS - ok
15:19:24.0287 6652  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
15:19:24.0342 6652  SensrSvc - ok
15:19:24.0358 6652  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\drivers\serenum.sys
15:19:24.0372 6652  Serenum - ok
15:19:24.0383 6652  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\drivers\serial.sys
15:19:24.0410 6652  Serial - ok
15:19:24.0434 6652  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\drivers\sermouse.sys
15:19:24.0454 6652  sermouse - ok
15:19:24.0489 6652  [ E90CE237E99C5D26CB3872318A7799D0 ] ServiceLayer    C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
15:19:24.0507 6652  ServiceLayer - ok
15:19:24.0545 6652  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
15:19:24.0593 6652  SessionEnv - ok
15:19:24.0625 6652  [ 286D3889E6AB5589646FF8A63CB928AE ] SFEP            C:\Windows\system32\drivers\SFEP.sys
15:19:24.0644 6652  SFEP - ok
15:19:24.0665 6652  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
15:19:24.0699 6652  sffdisk - ok
15:19:24.0711 6652  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
15:19:24.0739 6652  sffp_mmc - ok
15:19:24.0759 6652  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
15:19:24.0789 6652  sffp_sd - ok
15:19:24.0810 6652  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
15:19:24.0831 6652  sfloppy - ok
15:19:24.0864 6652  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
15:19:24.0918 6652  SharedAccess - ok
15:19:24.0951 6652  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
15:19:24.0993 6652  ShellHWDetection - ok
15:19:25.0026 6652  [ DA492C8305434EC6F9BDD60C8B83B10E ] Si3124r5        C:\Windows\system32\drivers\Si3124r5.sys
15:19:25.0042 6652  Si3124r5 - ok
15:19:25.0073 6652  [ 8D10887A1699CF61E74467694B929B09 ] SiFilter        C:\Windows\system32\drivers\SiWinAcc.sys
15:19:25.0084 6652  SiFilter - ok
15:19:25.0106 6652  [ 94E1EDA9A0B305A67EE1BBD0A68CE21A ] SiRemFil        C:\Windows\system32\drivers\SiRemFil.sys
15:19:25.0117 6652  SiRemFil - ok
15:19:25.0123 6652  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
15:19:25.0135 6652  SiSRaid2 - ok
15:19:25.0151 6652  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
15:19:25.0163 6652  SiSRaid4 - ok
15:19:25.0195 6652  [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
15:19:25.0205 6652  SkypeUpdate - ok
15:19:25.0213 6652  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
15:19:25.0244 6652  Smb - ok
15:19:25.0277 6652  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
15:19:25.0305 6652  SNMPTRAP - ok
15:19:25.0372 6652  [ C3E69DB0A4E59564230E053232F39AC7 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
15:19:25.0397 6652  SOHCImp - ok
15:19:25.0429 6652  [ 65CC4779A29C3E82B987BD4961790DFF ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
15:19:25.0441 6652  SOHDms - ok
15:19:25.0448 6652  [ F47D75CEE1844EEF4A9EA6EE768828FB ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
15:19:25.0457 6652  SOHDs - ok
15:19:25.0493 6652  [ 65E5659E9C2A0762D05657C0E22A7CA2 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
15:19:25.0505 6652  SpfService - ok
15:19:25.0520 6652  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
15:19:25.0533 6652  spldr - ok
15:19:25.0568 6652  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
15:19:25.0606 6652  Spooler - ok
15:19:25.0697 6652  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
15:19:25.0800 6652  sppsvc - ok
15:19:25.0830 6652  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
15:19:25.0873 6652  sppuinotify - ok
15:19:25.0906 6652  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
15:19:25.0963 6652  srv - ok
15:19:25.0986 6652  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
15:19:26.0027 6652  srv2 - ok
15:19:26.0046 6652  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
15:19:26.0079 6652  srvnet - ok
15:19:26.0108 6652  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
15:19:26.0160 6652  SSDPSRV - ok
15:19:26.0184 6652  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
15:19:26.0215 6652  SstpSvc - ok
15:19:26.0238 6652  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\drivers\stexstor.sys
15:19:26.0250 6652  stexstor - ok
15:19:26.0284 6652  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
15:19:26.0322 6652  stisvc - ok
15:19:26.0346 6652  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
15:19:26.0360 6652  swenum - ok
15:19:26.0380 6652  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
15:19:26.0430 6652  swprv - ok
15:19:26.0478 6652  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
15:19:26.0541 6652  SysMain - ok
15:19:26.0582 6652  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
15:19:26.0603 6652  TabletInputService - ok
15:19:26.0637 6652  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
15:19:26.0683 6652  TapiSrv - ok
15:19:26.0711 6652  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
15:19:26.0755 6652  TBS - ok
15:19:26.0818 6652  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
15:19:26.0900 6652  Tcpip - ok
15:19:26.0943 6652  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
15:19:26.0978 6652  TCPIP6 - ok
15:19:27.0001 6652  [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
15:19:27.0036 6652  tcpipreg - ok
15:19:27.0059 6652  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
15:19:27.0101 6652  TDPIPE - ok
15:19:27.0131 6652  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
15:19:27.0167 6652  TDTCP - ok
15:19:27.0194 6652  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
15:19:27.0226 6652  tdx - ok
15:19:27.0244 6652  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
15:19:27.0256 6652  TermDD - ok
15:19:27.0289 6652  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
15:19:27.0352 6652  TermService - ok
15:19:27.0373 6652  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
15:19:27.0404 6652  Themes - ok
15:19:27.0426 6652  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
15:19:27.0470 6652  THREADORDER - ok
15:19:27.0489 6652  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
15:19:27.0540 6652  TrkWks - ok
15:19:27.0582 6652  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
15:19:27.0621 6652  TrustedInstaller - ok
15:19:27.0648 6652  [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
15:19:27.0678 6652  tssecsrv - ok
15:19:27.0693 6652  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
15:19:27.0717 6652  TsUsbFlt - ok
15:19:27.0732 6652  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
15:19:27.0767 6652  tunnel - ok
15:19:27.0791 6652  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
15:19:27.0804 6652  uagp35 - ok
15:19:27.0836 6652  [ 63F6D08C54D5B3C1B12A6172032055C7 ] uCamMonitor     C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
15:19:27.0846 6652  uCamMonitor - ok
15:19:27.0919 6652  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
15:19:27.0968 6652  udfs - ok
15:19:27.0994 6652  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
15:19:28.0010 6652  UI0Detect - ok
15:19:28.0031 6652  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
15:19:28.0044 6652  uliagpkx - ok
15:19:28.0068 6652  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
15:19:28.0094 6652  umbus - ok
15:19:28.0108 6652  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\drivers\umpass.sys
15:19:28.0130 6652  UmPass - ok
15:19:28.0152 6652  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
15:19:28.0188 6652  upnphost - ok
15:19:28.0208 6652  [ 34AFB83C7BBA370E404E52CC2290350C ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
15:19:28.0229 6652  upperdev - ok
15:19:28.0252 6652  [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
15:19:28.0302 6652  usbccgp - ok
15:19:28.0330 6652  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
15:19:28.0348 6652  usbcir - ok
15:19:28.0366 6652  [ C025055FE7B87701EB042095DF1A2D7B ] usbehci         C:\Windows\system32\drivers\usbehci.sys
15:19:28.0395 6652  usbehci - ok
15:19:28.0414 6652  [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
15:19:28.0442 6652  usbhub - ok
15:19:28.0458 6652  [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
15:19:28.0482 6652  usbohci - ok
15:19:28.0504 6652  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
15:19:28.0547 6652  usbprint - ok
15:19:28.0575 6652  [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
15:19:28.0591 6652  usbscan - ok
15:19:28.0619 6652  [ 4ACEE387FA8FD39F83564FCD2FC234F2 ] usbser          C:\Windows\system32\DRIVERS\usbser.sys
15:19:28.0673 6652  usbser - ok
15:19:28.0709 6652  [ AA75E1EFBEE7186B4CBAAACF1F15E6CA ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
15:19:28.0746 6652  UsbserFilt - ok
15:19:28.0765 6652  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
15:19:28.0814 6652  USBSTOR - ok
15:19:28.0831 6652  [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
15:19:28.0849 6652  usbuhci - ok
15:19:28.0865 6652  [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
15:19:28.0891 6652  usbvideo - ok
15:19:28.0916 6652  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
15:19:28.0958 6652  UxSms - ok
15:19:29.0002 6652  [ 8E68E4AA2D7ABBF7C9159D9D2A38AE0F ] VAIO Entertainment TV Device Arbitration Service C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe
15:19:29.0028 6652  VAIO Entertainment TV Device Arbitration Service - ok
15:19:29.0071 6652  [ 218F78B39832A2A0761CE2422828A57C ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
15:19:29.0082 6652  VAIO Event Service - ok
15:19:29.0144 6652  [ 1CF1A4DD7A58C966C9014B83C7229CF3 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
15:19:29.0180 6652  VAIO Power Management - ok
15:19:29.0197 6652  [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc        C:\Windows\system32\lsass.exe
15:19:29.0209 6652  VaultSvc - ok
15:19:29.0252 6652  [ D00058C1FFF3F3DE990444A5734E9639 ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
15:19:29.0275 6652  VCFw - ok
15:19:29.0319 6652  [ F19275655B42086C884ABCDAE2C659AE ] VcmIAlzMgr      C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
15:19:29.0338 6652  VcmIAlzMgr - ok
15:19:29.0378 6652  [ 7A88CFD3FE99F2C9B95A6E2A08B96E14 ] VcmINSMgr       C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
15:19:29.0390 6652  VcmINSMgr - ok
15:19:29.0430 6652  [ 32A3735F6874B7783C6209ED5CA36D9D ] VcmXmlIfHelper  C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
15:19:29.0443 6652  VcmXmlIfHelper - ok
15:19:29.0472 6652  [ D347D3ABE070AA09C22FC37121555D52 ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
15:19:29.0481 6652  VCService - ok
15:19:29.0508 6652  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
15:19:29.0520 6652  vdrvroot - ok
15:19:29.0549 6652  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
15:19:29.0582 6652  vds - ok
15:19:29.0605 6652  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
15:19:29.0620 6652  vga - ok
15:19:29.0636 6652  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
15:19:29.0685 6652  VgaSave - ok
15:19:29.0717 6652  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
15:19:29.0732 6652  vhdmp - ok
15:19:29.0747 6652  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
15:19:29.0758 6652  viaide - ok
15:19:29.0781 6652  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
15:19:29.0793 6652  volmgr - ok
15:19:29.0814 6652  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
15:19:29.0832 6652  volmgrx - ok
15:19:29.0848 6652  [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
15:19:29.0868 6652  volsnap - ok
15:19:29.0886 6652  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
15:19:29.0902 6652  vsmraid - ok
15:19:29.0947 6652  [ 047F22BDFDAE6DF6F1E47E747A1237A2 ] VSNService      C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
15:19:29.0965 6652  VSNService ( UnsignedFile.Multi.Generic ) - warning
15:19:29.0965 6652  VSNService - detected UnsignedFile.Multi.Generic (1)
15:19:30.0014 6652  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
15:19:30.0091 6652  VSS - ok
15:19:30.0162 6652  [ FB4A1695D2D74F9C92CA5E84795CDBE1 ] VUAgent         C:\Program Files\Sony\VAIO Update Common\VUAgent.exe
15:19:30.0220 6652  VUAgent - ok
15:19:30.0251 6652  [ 5BE34BFADE20FF6C154B4663605B6212 ] VUSB3HUB        C:\Windows\system32\drivers\ViaHub3.sys
15:19:30.0283 6652  VUSB3HUB - ok
15:19:30.0302 6652  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
15:19:30.0319 6652  vwifibus - ok
15:19:30.0334 6652  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
15:19:30.0352 6652  vwififlt - ok
15:19:30.0367 6652  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
15:19:30.0386 6652  vwifimp - ok
15:19:30.0417 6652  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
15:19:30.0454 6652  W32Time - ok
15:19:30.0486 6652  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
15:19:30.0505 6652  WacomPen - ok
15:19:30.0534 6652  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
15:19:30.0573 6652  WANARP - ok
15:19:30.0581 6652  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
15:19:30.0611 6652  Wanarpv6 - ok
15:19:30.0663 6652  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
15:19:30.0758 6652  wbengine - ok
15:19:30.0785 6652  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
15:19:30.0804 6652  WbioSrvc - ok
15:19:30.0833 6652  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
15:19:30.0854 6652  wcncsvc - ok
15:19:30.0862 6652  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
15:19:30.0887 6652  WcsPlugInService - ok
15:19:30.0899 6652  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\drivers\wd.sys
15:19:30.0913 6652  Wd - ok
15:19:30.0938 6652  [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM         C:\Windows\system32\DRIVERS\wdcsam64.sys
15:19:30.0980 6652  WDC_SAM - ok
15:19:31.0017 6652  [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
15:19:31.0069 6652  Wdf01000 - ok
15:19:31.0081 6652  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
15:19:31.0196 6652  WdiServiceHost - ok
15:19:31.0212 6652  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
15:19:31.0234 6652  WdiSystemHost - ok
15:19:31.0259 6652  [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient       C:\Windows\System32\webclnt.dll
15:19:31.0296 6652  WebClient - ok
15:19:31.0307 6652  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
15:19:31.0348 6652  Wecsvc - ok
15:19:31.0362 6652  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
15:19:31.0408 6652  wercplsupport - ok
15:19:31.0417 6652  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
15:19:31.0461 6652  WerSvc - ok
15:19:31.0474 6652  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
15:19:31.0506 6652  WfpLwf - ok
15:19:31.0522 6652  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
15:19:31.0534 6652  WIMMount - ok
15:19:31.0553 6652  WinDefend - ok
15:19:31.0564 6652  WinHttpAutoProxySvc - ok
15:19:31.0609 6652  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
15:19:31.0663 6652  Winmgmt - ok
15:19:31.0735 6652  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
15:19:31.0816 6652  WinRM - ok
15:19:31.0856 6652  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
15:19:31.0879 6652  WinUsb - ok
15:19:31.0911 6652  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
15:19:31.0961 6652  Wlansvc - ok
15:19:31.0984 6652  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
15:19:31.0998 6652  WmiAcpi - ok
15:19:32.0024 6652  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
15:19:32.0051 6652  wmiApSrv - ok
15:19:32.0075 6652  WMPNetworkSvc - ok
15:19:32.0087 6652  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
15:19:32.0112 6652  WPCSvc - ok
15:19:32.0138 6652  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
15:19:32.0153 6652  WPDBusEnum - ok
15:19:32.0177 6652  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
15:19:32.0207 6652  ws2ifsl - ok
15:19:32.0221 6652  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\system32\wscsvc.dll
15:19:32.0247 6652  wscsvc - ok
15:19:32.0270 6652  [ 8D918B1DB190A4D9B1753A66FA8C96E8 ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
15:19:32.0291 6652  WSDPrintDevice - ok
15:19:32.0313 6652  [ 4A2A5C50DD1A63577D3ACA94269FBC7F ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
15:19:32.0329 6652  WSDScan - ok
15:19:32.0335 6652  WSearch - ok
15:19:32.0413 6652  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
15:19:32.0502 6652  wuauserv - ok
15:19:32.0527 6652  [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
15:19:32.0561 6652  WudfPf - ok
15:19:32.0583 6652  [ CF8D590BE3373029D57AF80914190682 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
15:19:32.0620 6652  WUDFRd - ok
15:19:32.0636 6652  [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
15:19:32.0666 6652  wudfsvc - ok
15:19:32.0693 6652  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
15:19:32.0712 6652  WwanSvc - ok
15:19:32.0744 6652  [ 109B6F1888845661D19B7A458776D5D1 ] xhcdrv          C:\Windows\system32\drivers\xhcdrv.sys
15:19:32.0795 6652  xhcdrv - ok
15:19:32.0838 6652  [ 6AFFD75C6807B3DD3AB018E27B88EF95 ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
15:19:32.0874 6652  yukonw7 - ok
15:19:32.0895 6652  ================ Scan global ===============================
15:19:32.0932 6652  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
15:19:32.0965 6652  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
15:19:32.0982 6652  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
15:19:33.0009 6652  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
15:19:33.0031 6652  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
15:19:33.0038 6652  [Global] - ok
15:19:33.0038 6652  ================ Scan MBR ==================================
15:19:33.0050 6652  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:19:33.0566 6652  \Device\Harddisk0\DR0 - ok
15:19:33.0567 6652  ================ Scan VBR ==================================
15:19:33.0571 6652  [ 3705630064FA732B1DB9EDCD108FE6D1 ] \Device\Harddisk0\DR0\Partition1
15:19:33.0574 6652  \Device\Harddisk0\DR0\Partition1 - ok
15:19:33.0609 6652  [ 1A76ED194F7EDFCB4391AA366BF286E4 ] \Device\Harddisk0\DR0\Partition2
15:19:33.0612 6652  \Device\Harddisk0\DR0\Partition2 - ok
15:19:33.0612 6652  ============================================================
15:19:33.0612 6652  Scan finished
15:19:33.0612 6652  ============================================================
15:19:33.0619 7360  Detected object count: 1
15:19:33.0619 7360  Actual detected object count: 1
         

Alt 08.11.2012, 15:34   #12
treverer
 
Claro Search - Standard

Claro Search



Entschuldige bitte, cosinus, bevor ich die Datei aus der Windows-Systempartition herauskopierte, hätte ich am Ende des Scans den Button Continue drücken sollen. Das hatte ich vorhin nicht gemacht und war die Ursache der Unvollständigkeit. Hier endlich die diesmal vollständige Logdatei:

Code:
ATTFilter
15:17:50.0631 7500  TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
15:17:50.0821 7500  ============================================================
15:17:50.0821 7500  Current date / time: 2012/11/08 15:17:50.0821
15:17:50.0821 7500  SystemInfo:
15:17:50.0821 7500  
15:17:50.0821 7500  OS Version: 6.1.7601 ServicePack: 1.0
15:17:50.0821 7500  Product type: Workstation
15:17:50.0822 7500  ComputerName: ***-VAIO
15:17:50.0822 7500  UserName: ***
15:17:50.0822 7500  Windows directory: C:\Windows
15:17:50.0822 7500  System windows directory: C:\Windows
15:17:50.0822 7500  Running under WOW64
15:17:50.0822 7500  Processor architecture: Intel x64
15:17:50.0822 7500  Number of processors: 8
15:17:50.0822 7500  Page size: 0x1000
15:17:50.0822 7500  Boot type: Normal boot
15:17:50.0822 7500  ============================================================
15:17:51.0378 7500  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:17:51.0389 7500  ============================================================
15:17:51.0389 7500  \Device\Harddisk0\DR0:
15:17:51.0389 7500  MBR partitions:
15:17:51.0389 7500  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1487800, BlocksNum 0x32000
15:17:51.0390 7500  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x14B9800, BlocksNum 0x38ECC000
15:17:51.0390 7500  ============================================================
15:17:51.0414 7500  C: <-> \Device\Harddisk0\DR0\Partition2
15:17:51.0414 7500  ============================================================
15:17:51.0414 7500  Initialize success
15:17:51.0414 7500  ============================================================
15:19:03.0798 6652  ============================================================
15:19:03.0798 6652  Scan started
15:19:03.0798 6652  Mode: Manual; SigCheck; TDLFS; 
15:19:03.0798 6652  ============================================================
15:19:04.0093 6652  ================ Scan system memory ========================
15:19:04.0093 6652  System memory - ok
15:19:04.0094 6652  ================ Scan services =============================
15:19:04.0374 6652  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
15:19:04.0512 6652  1394ohci - ok
15:19:04.0579 6652  [ ADC420616C501B45D26C0FD3EF1E54E4 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
15:19:04.0613 6652  ACDaemon - ok
15:19:04.0649 6652  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
15:19:04.0674 6652  ACPI - ok
15:19:04.0702 6652  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
15:19:04.0793 6652  AcpiPmi - ok
15:19:04.0851 6652  [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
15:19:04.0870 6652  AdobeARMservice - ok
15:19:04.0975 6652  [ 0CB0AA071C7B86A64F361DCFDF357329 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
15:19:05.0002 6652  AdobeFlashPlayerUpdateSvc - ok
15:19:05.0027 6652  [ 132190688D8E51D61F88A150D7DF9FB4 ] adp3132         C:\Windows\system32\drivers\adp3132.sys
15:19:05.0048 6652  adp3132 - ok
15:19:05.0099 6652  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
15:19:05.0149 6652  adp94xx - ok
15:19:05.0158 6652  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\drivers\adpahci.sys
15:19:05.0177 6652  adpahci - ok
15:19:05.0195 6652  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
15:19:05.0211 6652  adpu320 - ok
15:19:05.0238 6652  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
15:19:05.0395 6652  AeLookupSvc - ok
15:19:05.0422 6652  [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD             C:\Windows\system32\drivers\afd.sys
15:19:05.0465 6652  AFD - ok
15:19:05.0491 6652  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
15:19:05.0504 6652  agp440 - ok
15:19:05.0529 6652  [ AD7DECEF1655B9D1D9A79E9AFE0AA186 ] ahcix64s        C:\Windows\system32\drivers\ahcix64s.sys
15:19:05.0543 6652  ahcix64s - ok
15:19:05.0554 6652  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
15:19:05.0623 6652  ALG - ok
15:19:05.0663 6652  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
15:19:05.0676 6652  aliide - ok
15:19:05.0742 6652  ALSysIO - ok
15:19:05.0767 6652  [ 30BFEEE0DFFD5BD79D29157CF080DEED ] amdhub30        C:\Windows\system32\drivers\amdhub30.sys
15:19:05.0797 6652  amdhub30 - ok
15:19:05.0815 6652  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
15:19:05.0828 6652  amdide - ok
15:19:05.0847 6652  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
15:19:05.0899 6652  AmdK8 - ok
15:19:05.0904 6652  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
15:19:05.0946 6652  AmdPPM - ok
15:19:05.0975 6652  [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
15:19:05.0999 6652  amdsata - ok
15:19:06.0030 6652  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
15:19:06.0057 6652  amdsbs - ok
15:19:06.0085 6652  [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
15:19:06.0096 6652  amdxata - ok
15:19:06.0113 6652  [ 321533578132C811EC834A1B741C994C ] amdxhc          C:\Windows\system32\drivers\amdxhc.sys
15:19:06.0127 6652  amdxhc - ok
15:19:06.0147 6652  [ 2FBB00A7616106B95104574C6CD640C2 ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
15:19:06.0160 6652  amd_sata - ok
15:19:06.0184 6652  [ 87D0D7645CB0D53220649BD5FE15D93E ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
15:19:06.0194 6652  amd_xata - ok
15:19:06.0245 6652  [ 5ABE329C003990ACC8B972CF8EBD7B4D ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
15:19:06.0277 6652  AntiVirMailService - ok
15:19:06.0301 6652  [ AEDBE861135597B92DEF89DD6B9EF34A ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
15:19:06.0311 6652  AntiVirSchedulerService - ok
15:19:06.0333 6652  [ E0C4A9BFB12EA629016988CCAC290A0B ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
15:19:06.0343 6652  AntiVirService - ok
15:19:06.0368 6652  [ 6D46A064350AAAC8500B3AE202CA63B9 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
15:19:06.0383 6652  AntiVirWebService - ok
15:19:06.0412 6652  [ 2D45F2DFBC3D8F53DF7EBEFFA8C9BC38 ] ApfiltrService  C:\Windows\system32\DRIVERS\Apfiltr.sys
15:19:06.0426 6652  ApfiltrService - ok
15:19:06.0452 6652  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
15:19:06.0662 6652  AppID - ok
15:19:06.0676 6652  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
15:19:06.0726 6652  AppIDSvc - ok
15:19:06.0755 6652  [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo         C:\Windows\System32\appinfo.dll
15:19:06.0793 6652  Appinfo - ok
15:19:06.0842 6652  [ D2C224A80234064C97285767AB6EA823 ] arc             C:\Windows\system32\drivers\arc.sys
15:19:06.0873 6652  arc - ok
15:19:06.0896 6652  [ AA9E02257FEC7F416BDD97644B84FD73 ] arcsas          C:\Windows\system32\drivers\arcsas.sys
15:19:06.0922 6652  arcsas - ok
15:19:06.0946 6652  [ C130BC4A51B1382B2BE8E44579EC4C0A ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
15:19:06.0962 6652  ArcSoftKsUFilter - ok
15:19:06.0984 6652  [ 6FE3237C1177E66437E7AD0E8AC1A6E5 ] asmthub3        C:\Windows\system32\drivers\asmthub3.sys
15:19:07.0038 6652  asmthub3 - ok
15:19:07.0068 6652  [ C4043E39A2ABBC56581CA25DF161E9F7 ] asmtxhci        C:\Windows\system32\drivers\asmtxhci.sys
15:19:07.0119 6652  asmtxhci - ok
15:19:07.0140 6652  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
15:19:07.0195 6652  AsyncMac - ok
15:19:07.0213 6652  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
15:19:07.0224 6652  atapi - ok
15:19:07.0275 6652  [ 08BAAA2432E81031A6C3B11AD5A67E2B ] athr            C:\Windows\system32\DRIVERS\athrx.sys
15:19:07.0387 6652  athr - ok
15:19:07.0416 6652  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
15:19:07.0468 6652  AudioEndpointBuilder - ok
15:19:07.0490 6652  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
15:19:07.0525 6652  AudioSrv - ok
15:19:07.0536 6652  [ 25B63A3C24A5E0223A35DE2F0D9E0FAF ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
15:19:07.0548 6652  avgntflt - ok
15:19:07.0571 6652  [ F702D64E64FF3AF7F4D9B7789D00DE27 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
15:19:07.0582 6652  avipbb - ok
15:19:07.0600 6652  [ CD0E732347BF09717E0BDDC0C66699AB ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
15:19:07.0612 6652  avkmgr - ok
15:19:07.0635 6652  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
15:19:07.0727 6652  AxInstSV - ok
15:19:07.0757 6652  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
15:19:07.0801 6652  b06bdrv - ok
15:19:07.0815 6652  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
15:19:07.0844 6652  b57nd60a - ok
15:19:07.0868 6652  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
15:19:07.0904 6652  BDESVC - ok
15:19:07.0920 6652  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
15:19:07.0985 6652  Beep - ok
15:19:08.0009 6652  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
15:19:08.0069 6652  BFE - ok
15:19:08.0116 6652  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\system32\qmgr.dll
15:19:08.0164 6652  BITS - ok
15:19:08.0183 6652  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
15:19:08.0206 6652  blbdrive - ok
15:19:08.0227 6652  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
15:19:08.0250 6652  bowser - ok
15:19:08.0276 6652  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
15:19:08.0356 6652  BrFiltLo - ok
15:19:08.0368 6652  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
15:19:08.0384 6652  BrFiltUp - ok
15:19:08.0396 6652  [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
15:19:08.0429 6652  BridgeMP - ok
15:19:08.0449 6652  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
15:19:08.0469 6652  Browser - ok
15:19:08.0593 6652  [ A3333663E400B6327E0A0B98CAD20A24 ] Browser Manager C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
15:19:08.0671 6652  Browser Manager - ok
15:19:08.0684 6652  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
15:19:08.0753 6652  Brserid - ok
15:19:08.0776 6652  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
15:19:08.0816 6652  BrSerWdm - ok
15:19:08.0829 6652  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
15:19:08.0861 6652  BrUsbMdm - ok
15:19:08.0875 6652  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
15:19:08.0898 6652  BrUsbSer - ok
15:19:08.0918 6652  [ CF98190A94F62E405C8CB255018B2315 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
15:19:08.0983 6652  BthEnum - ok
15:19:08.0990 6652  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
15:19:09.0018 6652  BTHMODEM - ok
15:19:09.0035 6652  [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
15:19:09.0060 6652  BthPan - ok
15:19:09.0079 6652  [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
15:19:09.0103 6652  BTHPORT - ok
15:19:09.0132 6652  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
15:19:09.0204 6652  bthserv - ok
15:19:09.0218 6652  [ F188B7394D81010767B6DF3178519A37 ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
15:19:09.0244 6652  BTHUSB - ok
15:19:09.0276 6652  [ 71A07B6FC98030935E60EDBFFE9E9C85 ] btwampfl        C:\Windows\system32\drivers\btwampfl.sys
15:19:09.0290 6652  btwampfl - ok
15:19:09.0318 6652  [ BA5622F5544C6C445DFF1A05ACC8B19D ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
15:19:09.0329 6652  btwaudio - ok
15:19:09.0344 6652  [ A11905D0F4BD34771F195217B6AA5AE0 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
15:19:09.0356 6652  btwavdt - ok
15:19:09.0408 6652  [ 1AF4ADB12E5EC25041166DA38C3B42C9 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
15:19:09.0432 6652  btwdins - ok
15:19:09.0441 6652  [ 07096D2BC22CCB6CEA5A532DF0BE8A75 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
15:19:09.0451 6652  btwl2cap - ok
15:19:09.0458 6652  [ BD776F32D64EC615BE4563DC2747224E ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
15:19:09.0467 6652  btwrchid - ok
15:19:09.0481 6652  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
15:19:09.0520 6652  cdfs - ok
15:19:09.0543 6652  [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
15:19:09.0588 6652  cdrom - ok
15:19:09.0609 6652  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
15:19:09.0659 6652  CertPropSvc - ok
15:19:09.0686 6652  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\drivers\circlass.sys
15:19:09.0703 6652  circlass - ok
15:19:09.0734 6652  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
15:19:09.0771 6652  CLFS - ok
15:19:09.0840 6652  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:19:09.0852 6652  clr_optimization_v2.0.50727_32 - ok
15:19:09.0884 6652  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
15:19:09.0897 6652  clr_optimization_v2.0.50727_64 - ok
15:19:09.0946 6652  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:19:09.0974 6652  clr_optimization_v4.0.30319_32 - ok
15:19:09.0995 6652  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
15:19:10.0006 6652  clr_optimization_v4.0.30319_64 - ok
15:19:10.0034 6652  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
15:19:10.0061 6652  CmBatt - ok
15:19:10.0090 6652  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
15:19:10.0103 6652  cmdide - ok
15:19:10.0129 6652  [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG             C:\Windows\system32\Drivers\cng.sys
15:19:10.0164 6652  CNG - ok
15:19:10.0179 6652  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
15:19:10.0191 6652  Compbatt - ok
15:19:10.0211 6652  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
15:19:10.0238 6652  CompositeBus - ok
15:19:10.0241 6652  COMSysApp - ok
15:19:10.0254 6652  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
15:19:10.0267 6652  crcdisk - ok
15:19:10.0304 6652  [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
15:19:10.0344 6652  CryptSvc - ok
15:19:10.0378 6652  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
15:19:10.0426 6652  DcomLaunch - ok
15:19:10.0451 6652  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
15:19:10.0493 6652  defragsvc - ok
15:19:10.0517 6652  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
15:19:10.0548 6652  DfsC - ok
15:19:10.0564 6652  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
15:19:10.0598 6652  Dhcp - ok
15:19:10.0605 6652  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
15:19:10.0648 6652  discache - ok
15:19:10.0661 6652  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\drivers\disk.sys
15:19:10.0674 6652  Disk - ok
15:19:10.0696 6652  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
15:19:10.0732 6652  Dnscache - ok
15:19:10.0756 6652  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
15:19:10.0790 6652  dot3svc - ok
15:19:10.0816 6652  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
15:19:10.0862 6652  DPS - ok
15:19:10.0876 6652  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
15:19:10.0899 6652  drmkaud - ok
15:19:10.0961 6652  [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
15:19:11.0006 6652  DXGKrnl - ok
15:19:11.0043 6652  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
15:19:11.0074 6652  EapHost - ok
15:19:11.0152 6652  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\drivers\evbda.sys
15:19:11.0278 6652  ebdrv - ok
15:19:11.0309 6652  [ C118A82CD78818C29AB228366EBF81C3 ] EFS             C:\Windows\System32\lsass.exe
15:19:11.0359 6652  EFS - ok
15:19:11.0427 6652  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
15:19:11.0498 6652  ehRecvr - ok
15:19:11.0549 6652  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
15:19:11.0615 6652  ehSched - ok
15:19:11.0646 6652  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
15:19:11.0694 6652  elxstor - ok
15:19:11.0713 6652  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
15:19:11.0737 6652  ErrDev - ok
15:19:11.0762 6652  [ 72ECCB2F5C9CFC32A9B2A60933832501 ] EtronHub3       C:\Windows\System32\Drivers\EtronHub3.sys
15:19:11.0806 6652  EtronHub3 - ok
15:19:11.0825 6652  [ 7BB310F6FB9E1B9D21DD2CE7EB0D5464 ] EtronXHCI       C:\Windows\System32\Drivers\EtronXHCI.sys
15:19:11.0856 6652  EtronXHCI - ok
15:19:11.0896 6652  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
15:19:11.0965 6652  EventSystem - ok
15:19:12.0041 6652  [ 51643EE2712D9212E1E53CA7E8D8EB4A ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
15:19:12.0094 6652  EvtEng - ok
15:19:12.0122 6652  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
15:19:12.0155 6652  exfat - ok
15:19:12.0174 6652  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
15:19:12.0207 6652  fastfat - ok
15:19:12.0237 6652  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
15:19:12.0278 6652  Fax - ok
15:19:12.0295 6652  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\drivers\fdc.sys
15:19:12.0309 6652  fdc - ok
15:19:12.0326 6652  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
15:19:12.0368 6652  fdPHost - ok
15:19:12.0382 6652  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
15:19:12.0424 6652  FDResPub - ok
15:19:12.0435 6652  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
15:19:12.0447 6652  FileInfo - ok
15:19:12.0455 6652  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
15:19:12.0495 6652  Filetrace - ok
15:19:12.0499 6652  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
15:19:12.0511 6652  flpydisk - ok
15:19:12.0534 6652  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
15:19:12.0552 6652  FltMgr - ok
15:19:12.0573 6652  [ 4A8D45A1DE1B1E53F81190CA4E437DD6 ] FLxHCIc         C:\Windows\system32\drivers\FLxHCIc.sys
15:19:12.0586 6652  FLxHCIc - ok
15:19:12.0612 6652  [ BB0A3FB710C90D1BC2D78266012C0CF6 ] FLxHCIh         C:\Windows\system32\drivers\FLxHCIh.sys
15:19:12.0623 6652  FLxHCIh - ok
15:19:12.0661 6652  [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache       C:\Windows\system32\FntCache.dll
15:19:12.0737 6652  FontCache - ok
15:19:12.0774 6652  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:19:12.0800 6652  FontCache3.0.0.0 - ok
15:19:12.0806 6652  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
15:19:12.0825 6652  FsDepends - ok
15:19:12.0849 6652  [ 53DAB1791917A72738539AD25C4EED7F ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
15:19:12.0860 6652  fssfltr - ok
15:19:12.0901 6652  [ 45B52394F9624237F33A8A3D73C0B221 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
15:19:12.0924 6652  fsssvc - ok
15:19:12.0942 6652  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
15:19:12.0954 6652  Fs_Rec - ok
15:19:12.0971 6652  [ 1F7B25B858FA27015169FE95E54108ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
15:19:12.0990 6652  fvevol - ok
15:19:13.0005 6652  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
15:19:13.0018 6652  gagp30kx - ok
15:19:13.0053 6652  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
15:19:13.0109 6652  gpsvc - ok
15:19:13.0147 6652  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:19:13.0158 6652  gupdate - ok
15:19:13.0171 6652  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:19:13.0181 6652  gupdatem - ok
15:19:13.0203 6652  [ C1B577B2169900F4CF7190C39F085794 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
15:19:13.0214 6652  gusvc - ok
15:19:13.0219 6652  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
15:19:13.0259 6652  hcw85cir - ok
15:19:13.0284 6652  [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
15:19:13.0317 6652  HdAudAddService - ok
15:19:13.0336 6652  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
15:19:13.0359 6652  HDAudBus - ok
15:19:13.0364 6652  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
15:19:13.0383 6652  HidBatt - ok
15:19:13.0395 6652  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
15:19:13.0411 6652  HidBth - ok
15:19:13.0417 6652  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\drivers\hidir.sys
15:19:13.0432 6652  HidIr - ok
15:19:13.0456 6652  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\System32\hidserv.dll
15:19:13.0500 6652  hidserv - ok
15:19:13.0523 6652  [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
15:19:13.0537 6652  HidUsb - ok
15:19:13.0562 6652  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
15:19:13.0602 6652  hkmsvc - ok
15:19:13.0628 6652  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
15:19:13.0669 6652  HomeGroupListener - ok
15:19:13.0708 6652  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
15:19:13.0737 6652  HomeGroupProvider - ok
15:19:13.0758 6652  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
15:19:13.0771 6652  HpSAMD - ok
15:19:13.0796 6652  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
15:19:13.0861 6652  HTTP - ok
15:19:13.0885 6652  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
15:19:13.0896 6652  hwpolicy - ok
15:19:13.0918 6652  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
15:19:13.0934 6652  i8042prt - ok
15:19:13.0964 6652  [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor          C:\Windows\system32\drivers\iaStor.sys
15:19:13.0981 6652  iaStor - ok
15:19:14.0037 6652  [ CC800D2D9FD467542BAC7C186C4774AD ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
15:19:14.0063 6652  IAStorDataMgrSvc - ok
15:19:14.0096 6652  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
15:19:14.0131 6652  iaStorV - ok
15:19:14.0186 6652  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
15:19:14.0243 6652  idsvc - ok
15:19:14.0262 6652  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
15:19:14.0276 6652  iirsp - ok
15:19:14.0326 6652  [ A06EFD4965F8A3F97A8C9A291D032678 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
15:19:14.0350 6652  IJPLMSVC - ok
15:19:14.0385 6652  [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT          C:\Windows\System32\ikeext.dll
15:19:14.0453 6652  IKEEXT - ok
15:19:14.0482 6652  [ 4B6363CD4610BB848531BB260B15DFCC ] Impcd           C:\Windows\system32\drivers\Impcd.sys
15:19:14.0513 6652  Impcd - ok
15:19:14.0571 6652  [ 2E3B99E8C23BE2BF32EBE1DB5261F275 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
15:19:14.0608 6652  IntcAzAudAddService - ok
15:19:14.0634 6652  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
15:19:14.0646 6652  intelide - ok
15:19:14.0664 6652  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
15:19:14.0681 6652  intelppm - ok
15:19:14.0703 6652  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
15:19:14.0735 6652  IPBusEnum - ok
15:19:14.0748 6652  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
15:19:14.0788 6652  IpFilterDriver - ok
15:19:14.0824 6652  [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
15:19:14.0872 6652  iphlpsvc - ok
15:19:14.0901 6652  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
15:19:14.0918 6652  IPMIDRV - ok
15:19:14.0932 6652  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
15:19:14.0972 6652  IPNAT - ok
15:19:14.0989 6652  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
15:19:15.0072 6652  IRENUM - ok
15:19:15.0092 6652  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
15:19:15.0104 6652  isapnp - ok
15:19:15.0112 6652  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
15:19:15.0128 6652  iScsiPrt - ok
15:19:15.0159 6652  [ 213822072085B5BBAD9AF30AB577D817 ] IviRegMgr       C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
15:19:15.0169 6652  IviRegMgr - ok
15:19:15.0196 6652  [ 1C368C1A2733DCC5B8E15420AA2B0F6D ] JRAID           C:\Windows\system32\drivers\jraid.sys
15:19:15.0209 6652  JRAID - ok
15:19:15.0222 6652  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
15:19:15.0234 6652  kbdclass - ok
15:19:15.0244 6652  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
15:19:15.0259 6652  kbdhid - ok
15:19:15.0269 6652  [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso          C:\Windows\system32\lsass.exe
15:19:15.0281 6652  KeyIso - ok
15:19:15.0299 6652  [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
15:19:15.0312 6652  KSecDD - ok
15:19:15.0331 6652  [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
15:19:15.0345 6652  KSecPkg - ok
15:19:15.0373 6652  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
15:19:15.0438 6652  ksthunk - ok
15:19:15.0472 6652  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
15:19:15.0519 6652  KtmRm - ok
15:19:15.0552 6652  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\System32\srvsvc.dll
15:19:15.0599 6652  LanmanServer - ok
15:19:15.0622 6652  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
15:19:15.0665 6652  LanmanWorkstation - ok
15:19:15.0686 6652  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
15:19:15.0728 6652  lltdio - ok
15:19:15.0747 6652  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
15:19:15.0784 6652  lltdsvc - ok
15:19:15.0801 6652  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
15:19:15.0832 6652  lmhosts - ok
15:19:15.0848 6652  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
15:19:15.0860 6652  LSI_FC - ok
15:19:15.0866 6652  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
15:19:15.0880 6652  LSI_SAS - ok
15:19:15.0885 6652  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
15:19:15.0899 6652  LSI_SAS2 - ok
15:19:15.0905 6652  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
15:19:15.0921 6652  LSI_SCSI - ok
15:19:15.0940 6652  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
15:19:15.0979 6652  luafv - ok
15:19:16.0001 6652  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
15:19:16.0028 6652  Mcx2Svc - ok
15:19:16.0033 6652  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\drivers\megasas.sys
15:19:16.0046 6652  megasas - ok
15:19:16.0056 6652  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
15:19:16.0076 6652  MegaSR - ok
15:19:16.0097 6652  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
15:19:16.0137 6652  MMCSS - ok
15:19:16.0149 6652  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
15:19:16.0194 6652  Modem - ok
15:19:16.0210 6652  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
15:19:16.0234 6652  monitor - ok
15:19:16.0259 6652  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
15:19:16.0271 6652  mouclass - ok
15:19:16.0284 6652  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
15:19:16.0310 6652  mouhid - ok
15:19:16.0336 6652  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
15:19:16.0350 6652  mountmgr - ok
15:19:16.0372 6652  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
15:19:16.0388 6652  mpio - ok
15:19:16.0400 6652  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
15:19:16.0432 6652  mpsdrv - ok
15:19:16.0464 6652  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
15:19:16.0520 6652  MpsSvc - ok
15:19:16.0542 6652  [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
15:19:16.0572 6652  MRxDAV - ok
15:19:16.0598 6652  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
15:19:16.0650 6652  mrxsmb - ok
15:19:16.0673 6652  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
15:19:16.0705 6652  mrxsmb10 - ok
15:19:16.0721 6652  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
15:19:16.0741 6652  mrxsmb20 - ok
15:19:16.0764 6652  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
15:19:16.0782 6652  msahci - ok
15:19:16.0800 6652  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
15:19:16.0821 6652  msdsm - ok
15:19:16.0843 6652  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
15:19:16.0872 6652  MSDTC - ok
15:19:16.0908 6652  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
15:19:16.0948 6652  Msfs - ok
15:19:16.0961 6652  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
15:19:17.0006 6652  mshidkmdf - ok
15:19:17.0035 6652  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
15:19:17.0047 6652  msisadrv - ok
15:19:17.0071 6652  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
15:19:17.0102 6652  MSiSCSI - ok
15:19:17.0106 6652  msiserver - ok
15:19:17.0124 6652  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
15:19:17.0161 6652  MSKSSRV - ok
15:19:17.0178 6652  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
15:19:17.0222 6652  MSPCLOCK - ok
15:19:17.0240 6652  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
15:19:17.0284 6652  MSPQM - ok
15:19:17.0310 6652  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
15:19:17.0331 6652  MsRPC - ok
15:19:17.0344 6652  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
15:19:17.0356 6652  mssmbios - ok
15:19:17.0371 6652  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
15:19:17.0410 6652  MSTEE - ok
15:19:17.0428 6652  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
15:19:17.0440 6652  MTConfig - ok
15:19:17.0455 6652  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
15:19:17.0467 6652  Mup - ok
15:19:17.0499 6652  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
15:19:17.0545 6652  napagent - ok
15:19:17.0564 6652  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
15:19:17.0595 6652  NativeWifiP - ok
15:19:17.0638 6652  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
15:19:17.0693 6652  NDIS - ok
15:19:17.0703 6652  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
15:19:17.0735 6652  NdisCap - ok
15:19:17.0752 6652  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
15:19:17.0783 6652  NdisTapi - ok
15:19:17.0801 6652  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
15:19:17.0836 6652  Ndisuio - ok
15:19:17.0848 6652  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
15:19:17.0892 6652  NdisWan - ok
15:19:17.0916 6652  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
15:19:17.0951 6652  NDProxy - ok
15:19:17.0961 6652  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
15:19:18.0006 6652  NetBIOS - ok
15:19:18.0028 6652  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
15:19:18.0075 6652  NetBT - ok
15:19:18.0091 6652  [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon        C:\Windows\system32\lsass.exe
15:19:18.0103 6652  Netlogon - ok
15:19:18.0124 6652  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
15:19:18.0167 6652  Netman - ok
15:19:18.0192 6652  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
15:19:18.0244 6652  netprofm - ok
15:19:18.0271 6652  [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
15:19:18.0285 6652  NetTcpPortSharing - ok
15:19:18.0435 6652  [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
15:19:18.0603 6652  NETw5s64 - ok
15:19:18.0628 6652  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
15:19:18.0639 6652  nfrd960 - ok
15:19:18.0667 6652  [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc          C:\Windows\System32\nlasvc.dll
15:19:18.0704 6652  NlaSvc - ok
15:19:18.0725 6652  [ 5FE6F8C05F0769BBB74AFAC11453B182 ] nmwcd           C:\Windows\system32\drivers\ccdcmbx64.sys
15:19:18.0783 6652  nmwcd - ok
15:19:18.0799 6652  [ 73C929945C0850B8D1FE2FEA05FDF05D ] nmwcdc          C:\Windows\system32\drivers\ccdcmbox64.sys
15:19:18.0824 6652  nmwcdc - ok
15:19:18.0838 6652  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
15:19:18.0868 6652  Npfs - ok
15:19:18.0888 6652  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
15:19:18.0923 6652  nsi - ok
15:19:18.0941 6652  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
15:19:18.0985 6652  nsiproxy - ok
15:19:19.0060 6652  [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
15:19:19.0142 6652  Ntfs - ok
15:19:19.0165 6652  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
15:19:19.0196 6652  Null - ok
15:19:19.0235 6652  [ 9A33100AC62A0463C49E47EE8E77083A ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
15:19:19.0275 6652  nusb3hub - ok
15:19:19.0301 6652  [ 87C321F7BEE646B7EC6EEDD6EB725741 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
15:19:19.0346 6652  nusb3xhc - ok
15:19:19.0372 6652  [ CDDD4478757288DF4BB1494BFD084259 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
15:19:19.0391 6652  NVHDA - ok
15:19:19.0599 6652  [ DB2BEE926E7DFC59896A2D6800EB13F7 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
15:19:19.0769 6652  nvlddmkm - ok
15:19:19.0792 6652  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
15:19:19.0807 6652  nvraid - ok
15:19:19.0835 6652  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
15:19:19.0848 6652  nvstor - ok
15:19:19.0881 6652  [ 24AB15D09A13D5A40567211A1AB9B479 ] nvsvc           C:\Windows\system32\nvvsvc.exe
15:19:19.0896 6652  nvsvc - ok
15:19:19.0922 6652  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
15:19:19.0937 6652  nv_agp - ok
15:19:19.0961 6652  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
15:19:19.0975 6652  ohci1394 - ok
15:19:20.0017 6652  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:19:20.0028 6652  ose - ok
15:19:20.0150 6652  [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
15:19:20.0294 6652  osppsvc - ok
15:19:20.0315 6652  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
15:19:20.0355 6652  p2pimsvc - ok
15:19:20.0368 6652  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
15:19:20.0387 6652  p2psvc - ok
15:19:20.0411 6652  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\drivers\parport.sys
15:19:20.0427 6652  Parport - ok
15:19:20.0448 6652  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
15:19:20.0461 6652  partmgr - ok
15:19:20.0473 6652  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
15:19:20.0503 6652  PcaSvc - ok
15:19:20.0531 6652  [ 3FDE033DFB0D07F8B7D5C9A3044AA121 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
15:19:20.0562 6652  pccsmcfd - ok
15:19:20.0595 6652  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
15:19:20.0629 6652  pci - ok
15:19:20.0645 6652  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
15:19:20.0658 6652  pciide - ok
15:19:20.0677 6652  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
15:19:20.0694 6652  pcmcia - ok
15:19:20.0711 6652  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
15:19:20.0723 6652  pcw - ok
15:19:20.0745 6652  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
15:19:20.0787 6652  PEAUTH - ok
15:19:20.0855 6652  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
15:19:20.0900 6652  PerfHost - ok
15:19:20.0968 6652  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
15:19:21.0063 6652  pla - ok
15:19:21.0106 6652  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
15:19:21.0137 6652  PlugPlay - ok
15:19:21.0215 6652  [ 627FA58ADC043704F9D14CA44340956F ] PMBDeviceInfoProvider c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
15:19:21.0241 6652  PMBDeviceInfoProvider - ok
15:19:21.0273 6652  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
15:19:21.0311 6652  PNRPAutoReg - ok
15:19:21.0331 6652  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
15:19:21.0345 6652  PNRPsvc - ok
15:19:21.0373 6652  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
15:19:21.0424 6652  PolicyAgent - ok
15:19:21.0445 6652  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
15:19:21.0489 6652  Power - ok
15:19:21.0506 6652  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
15:19:21.0545 6652  PptpMiniport - ok
15:19:21.0568 6652  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\drivers\processr.sys
15:19:21.0611 6652  Processor - ok
15:19:21.0639 6652  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
15:19:21.0673 6652  ProfSvc - ok
15:19:21.0688 6652  [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
15:19:21.0701 6652  ProtectedStorage - ok
15:19:21.0727 6652  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
15:19:21.0784 6652  Psched - ok
15:19:21.0805 6652  [ A6A7AD767BF5141665F5C675F671B3E1 ] PSI_SVC_2       C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
15:19:21.0817 6652  PSI_SVC_2 - ok
15:19:21.0840 6652  [ 87B04878A6D59D6C79251DC960C674C1 ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
15:19:21.0851 6652  PxHlpa64 - ok
15:19:21.0886 6652  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
15:19:21.0939 6652  ql2300 - ok
15:19:21.0948 6652  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
15:19:21.0960 6652  ql40xx - ok
15:19:21.0984 6652  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
15:19:22.0016 6652  QWAVE - ok
15:19:22.0035 6652  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
15:19:22.0065 6652  QWAVEdrv - ok
15:19:22.0077 6652  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
15:19:22.0108 6652  RasAcd - ok
15:19:22.0136 6652  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
15:19:22.0168 6652  RasAgileVpn - ok
15:19:22.0185 6652  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
15:19:22.0226 6652  RasAuto - ok
15:19:22.0254 6652  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
15:19:22.0298 6652  Rasl2tp - ok
15:19:22.0315 6652  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
15:19:22.0363 6652  RasMan - ok
15:19:22.0375 6652  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
15:19:22.0420 6652  RasPppoe - ok
15:19:22.0437 6652  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
15:19:22.0474 6652  RasSstp - ok
15:19:22.0496 6652  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
15:19:22.0565 6652  rdbss - ok
15:19:22.0584 6652  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
15:19:22.0602 6652  rdpbus - ok
15:19:22.0614 6652  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
15:19:22.0658 6652  RDPCDD - ok
15:19:22.0676 6652  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
15:19:22.0718 6652  RDPENCDD - ok
15:19:22.0741 6652  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
15:19:22.0770 6652  RDPREFMP - ok
15:19:22.0804 6652  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
15:19:22.0844 6652  RDPWD - ok
15:19:22.0866 6652  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
15:19:22.0882 6652  rdyboost - ok
15:19:22.0910 6652  [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6 ] regi            C:\Windows\system32\drivers\regi.sys
15:19:22.0921 6652  regi - ok
15:19:22.0961 6652  [ 3B71B5B91E7DCA93585D5A86C897ADC4 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
15:19:23.0004 6652  RegSrvc - ok
15:19:23.0034 6652  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
15:19:23.0080 6652  RemoteAccess - ok
15:19:23.0109 6652  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
15:19:23.0165 6652  RemoteRegistry - ok
15:19:23.0193 6652  [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
15:19:23.0238 6652  RFCOMM - ok
15:19:23.0258 6652  [ 6DED176A14770339F1415CFDBCC9E07F ] rimspci         C:\Windows\system32\drivers\rimssne64.sys
15:19:23.0281 6652  rimspci - ok
15:19:23.0295 6652  [ DDF5F666C2A5B3729E8BEA01FB999CC0 ] risdsnpe        C:\Windows\system32\drivers\risdsne64.sys
15:19:23.0321 6652  risdsnpe - ok
15:19:23.0366 6652  [ BA6CE930E1453677F7565AE45181AD76 ] Roxio UPnP Renderer 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe
15:19:23.0395 6652  Roxio UPnP Renderer 10 - ok
15:19:23.0412 6652  [ 3A3D707A35EA30A6CF88B9E555E3D815 ] Roxio Upnp Server 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe
15:19:23.0426 6652  Roxio Upnp Server 10 - ok
15:19:23.0437 6652  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
15:19:23.0484 6652  RpcEptMapper - ok
15:19:23.0510 6652  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
15:19:23.0533 6652  RpcLocator - ok
15:19:23.0563 6652  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
15:19:23.0596 6652  RpcSs - ok
15:19:23.0618 6652  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
15:19:23.0650 6652  rspndr - ok
15:19:23.0669 6652  [ C118A82CD78818C29AB228366EBF81C3 ] SamSs           C:\Windows\system32\lsass.exe
15:19:23.0683 6652  SamSs - ok
15:19:23.0710 6652  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
15:19:23.0722 6652  sbp2port - ok
15:19:23.0741 6652  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
15:19:23.0785 6652  SCardSvr - ok
15:19:23.0818 6652  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
15:19:23.0855 6652  scfilter - ok
15:19:23.0903 6652  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
15:19:23.0957 6652  Schedule - ok
15:19:23.0974 6652  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
15:19:24.0008 6652  SCPolicySvc - ok
15:19:24.0021 6652  [ 111E0EBC0AD79CB0FA014B907B231CF0 ] sdbus           C:\Windows\system32\drivers\sdbus.sys
15:19:24.0044 6652  sdbus - ok
15:19:24.0067 6652  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
15:19:24.0095 6652  SDRSVC - ok
15:19:24.0116 6652  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
15:19:24.0161 6652  secdrv - ok
15:19:24.0175 6652  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
15:19:24.0208 6652  seclogon - ok
15:19:24.0232 6652  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\system32\sens.dll
15:19:24.0270 6652  SENS - ok
15:19:24.0287 6652  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
15:19:24.0342 6652  SensrSvc - ok
15:19:24.0358 6652  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\drivers\serenum.sys
15:19:24.0372 6652  Serenum - ok
15:19:24.0383 6652  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\drivers\serial.sys
15:19:24.0410 6652  Serial - ok
15:19:24.0434 6652  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\drivers\sermouse.sys
15:19:24.0454 6652  sermouse - ok
15:19:24.0489 6652  [ E90CE237E99C5D26CB3872318A7799D0 ] ServiceLayer    C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
15:19:24.0507 6652  ServiceLayer - ok
15:19:24.0545 6652  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
15:19:24.0593 6652  SessionEnv - ok
15:19:24.0625 6652  [ 286D3889E6AB5589646FF8A63CB928AE ] SFEP            C:\Windows\system32\drivers\SFEP.sys
15:19:24.0644 6652  SFEP - ok
15:19:24.0665 6652  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
15:19:24.0699 6652  sffdisk - ok
15:19:24.0711 6652  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
15:19:24.0739 6652  sffp_mmc - ok
15:19:24.0759 6652  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
15:19:24.0789 6652  sffp_sd - ok
15:19:24.0810 6652  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
15:19:24.0831 6652  sfloppy - ok
15:19:24.0864 6652  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
15:19:24.0918 6652  SharedAccess - ok
15:19:24.0951 6652  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
15:19:24.0993 6652  ShellHWDetection - ok
15:19:25.0026 6652  [ DA492C8305434EC6F9BDD60C8B83B10E ] Si3124r5        C:\Windows\system32\drivers\Si3124r5.sys
15:19:25.0042 6652  Si3124r5 - ok
15:19:25.0073 6652  [ 8D10887A1699CF61E74467694B929B09 ] SiFilter        C:\Windows\system32\drivers\SiWinAcc.sys
15:19:25.0084 6652  SiFilter - ok
15:19:25.0106 6652  [ 94E1EDA9A0B305A67EE1BBD0A68CE21A ] SiRemFil        C:\Windows\system32\drivers\SiRemFil.sys
15:19:25.0117 6652  SiRemFil - ok
15:19:25.0123 6652  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
15:19:25.0135 6652  SiSRaid2 - ok
15:19:25.0151 6652  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
15:19:25.0163 6652  SiSRaid4 - ok
15:19:25.0195 6652  [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
15:19:25.0205 6652  SkypeUpdate - ok
15:19:25.0213 6652  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
15:19:25.0244 6652  Smb - ok
15:19:25.0277 6652  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
15:19:25.0305 6652  SNMPTRAP - ok
15:19:25.0372 6652  [ C3E69DB0A4E59564230E053232F39AC7 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
15:19:25.0397 6652  SOHCImp - ok
15:19:25.0429 6652  [ 65CC4779A29C3E82B987BD4961790DFF ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
15:19:25.0441 6652  SOHDms - ok
15:19:25.0448 6652  [ F47D75CEE1844EEF4A9EA6EE768828FB ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
15:19:25.0457 6652  SOHDs - ok
15:19:25.0493 6652  [ 65E5659E9C2A0762D05657C0E22A7CA2 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
15:19:25.0505 6652  SpfService - ok
15:19:25.0520 6652  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
15:19:25.0533 6652  spldr - ok
15:19:25.0568 6652  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
15:19:25.0606 6652  Spooler - ok
15:19:25.0697 6652  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
15:19:25.0800 6652  sppsvc - ok
15:19:25.0830 6652  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
15:19:25.0873 6652  sppuinotify - ok
15:19:25.0906 6652  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
15:19:25.0963 6652  srv - ok
15:19:25.0986 6652  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
15:19:26.0027 6652  srv2 - ok
15:19:26.0046 6652  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
15:19:26.0079 6652  srvnet - ok
15:19:26.0108 6652  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
15:19:26.0160 6652  SSDPSRV - ok
15:19:26.0184 6652  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
15:19:26.0215 6652  SstpSvc - ok
15:19:26.0238 6652  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\drivers\stexstor.sys
15:19:26.0250 6652  stexstor - ok
15:19:26.0284 6652  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
15:19:26.0322 6652  stisvc - ok
15:19:26.0346 6652  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
15:19:26.0360 6652  swenum - ok
15:19:26.0380 6652  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
15:19:26.0430 6652  swprv - ok
15:19:26.0478 6652  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
15:19:26.0541 6652  SysMain - ok
15:19:26.0582 6652  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
15:19:26.0603 6652  TabletInputService - ok
15:19:26.0637 6652  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
15:19:26.0683 6652  TapiSrv - ok
15:19:26.0711 6652  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
15:19:26.0755 6652  TBS - ok
15:19:26.0818 6652  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
15:19:26.0900 6652  Tcpip - ok
15:19:26.0943 6652  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
15:19:26.0978 6652  TCPIP6 - ok
15:19:27.0001 6652  [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
15:19:27.0036 6652  tcpipreg - ok
15:19:27.0059 6652  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
15:19:27.0101 6652  TDPIPE - ok
15:19:27.0131 6652  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
15:19:27.0167 6652  TDTCP - ok
15:19:27.0194 6652  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
15:19:27.0226 6652  tdx - ok
15:19:27.0244 6652  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
15:19:27.0256 6652  TermDD - ok
15:19:27.0289 6652  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
15:19:27.0352 6652  TermService - ok
15:19:27.0373 6652  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
15:19:27.0404 6652  Themes - ok
15:19:27.0426 6652  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
15:19:27.0470 6652  THREADORDER - ok
15:19:27.0489 6652  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
15:19:27.0540 6652  TrkWks - ok
15:19:27.0582 6652  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
15:19:27.0621 6652  TrustedInstaller - ok
15:19:27.0648 6652  [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
15:19:27.0678 6652  tssecsrv - ok
15:19:27.0693 6652  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
15:19:27.0717 6652  TsUsbFlt - ok
15:19:27.0732 6652  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
15:19:27.0767 6652  tunnel - ok
15:19:27.0791 6652  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
15:19:27.0804 6652  uagp35 - ok
15:19:27.0836 6652  [ 63F6D08C54D5B3C1B12A6172032055C7 ] uCamMonitor     C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
15:19:27.0846 6652  uCamMonitor - ok
15:19:27.0919 6652  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
15:19:27.0968 6652  udfs - ok
15:19:27.0994 6652  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
15:19:28.0010 6652  UI0Detect - ok
15:19:28.0031 6652  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
15:19:28.0044 6652  uliagpkx - ok
15:19:28.0068 6652  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
15:19:28.0094 6652  umbus - ok
15:19:28.0108 6652  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\drivers\umpass.sys
15:19:28.0130 6652  UmPass - ok
15:19:28.0152 6652  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
15:19:28.0188 6652  upnphost - ok
15:19:28.0208 6652  [ 34AFB83C7BBA370E404E52CC2290350C ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
15:19:28.0229 6652  upperdev - ok
15:19:28.0252 6652  [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
15:19:28.0302 6652  usbccgp - ok
15:19:28.0330 6652  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
15:19:28.0348 6652  usbcir - ok
15:19:28.0366 6652  [ C025055FE7B87701EB042095DF1A2D7B ] usbehci         C:\Windows\system32\drivers\usbehci.sys
15:19:28.0395 6652  usbehci - ok
15:19:28.0414 6652  [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
15:19:28.0442 6652  usbhub - ok
15:19:28.0458 6652  [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
15:19:28.0482 6652  usbohci - ok
15:19:28.0504 6652  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
15:19:28.0547 6652  usbprint - ok
15:19:28.0575 6652  [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
15:19:28.0591 6652  usbscan - ok
15:19:28.0619 6652  [ 4ACEE387FA8FD39F83564FCD2FC234F2 ] usbser          C:\Windows\system32\DRIVERS\usbser.sys
15:19:28.0673 6652  usbser - ok
15:19:28.0709 6652  [ AA75E1EFBEE7186B4CBAAACF1F15E6CA ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
15:19:28.0746 6652  UsbserFilt - ok
15:19:28.0765 6652  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
15:19:28.0814 6652  USBSTOR - ok
15:19:28.0831 6652  [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
15:19:28.0849 6652  usbuhci - ok
15:19:28.0865 6652  [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
15:19:28.0891 6652  usbvideo - ok
15:19:28.0916 6652  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
15:19:28.0958 6652  UxSms - ok
15:19:29.0002 6652  [ 8E68E4AA2D7ABBF7C9159D9D2A38AE0F ] VAIO Entertainment TV Device Arbitration Service C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe
15:19:29.0028 6652  VAIO Entertainment TV Device Arbitration Service - ok
15:19:29.0071 6652  [ 218F78B39832A2A0761CE2422828A57C ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
15:19:29.0082 6652  VAIO Event Service - ok
15:19:29.0144 6652  [ 1CF1A4DD7A58C966C9014B83C7229CF3 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
15:19:29.0180 6652  VAIO Power Management - ok
15:19:29.0197 6652  [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc        C:\Windows\system32\lsass.exe
15:19:29.0209 6652  VaultSvc - ok
15:19:29.0252 6652  [ D00058C1FFF3F3DE990444A5734E9639 ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
15:19:29.0275 6652  VCFw - ok
15:19:29.0319 6652  [ F19275655B42086C884ABCDAE2C659AE ] VcmIAlzMgr      C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
15:19:29.0338 6652  VcmIAlzMgr - ok
15:19:29.0378 6652  [ 7A88CFD3FE99F2C9B95A6E2A08B96E14 ] VcmINSMgr       C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
15:19:29.0390 6652  VcmINSMgr - ok
15:19:29.0430 6652  [ 32A3735F6874B7783C6209ED5CA36D9D ] VcmXmlIfHelper  C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
15:19:29.0443 6652  VcmXmlIfHelper - ok
15:19:29.0472 6652  [ D347D3ABE070AA09C22FC37121555D52 ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
15:19:29.0481 6652  VCService - ok
15:19:29.0508 6652  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
15:19:29.0520 6652  vdrvroot - ok
15:19:29.0549 6652  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
15:19:29.0582 6652  vds - ok
15:19:29.0605 6652  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
15:19:29.0620 6652  vga - ok
15:19:29.0636 6652  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
15:19:29.0685 6652  VgaSave - ok
15:19:29.0717 6652  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
15:19:29.0732 6652  vhdmp - ok
15:19:29.0747 6652  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
15:19:29.0758 6652  viaide - ok
15:19:29.0781 6652  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
15:19:29.0793 6652  volmgr - ok
15:19:29.0814 6652  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
15:19:29.0832 6652  volmgrx - ok
15:19:29.0848 6652  [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
15:19:29.0868 6652  volsnap - ok
15:19:29.0886 6652  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
15:19:29.0902 6652  vsmraid - ok
15:19:29.0947 6652  [ 047F22BDFDAE6DF6F1E47E747A1237A2 ] VSNService      C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
15:19:29.0965 6652  VSNService ( UnsignedFile.Multi.Generic ) - warning
15:19:29.0965 6652  VSNService - detected UnsignedFile.Multi.Generic (1)
15:19:30.0014 6652  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
15:19:30.0091 6652  VSS - ok
15:19:30.0162 6652  [ FB4A1695D2D74F9C92CA5E84795CDBE1 ] VUAgent         C:\Program Files\Sony\VAIO Update Common\VUAgent.exe
15:19:30.0220 6652  VUAgent - ok
15:19:30.0251 6652  [ 5BE34BFADE20FF6C154B4663605B6212 ] VUSB3HUB        C:\Windows\system32\drivers\ViaHub3.sys
15:19:30.0283 6652  VUSB3HUB - ok
15:19:30.0302 6652  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
15:19:30.0319 6652  vwifibus - ok
15:19:30.0334 6652  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
15:19:30.0352 6652  vwififlt - ok
15:19:30.0367 6652  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
15:19:30.0386 6652  vwifimp - ok
15:19:30.0417 6652  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
15:19:30.0454 6652  W32Time - ok
15:19:30.0486 6652  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
15:19:30.0505 6652  WacomPen - ok
15:19:30.0534 6652  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
15:19:30.0573 6652  WANARP - ok
15:19:30.0581 6652  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
15:19:30.0611 6652  Wanarpv6 - ok
15:19:30.0663 6652  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
15:19:30.0758 6652  wbengine - ok
15:19:30.0785 6652  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
15:19:30.0804 6652  WbioSrvc - ok
15:19:30.0833 6652  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
15:19:30.0854 6652  wcncsvc - ok
15:19:30.0862 6652  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
15:19:30.0887 6652  WcsPlugInService - ok
15:19:30.0899 6652  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\drivers\wd.sys
15:19:30.0913 6652  Wd - ok
15:19:30.0938 6652  [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM         C:\Windows\system32\DRIVERS\wdcsam64.sys
15:19:30.0980 6652  WDC_SAM - ok
15:19:31.0017 6652  [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
15:19:31.0069 6652  Wdf01000 - ok
15:19:31.0081 6652  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
15:19:31.0196 6652  WdiServiceHost - ok
15:19:31.0212 6652  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
15:19:31.0234 6652  WdiSystemHost - ok
15:19:31.0259 6652  [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient       C:\Windows\System32\webclnt.dll
15:19:31.0296 6652  WebClient - ok
15:19:31.0307 6652  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
15:19:31.0348 6652  Wecsvc - ok
15:19:31.0362 6652  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
15:19:31.0408 6652  wercplsupport - ok
15:19:31.0417 6652  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
15:19:31.0461 6652  WerSvc - ok
15:19:31.0474 6652  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
15:19:31.0506 6652  WfpLwf - ok
15:19:31.0522 6652  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
15:19:31.0534 6652  WIMMount - ok
15:19:31.0553 6652  WinDefend - ok
15:19:31.0564 6652  WinHttpAutoProxySvc - ok
15:19:31.0609 6652  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
15:19:31.0663 6652  Winmgmt - ok
15:19:31.0735 6652  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
15:19:31.0816 6652  WinRM - ok
15:19:31.0856 6652  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
15:19:31.0879 6652  WinUsb - ok
15:19:31.0911 6652  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
15:19:31.0961 6652  Wlansvc - ok
15:19:31.0984 6652  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
15:19:31.0998 6652  WmiAcpi - ok
15:19:32.0024 6652  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
15:19:32.0051 6652  wmiApSrv - ok
15:19:32.0075 6652  WMPNetworkSvc - ok
15:19:32.0087 6652  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
15:19:32.0112 6652  WPCSvc - ok
15:19:32.0138 6652  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
15:19:32.0153 6652  WPDBusEnum - ok
15:19:32.0177 6652  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
15:19:32.0207 6652  ws2ifsl - ok
15:19:32.0221 6652  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\system32\wscsvc.dll
15:19:32.0247 6652  wscsvc - ok
15:19:32.0270 6652  [ 8D918B1DB190A4D9B1753A66FA8C96E8 ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
15:19:32.0291 6652  WSDPrintDevice - ok
15:19:32.0313 6652  [ 4A2A5C50DD1A63577D3ACA94269FBC7F ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
15:19:32.0329 6652  WSDScan - ok
15:19:32.0335 6652  WSearch - ok
15:19:32.0413 6652  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
15:19:32.0502 6652  wuauserv - ok
15:19:32.0527 6652  [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
15:19:32.0561 6652  WudfPf - ok
15:19:32.0583 6652  [ CF8D590BE3373029D57AF80914190682 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
15:19:32.0620 6652  WUDFRd - ok
15:19:32.0636 6652  [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
15:19:32.0666 6652  wudfsvc - ok
15:19:32.0693 6652  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
15:19:32.0712 6652  WwanSvc - ok
15:19:32.0744 6652  [ 109B6F1888845661D19B7A458776D5D1 ] xhcdrv          C:\Windows\system32\drivers\xhcdrv.sys
15:19:32.0795 6652  xhcdrv - ok
15:19:32.0838 6652  [ 6AFFD75C6807B3DD3AB018E27B88EF95 ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
15:19:32.0874 6652  yukonw7 - ok
15:19:32.0895 6652  ================ Scan global ===============================
15:19:32.0932 6652  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
15:19:32.0965 6652  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
15:19:32.0982 6652  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
15:19:33.0009 6652  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
15:19:33.0031 6652  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
15:19:33.0038 6652  [Global] - ok
15:19:33.0038 6652  ================ Scan MBR ==================================
15:19:33.0050 6652  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:19:33.0566 6652  \Device\Harddisk0\DR0 - ok
15:19:33.0567 6652  ================ Scan VBR ==================================
15:19:33.0571 6652  [ 3705630064FA732B1DB9EDCD108FE6D1 ] \Device\Harddisk0\DR0\Partition1
15:19:33.0574 6652  \Device\Harddisk0\DR0\Partition1 - ok
15:19:33.0609 6652  [ 1A76ED194F7EDFCB4391AA366BF286E4 ] \Device\Harddisk0\DR0\Partition2
15:19:33.0612 6652  \Device\Harddisk0\DR0\Partition2 - ok
15:19:33.0612 6652  ============================================================
15:19:33.0612 6652  Scan finished
15:19:33.0612 6652  ============================================================
15:19:33.0619 7360  Detected object count: 1
15:19:33.0619 7360  Actual detected object count: 1
15:27:07.0422 7360  VSNService ( UnsignedFile.Multi.Generic ) - skipped by user
15:27:07.0422 7360  VSNService ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 08.11.2012, 15:43   #13
treverer
 
Claro Search - Standard

Claro Search



Entschuldige bitte, cosinus, ich hätte am Ende des Scans den Button Continue drücken müssen, bevor ich die Logdatei aus der Windows-Systempartition herauskopierte. Das war offensichtlich die Ursache für die Unvollständigkeit. Hier also nochmal die diesmal vollständige Datei:

Code:
ATTFilter
15:17:50.0631 7500  TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
15:17:50.0821 7500  ============================================================
15:17:50.0821 7500  Current date / time: 2012/11/08 15:17:50.0821
15:17:50.0821 7500  SystemInfo:
15:17:50.0821 7500  
15:17:50.0821 7500  OS Version: 6.1.7601 ServicePack: 1.0
15:17:50.0821 7500  Product type: Workstation
15:17:50.0822 7500  ComputerName: ***-VAIO
15:17:50.0822 7500  UserName: ***
15:17:50.0822 7500  Windows directory: C:\Windows
15:17:50.0822 7500  System windows directory: C:\Windows
15:17:50.0822 7500  Running under WOW64
15:17:50.0822 7500  Processor architecture: Intel x64
15:17:50.0822 7500  Number of processors: 8
15:17:50.0822 7500  Page size: 0x1000
15:17:50.0822 7500  Boot type: Normal boot
15:17:50.0822 7500  ============================================================
15:17:51.0378 7500  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:17:51.0389 7500  ============================================================
15:17:51.0389 7500  \Device\Harddisk0\DR0:
15:17:51.0389 7500  MBR partitions:
15:17:51.0389 7500  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1487800, BlocksNum 0x32000
15:17:51.0390 7500  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x14B9800, BlocksNum 0x38ECC000
15:17:51.0390 7500  ============================================================
15:17:51.0414 7500  C: <-> \Device\Harddisk0\DR0\Partition2
15:17:51.0414 7500  ============================================================
15:17:51.0414 7500  Initialize success
15:17:51.0414 7500  ============================================================
15:19:03.0798 6652  ============================================================
15:19:03.0798 6652  Scan started
15:19:03.0798 6652  Mode: Manual; SigCheck; TDLFS; 
15:19:03.0798 6652  ============================================================
15:19:04.0093 6652  ================ Scan system memory ========================
15:19:04.0093 6652  System memory - ok
15:19:04.0094 6652  ================ Scan services =============================
15:19:04.0374 6652  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
15:19:04.0512 6652  1394ohci - ok
15:19:04.0579 6652  [ ADC420616C501B45D26C0FD3EF1E54E4 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
15:19:04.0613 6652  ACDaemon - ok
15:19:04.0649 6652  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
15:19:04.0674 6652  ACPI - ok
15:19:04.0702 6652  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
15:19:04.0793 6652  AcpiPmi - ok
15:19:04.0851 6652  [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
15:19:04.0870 6652  AdobeARMservice - ok
15:19:04.0975 6652  [ 0CB0AA071C7B86A64F361DCFDF357329 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
15:19:05.0002 6652  AdobeFlashPlayerUpdateSvc - ok
15:19:05.0027 6652  [ 132190688D8E51D61F88A150D7DF9FB4 ] adp3132         C:\Windows\system32\drivers\adp3132.sys
15:19:05.0048 6652  adp3132 - ok
15:19:05.0099 6652  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
15:19:05.0149 6652  adp94xx - ok
15:19:05.0158 6652  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\drivers\adpahci.sys
15:19:05.0177 6652  adpahci - ok
15:19:05.0195 6652  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
15:19:05.0211 6652  adpu320 - ok
15:19:05.0238 6652  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
15:19:05.0395 6652  AeLookupSvc - ok
15:19:05.0422 6652  [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD             C:\Windows\system32\drivers\afd.sys
15:19:05.0465 6652  AFD - ok
15:19:05.0491 6652  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
15:19:05.0504 6652  agp440 - ok
15:19:05.0529 6652  [ AD7DECEF1655B9D1D9A79E9AFE0AA186 ] ahcix64s        C:\Windows\system32\drivers\ahcix64s.sys
15:19:05.0543 6652  ahcix64s - ok
15:19:05.0554 6652  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
15:19:05.0623 6652  ALG - ok
15:19:05.0663 6652  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
15:19:05.0676 6652  aliide - ok
15:19:05.0742 6652  ALSysIO - ok
15:19:05.0767 6652  [ 30BFEEE0DFFD5BD79D29157CF080DEED ] amdhub30        C:\Windows\system32\drivers\amdhub30.sys
15:19:05.0797 6652  amdhub30 - ok
15:19:05.0815 6652  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
15:19:05.0828 6652  amdide - ok
15:19:05.0847 6652  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
15:19:05.0899 6652  AmdK8 - ok
15:19:05.0904 6652  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
15:19:05.0946 6652  AmdPPM - ok
15:19:05.0975 6652  [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
15:19:05.0999 6652  amdsata - ok
15:19:06.0030 6652  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
15:19:06.0057 6652  amdsbs - ok
15:19:06.0085 6652  [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
15:19:06.0096 6652  amdxata - ok
15:19:06.0113 6652  [ 321533578132C811EC834A1B741C994C ] amdxhc          C:\Windows\system32\drivers\amdxhc.sys
15:19:06.0127 6652  amdxhc - ok
15:19:06.0147 6652  [ 2FBB00A7616106B95104574C6CD640C2 ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
15:19:06.0160 6652  amd_sata - ok
15:19:06.0184 6652  [ 87D0D7645CB0D53220649BD5FE15D93E ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
15:19:06.0194 6652  amd_xata - ok
15:19:06.0245 6652  [ 5ABE329C003990ACC8B972CF8EBD7B4D ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
15:19:06.0277 6652  AntiVirMailService - ok
15:19:06.0301 6652  [ AEDBE861135597B92DEF89DD6B9EF34A ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
15:19:06.0311 6652  AntiVirSchedulerService - ok
15:19:06.0333 6652  [ E0C4A9BFB12EA629016988CCAC290A0B ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
15:19:06.0343 6652  AntiVirService - ok
15:19:06.0368 6652  [ 6D46A064350AAAC8500B3AE202CA63B9 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
15:19:06.0383 6652  AntiVirWebService - ok
15:19:06.0412 6652  [ 2D45F2DFBC3D8F53DF7EBEFFA8C9BC38 ] ApfiltrService  C:\Windows\system32\DRIVERS\Apfiltr.sys
15:19:06.0426 6652  ApfiltrService - ok
15:19:06.0452 6652  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
15:19:06.0662 6652  AppID - ok
15:19:06.0676 6652  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
15:19:06.0726 6652  AppIDSvc - ok
15:19:06.0755 6652  [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo         C:\Windows\System32\appinfo.dll
15:19:06.0793 6652  Appinfo - ok
15:19:06.0842 6652  [ D2C224A80234064C97285767AB6EA823 ] arc             C:\Windows\system32\drivers\arc.sys
15:19:06.0873 6652  arc - ok
15:19:06.0896 6652  [ AA9E02257FEC7F416BDD97644B84FD73 ] arcsas          C:\Windows\system32\drivers\arcsas.sys
15:19:06.0922 6652  arcsas - ok
15:19:06.0946 6652  [ C130BC4A51B1382B2BE8E44579EC4C0A ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
15:19:06.0962 6652  ArcSoftKsUFilter - ok
15:19:06.0984 6652  [ 6FE3237C1177E66437E7AD0E8AC1A6E5 ] asmthub3        C:\Windows\system32\drivers\asmthub3.sys
15:19:07.0038 6652  asmthub3 - ok
15:19:07.0068 6652  [ C4043E39A2ABBC56581CA25DF161E9F7 ] asmtxhci        C:\Windows\system32\drivers\asmtxhci.sys
15:19:07.0119 6652  asmtxhci - ok
15:19:07.0140 6652  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
15:19:07.0195 6652  AsyncMac - ok
15:19:07.0213 6652  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
15:19:07.0224 6652  atapi - ok
15:19:07.0275 6652  [ 08BAAA2432E81031A6C3B11AD5A67E2B ] athr            C:\Windows\system32\DRIVERS\athrx.sys
15:19:07.0387 6652  athr - ok
15:19:07.0416 6652  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
15:19:07.0468 6652  AudioEndpointBuilder - ok
15:19:07.0490 6652  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
15:19:07.0525 6652  AudioSrv - ok
15:19:07.0536 6652  [ 25B63A3C24A5E0223A35DE2F0D9E0FAF ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
15:19:07.0548 6652  avgntflt - ok
15:19:07.0571 6652  [ F702D64E64FF3AF7F4D9B7789D00DE27 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
15:19:07.0582 6652  avipbb - ok
15:19:07.0600 6652  [ CD0E732347BF09717E0BDDC0C66699AB ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
15:19:07.0612 6652  avkmgr - ok
15:19:07.0635 6652  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
15:19:07.0727 6652  AxInstSV - ok
15:19:07.0757 6652  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
15:19:07.0801 6652  b06bdrv - ok
15:19:07.0815 6652  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
15:19:07.0844 6652  b57nd60a - ok
15:19:07.0868 6652  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
15:19:07.0904 6652  BDESVC - ok
15:19:07.0920 6652  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
15:19:07.0985 6652  Beep - ok
15:19:08.0009 6652  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
15:19:08.0069 6652  BFE - ok
15:19:08.0116 6652  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\system32\qmgr.dll
15:19:08.0164 6652  BITS - ok
15:19:08.0183 6652  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
15:19:08.0206 6652  blbdrive - ok
15:19:08.0227 6652  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
15:19:08.0250 6652  bowser - ok
15:19:08.0276 6652  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
15:19:08.0356 6652  BrFiltLo - ok
15:19:08.0368 6652  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
15:19:08.0384 6652  BrFiltUp - ok
15:19:08.0396 6652  [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
15:19:08.0429 6652  BridgeMP - ok
15:19:08.0449 6652  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
15:19:08.0469 6652  Browser - ok
15:19:08.0593 6652  [ A3333663E400B6327E0A0B98CAD20A24 ] Browser Manager C:\ProgramData\Browser Manager\2.4.897.175\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\browsermngr.exe
15:19:08.0671 6652  Browser Manager - ok
15:19:08.0684 6652  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
15:19:08.0753 6652  Brserid - ok
15:19:08.0776 6652  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
15:19:08.0816 6652  BrSerWdm - ok
15:19:08.0829 6652  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
15:19:08.0861 6652  BrUsbMdm - ok
15:19:08.0875 6652  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
15:19:08.0898 6652  BrUsbSer - ok
15:19:08.0918 6652  [ CF98190A94F62E405C8CB255018B2315 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
15:19:08.0983 6652  BthEnum - ok
15:19:08.0990 6652  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
15:19:09.0018 6652  BTHMODEM - ok
15:19:09.0035 6652  [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
15:19:09.0060 6652  BthPan - ok
15:19:09.0079 6652  [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
15:19:09.0103 6652  BTHPORT - ok
15:19:09.0132 6652  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
15:19:09.0204 6652  bthserv - ok
15:19:09.0218 6652  [ F188B7394D81010767B6DF3178519A37 ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
15:19:09.0244 6652  BTHUSB - ok
15:19:09.0276 6652  [ 71A07B6FC98030935E60EDBFFE9E9C85 ] btwampfl        C:\Windows\system32\drivers\btwampfl.sys
15:19:09.0290 6652  btwampfl - ok
15:19:09.0318 6652  [ BA5622F5544C6C445DFF1A05ACC8B19D ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
15:19:09.0329 6652  btwaudio - ok
15:19:09.0344 6652  [ A11905D0F4BD34771F195217B6AA5AE0 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
15:19:09.0356 6652  btwavdt - ok
15:19:09.0408 6652  [ 1AF4ADB12E5EC25041166DA38C3B42C9 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
15:19:09.0432 6652  btwdins - ok
15:19:09.0441 6652  [ 07096D2BC22CCB6CEA5A532DF0BE8A75 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
15:19:09.0451 6652  btwl2cap - ok
15:19:09.0458 6652  [ BD776F32D64EC615BE4563DC2747224E ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
15:19:09.0467 6652  btwrchid - ok
15:19:09.0481 6652  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
15:19:09.0520 6652  cdfs - ok
15:19:09.0543 6652  [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
15:19:09.0588 6652  cdrom - ok
15:19:09.0609 6652  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
15:19:09.0659 6652  CertPropSvc - ok
15:19:09.0686 6652  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\drivers\circlass.sys
15:19:09.0703 6652  circlass - ok
15:19:09.0734 6652  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
15:19:09.0771 6652  CLFS - ok
15:19:09.0840 6652  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:19:09.0852 6652  clr_optimization_v2.0.50727_32 - ok
15:19:09.0884 6652  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
15:19:09.0897 6652  clr_optimization_v2.0.50727_64 - ok
15:19:09.0946 6652  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:19:09.0974 6652  clr_optimization_v4.0.30319_32 - ok
15:19:09.0995 6652  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
15:19:10.0006 6652  clr_optimization_v4.0.30319_64 - ok
15:19:10.0034 6652  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
15:19:10.0061 6652  CmBatt - ok
15:19:10.0090 6652  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
15:19:10.0103 6652  cmdide - ok
15:19:10.0129 6652  [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG             C:\Windows\system32\Drivers\cng.sys
15:19:10.0164 6652  CNG - ok
15:19:10.0179 6652  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
15:19:10.0191 6652  Compbatt - ok
15:19:10.0211 6652  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
15:19:10.0238 6652  CompositeBus - ok
15:19:10.0241 6652  COMSysApp - ok
15:19:10.0254 6652  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
15:19:10.0267 6652  crcdisk - ok
15:19:10.0304 6652  [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
15:19:10.0344 6652  CryptSvc - ok
15:19:10.0378 6652  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
15:19:10.0426 6652  DcomLaunch - ok
15:19:10.0451 6652  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
15:19:10.0493 6652  defragsvc - ok
15:19:10.0517 6652  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
15:19:10.0548 6652  DfsC - ok
15:19:10.0564 6652  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
15:19:10.0598 6652  Dhcp - ok
15:19:10.0605 6652  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
15:19:10.0648 6652  discache - ok
15:19:10.0661 6652  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\drivers\disk.sys
15:19:10.0674 6652  Disk - ok
15:19:10.0696 6652  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
15:19:10.0732 6652  Dnscache - ok
15:19:10.0756 6652  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
15:19:10.0790 6652  dot3svc - ok
15:19:10.0816 6652  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
15:19:10.0862 6652  DPS - ok
15:19:10.0876 6652  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
15:19:10.0899 6652  drmkaud - ok
15:19:10.0961 6652  [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
15:19:11.0006 6652  DXGKrnl - ok
15:19:11.0043 6652  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
15:19:11.0074 6652  EapHost - ok
15:19:11.0152 6652  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\drivers\evbda.sys
15:19:11.0278 6652  ebdrv - ok
15:19:11.0309 6652  [ C118A82CD78818C29AB228366EBF81C3 ] EFS             C:\Windows\System32\lsass.exe
15:19:11.0359 6652  EFS - ok
15:19:11.0427 6652  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
15:19:11.0498 6652  ehRecvr - ok
15:19:11.0549 6652  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
15:19:11.0615 6652  ehSched - ok
15:19:11.0646 6652  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
15:19:11.0694 6652  elxstor - ok
15:19:11.0713 6652  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
15:19:11.0737 6652  ErrDev - ok
15:19:11.0762 6652  [ 72ECCB2F5C9CFC32A9B2A60933832501 ] EtronHub3       C:\Windows\System32\Drivers\EtronHub3.sys
15:19:11.0806 6652  EtronHub3 - ok
15:19:11.0825 6652  [ 7BB310F6FB9E1B9D21DD2CE7EB0D5464 ] EtronXHCI       C:\Windows\System32\Drivers\EtronXHCI.sys
15:19:11.0856 6652  EtronXHCI - ok
15:19:11.0896 6652  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
15:19:11.0965 6652  EventSystem - ok
15:19:12.0041 6652  [ 51643EE2712D9212E1E53CA7E8D8EB4A ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
15:19:12.0094 6652  EvtEng - ok
15:19:12.0122 6652  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
15:19:12.0155 6652  exfat - ok
15:19:12.0174 6652  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
15:19:12.0207 6652  fastfat - ok
15:19:12.0237 6652  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
15:19:12.0278 6652  Fax - ok
15:19:12.0295 6652  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\drivers\fdc.sys
15:19:12.0309 6652  fdc - ok
15:19:12.0326 6652  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
15:19:12.0368 6652  fdPHost - ok
15:19:12.0382 6652  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
15:19:12.0424 6652  FDResPub - ok
15:19:12.0435 6652  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
15:19:12.0447 6652  FileInfo - ok
15:19:12.0455 6652  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
15:19:12.0495 6652  Filetrace - ok
15:19:12.0499 6652  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
15:19:12.0511 6652  flpydisk - ok
15:19:12.0534 6652  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
15:19:12.0552 6652  FltMgr - ok
15:19:12.0573 6652  [ 4A8D45A1DE1B1E53F81190CA4E437DD6 ] FLxHCIc         C:\Windows\system32\drivers\FLxHCIc.sys
15:19:12.0586 6652  FLxHCIc - ok
15:19:12.0612 6652  [ BB0A3FB710C90D1BC2D78266012C0CF6 ] FLxHCIh         C:\Windows\system32\drivers\FLxHCIh.sys
15:19:12.0623 6652  FLxHCIh - ok
15:19:12.0661 6652  [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache       C:\Windows\system32\FntCache.dll
15:19:12.0737 6652  FontCache - ok
15:19:12.0774 6652  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:19:12.0800 6652  FontCache3.0.0.0 - ok
15:19:12.0806 6652  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
15:19:12.0825 6652  FsDepends - ok
15:19:12.0849 6652  [ 53DAB1791917A72738539AD25C4EED7F ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
15:19:12.0860 6652  fssfltr - ok
15:19:12.0901 6652  [ 45B52394F9624237F33A8A3D73C0B221 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
15:19:12.0924 6652  fsssvc - ok
15:19:12.0942 6652  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
15:19:12.0954 6652  Fs_Rec - ok
15:19:12.0971 6652  [ 1F7B25B858FA27015169FE95E54108ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
15:19:12.0990 6652  fvevol - ok
15:19:13.0005 6652  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
15:19:13.0018 6652  gagp30kx - ok
15:19:13.0053 6652  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
15:19:13.0109 6652  gpsvc - ok
15:19:13.0147 6652  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:19:13.0158 6652  gupdate - ok
15:19:13.0171 6652  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:19:13.0181 6652  gupdatem - ok
15:19:13.0203 6652  [ C1B577B2169900F4CF7190C39F085794 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
15:19:13.0214 6652  gusvc - ok
15:19:13.0219 6652  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
15:19:13.0259 6652  hcw85cir - ok
15:19:13.0284 6652  [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
15:19:13.0317 6652  HdAudAddService - ok
15:19:13.0336 6652  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
15:19:13.0359 6652  HDAudBus - ok
15:19:13.0364 6652  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
15:19:13.0383 6652  HidBatt - ok
15:19:13.0395 6652  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
15:19:13.0411 6652  HidBth - ok
15:19:13.0417 6652  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\drivers\hidir.sys
15:19:13.0432 6652  HidIr - ok
15:19:13.0456 6652  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\System32\hidserv.dll
15:19:13.0500 6652  hidserv - ok
15:19:13.0523 6652  [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
15:19:13.0537 6652  HidUsb - ok
15:19:13.0562 6652  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
15:19:13.0602 6652  hkmsvc - ok
15:19:13.0628 6652  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
15:19:13.0669 6652  HomeGroupListener - ok
15:19:13.0708 6652  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
15:19:13.0737 6652  HomeGroupProvider - ok
15:19:13.0758 6652  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
15:19:13.0771 6652  HpSAMD - ok
15:19:13.0796 6652  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
15:19:13.0861 6652  HTTP - ok
15:19:13.0885 6652  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
15:19:13.0896 6652  hwpolicy - ok
15:19:13.0918 6652  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
15:19:13.0934 6652  i8042prt - ok
15:19:13.0964 6652  [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor          C:\Windows\system32\drivers\iaStor.sys
15:19:13.0981 6652  iaStor - ok
15:19:14.0037 6652  [ CC800D2D9FD467542BAC7C186C4774AD ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
15:19:14.0063 6652  IAStorDataMgrSvc - ok
15:19:14.0096 6652  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
15:19:14.0131 6652  iaStorV - ok
15:19:14.0186 6652  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
15:19:14.0243 6652  idsvc - ok
15:19:14.0262 6652  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
15:19:14.0276 6652  iirsp - ok
15:19:14.0326 6652  [ A06EFD4965F8A3F97A8C9A291D032678 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
15:19:14.0350 6652  IJPLMSVC - ok
15:19:14.0385 6652  [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT          C:\Windows\System32\ikeext.dll
15:19:14.0453 6652  IKEEXT - ok
15:19:14.0482 6652  [ 4B6363CD4610BB848531BB260B15DFCC ] Impcd           C:\Windows\system32\drivers\Impcd.sys
15:19:14.0513 6652  Impcd - ok
15:19:14.0571 6652  [ 2E3B99E8C23BE2BF32EBE1DB5261F275 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
15:19:14.0608 6652  IntcAzAudAddService - ok
15:19:14.0634 6652  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
15:19:14.0646 6652  intelide - ok
15:19:14.0664 6652  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
15:19:14.0681 6652  intelppm - ok
15:19:14.0703 6652  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
15:19:14.0735 6652  IPBusEnum - ok
15:19:14.0748 6652  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
15:19:14.0788 6652  IpFilterDriver - ok
15:19:14.0824 6652  [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
15:19:14.0872 6652  iphlpsvc - ok
15:19:14.0901 6652  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
15:19:14.0918 6652  IPMIDRV - ok
15:19:14.0932 6652  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
15:19:14.0972 6652  IPNAT - ok
15:19:14.0989 6652  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
15:19:15.0072 6652  IRENUM - ok
15:19:15.0092 6652  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
15:19:15.0104 6652  isapnp - ok
15:19:15.0112 6652  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
15:19:15.0128 6652  iScsiPrt - ok
15:19:15.0159 6652  [ 213822072085B5BBAD9AF30AB577D817 ] IviRegMgr       C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
15:19:15.0169 6652  IviRegMgr - ok
15:19:15.0196 6652  [ 1C368C1A2733DCC5B8E15420AA2B0F6D ] JRAID           C:\Windows\system32\drivers\jraid.sys
15:19:15.0209 6652  JRAID - ok
15:19:15.0222 6652  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
15:19:15.0234 6652  kbdclass - ok
15:19:15.0244 6652  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
15:19:15.0259 6652  kbdhid - ok
15:19:15.0269 6652  [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso          C:\Windows\system32\lsass.exe
15:19:15.0281 6652  KeyIso - ok
15:19:15.0299 6652  [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
15:19:15.0312 6652  KSecDD - ok
15:19:15.0331 6652  [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
15:19:15.0345 6652  KSecPkg - ok
15:19:15.0373 6652  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
15:19:15.0438 6652  ksthunk - ok
15:19:15.0472 6652  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
15:19:15.0519 6652  KtmRm - ok
15:19:15.0552 6652  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\System32\srvsvc.dll
15:19:15.0599 6652  LanmanServer - ok
15:19:15.0622 6652  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
15:19:15.0665 6652  LanmanWorkstation - ok
15:19:15.0686 6652  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
15:19:15.0728 6652  lltdio - ok
15:19:15.0747 6652  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
15:19:15.0784 6652  lltdsvc - ok
15:19:15.0801 6652  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
15:19:15.0832 6652  lmhosts - ok
15:19:15.0848 6652  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
15:19:15.0860 6652  LSI_FC - ok
15:19:15.0866 6652  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
15:19:15.0880 6652  LSI_SAS - ok
15:19:15.0885 6652  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
15:19:15.0899 6652  LSI_SAS2 - ok
15:19:15.0905 6652  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
15:19:15.0921 6652  LSI_SCSI - ok
15:19:15.0940 6652  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
15:19:15.0979 6652  luafv - ok
15:19:16.0001 6652  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
15:19:16.0028 6652  Mcx2Svc - ok
15:19:16.0033 6652  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\drivers\megasas.sys
15:19:16.0046 6652  megasas - ok
15:19:16.0056 6652  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
15:19:16.0076 6652  MegaSR - ok
15:19:16.0097 6652  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
15:19:16.0137 6652  MMCSS - ok
15:19:16.0149 6652  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
15:19:16.0194 6652  Modem - ok
15:19:16.0210 6652  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
15:19:16.0234 6652  monitor - ok
15:19:16.0259 6652  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
15:19:16.0271 6652  mouclass - ok
15:19:16.0284 6652  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
15:19:16.0310 6652  mouhid - ok
15:19:16.0336 6652  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
15:19:16.0350 6652  mountmgr - ok
15:19:16.0372 6652  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
15:19:16.0388 6652  mpio - ok
15:19:16.0400 6652  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
15:19:16.0432 6652  mpsdrv - ok
15:19:16.0464 6652  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
15:19:16.0520 6652  MpsSvc - ok
15:19:16.0542 6652  [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
15:19:16.0572 6652  MRxDAV - ok
15:19:16.0598 6652  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
15:19:16.0650 6652  mrxsmb - ok
15:19:16.0673 6652  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
15:19:16.0705 6652  mrxsmb10 - ok
15:19:16.0721 6652  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
15:19:16.0741 6652  mrxsmb20 - ok
15:19:16.0764 6652  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
15:19:16.0782 6652  msahci - ok
15:19:16.0800 6652  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
15:19:16.0821 6652  msdsm - ok
15:19:16.0843 6652  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
15:19:16.0872 6652  MSDTC - ok
15:19:16.0908 6652  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
15:19:16.0948 6652  Msfs - ok
15:19:16.0961 6652  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
15:19:17.0006 6652  mshidkmdf - ok
15:19:17.0035 6652  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
15:19:17.0047 6652  msisadrv - ok
15:19:17.0071 6652  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
15:19:17.0102 6652  MSiSCSI - ok
15:19:17.0106 6652  msiserver - ok
15:19:17.0124 6652  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
15:19:17.0161 6652  MSKSSRV - ok
15:19:17.0178 6652  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
15:19:17.0222 6652  MSPCLOCK - ok
15:19:17.0240 6652  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
15:19:17.0284 6652  MSPQM - ok
15:19:17.0310 6652  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
15:19:17.0331 6652  MsRPC - ok
15:19:17.0344 6652  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
15:19:17.0356 6652  mssmbios - ok
15:19:17.0371 6652  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
15:19:17.0410 6652  MSTEE - ok
15:19:17.0428 6652  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
15:19:17.0440 6652  MTConfig - ok
15:19:17.0455 6652  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
15:19:17.0467 6652  Mup - ok
15:19:17.0499 6652  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
15:19:17.0545 6652  napagent - ok
15:19:17.0564 6652  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
15:19:17.0595 6652  NativeWifiP - ok
15:19:17.0638 6652  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
15:19:17.0693 6652  NDIS - ok
15:19:17.0703 6652  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
15:19:17.0735 6652  NdisCap - ok
15:19:17.0752 6652  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
15:19:17.0783 6652  NdisTapi - ok
15:19:17.0801 6652  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
15:19:17.0836 6652  Ndisuio - ok
15:19:17.0848 6652  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
15:19:17.0892 6652  NdisWan - ok
15:19:17.0916 6652  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
15:19:17.0951 6652  NDProxy - ok
15:19:17.0961 6652  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
15:19:18.0006 6652  NetBIOS - ok
15:19:18.0028 6652  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
15:19:18.0075 6652  NetBT - ok
15:19:18.0091 6652  [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon        C:\Windows\system32\lsass.exe
15:19:18.0103 6652  Netlogon - ok
15:19:18.0124 6652  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
15:19:18.0167 6652  Netman - ok
15:19:18.0192 6652  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
15:19:18.0244 6652  netprofm - ok
15:19:18.0271 6652  [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
15:19:18.0285 6652  NetTcpPortSharing - ok
15:19:18.0435 6652  [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
15:19:18.0603 6652  NETw5s64 - ok
15:19:18.0628 6652  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
15:19:18.0639 6652  nfrd960 - ok
15:19:18.0667 6652  [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc          C:\Windows\System32\nlasvc.dll
15:19:18.0704 6652  NlaSvc - ok
15:19:18.0725 6652  [ 5FE6F8C05F0769BBB74AFAC11453B182 ] nmwcd           C:\Windows\system32\drivers\ccdcmbx64.sys
15:19:18.0783 6652  nmwcd - ok
15:19:18.0799 6652  [ 73C929945C0850B8D1FE2FEA05FDF05D ] nmwcdc          C:\Windows\system32\drivers\ccdcmbox64.sys
15:19:18.0824 6652  nmwcdc - ok
15:19:18.0838 6652  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
15:19:18.0868 6652  Npfs - ok
15:19:18.0888 6652  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
15:19:18.0923 6652  nsi - ok
15:19:18.0941 6652  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
15:19:18.0985 6652  nsiproxy - ok
15:19:19.0060 6652  [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
15:19:19.0142 6652  Ntfs - ok
15:19:19.0165 6652  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
15:19:19.0196 6652  Null - ok
15:19:19.0235 6652  [ 9A33100AC62A0463C49E47EE8E77083A ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
15:19:19.0275 6652  nusb3hub - ok
15:19:19.0301 6652  [ 87C321F7BEE646B7EC6EEDD6EB725741 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
15:19:19.0346 6652  nusb3xhc - ok
15:19:19.0372 6652  [ CDDD4478757288DF4BB1494BFD084259 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
15:19:19.0391 6652  NVHDA - ok
15:19:19.0599 6652  [ DB2BEE926E7DFC59896A2D6800EB13F7 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
15:19:19.0769 6652  nvlddmkm - ok
15:19:19.0792 6652  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
15:19:19.0807 6652  nvraid - ok
15:19:19.0835 6652  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
15:19:19.0848 6652  nvstor - ok
15:19:19.0881 6652  [ 24AB15D09A13D5A40567211A1AB9B479 ] nvsvc           C:\Windows\system32\nvvsvc.exe
15:19:19.0896 6652  nvsvc - ok
15:19:19.0922 6652  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
15:19:19.0937 6652  nv_agp - ok
15:19:19.0961 6652  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
15:19:19.0975 6652  ohci1394 - ok
15:19:20.0017 6652  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:19:20.0028 6652  ose - ok
15:19:20.0150 6652  [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
15:19:20.0294 6652  osppsvc - ok
15:19:20.0315 6652  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
15:19:20.0355 6652  p2pimsvc - ok
15:19:20.0368 6652  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
15:19:20.0387 6652  p2psvc - ok
15:19:20.0411 6652  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\drivers\parport.sys
15:19:20.0427 6652  Parport - ok
15:19:20.0448 6652  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
15:19:20.0461 6652  partmgr - ok
15:19:20.0473 6652  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
15:19:20.0503 6652  PcaSvc - ok
15:19:20.0531 6652  [ 3FDE033DFB0D07F8B7D5C9A3044AA121 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
15:19:20.0562 6652  pccsmcfd - ok
15:19:20.0595 6652  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
15:19:20.0629 6652  pci - ok
15:19:20.0645 6652  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
15:19:20.0658 6652  pciide - ok
15:19:20.0677 6652  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
15:19:20.0694 6652  pcmcia - ok
15:19:20.0711 6652  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
15:19:20.0723 6652  pcw - ok
15:19:20.0745 6652  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
15:19:20.0787 6652  PEAUTH - ok
15:19:20.0855 6652  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
15:19:20.0900 6652  PerfHost - ok
15:19:20.0968 6652  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
15:19:21.0063 6652  pla - ok
15:19:21.0106 6652  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
15:19:21.0137 6652  PlugPlay - ok
15:19:21.0215 6652  [ 627FA58ADC043704F9D14CA44340956F ] PMBDeviceInfoProvider c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
15:19:21.0241 6652  PMBDeviceInfoProvider - ok
15:19:21.0273 6652  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
15:19:21.0311 6652  PNRPAutoReg - ok
15:19:21.0331 6652  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
15:19:21.0345 6652  PNRPsvc - ok
15:19:21.0373 6652  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
15:19:21.0424 6652  PolicyAgent - ok
15:19:21.0445 6652  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
15:19:21.0489 6652  Power - ok
15:19:21.0506 6652  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
15:19:21.0545 6652  PptpMiniport - ok
15:19:21.0568 6652  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\drivers\processr.sys
15:19:21.0611 6652  Processor - ok
15:19:21.0639 6652  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
15:19:21.0673 6652  ProfSvc - ok
15:19:21.0688 6652  [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
15:19:21.0701 6652  ProtectedStorage - ok
15:19:21.0727 6652  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
15:19:21.0784 6652  Psched - ok
15:19:21.0805 6652  [ A6A7AD767BF5141665F5C675F671B3E1 ] PSI_SVC_2       C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
15:19:21.0817 6652  PSI_SVC_2 - ok
15:19:21.0840 6652  [ 87B04878A6D59D6C79251DC960C674C1 ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
15:19:21.0851 6652  PxHlpa64 - ok
15:19:21.0886 6652  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
15:19:21.0939 6652  ql2300 - ok
15:19:21.0948 6652  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
15:19:21.0960 6652  ql40xx - ok
15:19:21.0984 6652  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
15:19:22.0016 6652  QWAVE - ok
15:19:22.0035 6652  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
15:19:22.0065 6652  QWAVEdrv - ok
15:19:22.0077 6652  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
15:19:22.0108 6652  RasAcd - ok
15:19:22.0136 6652  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
15:19:22.0168 6652  RasAgileVpn - ok
15:19:22.0185 6652  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
15:19:22.0226 6652  RasAuto - ok
15:19:22.0254 6652  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
15:19:22.0298 6652  Rasl2tp - ok
15:19:22.0315 6652  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
15:19:22.0363 6652  RasMan - ok
15:19:22.0375 6652  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
15:19:22.0420 6652  RasPppoe - ok
15:19:22.0437 6652  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
15:19:22.0474 6652  RasSstp - ok
15:19:22.0496 6652  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
15:19:22.0565 6652  rdbss - ok
15:19:22.0584 6652  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
15:19:22.0602 6652  rdpbus - ok
15:19:22.0614 6652  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
15:19:22.0658 6652  RDPCDD - ok
15:19:22.0676 6652  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
15:19:22.0718 6652  RDPENCDD - ok
15:19:22.0741 6652  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
15:19:22.0770 6652  RDPREFMP - ok
15:19:22.0804 6652  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
15:19:22.0844 6652  RDPWD - ok
15:19:22.0866 6652  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
15:19:22.0882 6652  rdyboost - ok
15:19:22.0910 6652  [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6 ] regi            C:\Windows\system32\drivers\regi.sys
15:19:22.0921 6652  regi - ok
15:19:22.0961 6652  [ 3B71B5B91E7DCA93585D5A86C897ADC4 ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
15:19:23.0004 6652  RegSrvc - ok
15:19:23.0034 6652  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
15:19:23.0080 6652  RemoteAccess - ok
15:19:23.0109 6652  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
15:19:23.0165 6652  RemoteRegistry - ok
15:19:23.0193 6652  [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
15:19:23.0238 6652  RFCOMM - ok
15:19:23.0258 6652  [ 6DED176A14770339F1415CFDBCC9E07F ] rimspci         C:\Windows\system32\drivers\rimssne64.sys
15:19:23.0281 6652  rimspci - ok
15:19:23.0295 6652  [ DDF5F666C2A5B3729E8BEA01FB999CC0 ] risdsnpe        C:\Windows\system32\drivers\risdsne64.sys
15:19:23.0321 6652  risdsnpe - ok
15:19:23.0366 6652  [ BA6CE930E1453677F7565AE45181AD76 ] Roxio UPnP Renderer 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe
15:19:23.0395 6652  Roxio UPnP Renderer 10 - ok
15:19:23.0412 6652  [ 3A3D707A35EA30A6CF88B9E555E3D815 ] Roxio Upnp Server 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe
15:19:23.0426 6652  Roxio Upnp Server 10 - ok
15:19:23.0437 6652  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
15:19:23.0484 6652  RpcEptMapper - ok
15:19:23.0510 6652  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
15:19:23.0533 6652  RpcLocator - ok
15:19:23.0563 6652  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
15:19:23.0596 6652  RpcSs - ok
15:19:23.0618 6652  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
15:19:23.0650 6652  rspndr - ok
15:19:23.0669 6652  [ C118A82CD78818C29AB228366EBF81C3 ] SamSs           C:\Windows\system32\lsass.exe
15:19:23.0683 6652  SamSs - ok
15:19:23.0710 6652  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
15:19:23.0722 6652  sbp2port - ok
15:19:23.0741 6652  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
15:19:23.0785 6652  SCardSvr - ok
15:19:23.0818 6652  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
15:19:23.0855 6652  scfilter - ok
15:19:23.0903 6652  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
15:19:23.0957 6652  Schedule - ok
15:19:23.0974 6652  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
15:19:24.0008 6652  SCPolicySvc - ok
15:19:24.0021 6652  [ 111E0EBC0AD79CB0FA014B907B231CF0 ] sdbus           C:\Windows\system32\drivers\sdbus.sys
15:19:24.0044 6652  sdbus - ok
15:19:24.0067 6652  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
15:19:24.0095 6652  SDRSVC - ok
15:19:24.0116 6652  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
15:19:24.0161 6652  secdrv - ok
15:19:24.0175 6652  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
15:19:24.0208 6652  seclogon - ok
15:19:24.0232 6652  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\system32\sens.dll
15:19:24.0270 6652  SENS - ok
15:19:24.0287 6652  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
15:19:24.0342 6652  SensrSvc - ok
15:19:24.0358 6652  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\drivers\serenum.sys
15:19:24.0372 6652  Serenum - ok
15:19:24.0383 6652  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\drivers\serial.sys
15:19:24.0410 6652  Serial - ok
15:19:24.0434 6652  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\drivers\sermouse.sys
15:19:24.0454 6652  sermouse - ok
15:19:24.0489 6652  [ E90CE237E99C5D26CB3872318A7799D0 ] ServiceLayer    C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
15:19:24.0507 6652  ServiceLayer - ok
15:19:24.0545 6652  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
15:19:24.0593 6652  SessionEnv - ok
15:19:24.0625 6652  [ 286D3889E6AB5589646FF8A63CB928AE ] SFEP            C:\Windows\system32\drivers\SFEP.sys
15:19:24.0644 6652  SFEP - ok
15:19:24.0665 6652  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
15:19:24.0699 6652  sffdisk - ok
15:19:24.0711 6652  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
15:19:24.0739 6652  sffp_mmc - ok
15:19:24.0759 6652  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
15:19:24.0789 6652  sffp_sd - ok
15:19:24.0810 6652  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
15:19:24.0831 6652  sfloppy - ok
15:19:24.0864 6652  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
15:19:24.0918 6652  SharedAccess - ok
15:19:24.0951 6652  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
15:19:24.0993 6652  ShellHWDetection - ok
15:19:25.0026 6652  [ DA492C8305434EC6F9BDD60C8B83B10E ] Si3124r5        C:\Windows\system32\drivers\Si3124r5.sys
15:19:25.0042 6652  Si3124r5 - ok
15:19:25.0073 6652  [ 8D10887A1699CF61E74467694B929B09 ] SiFilter        C:\Windows\system32\drivers\SiWinAcc.sys
15:19:25.0084 6652  SiFilter - ok
15:19:25.0106 6652  [ 94E1EDA9A0B305A67EE1BBD0A68CE21A ] SiRemFil        C:\Windows\system32\drivers\SiRemFil.sys
15:19:25.0117 6652  SiRemFil - ok
15:19:25.0123 6652  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
15:19:25.0135 6652  SiSRaid2 - ok
15:19:25.0151 6652  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
15:19:25.0163 6652  SiSRaid4 - ok
15:19:25.0195 6652  [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
15:19:25.0205 6652  SkypeUpdate - ok
15:19:25.0213 6652  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
15:19:25.0244 6652  Smb - ok
15:19:25.0277 6652  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
15:19:25.0305 6652  SNMPTRAP - ok
15:19:25.0372 6652  [ C3E69DB0A4E59564230E053232F39AC7 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
15:19:25.0397 6652  SOHCImp - ok
15:19:25.0429 6652  [ 65CC4779A29C3E82B987BD4961790DFF ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
15:19:25.0441 6652  SOHDms - ok
15:19:25.0448 6652  [ F47D75CEE1844EEF4A9EA6EE768828FB ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
15:19:25.0457 6652  SOHDs - ok
15:19:25.0493 6652  [ 65E5659E9C2A0762D05657C0E22A7CA2 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
15:19:25.0505 6652  SpfService - ok
15:19:25.0520 6652  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
15:19:25.0533 6652  spldr - ok
15:19:25.0568 6652  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
15:19:25.0606 6652  Spooler - ok
15:19:25.0697 6652  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
15:19:25.0800 6652  sppsvc - ok
15:19:25.0830 6652  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
15:19:25.0873 6652  sppuinotify - ok
15:19:25.0906 6652  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
15:19:25.0963 6652  srv - ok
15:19:25.0986 6652  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
15:19:26.0027 6652  srv2 - ok
15:19:26.0046 6652  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
15:19:26.0079 6652  srvnet - ok
15:19:26.0108 6652  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
15:19:26.0160 6652  SSDPSRV - ok
15:19:26.0184 6652  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
15:19:26.0215 6652  SstpSvc - ok
15:19:26.0238 6652  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\drivers\stexstor.sys
15:19:26.0250 6652  stexstor - ok
15:19:26.0284 6652  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
15:19:26.0322 6652  stisvc - ok
15:19:26.0346 6652  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
15:19:26.0360 6652  swenum - ok
15:19:26.0380 6652  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
15:19:26.0430 6652  swprv - ok
15:19:26.0478 6652  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
15:19:26.0541 6652  SysMain - ok
15:19:26.0582 6652  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
15:19:26.0603 6652  TabletInputService - ok
15:19:26.0637 6652  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
15:19:26.0683 6652  TapiSrv - ok
15:19:26.0711 6652  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
15:19:26.0755 6652  TBS - ok
15:19:26.0818 6652  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
15:19:26.0900 6652  Tcpip - ok
15:19:26.0943 6652  [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
15:19:26.0978 6652  TCPIP6 - ok
15:19:27.0001 6652  [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
15:19:27.0036 6652  tcpipreg - ok
15:19:27.0059 6652  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
15:19:27.0101 6652  TDPIPE - ok
15:19:27.0131 6652  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
15:19:27.0167 6652  TDTCP - ok
15:19:27.0194 6652  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
15:19:27.0226 6652  tdx - ok
15:19:27.0244 6652  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
15:19:27.0256 6652  TermDD - ok
15:19:27.0289 6652  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
15:19:27.0352 6652  TermService - ok
15:19:27.0373 6652  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
15:19:27.0404 6652  Themes - ok
15:19:27.0426 6652  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
15:19:27.0470 6652  THREADORDER - ok
15:19:27.0489 6652  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
15:19:27.0540 6652  TrkWks - ok
15:19:27.0582 6652  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
15:19:27.0621 6652  TrustedInstaller - ok
15:19:27.0648 6652  [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
15:19:27.0678 6652  tssecsrv - ok
15:19:27.0693 6652  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
15:19:27.0717 6652  TsUsbFlt - ok
15:19:27.0732 6652  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
15:19:27.0767 6652  tunnel - ok
15:19:27.0791 6652  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
15:19:27.0804 6652  uagp35 - ok
15:19:27.0836 6652  [ 63F6D08C54D5B3C1B12A6172032055C7 ] uCamMonitor     C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
15:19:27.0846 6652  uCamMonitor - ok
15:19:27.0919 6652  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
15:19:27.0968 6652  udfs - ok
15:19:27.0994 6652  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
15:19:28.0010 6652  UI0Detect - ok
15:19:28.0031 6652  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
15:19:28.0044 6652  uliagpkx - ok
15:19:28.0068 6652  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
15:19:28.0094 6652  umbus - ok
15:19:28.0108 6652  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\drivers\umpass.sys
15:19:28.0130 6652  UmPass - ok
15:19:28.0152 6652  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
15:19:28.0188 6652  upnphost - ok
15:19:28.0208 6652  [ 34AFB83C7BBA370E404E52CC2290350C ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
15:19:28.0229 6652  upperdev - ok
15:19:28.0252 6652  [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
15:19:28.0302 6652  usbccgp - ok
15:19:28.0330 6652  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
15:19:28.0348 6652  usbcir - ok
15:19:28.0366 6652  [ C025055FE7B87701EB042095DF1A2D7B ] usbehci         C:\Windows\system32\drivers\usbehci.sys
15:19:28.0395 6652  usbehci - ok
15:19:28.0414 6652  [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
15:19:28.0442 6652  usbhub - ok
15:19:28.0458 6652  [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
15:19:28.0482 6652  usbohci - ok
15:19:28.0504 6652  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
15:19:28.0547 6652  usbprint - ok
15:19:28.0575 6652  [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
15:19:28.0591 6652  usbscan - ok
15:19:28.0619 6652  [ 4ACEE387FA8FD39F83564FCD2FC234F2 ] usbser          C:\Windows\system32\DRIVERS\usbser.sys
15:19:28.0673 6652  usbser - ok
15:19:28.0709 6652  [ AA75E1EFBEE7186B4CBAAACF1F15E6CA ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
15:19:28.0746 6652  UsbserFilt - ok
15:19:28.0765 6652  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
15:19:28.0814 6652  USBSTOR - ok
15:19:28.0831 6652  [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
15:19:28.0849 6652  usbuhci - ok
15:19:28.0865 6652  [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
15:19:28.0891 6652  usbvideo - ok
15:19:28.0916 6652  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
15:19:28.0958 6652  UxSms - ok
15:19:29.0002 6652  [ 8E68E4AA2D7ABBF7C9159D9D2A38AE0F ] VAIO Entertainment TV Device Arbitration Service C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe
15:19:29.0028 6652  VAIO Entertainment TV Device Arbitration Service - ok
15:19:29.0071 6652  [ 218F78B39832A2A0761CE2422828A57C ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
15:19:29.0082 6652  VAIO Event Service - ok
15:19:29.0144 6652  [ 1CF1A4DD7A58C966C9014B83C7229CF3 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
15:19:29.0180 6652  VAIO Power Management - ok
15:19:29.0197 6652  [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc        C:\Windows\system32\lsass.exe
15:19:29.0209 6652  VaultSvc - ok
15:19:29.0252 6652  [ D00058C1FFF3F3DE990444A5734E9639 ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
15:19:29.0275 6652  VCFw - ok
15:19:29.0319 6652  [ F19275655B42086C884ABCDAE2C659AE ] VcmIAlzMgr      C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
15:19:29.0338 6652  VcmIAlzMgr - ok
15:19:29.0378 6652  [ 7A88CFD3FE99F2C9B95A6E2A08B96E14 ] VcmINSMgr       C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
15:19:29.0390 6652  VcmINSMgr - ok
15:19:29.0430 6652  [ 32A3735F6874B7783C6209ED5CA36D9D ] VcmXmlIfHelper  C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
15:19:29.0443 6652  VcmXmlIfHelper - ok
15:19:29.0472 6652  [ D347D3ABE070AA09C22FC37121555D52 ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
15:19:29.0481 6652  VCService - ok
15:19:29.0508 6652  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
15:19:29.0520 6652  vdrvroot - ok
15:19:29.0549 6652  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
15:19:29.0582 6652  vds - ok
15:19:29.0605 6652  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
15:19:29.0620 6652  vga - ok
15:19:29.0636 6652  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
15:19:29.0685 6652  VgaSave - ok
15:19:29.0717 6652  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
15:19:29.0732 6652  vhdmp - ok
15:19:29.0747 6652  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
15:19:29.0758 6652  viaide - ok
15:19:29.0781 6652  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
15:19:29.0793 6652  volmgr - ok
15:19:29.0814 6652  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
15:19:29.0832 6652  volmgrx - ok
15:19:29.0848 6652  [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
15:19:29.0868 6652  volsnap - ok
15:19:29.0886 6652  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
15:19:29.0902 6652  vsmraid - ok
15:19:29.0947 6652  [ 047F22BDFDAE6DF6F1E47E747A1237A2 ] VSNService      C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
15:19:29.0965 6652  VSNService ( UnsignedFile.Multi.Generic ) - warning
15:19:29.0965 6652  VSNService - detected UnsignedFile.Multi.Generic (1)
15:19:30.0014 6652  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
15:19:30.0091 6652  VSS - ok
15:19:30.0162 6652  [ FB4A1695D2D74F9C92CA5E84795CDBE1 ] VUAgent         C:\Program Files\Sony\VAIO Update Common\VUAgent.exe
15:19:30.0220 6652  VUAgent - ok
15:19:30.0251 6652  [ 5BE34BFADE20FF6C154B4663605B6212 ] VUSB3HUB        C:\Windows\system32\drivers\ViaHub3.sys
15:19:30.0283 6652  VUSB3HUB - ok
15:19:30.0302 6652  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
15:19:30.0319 6652  vwifibus - ok
15:19:30.0334 6652  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
15:19:30.0352 6652  vwififlt - ok
15:19:30.0367 6652  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
15:19:30.0386 6652  vwifimp - ok
15:19:30.0417 6652  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
15:19:30.0454 6652  W32Time - ok
15:19:30.0486 6652  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
15:19:30.0505 6652  WacomPen - ok
15:19:30.0534 6652  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
15:19:30.0573 6652  WANARP - ok
15:19:30.0581 6652  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
15:19:30.0611 6652  Wanarpv6 - ok
15:19:30.0663 6652  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
15:19:30.0758 6652  wbengine - ok
15:19:30.0785 6652  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
15:19:30.0804 6652  WbioSrvc - ok
15:19:30.0833 6652  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
15:19:30.0854 6652  wcncsvc - ok
15:19:30.0862 6652  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
15:19:30.0887 6652  WcsPlugInService - ok
15:19:30.0899 6652  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\drivers\wd.sys
15:19:30.0913 6652  Wd - ok
15:19:30.0938 6652  [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM         C:\Windows\system32\DRIVERS\wdcsam64.sys
15:19:30.0980 6652  WDC_SAM - ok
15:19:31.0017 6652  [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
15:19:31.0069 6652  Wdf01000 - ok
15:19:31.0081 6652  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
15:19:31.0196 6652  WdiServiceHost - ok
15:19:31.0212 6652  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
15:19:31.0234 6652  WdiSystemHost - ok
15:19:31.0259 6652  [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient       C:\Windows\System32\webclnt.dll
15:19:31.0296 6652  WebClient - ok
15:19:31.0307 6652  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
15:19:31.0348 6652  Wecsvc - ok
15:19:31.0362 6652  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
15:19:31.0408 6652  wercplsupport - ok
15:19:31.0417 6652  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
15:19:31.0461 6652  WerSvc - ok
15:19:31.0474 6652  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
15:19:31.0506 6652  WfpLwf - ok
15:19:31.0522 6652  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
15:19:31.0534 6652  WIMMount - ok
15:19:31.0553 6652  WinDefend - ok
15:19:31.0564 6652  WinHttpAutoProxySvc - ok
15:19:31.0609 6652  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
15:19:31.0663 6652  Winmgmt - ok
15:19:31.0735 6652  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
15:19:31.0816 6652  WinRM - ok
15:19:31.0856 6652  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
15:19:31.0879 6652  WinUsb - ok
15:19:31.0911 6652  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
15:19:31.0961 6652  Wlansvc - ok
15:19:31.0984 6652  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
15:19:31.0998 6652  WmiAcpi - ok
15:19:32.0024 6652  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
15:19:32.0051 6652  wmiApSrv - ok
15:19:32.0075 6652  WMPNetworkSvc - ok
15:19:32.0087 6652  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
15:19:32.0112 6652  WPCSvc - ok
15:19:32.0138 6652  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
15:19:32.0153 6652  WPDBusEnum - ok
15:19:32.0177 6652  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
15:19:32.0207 6652  ws2ifsl - ok
15:19:32.0221 6652  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\system32\wscsvc.dll
15:19:32.0247 6652  wscsvc - ok
15:19:32.0270 6652  [ 8D918B1DB190A4D9B1753A66FA8C96E8 ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
15:19:32.0291 6652  WSDPrintDevice - ok
15:19:32.0313 6652  [ 4A2A5C50DD1A63577D3ACA94269FBC7F ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
15:19:32.0329 6652  WSDScan - ok
15:19:32.0335 6652  WSearch - ok
15:19:32.0413 6652  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
15:19:32.0502 6652  wuauserv - ok
15:19:32.0527 6652  [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
15:19:32.0561 6652  WudfPf - ok
15:19:32.0583 6652  [ CF8D590BE3373029D57AF80914190682 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
15:19:32.0620 6652  WUDFRd - ok
15:19:32.0636 6652  [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
15:19:32.0666 6652  wudfsvc - ok
15:19:32.0693 6652  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
15:19:32.0712 6652  WwanSvc - ok
15:19:32.0744 6652  [ 109B6F1888845661D19B7A458776D5D1 ] xhcdrv          C:\Windows\system32\drivers\xhcdrv.sys
15:19:32.0795 6652  xhcdrv - ok
15:19:32.0838 6652  [ 6AFFD75C6807B3DD3AB018E27B88EF95 ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
15:19:32.0874 6652  yukonw7 - ok
15:19:32.0895 6652  ================ Scan global ===============================
15:19:32.0932 6652  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
15:19:32.0965 6652  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
15:19:32.0982 6652  [ F46BBAAC1C4980F4D0DD463F190A42D3 ] C:\Windows\system32\winsrv.dll
15:19:33.0009 6652  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
15:19:33.0031 6652  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
15:19:33.0038 6652  [Global] - ok
15:19:33.0038 6652  ================ Scan MBR ==================================
15:19:33.0050 6652  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:19:33.0566 6652  \Device\Harddisk0\DR0 - ok
15:19:33.0567 6652  ================ Scan VBR ==================================
15:19:33.0571 6652  [ 3705630064FA732B1DB9EDCD108FE6D1 ] \Device\Harddisk0\DR0\Partition1
15:19:33.0574 6652  \Device\Harddisk0\DR0\Partition1 - ok
15:19:33.0609 6652  [ 1A76ED194F7EDFCB4391AA366BF286E4 ] \Device\Harddisk0\DR0\Partition2
15:19:33.0612 6652  \Device\Harddisk0\DR0\Partition2 - ok
15:19:33.0612 6652  ============================================================
15:19:33.0612 6652  Scan finished
15:19:33.0612 6652  ============================================================
15:19:33.0619 7360  Detected object count: 1
15:19:33.0619 7360  Actual detected object count: 1
15:27:07.0422 7360  VSNService ( UnsignedFile.Multi.Generic ) - skipped by user
15:27:07.0422 7360  VSNService ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Nebenbei: Es ist mir in diesem Thread gerade eben zum wiederholten Mal passiert, dass meine Postings nicht aufgenommen werden, obwohl ich angemeldet bin. Erst nach erneuter Anmeldung klappt es dann. Ist da etwa schon ein Schädling am Werk?

Alt 08.11.2012, 16:42   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Claro Search - Standard

Claro Search



Sieht soweit ok aus.
Bitte mal den aktuellen adwCleaner v2.007 runterladen, also die alte adwcleaner löschen und neu runterladen

adwCleaner - Toolbars und ungewollte Start-/Suchseiten aufspüren

Downloade Dir bitte AdwCleaner auf deinen Desktop.

Falls der adwCleaner schon mal in der runtergeladen wurde, bitte die alte adwcleaner.exe löschen und neu runterladen!!
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Suche.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[Rx].txt. (x=fortlaufende Nummer)
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.11.2012, 16:53   #15
treverer
 
Claro Search - Standard

Claro Search



Logdatei des aktuellen AdwCleaner:

Code:
ATTFilter
# AdwCleaner v2.007 - Datei am 08/11/2012 um 16:50:16 erstellt
# Aktualisiert am 06/11/2012 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : *** - ***-VAIO
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\***\Desktop\Sicherheit\adwcleaner.exe
# Option [Suche]


**** [Dienste] ****

Gefunden : Browser Manager

***** [Dateien / Ordner] *****

Ordner Gefunden : C:\ProgramData\Babylon
Ordner Gefunden : C:\ProgramData\Browser Manager
Ordner Gefunden : C:\ProgramData\Partner
Ordner Gefunden : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Ordner Gefunden : C:\Users\***\AppData\LocalLow\Claro LTD
Ordner Gefunden : C:\Users\***\AppData\Roaming\Babylon

***** [Registrierungsdatenbank] *****

Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gefunden : HKCU\Software\Cr_Installer
Schlüssel Gefunden : HKCU\Software\DataMngr
Schlüssel Gefunden : HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKLM\Software\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\Software\DataMngr
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110011501160}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{7D86A08B-0A8F-4BE0-B693-F05E6947E780}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110011501160}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gefunden : HKU\S-1-5-21-958424422-1055671353-1943472741-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{9E131A93-EED7-4BEB-B015-A0ADB30B5646}]
Wert Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D0F4A166-B8D4-48b8-9D63-80849FE137CB}]

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Google Chrome v [Version kann nicht ermittelt werden]

Datei : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[R1].txt - [3204 octets] - [06/11/2012 01:45:22]
AdwCleaner[R2].txt - [3264 octets] - [06/11/2012 09:07:34]
AdwCleaner[R3].txt - [3094 octets] - [08/11/2012 16:50:16]

########## EOF - C:\AdwCleaner[R3].txt - [3154 octets] ##########
         

Antwort

Themen zu Claro Search
7-zip, antivir, autorun, avira, bho, browser, browser manager, canon, claro, desktop, document, error, fehler, firefox, flash player, format, home, homepage, limited.com/facebook, logfile, nodrives, origin, plug-in, realtek, registry, richtlinie, rundll, scan, security, software, sparbuch, svchost.exe, udp, version., windows




Ähnliche Themen: Claro Search


  1. Claro Search entfernen- Wie?
    Plagegeister aller Art und deren Bekämpfung - 23.02.2013 (11)
  2. Claro - Search entfernen
    Plagegeister aller Art und deren Bekämpfung - 17.01.2013 (20)
  3. Claro search
    Plagegeister aller Art und deren Bekämpfung - 13.01.2013 (4)
  4. Claro Search Virus
    Plagegeister aller Art und deren Bekämpfung - 23.12.2012 (1)
  5. Claro Search entfernen?!
    Plagegeister aller Art und deren Bekämpfung - 10.12.2012 (14)
  6. Claro Search entfernen
    Plagegeister aller Art und deren Bekämpfung - 07.12.2012 (3)
  7. Claro Search
    Plagegeister aller Art und deren Bekämpfung - 04.12.2012 (17)
  8. Claro Search
    Plagegeister aller Art und deren Bekämpfung - 29.11.2012 (23)
  9. Claro Search eingfangen :(
    Plagegeister aller Art und deren Bekämpfung - 27.11.2012 (23)
  10. Claro-Search entfernen
    Plagegeister aller Art und deren Bekämpfung - 25.11.2012 (8)
  11. Claro Search entfernen
    Plagegeister aller Art und deren Bekämpfung - 24.11.2012 (16)
  12. Claro Search
    Plagegeister aller Art und deren Bekämpfung - 22.11.2012 (15)
  13. Claro-Search als Startseite
    Log-Analyse und Auswertung - 22.11.2012 (11)
  14. Claro search entfernen
    Plagegeister aller Art und deren Bekämpfung - 20.11.2012 (12)
  15. Claro-Search
    Plagegeister aller Art und deren Bekämpfung - 16.11.2012 (11)
  16. Claro Search
    Plagegeister aller Art und deren Bekämpfung - 13.11.2012 (23)
  17. virus auf dem pc search.chatzum.com bei Mozilla Firefox und search.claro.com bei IE
    Plagegeister aller Art und deren Bekämpfung - 02.11.2012 (1)

Zum Thema Claro Search - Liebe Nothelfer, beim Download des VLC Media Player von der Softonic-Plattform handelte ich mir einige Schädlinge ein. Drei davon konnte ich mit Hilfe von Malwarebytes einsperren. Claro Search und Browser - Claro Search...
Archiv
Du betrachtest: Claro Search auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.