Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 19.02.2013, 22:48   #1
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Frage

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



Hallo,

folgendes Problem....
Ich hatte vor einigen Tagen Alamandi runterladen wollen, das dauerte schon Stunden...der Download brach dann irgendwann ab. Zeitgleich bekam ich die Info, das ein Java-Update zur verfügung steht (dies war aber eine 32-Bit Version, ich hab aber 64) und da fing das Dilemma an. Seit dieser installation kann ich keine online-games mehr spielen. AntiMalware wollt ich runterladen, geht aber nicht. Der Download ging zwar, aber kann es nicht installieren (setup files are corruptet).
Ich hoffe ihr könnt mir helfen.

LG Hepchen

Alt 19.02.2013, 23:40   #2
markusg
/// Malware-holic
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



hi,

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die
    OTL.exe
    .
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die
    Textbox.
Code:
ATTFilter
activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
C:\Windows\system32\*.tsp
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere
    nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread
__________________

__________________

Alt 20.02.2013, 01:12   #3
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



Also konnte AntiMalware nun doch installieren....
Lasse grad vollscan durchlaufen.
wenn das fertig ist, was soll ich dann machen?

Gruß Hepchen

OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 2/20/2013 1:48:41 AM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\User\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.87 Gb Total Physical Memory | 1.84 Gb Available Physical Memory | 47.57% Memory free
7.73 Gb Paging File | 5.72 Gb Available in Paging File | 74.04% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 284.99 Gb Total Space | 221.77 Gb Free Space | 77.82% Space Free | Partition Type: NTFS
Drive E: | 6.34 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013/02/20 01:29:09 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\User\Downloads\OTL.exe
PRC - [2013/02/19 16:26:01 | 000,152,608 | ---- | M] (Amonetize) -- C:\Users\User\AppData\Local\Temp\setup__928.exe
PRC - [2012/12/14 16:49:28 | 000,682,344 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/12/14 16:49:28 | 000,512,360 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012/12/14 16:49:28 | 000,398,184 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2011/10/01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011/10/01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011/03/30 16:44:58 | 001,324,008 | ---- | M] (Iminent) -- C:\Program Files (x86)\Iminent\IMBooster\IMBooster.exe
PRC - [2011/03/24 13:30:12 | 001,115,536 | ---- | M] (Discordia, LTD) -- C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\datamngrUI.exe
PRC - [2010/08/10 10:06:16 | 000,975,952 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2010/06/28 23:23:24 | 000,263,936 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
PRC - [2010/06/10 02:54:22 | 000,206,208 | ---- | M] () -- C:\Windows\PLFSetI.exe
PRC - [2010/05/26 23:58:46 | 001,545,568 | ---- | M] (Suyin) -- C:\Program Files (x86)\VideoWebCamera\VideoWebCamera.exe
PRC - [2010/04/13 17:57:58 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2010/04/13 17:57:56 | 000,284,696 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2010/03/18 05:57:02 | 002,320,920 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2010/03/18 05:56:56 | 000,268,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2009/11/18 15:13:18 | 000,634,424 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\HP\HP Software Update\HPWUCli.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013/02/16 21:19:19 | 000,452,608 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\8ee98383179eca974083a41a8ca0c213\IAStorUtil.ni.dll
MOD - [2013/02/16 21:08:06 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\cf827fe7bc99d9bcf0ba3621054ef527\WindowsBase.ni.dll
MOD - [2013/02/14 16:38:44 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\90b89f6e8032310e9ac72a309fd49e83\System.Runtime.Remoting.ni.dll
MOD - [2013/02/14 16:37:54 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\cb562e2e4f74ae607f1186f6ec50cec7\System.Windows.Forms.ni.dll
MOD - [2013/02/14 16:37:47 | 001,592,832 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\eead6629e384a5b69f9ae35284b7eeed\System.Drawing.ni.dll
MOD - [2013/02/14 16:37:31 | 005,453,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f687c43e9fdec031988b33ae722c4613\System.Xml.ni.dll
MOD - [2013/02/14 16:37:27 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\195a77fcc6206f8bb35d419ff2cf0d72\System.Configuration.ni.dll
MOD - [2013/02/14 16:37:26 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\369f8bdca364e2b4936d18dea582912c\System.ni.dll
MOD - [2013/02/14 16:37:16 | 011,493,376 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\7150b9136fad5b79e88f6c7f9d3d2c39\mscorlib.ni.dll
MOD - [2011/03/30 16:45:12 | 000,016,360 | ---- | M] () -- C:\Program Files (x86)\Iminent\IMBooster\de\Iminent.Booster.UI.resources.dll
MOD - [2011/03/30 16:45:06 | 000,236,520 | ---- | M] () -- C:\Program Files (x86)\Iminent\IMBooster\Iminent.Windows.dll
MOD - [2011/03/30 16:45:06 | 000,218,600 | ---- | M] () -- C:\Program Files (x86)\Iminent\IMBooster\Iminent.Workflow.dll
MOD - [2011/03/30 16:45:04 | 001,869,288 | ---- | M] () -- C:\Program Files (x86)\Iminent\IMBooster\Iminent.Services.dll
MOD - [2011/03/30 16:45:02 | 000,041,960 | ---- | M] () -- C:\Program Files (x86)\Iminent\IMBooster\Iminent.Business.TinyUrl.dll
MOD - [2011/03/30 16:45:00 | 000,337,896 | ---- | M] () -- C:\Program Files (x86)\Iminent\IMBooster\Iminent.Booster.UI.dll
MOD - [2010/11/13 01:08:41 | 000,315,392 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
MOD - [2010/06/28 23:20:54 | 000,465,576 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\sqlite3.dll
MOD - [2010/06/10 02:54:22 | 000,206,208 | ---- | M] () -- C:\Windows\PLFSetI.exe
MOD - [2010/05/26 23:58:48 | 000,038,136 | ---- | M] () -- C:\Program Files (x86)\VideoWebCamera\VWC_ENG.dll
MOD - [2010/05/26 23:58:36 | 000,046,328 | ---- | M] () -- C:\Program Files (x86)\VideoWebCamera\sy_Utility.dll
MOD - [2010/04/01 01:34:22 | 000,699,752 | ---- | M] () -- C:\Program Files (x86)\HP\Digital Imaging\bin\FWUpdateEDO.dll
MOD - [2009/05/20 07:02:04 | 000,072,200 | ---- | M] () -- C:\Program Files (x86)\Launch Manager\CdDirIo.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2012/09/12 21:21:48 | 000,368,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2012/09/12 21:21:48 | 000,022,072 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2010/08/25 15:41:16 | 000,203,264 | ---- | M] (AMD) [Disabled | Stopped] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2010/06/11 22:27:26 | 000,868,896 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe -- (ePowerSvc)
SRV:64bit: - [2010/01/29 00:27:36 | 000,243,232 | ---- | M] (Acer Group) [On_Demand | Stopped] -- C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe -- (Updater Service)
SRV:64bit: - [2009/11/02 20:48:18 | 000,126,352 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Program Files\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost)
SRV:64bit: - [2009/07/14 02:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend)
SRV - [2012/12/14 16:49:28 | 000,682,344 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/12/14 16:49:28 | 000,398,184 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2012/02/10 11:28:06 | 000,240,408 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.exe -- (BBUpdate)
SRV - [2012/02/10 11:28:06 | 000,193,816 | ---- | M] (Microsoft Corporation.) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.exe -- (BBSvc)
SRV - [2011/10/01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011/10/01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011/07/01 04:54:06 | 000,330,696 | ---- | M] () [Auto | Stopped] -- C:\Program Files (x86)\Verbindungsassistent\WTGService.exe -- (WTGService)
SRV - [2011/05/25 15:54:58 | 001,617,296 | ---- | M] (Bandoo Media Inc.) [Disabled | Stopped] -- C:\PROGRA~2\Bandoo\Bandoo.exe -- (Bandoo Coordinator)
SRV - [2011/04/07 21:50:16 | 000,867,080 | ---- | M] (Acresso Software Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/11/20 13:21:36 | 000,351,232 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- winhttp.dll -- (WinHttpAutoProxySvc)
SRV - [2010/10/22 12:08:18 | 001,039,360 | ---- | M] (Hewlett-Packard Co.) [Auto | Running] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2010/10/12 18:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010/09/30 22:44:46 | 000,246,520 | ---- | M] (WildTangent, Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Packard Bell Games\Packard Bell Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2010/08/10 10:06:16 | 000,321,104 | ---- | M] (Dritek System Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2010/06/28 23:23:06 | 000,255,744 | ---- | M] (NewTech Infosystems, Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2010/06/01 23:31:28 | 002,804,568 | ---- | M] (Symantec Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe -- (NOBU)
SRV - [2010/04/13 17:57:58 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010/03/18 21:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/18 05:57:02 | 002,320,920 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2010/03/18 05:56:56 | 000,268,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010/02/19 12:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2010/01/15 22:08:38 | 000,935,208 | ---- | M] (Nero AG) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe -- (Nero BackItUp Scheduler 4.0)
SRV - [2010/01/08 14:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) [Disabled | Stopped] -- C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe -- (GREGService)
SRV - [2009/10/09 13:45:56 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor8.0)
SRV - [2009/06/10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012/12/14 16:49:28 | 000,024,176 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012/08/30 22:03:48 | 000,128,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012/03/01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/10/01 08:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011/10/01 08:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011/10/01 08:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011/10/01 08:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011/05/14 04:55:05 | 000,115,328 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ewusbmdm.sys -- (hwdatacard)
DRV:64bit: - [2011/03/11 07:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 07:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 14:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 12:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/08/25 17:50:48 | 006,856,192 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2010/08/25 15:05:44 | 000,264,192 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2010/06/17 10:18:28 | 000,246,376 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2010/05/15 13:48:28 | 000,384,040 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2010/05/11 11:11:38 | 002,229,608 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2010/04/13 17:44:22 | 000,540,696 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010/04/13 11:15:04 | 000,135,560 | ---- | M] (ELAN Microelectronic Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
DRV:64bit: - [2010/02/27 00:32:14 | 000,158,976 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Impcd.sys -- (Impcd)
DRV:64bit: - [2010/01/27 04:05:00 | 000,231,328 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtHDMIVX.sys -- (RTHDMIAzAudService)
DRV:64bit: - [2009/11/02 20:48:02 | 000,013,784 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
DRV:64bit: - [2009/09/17 06:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/07/14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/09 02:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/06/10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/09 00:08:00 | 000,020,520 | ---- | M] (GARMIN Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\grmnusb.sys -- (grmnusb)
DRV:64bit: - [2009/05/06 00:46:08 | 000,018,432 | ---- | M] (NewTech Infosystems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2009/05/06 00:46:08 | 000,016,896 | ---- | M] (NewTech Infosystems Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2009/04/08 14:28:46 | 000,068,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xusb21.sys -- (xusb21)
DRV - [2010/03/10 21:02:46 | 000,055,328 | ---- | M] (Exent Technologies Ltd.) [Kernel | Auto | Running] -- C:\Program Files (x86)\Free Ride Games\X5XSEx.Sys -- (X5XSEx)
DRV - [2009/07/14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2008/07/24 19:04:34 | 000,115,328 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysWOW64\drivers\ewusbmdm.sys -- (hwdatacard)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2410}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2410}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=0&systemid=410&sr=0&q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2410}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
IE - HKLM\..\SearchScopes\{8A96AF9E-4074-43b7-BEA3-87217BDA7406}: "URL" = hxxp://www.searchqu.com/web?src=ieb&systemid=406&q={searchTerms}
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2410}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=0&systemid=410&sr=0&q={searchTerms}
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.babylon.com/?AF=100479&babsrc=HP_ss&mntrId=8074415d000000000000000000000000
IE - HKCU\..\URLSearchHook: {990af1c2-5a27-4460-8149-ecc6bc122af3} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
IE - HKCU\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://search.babylon.com/?q={searchTerms}&AF=100479&babsrc=SP_ss&mntrId=8074415d000000000000000000000000
IE - HKCU\..\SearchScopes\{8A96AF9E-4074-43b7-BEA3-87217BDA7406}: "URL" = hxxp://www.searchqu.com/web?src=ieb&systemid=406&q={searchTerms}
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2410}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=0&systemid=410&sr=0&q={searchTerms}
IE - HKCU\..\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}: "URL" = hxxp://mystart.incredimail.com//?search={searchTerms}&loc=search_box&a=19emyIlzzRw
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "Search the web (Babylon)"
FF - prefs.js..browser.search.order.1: "Search the web (Babylon)"
FF - prefs.js..browser.startup.homepage: "hxxp://www.searchqu.com/406"
FF - prefs.js..extensions.enabledAddons: formatjavascript@formatjavascript.com:1.0
FF - prefs.js..extensions.enabledAddons: jscrptcommand@max.max:1.01
FF - prefs.js..extensions.enabledAddons: jsdeminifier@murphy.ben.name:1.0.7
FF - prefs.js..extensions.enabledAddons: toolbar@web.de:2.4
FF - prefs.js..extensions.enabledAddons: {195A3098-0BD5-4e90-AE22-BA1C540AFD1E}:4.0.4
FF - prefs.js..extensions.enabledAddons: {99079a25-328f-4bd4-be04-00955acaa0a7}:4.4.1.00
FF - prefs.js..extensions.enabledAddons: {9AA46F4F-4DC7-4c06-97AF-5035170634FE}:5.1.1
FF - prefs.js..extensions.enabledAddons: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.7
FF - prefs.js..extensions.enabledAddons: {bb65e674-b194-4b6e-8033-5fa0afe3a198}:1.1
FF - prefs.js..extensions.enabledAddons: {E6C1199F-E687-42da-8C24-E7770CC3AE66}:1.8.0
FF - prefs.js..extensions.enabledAddons: {ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}:1.4.5
FF - prefs.js..extensions.enabledAddons: {f13b157f-b174-47e7-a34d-4815ddfdfeb8}:0.9.89
FF - prefs.js..extensions.enabledAddons: {f3f5241a-c2c5-42d2-b6a1-2709209bbbac}:3.16.0.3
FF - prefs.js..keyword.URL: "hxxp://www.searchqu.com/web?src=ffb&systemid=406&q="
FF - prefs.js..network.proxy.type: 4
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@exent.com/npExentCtl,version=7.0.0.0: C:\Program Files (x86)\Free Ride Games\npExentCtl.dll (Exent Technologies Ltd.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8117.0416: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\2\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\@zylom.com/ZylomGamesPlayer: C:\ProgramData\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll (Zylom)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}: C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension\ [2011/04/07 21:44:13 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/08/01 08:51:51 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 10.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/02/13 00:45:02 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 10.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/02/13 00:45:02 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\ffox@bandoo.com: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles/x5s1qsim.default\extensions\ffox@bandoo.com [2011/06/04 07:12:32 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/08/01 08:51:51 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\addlyrics@addlyrics.net: C:\Program Files (x86)\AddLyrics\FF\ [2013/02/19 15:25:56 | 000,000,000 | ---D | M]
 
[2011/06/04 07:05:20 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Extensions
[2013/02/20 01:44:21 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions
[2013/02/13 00:37:00 | 000,000,000 | ---D | M] (Garmin Communicator) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
[2011/12/17 15:10:01 | 000,000,000 | ---D | M] (Searchqu Toolbar) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\{99079a25-328f-4bd4-be04-00955acaa0a7}
[2013/02/19 15:44:46 | 000,000,000 | ---D | M] (IncrediMail MediaBar Deutsch 2 Community Toolbar) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\{990af1c2-5a27-4460-8149-ecc6bc122af3}
[2011/09/12 11:13:07 | 000,000,000 | ---D | M] ("Free YouTube Download (Free Studio) Menu") -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2011/12/18 14:24:09 | 000,000,000 | ---D | M] (DealPly) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\{EB9394A3-4AD6-4918-9537-31A1FD8E8EDF}
[2013/02/20 01:44:21 | 000,000,000 | ---D | M] (WinZipBar_DE Community Toolbar) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\{f3f5241a-c2c5-42d2-b6a1-2709209bbbac}
[2011/06/04 07:12:32 | 000,000,000 | ---D | M] (Bandoo for Firefox) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\ffox@bandoo.com
[2013/02/19 15:28:16 | 000,000,000 | ---D | M] (Yontoo) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\x5s1qsim.default\extensions\plugin@yontoo.com
[2012/02/10 23:17:54 | 000,004,838 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\formatjavascript@formatjavascript.com.xpi
[2011/12/18 12:45:07 | 000,021,611 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\jscrptcommand@max.max.xpi
[2012/02/10 23:17:54 | 000,013,780 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\jsdeminifier@murphy.ben.name.xpi
[2013/02/05 13:31:48 | 000,538,938 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\toolbar@web.de.xpi
[2013/02/04 19:11:05 | 000,111,083 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi
[2012/02/10 23:18:59 | 000,008,689 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\{bb65e674-b194-4b6e-8033-5fa0afe3a198}.xpi
[2012/07/10 23:12:09 | 000,014,714 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\{E6C1199F-E687-42da-8C24-E7770CC3AE66}.xpi
[2013/02/20 01:44:20 | 000,685,322 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\{ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}.xpi
[2012/03/26 22:27:04 | 000,210,138 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\extensions\{f13b157f-b174-47e7-a34d-4815ddfdfeb8}.xpi
[2013/02/05 13:32:02 | 000,000,911 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\11-suche.xml
[2013/01/17 22:24:58 | 000,002,308 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\askcom.xml
[2013/02/05 13:32:03 | 000,002,273 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\englische-ergebnisse.xml
[2013/02/05 13:32:02 | 000,010,563 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\gmx-suche.xml
[2013/02/05 13:32:02 | 000,002,432 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\lastminute.xml
[2011/08/17 21:16:39 | 000,002,187 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\MyStart Search.xml
[2011/03/23 13:24:21 | 000,005,529 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\SearchquWebSearch.xml
[2011/12/17 15:09:55 | 000,002,515 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\Search_Results.xml
[2013/02/05 13:32:02 | 000,005,545 | ---- | M] () -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\x5s1qsim.default\searchplugins\webde-suche.xml
[2013/02/13 00:35:27 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013/02/13 00:45:02 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions\webbooster@iminent.com
[2012/02/17 23:42:50 | 000,134,104 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/02/17 23:42:44 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2011/12/18 13:29:02 | 000,002,310 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
[2011/03/23 13:24:21 | 000,005,529 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\SearchquWebSearch.xml
[2011/12/17 15:09:55 | 000,002,515 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\Search_Results.xml
 
========== Chrome  ==========
 
CHR - homepage: 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = https://www.google.com/search?q={searchTerms}&ie=utf-8&oe=utf-8&aq=t&q={searchTerms}&ie=utf-8&oe=utf-8&aq=t&channel=fflb&q={searchTerms}&ie=utf-8&oe=utf-8&aq=t&channel=rcs
CHR - default_search_provider: suggest_url = https://www.google.com/complete/search?q={searchTerms}
CHR - homepage: 
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\24.0.1312.57\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\24.0.1312.57\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\24.0.1312.57\pdf.dll
CHR - plugin: Star Stable Online (Enabled) = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbhalcddeebgbegbfkgngofgldddanae\1.0.0.4_0\npstudioruntime.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\np-mswmp.dll
CHR - plugin: Java Deployment Toolkit 6.0.310.5 (Disabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
CHR - plugin: QuickTime Plug-in 6.1c (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 6.1c (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 6.1c (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 6.1c (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 6.1c (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 6.1c (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
CHR - plugin: Exent\u00AE AOD Gecko Plugin (Enabled) = C:\Program Files (x86)\Free Ride Games\npExentCtl.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Zylom Plugin (Enabled) = C:\ProgramData\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - Extension: DealPly = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaiilaahiahdejapggenmdmafpmbipje\3.3.7.2_0\
CHR - Extension: AddLyrics = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdlfddggdloaadnphbhejknhaggjaeld\1.107_0\
CHR - Extension: Star Stable Online starstable.sat1spiele.de = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbhalcddeebgbegbfkgngofgldddanae\1.0.0.4_0\
 
O1 HOSTS File: ([2009/06/10 22:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll (Discordia, LTD)
O2 - BHO: (Babylon toolbar helper) - {2EECD738-5844-4a99-B4B6-146BF802613B} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll (Babylon BHO)
O2 - BHO: (AddLyrics) - {4145006D-47F8-42F2-8186-2225AAFECDD3} - C:\Program Files (x86)\AddLyrics\AddLyrics.dll (AddLyrics)
O2 - BHO: (TBSB01620 Class) - {58124A0B-DC32-4180-9BFF-E0E21AE34026} - C:\Program Files (x86)\IMinent Toolbar\tbcore3.dll ()
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - No CLSID value found.
O2 - BHO: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WIA6EB~1\Datamngr\ToolBar\searchqudtx.dll ()
O2 - BHO: (IMinent WebBooster (BHO)) - {A09AB6EB-31B5-454C-97EC-9B294D92EE2A} - C:\Program Files (x86)\Iminent\IMBooster4Web\Iminent.WebBooster.dll (Iminent)
O2 - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\PROGRA~2\WI3C8A~1\Datamngr\IEBHO.dll (Discordia, LTD)
O2 - BHO: (DealPly) - {A6174F27-1FFF-E1D6-A93F-BA48AD5DD448} - C:\Program Files (x86)\DealPly\DealPlyIE.dll (DealPly Technologies Ltd)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll File not found
O2 - BHO: (BandooIEPlugin Class) - {EB5CEE80-030A-4ED8-8E20-454E9C68380F} - C:\Program Files (x86)\Bandoo\Plugins\IE\ieplugin.dll (Bandoo Media Inc.)
O2 - BHO: (Yontoo) - {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files (x86)\Yontoo\YontooIEClient.dll (Yontoo LLC)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (IMinent Toolbar) - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} - C:\Program Files (x86)\IMinent Toolbar\tbcore3.dll ()
O3 - HKLM\..\Toolbar: (Babylon Toolbar) - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarTlbr.dll (Babylon Ltd.)
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WIA6EB~1\Datamngr\ToolBar\searchqudtx.dll ()
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [Acer ePower Management] C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [ETDWare] C:\Program Files\Elantech\ETDCtrl.exe (ELAN Microelectronic Corp.)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe ()
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [AdobeCS5.5ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin File not found
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe (NewTech Infosystems, Inc.)
O4 - HKLM..\Run: [DATAMNGR] C:\PROGRA~2\WI3C8A~1\Datamngr\DATAMN~1.EXE (Discordia, LTD)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [IMBooster] C:\Program Files (x86)\Iminent\IMBooster\imbooster.exe (Iminent)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [VideoWebCamera] C:\Program Files (x86)\VideoWebCamera\VideoWebCamera.exe (Suyin)
O4 - HKLM..\RunOnce: [ Malwarebytes Anti-Malware ] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Free YouTube Download - C:\Users\User\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm ()
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\User\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Free YouTube Download - C:\Users\User\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm ()
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\User\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {6A060448-60F9-11D5-A6CD-0002B31F7455}  (ExentInf Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{730EAF18-B90D-4054-8AEC-37E8ECBC0290}: NameServer = 212.23.115.148 212.23.115.132
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll) - C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll (Discordia, LTD)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll) - C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll (Discordia, LTD)
O20 - AppInit_DLLs: (c:\progra~2\wi3c8a~1\datamngr\datamngr.dll) - c:\progra~2\wi3c8a~1\datamngr\datamngr.dll (Discordia, LTD)
O20 - AppInit_DLLs: (c:\progra~2\wi3c8a~1\datamngr\iebho.dll) - c:\progra~2\wi3c8a~1\datamngr\iebho.dll (Discordia, LTD)
O20 - AppInit_DLLs: (c:\progra~2\bandoo\bndhook.dll) - c:\progra~2\bandoo\bndhook.dll (Discordia Limited)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - SystemPropertiesPerformance.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O29:64bit: - HKLM SecurityProviders - (credssp.dll) - credssp.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (credssp.dll) - credssp.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.) - E:\AutoRun.exe -- [ CDFS ]
O32 - AutoRun File - [2008/06/02 17:16:48 | 000,000,045 | R--- | M] () - E:\AUTORUN.INF -- [ CDFS ]
O33 - MountPoints2\{19e5a2b0-bc11-11e0-81b8-1c659d7d63aa}\Shell - "" = AutoRun
O33 - MountPoints2\{19e5a2b0-bc11-11e0-81b8-1c659d7d63aa}\Shell\AutoRun\command - "" = H:\KODAK_Camera_Setup_App.exe
O33 - MountPoints2\{4281afc8-dd12-11e0-81cc-1c659d7d63aa}\Shell - "" = AutoRun
O33 - MountPoints2\{4281afc8-dd12-11e0-81cc-1c659d7d63aa}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.)
O33 - MountPoints2\{78d0db3b-665d-11e0-a6f4-1c659d7d63aa}\Shell - "" = AutoRun
O33 - MountPoints2\{78d0db3b-665d-11e0-a6f4-1c659d7d63aa}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.)
O33 - MountPoints2\{78d0db3f-665d-11e0-a6f4-1c659d7d63aa}\Shell - "" = AutoRun
O33 - MountPoints2\{78d0db3f-665d-11e0-a6f4-1c659d7d63aa}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.)
O33 - MountPoints2\{78d0db82-665d-11e0-a6f4-1c75081dd885}\Shell - "" = AutoRun
O33 - MountPoints2\{78d0db82-665d-11e0-a6f4-1c75081dd885}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.)
O33 - MountPoints2\{78d0db85-665d-11e0-a6f4-1c75081dd885}\Shell - "" = AutoRun
O33 - MountPoints2\{78d0db85-665d-11e0-a6f4-1c75081dd885}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.)
O33 - MountPoints2\{db85d9bf-bd15-11e0-8170-1c659d7d63aa}\Shell - "" = AutoRun
O33 - MountPoints2\{db85d9bf-bd15-11e0-8170-1c659d7d63aa}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- [2008/04/24 00:44:40 | 000,114,688 | R--- | M] (Huawei Technologies Co., Ltd.)
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\AutoRun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Microsoft VM
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\24.0.1312.57\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {B9C6567F-F8D1-DCE9-5D86-4531D63601E9} - Internet Explorer
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
 
MsConfig:64bit - StartUpReg: Exetender - hkey= - key= - C:\Program Files (x86)\Free Ride Games\GPlayer.exe (Exent Technologies Ltd.)
MsConfig:64bit - State: "services" - Reg Error: Key error.
MsConfig:64bit - State: "startup" - Reg Error: Key error.
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013/02/19 23:52:56 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Malwarebytes
[2013/02/19 23:52:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/02/19 23:52:52 | 000,024,176 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013/02/19 23:52:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013/02/19 23:52:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/02/19 23:52:39 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Programs
[2013/02/19 20:39:21 | 000,000,000 | ---D | C] -- C:\d65cfb8c19938748151114534b40e7
[2013/02/19 19:31:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013/02/19 18:10:26 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Deployment
[2013/02/19 16:27:14 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\SwvUpdater
[2013/02/19 16:09:36 | 000,000,000 | ---D | C] -- C:\Windows\SoftwareDistribution
[2013/02/19 15:28:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Yontoo
[2013/02/19 15:26:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Tarma Installer
[2013/02/19 15:25:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AddLyrics
[2013/02/19 15:17:37 | 000,000,000 | ---D | C] -- C:\Users\User\Documents\Remote Assistance Logs
[2013/02/13 00:50:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Iminent
[2013/02/08 12:49:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2013/02/08 12:49:42 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2013/02/08 12:18:32 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\SpeedMaxPc
[2013/02/08 12:18:32 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\DriverCure
[2013/02/08 12:18:23 | 000,000,000 | ---D | C] -- C:\ProgramData\SpeedMaxPc
[2013/02/06 20:31:27 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2013/02/06 20:31:27 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2013/02/05 15:15:01 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Apps
[2013/02/04 18:48:09 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\WinZip
[2013/02/04 13:08:50 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\IsolatedStorage
[2013/02/04 13:08:50 | 000,000,000 | ---D | C] -- C:\ProgramData\IsolatedStorage
[2013/02/04 13:08:35 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\_
[2013/01/31 16:44:11 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Alawar Entertainment
[2013/01/30 14:08:55 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\FamilyVacationCalifornia
[2013/01/30 13:00:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Exorcist DS 21
[2013/01/30 11:46:52 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Blue Tea Games
[2013/01/29 19:21:27 | 000,000,000 | ---D | C] -- C:\Users\User\Desktop\Audio CD
[2011/09/18 12:21:19 | 000,161,976 | ---- | C] (Zylom Games) -- C:\Users\User\zylomgamesplayer.dll
 
========== Files - Modified Within 30 Days ==========
 
[2013/02/20 01:39:01 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/02/20 01:39:01 | 000,001,102 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/02/19 23:52:53 | 000,001,121 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013/02/19 23:25:00 | 000,000,352 | ---- | M] () -- C:\Windows\tasks\AmiUpdXp.job
[2013/02/19 20:46:07 | 000,009,696 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/02/19 20:46:07 | 000,009,696 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/02/19 20:40:45 | 000,001,912 | ---- | M] () -- C:\Windows\epplauncher.mif
[2013/02/19 19:31:31 | 000,002,267 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/02/19 16:09:22 | 000,001,109 | ---- | M] () -- C:\Users\User\Desktop\Windows Update Troubleshooting Info.lnk
[2013/02/19 15:30:45 | 000,000,372 | ---- | M] () -- C:\Windows\tasks\AddLyrics update.job
[2013/02/19 13:55:37 | 000,000,134 | ---- | M] () -- C:\Users\User\Desktop\Microsoft Fix*it.url
[2013/02/19 12:45:27 | 007,320,080 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013/02/19 12:45:27 | 002,643,752 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/02/19 12:45:27 | 002,262,962 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013/02/19 12:45:27 | 002,030,110 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/02/19 12:45:27 | 000,005,662 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/02/19 12:41:32 | 000,054,156 | -H-- | M] () -- C:\Windows\QTFont.qfn
[2013/02/19 12:40:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/02/19 12:40:40 | 3113,254,912 | -HS- | M] () -- C:\hiberfil.sys
[2013/02/16 22:25:42 | 000,001,409 | ---- | M] () -- C:\Windows\QTFont.for
[2013/02/16 18:14:39 | 004,831,640 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013/02/08 18:26:53 | 000,007,598 | ---- | M] () -- C:\Users\User\AppData\Local\Resmon.ResmonCfg
[2013/02/05 16:18:23 | 000,000,724 | ---- | M] () -- C:\Windows\wininit.ini
[2013/02/04 19:24:04 | 000,000,203 | ---- | M] () -- C:\Users\User\Desktop\Amazon.de.url
[2013/01/31 16:43:15 | 000,000,993 | ---- | M] () -- C:\Users\User\Desktop\Sacra Terra - Angelic Night.lnk
 
========== Files Created - No Company Name ==========
 
[2013/02/19 23:52:53 | 000,001,121 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013/02/19 19:31:31 | 000,002,267 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/02/19 16:27:14 | 000,000,352 | ---- | C] () -- C:\Windows\tasks\AmiUpdXp.job
[2013/02/19 15:25:57 | 000,000,372 | ---- | C] () -- C:\Windows\tasks\AddLyrics update.job
[2013/02/19 13:46:54 | 000,000,134 | ---- | C] () -- C:\Users\User\Desktop\Microsoft Fix*it.url
[2013/02/17 01:32:15 | 000,001,109 | ---- | C] () -- C:\Users\User\Desktop\Windows Update Troubleshooting Info.lnk
[2013/02/13 00:49:41 | 000,054,156 | -H-- | C] () -- C:\Windows\QTFont.qfn
[2013/02/13 00:49:41 | 000,001,409 | ---- | C] () -- C:\Windows\QTFont.for
[2013/02/08 18:26:53 | 000,007,598 | ---- | C] () -- C:\Users\User\AppData\Local\Resmon.ResmonCfg
[2013/02/04 19:24:04 | 000,000,203 | ---- | C] () -- C:\Users\User\Desktop\Amazon.de.url
[2013/02/02 15:18:07 | 000,000,724 | ---- | C] () -- C:\Windows\wininit.ini
[2013/01/31 16:43:15 | 000,000,993 | ---- | C] () -- C:\Users\User\Desktop\Sacra Terra - Angelic Night.lnk
[2011/12/17 15:09:51 | 000,484,352 | ---- | C] () -- C:\Windows\SysWow64\lame_enc.dll
[2011/11/09 23:27:17 | 000,069,632 | R--- | C] () -- C:\Windows\SysWow64\xmltok.dll
[2011/11/09 23:27:17 | 000,036,864 | R--- | C] () -- C:\Windows\SysWow64\xmlparse.dll
[2011/09/19 15:18:09 | 000,000,069 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2011/09/18 12:18:16 | 000,000,244 | ---- | C] () -- C:\Users\User\ZylomGamesPlayer.inf
[2011/08/01 08:46:27 | 000,233,464 | ---- | C] () -- C:\Windows\hpoins47.dat
[2011/06/22 04:59:15 | 000,003,584 | ---- | C] () -- C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/06/04 07:12:32 | 001,524,112 | ---- | C] () -- C:\Windows\SysWow64\bandoolmx.dll
[2011/05/22 20:59:40 | 000,000,064 | ---- | C] () -- C:\Windows\GPlrLanc.dat
[2011/05/14 05:29:59 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2011/04/13 22:30:15 | 000,005,628 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/04/07 21:37:35 | 000,206,208 | ---- | C] () -- C:\Windows\PLFSetI.exe
[2011/04/07 21:37:35 | 000,000,637 | ---- | C] () -- C:\Windows\AutoSetFrequency.ini
[2011/04/07 21:37:35 | 000,000,378 | ---- | C] () -- C:\Windows\PidList.ini
[2011/04/07 21:37:34 | 000,051,712 | ---- | C] ( ) -- C:\Windows\AutosetFrequency.exe
[2011/04/07 21:10:39 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011/04/07 21:09:11 | 000,002,189 | ---- | C] () -- C:\Windows\SysWow64\atipblup.dat
 
========== ZeroAccess Check ==========
 
[2009/07/14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 13:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2011/10/02 14:45:55 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Absolutist
[2011/10/02 14:00:34 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Ahnenblatt
[2013/01/31 16:44:11 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Alawar Entertainment
[2012/08/01 21:21:04 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Alawar Stargaze
[2013/01/30 09:48:53 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\ALDITALKVerbindungsassistent
[2012/11/13 22:36:08 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Anarchy
[2011/10/01 23:01:04 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Artifex Mundi
[2011/09/23 10:30:50 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Awem
[2011/12/18 13:29:00 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Babylon
[2011/06/05 21:56:53 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Bandoo
[2011/10/25 12:48:43 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\BeachPartyCraze
[2013/01/30 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Blue Tea Games
[2011/09/10 17:12:58 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2011/06/28 06:05:52 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\CrypTool
[2012/11/02 16:19:15 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Deep Shadows
[2012/05/29 00:51:08 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DieselPuppet
[2012/05/29 19:09:08 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DikobrazGames
[2011/11/13 00:36:41 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Doctor Who
[2013/02/08 12:18:32 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DriverCure
[2012/12/10 22:15:34 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DVDVideoSoft
[2011/09/12 12:01:38 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DVDVideoSoftIEHelpers
[2013/01/30 14:08:55 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\FamilyVacationCalifornia
[2011/10/10 09:19:34 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Farm Mania 2
[2011/05/14 06:19:41 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\FloodLightGames
[2011/12/17 15:10:52 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\FreeAudioPack
[2012/05/29 22:33:46 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Friday's games
[2012/05/29 21:16:47 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Frogwares
[2012/09/28 12:22:56 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\gamehouse_adelantado
[2011/06/05 03:05:35 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\GameInvest
[2012/08/07 21:23:48 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\GARMIN
[2011/09/04 18:25:06 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\GetRightToGo
[2012/08/03 10:33:34 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Gogii
[2011/06/27 04:51:20 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Green Clover Games
[2011/06/05 02:10:33 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\HitPoint Studios
[2013/02/04 13:08:50 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\IsolatedStorage
[2011/10/09 11:49:31 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\iWin
[2011/09/24 19:57:20 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Meridian93
[2011/09/11 09:57:35 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PACE Anti-Piracy
[2011/04/13 17:19:02 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Packard Bell
[2011/09/06 09:27:14 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PathToSuccess_DE
[2011/08/14 02:04:42 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Peace Craft
[2011/10/01 20:39:51 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PeaceCraft3
[2013/02/13 00:45:20 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PhotoScape
[2011/10/31 18:44:35 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PlayFirst
[2012/09/18 15:32:28 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PlayPond
[2012/09/23 16:41:30 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Playrix Entertainment
[2011/10/09 11:56:43 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PoBros
[2011/05/30 03:27:59 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\ProtectDISC
[2011/10/02 14:03:23 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Reviversoft
[2011/11/26 20:56:37 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\ScummVM
[2011/05/21 01:47:28 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Skip-Bo
[2012/05/28 13:25:52 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\SMIGames
[2013/02/13 00:45:20 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\SNS
[2013/02/13 00:37:02 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\SoftGrid Client
[2013/02/08 12:18:32 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\SpeedMaxPc
[2011/09/11 10:00:02 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2011/12/18 14:26:05 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\stuntrally
[2012/09/28 21:46:42 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\TheScruffs
[2011/04/13 22:30:52 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\TP
[2011/12/12 22:30:46 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Valusoft
[2013/02/13 01:22:53 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Verbindungsassistent
[2012/05/26 00:10:34 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\WeatherLord
[2013/02/13 00:44:18 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\WildTangent
[2012/09/25 10:31:36 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\YoudaGames
[2012/06/15 17:10:10 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\ZOO Digital Publishing
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %SYSTEMDRIVE%\*. >
[2013/02/13 00:34:16 | 000,000,000 | -HSD | M] -- C:\$Recycle.Bin
[2011/07/05 20:50:54 | 000,000,000 | ---D | M] -- C:\b81a265c37943edad4
[2013/02/13 00:44:47 | 000,000,000 | ---D | M] -- C:\BigFishGamesCache
[2013/02/19 20:40:11 | 000,000,000 | -H-D | M] -- C:\Config.Msi
[2013/02/19 20:40:45 | 000,000,000 | ---D | M] -- C:\d65cfb8c19938748151114534b40e7
[2009/07/14 06:08:56 | 000,000,000 | -HSD | M] -- C:\Documents and Settings
[2011/08/14 16:17:34 | 000,000,000 | ---D | M] -- C:\Games
[2011/09/04 17:59:03 | 000,000,000 | ---D | M] -- C:\Garmin
[2010/09/13 08:57:50 | 000,000,000 | ---D | M] -- C:\Intel
[2011/04/07 22:03:03 | 000,000,000 | -H-D | M] -- C:\OEM
[2009/07/14 04:20:08 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2013/02/13 00:35:51 | 000,000,000 | R--D | M] -- C:\Program Files
[2013/02/19 23:52:52 | 000,000,000 | R--D | M] -- C:\Program Files (x86)
[2013/02/19 23:52:52 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2013/02/13 00:45:08 | 000,000,000 | ---D | M] -- C:\Programme
[2011/04/07 21:16:27 | 000,000,000 | -HSD | M] -- C:\Recovery
[2013/02/13 00:45:10 | 000,000,000 | ---D | M] -- C:\Remote Programs
[2013/02/20 01:50:27 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2013/02/13 00:36:23 | 000,000,000 | R--D | M] -- C:\Users
[2011/09/04 17:39:16 | 000,000,000 | ---D | M] -- C:\WebUpdater
[2013/02/19 20:04:17 | 000,000,000 | ---D | M] -- C:\Windows
[2013/02/14 16:58:21 | 000,000,000 | ---D | M] -- C:\Zylom Games
 
< %PROGRAMFILES%\*.exe >
 
< %LOCALAPPDATA%\*.exe >
 
< %systemroot%\*. /mp /s >
 
< C:\Windows\system32\*.tsp >
[2009/07/14 02:14:11 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\hidphone.tsp
[2009/07/14 02:14:11 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\kmddsp.tsp
[2009/07/14 02:14:11 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ndptsp.tsp
[2009/07/14 02:14:11 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\remotesp.tsp
[2010/11/20 13:16:53 | 000,281,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\unimdm.tsp
[2009/07/14 06:08:49 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT
[2009/07/14 06:08:49 | 000,032,632 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011/08/31 10:48:41 | 000,001,102 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
[2011/08/31 10:48:41 | 000,001,106 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
[2013/02/19 15:25:57 | 000,000,372 | ---- | C] () -- C:\Windows\Tasks\AddLyrics update.job
[2013/02/19 16:27:14 | 000,000,352 | ---- | C] () -- C:\Windows\Tasks\AmiUpdXp.job
 
< MD5 for: AGP440.SYS  >
[2009/07/14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009/07/14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009/07/14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009/07/14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009/07/14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009/07/14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009/07/14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009/07/14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009/07/14 02:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009/07/14 02:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009/07/14 02:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009/07/14 02:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: EXPLORER.EXE  >
[2011/02/26 07:23:14 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=0862495E0C825893DB75EF44FAEA8E93 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
[2011/02/26 06:19:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe
[2009/07/14 02:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2011/02/26 06:51:13 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=255CF508D7CFB10E0794D6AC93280BD8 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
[2010/07/17 20:26:04 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2011/02/26 06:33:07 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=2AF58D15EDC06EC6FDACCE1F19482BBF -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
[2011/02/25 07:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\explorer.exe
[2011/02/25 07:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[2011/02/26 07:14:34 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=3B69712041F3D63605529BD66DC00C48 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[2010/11/20 13:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2010/02/04 11:49:48 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=700073016DAC1C3D2E7E2CE4223334B6 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2011/02/25 06:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\SysWOW64\explorer.exe
[2011/02/25 06:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
[2010/07/17 20:26:04 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2010/02/04 11:49:48 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2010/11/20 14:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[2010/07/17 20:26:04 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=B8EC4BD49CE8F6FC457721BFC210B67F -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2010/02/04 11:49:48 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2009/07/14 02:39:10 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=C235A51CB740E45FFA0EBFB9BAFCDA64 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2010/07/17 20:26:04 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2011/02/26 07:26:45 | 002,870,784 | ---- | M] (Microsoft Corporation) MD5=E38899074D4951D31B4040E994DD7C8D -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
[2010/02/04 11:49:48 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=F170B4A061C9E026437B193B4D571799 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2010/04/13 02:44:22 | 000,540,696 | ---- | M] (Intel Corporation) MD5=1384872112E8E7FD5786ECEB8BDDF4C9 -- C:\OEM\Preload\Autorun\DRV\Intel AHCI\f6flpy-x64\iaStor.sys
[2010/04/13 17:44:22 | 000,540,696 | ---- | M] (Intel Corporation) MD5=1384872112E8E7FD5786ECEB8BDDF4C9 -- C:\Windows\SysNative\drivers\iaStor.sys
[2010/04/13 17:44:22 | 000,540,696 | ---- | M] (Intel Corporation) MD5=1384872112E8E7FD5786ECEB8BDDF4C9 -- C:\Windows\SysNative\DriverStore\FileRepository\iaahci.inf_amd64_neutral_d085c8f0cb5c2856\iaStor.sys
[2010/04/13 02:35:20 | 000,435,736 | ---- | M] (Intel Corporation) MD5=E11ED9B1EA60E747655E1090C7509D08 -- C:\OEM\Preload\Autorun\DRV\Intel AHCI\f6flpy-x86\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2010/11/20 14:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 14:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011/03/11 07:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011/03/11 07:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011/03/11 07:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011/03/11 07:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011/03/11 07:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011/03/11 07:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009/07/14 02:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009/07/14 02:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010/11/20 14:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010/11/20 14:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010/11/20 13:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010/11/20 13:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009/07/14 02:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2009/07/14 02:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011/03/11 07:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011/03/11 07:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011/03/11 07:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011/03/11 07:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011/03/11 07:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011/03/11 07:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010/11/20 14:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 14:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009/07/14 02:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009/07/14 02:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010/11/20 13:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010/11/20 13:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010/11/20 14:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010/11/20 14:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010/11/20 13:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010/11/20 13:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2009/07/14 02:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009/07/14 02:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
[2010/11/20 14:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010/11/20 14:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010/11/20 13:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/20 13:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/14 02:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009/07/14 02:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010/11/20 14:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010/11/20 14:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2010/11/20 14:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010/11/20 14:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009/07/14 02:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2012/12/14 16:49:28 | 000,216,424 | ---- | M] () MD5=22101A85B3CA2FE2BE05FE9A61A7A83D -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2010/07/17 20:26:04 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2010/07/17 20:26:04 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009/07/14 01:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009/07/14 01:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2011/05/21 07:26:59 | 000,353,792 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\dxtmsft.dll
[2011/05/21 07:26:59 | 000,223,232 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\dxtrans.dll
[2013/01/08 23:09:18 | 009,738,240 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\ieframe.dll
 
< %USERPROFILE%\*.* >
[2013/02/20 02:00:29 | 003,932,160 | -HS- | M] () -- C:\Users\User\ntuser.dat
[2013/02/20 02:00:29 | 000,262,144 | -HS- | M] () -- C:\Users\User\ntuser.dat.LOG1
[2011/04/07 21:17:53 | 000,000,000 | -HS- | M] () -- C:\Users\User\ntuser.dat.LOG2
[2011/04/07 21:33:45 | 000,065,536 | -HS- | M] () -- C:\Users\User\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf
[2011/04/07 21:33:45 | 000,524,288 | -HS- | M] () -- C:\Users\User\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms
[2011/04/07 21:33:45 | 000,524,288 | -HS- | M] () -- C:\Users\User\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms
[2013/02/13 01:11:45 | 000,065,536 | -HS- | M] () -- C:\Users\User\ntuser.dat{f962f7ec-7542-11e2-8b7b-9500804012e3}.TM.blf
[2013/02/13 01:11:45 | 000,524,288 | -HS- | M] () -- C:\Users\User\ntuser.dat{f962f7ec-7542-11e2-8b7b-9500804012e3}.TMContainer00000000000000000001.regtrans-ms
[2013/02/13 01:11:45 | 000,524,288 | -HS- | M] () -- C:\Users\User\ntuser.dat{f962f7ec-7542-11e2-8b7b-9500804012e3}.TMContainer00000000000000000002.regtrans-ms
[2011/04/07 21:17:53 | 000,000,020 | -HS- | M] () -- C:\Users\User\ntuser.ini
[2006/08/29 13:17:22 | 000,161,976 | ---- | M] (Zylom Games) -- C:\Users\User\zylomgamesplayer.dll
[2006/09/15 09:53:46 | 000,000,244 | ---- | M] () -- C:\Users\User\ZylomGamesPlayer.inf
 
< %USERPROFILE%\Local Settings\Temp\*.exe >
 
< %USERPROFILE%\Local Settings\Temp\*.dll >
 
< %USERPROFILE%\Application Data\*.exe >
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs >
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Required: DebugWindows [binary data]
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Windows: %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 112 bytes -> C:\ProgramData\Temp:D1B5B4F1
@Alternate Data Stream - 1096 bytes -> C:\Users\User\AppData\Local\NHpwlCjvI89:aIQXnGlV1M7fMj0AL6n4ry

< End of report >
         
--- --- ---
__________________

Alt 20.02.2013, 02:17   #4
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 2/20/2013 1:48:41 AM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\User\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.87 Gb Total Physical Memory | 1.84 Gb Available Physical Memory | 47.57% Memory free
7.73 Gb Paging File | 5.72 Gb Available in Paging File | 74.04% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 284.99 Gb Total Space | 221.77 Gb Free Space | 77.82% Space Free | Partition Type: NTFS
Drive E: | 6.34 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5.1\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5.1\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1280E900-35DA-4E08-A700-B79A5B2B8532}" = Microsoft Antimalware Service DE-DE Language Pack
"{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64
"{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}" = Überwachungstool für die Intel® Turbo-Boost-Technik
"{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64
"{48C0866E-57EB-444C-8371-8E4321066BC3}" = Network64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{59C83C08-63F4-4AEC-81D6-392C5E23B843}" = HP Photosmart Wireless B110 All-In-One Driver Software 14.0 Rel. 7
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6A0B8EEF-41D4-FABD-BBC8-84397D53D1F2}" = ccc-utility64
"{6BFAB6C1-6D46-46DB-A538-A269907C9F2F}" = Network64
"{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
"{889DF117-14D1-44EE-9F31-C5FB5D47F68B}" = Yontoo 1.10.03
"{90140000-006D-0407-1000-0000000FF1CE}" = Microsoft Office Klick-und-Los 2010
"{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
"{A84DB02B-9C2B-4272-9D2D-A80E00A56513}" = Broadcom Gigabit NetLink Controller
"{a9264802-8a7a-40fe-a135-5c6d204aed7a}.sdb" = Internet Explorer (Enable DEP)
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{BAF4695F-7867-D8B2-528A-A1EF2EE0A9EF}" = ATI Catalyst Install Manager
"{C788B026-20BD-4E96-B698-533F1D6C5013}" = 64 Bit HP CIO Components Installer
"{C78D3032-9DFD-41D0-9DE9-58EAE750CBA4}" = Microsoft Security Client
"{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64
"{DC911ADF-7B60-40F2-A112-FB1EB6402D07}" = Microsoft Security Client DE-DE Language Pack
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"49CF605F02C7954F4E139D18828DE298CD59217C" = Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (06/03/2009 2.3.0.0)
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"Elantech" = ETDWare PS/2-x64 7.0.6.5_WHQL
"HP Imaging Device Functions" = HP Imaging Device Functions 14.0
"HP Smart Web Printing" = HP Smart Web Printing 4.60
"HP Solution Center & Imaging Support Tools" = HP Solution Center 14.0
"HPExtendedCapabilities" = HP Customer Participation Program 14.0
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft Security Client" = Microsoft Security Essentials
"Shop for HP Supplies" = Shop for HP Supplies
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{024521CF-C07E-4F8E-8481-0D75695E03AF}" = PxMergeModule
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{0497EAED-70DA-4BBE-BEB3-AF77FD8788EA}" = Adobe Premiere Pro CS5.5
"{06A1D88C-E102-4527-AF70-29FFD7AF215A}" = Scan
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0B057B23-641D-3826-37E6-32659B2CD274}" = CCC Help Danish
"{0D00CD3F-AEDC-45F1-A2DD-DADF74407D7B}_is1" = Edna Bricht Aus 6.3
"{0D4464C2-F0AF-AE2A-3CDF-137687198FAF}" = CCC Help Japanese
"{0EDBEB2B-7C8D-42E6-8312-0F84394A3223}" = Windows Media Center Add-in for Silverlight
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{136E842A-87AC-4CFA-99A0-4D5BF9114566}" = Iminent
"{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}" = DeviceDiscovery
"{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}" = HPProductAssistant
"{17DFE37C-064E-4834-AD8F-A4B2B4DF68F8}" = Adobe Photoshop Elements 8.0
"{1B0BB33F-F7DD-5E48-D07A-FF3645D20D8E}" = CCC Help Chinese Standard
"{1B192700-C368-49C1-BF81-D2F9BA065534}" = Catalyst Control Center - Branding
"{1CAC7A41-583B-4483-9FA5-3E5465AFF8C2}" = Microsoft Default Manager
"{1CDD5987-A25E-FDA6-FF67-13667183B935}" = CCC Help Finnish
"{1D3CC42C-1F48-2CE4-65D9-ECA043A0A105}" = Catalyst Control Center InstallProxy
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{20400DBD-E6DB-45B8-9B6B-1DD7033818EC}" = Nero InfoTool Help
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{21ED5CFB-6724-7485-F56E-16AE158B8D53}" = CCC Help Hungarian
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2348B586-C9AE-46CE-936C-A68E9426E214}" = Nero StartSmart Help
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{28849F27-E11E-F067-C4B5-7F4CDB75D473}" = ccc-core-static
"{292F0F52-B62D-4E71-921B-89A682402201}" = Toolbox
"{2B7BDADB-EC8C-4C54-B5DD-CE45A016D3A7}" = Free Ride Games Player
"{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
"{31501D72-B6BB-145E-29D6-C144D6819A26}" = CCC Help Chinese Traditional
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{32B28D14-04E6-2B5A-6D6B-394F0B2FC1B1}" = CCC Help Spanish
"{33CF58F5-48D8-4575-83D6-96F574E4D83A}" = Nero DriveSpeed
"{3521BDBD-D453-5D9F-AA55-44B75D214629}" = Adobe Community Help
"{3BA044B0-A5E4-428E-8731-63BD5DD4FDB2}" = CSI
"{3BDBB1B1-0DBE-6192-D674-6F4B438D7BE1}" = CCC Help Italian
"{3D30AB17-69E4-4F0F-9CF8-BED11CF8716F}" = CSI-Miami
"{3D9601FE-48EE-488F-990B-2F5DB2BB0346}" = CCC Help Swedish
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Packard Bell Power Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3E5CCE8D-65F2-86FA-C53D-2ECA4E8C6404}" = CCC Help Dutch
"{3F7A9E82-5A85-4119-A8A5-7D840A0F76DC}" = Photo Notifier and Animation Creator
"{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
"{414A373B-59DF-4102-94CA-9FE9A74CBDDA}" = Garmin Trip and Waypoint Manager v5
"{43B2F1C5-1AAE-C4D0-93F8-C03F97CF8710}" = CCC Help French
"{442BE853-E839-2A5D-1249-B36AF96AB486}" = CCC Help Norwegian
"{488EF105-7A2A-1D7A-FB23-6CA41D0DB54B}" = CCC Help Korean
"{4D328ECC-B82B-381E-6570-B55192EA54E5}" = Catalyst Control Center Localization All
"{4D43D635-6FDA-4FA5-AA9B-23CF73D058EA}" = Nero StartSmart OEM
"{510D2239-6C2E-457B-9590-485EC552D94D}" = Garmin USB Drivers
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{5449FB4F-1802-4D5B-A6D8-087DB1142147}" = Realtek HDMI Audio Driver for ATI
"{565E7B0E-B76B-4EAD-9753-F1E72A5CF12E}" = HPAppStudio
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{58FA5D40-E35A-47ED-8AFA-68CCC758559E}" = Garmin MapSource
"{595A3116-40BB-4E0F-A2E8-D7951DA56270}" = NeroExpress
"{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}" = Google Earth
"{5B025634-7D5B-4B8D-BE2A-7943C1CF2D5D}" = Status
"{5D5509EA-B85A-411E-AB75-59069A411876}" = COMPUTERBILD App-Center
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{64EF903E-D00A-414C-94A4-FBA368FFCDC9}" = Packard Bell Social Networks
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6D9021DC-CF1B-4148-8C80-6D8E8A8A33EB}" = Video Web Camera
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-packardbell" = WildTangent Games App (Packard Bell Games)
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Backup Manager Basic
"{74DC0593-6BC6-4001-AD5F-D810AFB68D86}" = HP Update
"{7748AC8C-18E3-43BB-959B-088FAEA16FB2}" = Nero StartSmart
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Packard Bell Recovery Management
"{83202942-84B3-4C50-8622-B8C0AA2D2885}" = Nero Express Help
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
"{84C176F9-1DAE-803C-5993-CF8703AE5841}" = Adobe Download Assistant
"{850C7BD3-9F3F-46AD-9396-E7985B38C55E}" = Windows Live Fotogalerie
"{869200DB-287A-4DC0-B02B-2B6787FBCD4C}" = Nero DiscSpeed
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8D15E1B2-D2B7-4A17-B44B-D2DDE5981406}" = iLivid
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{8EE94FD8-5F52-4463-A340-185D16328158}" = WebReg
"{8F3079E7-974F-56A0-162A-1B649F6C85D8}" = CCC Help Turkish
"{8FF6F5CA-4E30-4E3B-B951-204CAAA2716A}" = SmartWebPrinting
"{90140011-0066-0407-0000-0000000FF1CE}" = Microsoft Office Starter 2010 - Deutsch
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{98A26988-E99C-2EA6-684A-3FFE6F3A90F9}" = PX Profile Update
"{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}" = Software Version Updater
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D318C86-AF4C-409F-A6AC-7183FF4CF424}" = Internet-TV für Windows Media Center
"{9F9A2D22-7E30-4546-B817-10644FFB9935}" = B110
"{A7496F46-78AE-4DB2-BCF5-95F210FA6F96}" = Windows Live Movie Maker
"{A76AA284-E52D-47E6-9E4F-B85DBF8E35C3}" = IMinent Toolbar
"{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}" = ImagXpress
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AA4EF8AA-7EF4-A62A-0F80-7A828296A647}" = CCC Help Thai
"{AC35A885-0F8F-4857-B7DA-6E8DFB43E6B3}" = HPSSupply
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.5.0 MUI
"{AED2DD42-9853-407E-A6BC-8A1D6B715909}" = Windows Live Messenger
"{B2EC4A38-B545-4A00-8214-13FE0E915E6D}" = Advertising Center
"{B6D38690-755E-4F40-A35A-23F8BC2B86AC}" = Microsoft_VC90_MFCLOC_x86
"{B902AB32-FE75-77BB-F54A-3A8E26D2D2DD}" = CCC Help English
"{BA140B33-9533-C8D5-BA7E-4EF1E59AA6EA}" = CCC Help Portuguese
"{BA97C7F2-82B0-5B0F-68CE-1C0EE2CB0609}" = CCC Help Czech
"{BB3447F6-9553-4AA9-960E-0DB5310C5779}" = GPBaseService2
"{BC5DD87B-0143-4D14-AAE6-97109614DC6B}" = SolutionCenter
"{BD5CA0DA-71AD-43DA-B19E-6EEE0C9ADC9A}" = Nero ControlCenter
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C19CA0D5-3131-1222-3176-D60A04F56586}" = CCC Help German
"{C28DD992-5B7B-D195-6841-4EC57DF512BD}" = Adobe Story
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{c501e4e7-4c77-46aa-8cc5-173e31f062eb}" = Nero 9 Essentials
"{C81A2FE0-3574-00A9-CED4-BDAA334CBE8E}" = Nero Online Upgrade
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{CC019E3F-59D2-4486-8D4B-878105B62A71}" = Nero DiscSpeed Help
"{CD31E63D-47FD-491C-8117-CF201D0AFAB5}" = TrayApp
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240C1}" = WinZip 15.0
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{D360FA88-17C8-4F14-B67F-13AAF9607B12}" = MarketResearch
"{D68BBEA3-D1AC-F898-A22C-FB1D1244C852}" = CCC Help Polish
"{D6C3C9E7-D334-4918-BD57-5B1EF14C207D}" = Bing Bar
"{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}" = Intel(R) Turbo Boost Technology Driver
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}" = eBay Worldwide
"{E517094C-06B6-419F-8FFD-EF4F57972130}" = QuickTransfer
"{E5C7D048-F9B4-4219-B323-8BDB01A2563D}" = Nero DriveSpeed Help
"{E8A80433-302B-4FF1-815D-FCC8EAC482FF}" = Nero Installer
"{E9B566E7-1591-D86B-2212-F3454EBE0087}" = CCC Help Greek
"{EB378F1E-9484-F16E-6378-975CDD915A35}" = CCC Help Russian
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Packard Bell Updater
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F177758C-B671-B885-A7DF-6BA84B51679C}" = Catalyst Control Center Graphics Previews Vista
"{F4041DCE-3FE1-4E18-8A9E-9DE65231EE36}" = Nero ControlCenter
"{F88E2E04-7EF5-488C-8E38-C94EB808458E}" = PS_AIO_07_B110_SW_Min
"{FA0FF682-CC70-4C57-93CD-E276F3E7537E}" = BufferChm
"{FBCDFD61-7DCF-4E71-9226-873BA0053139}" = Nero InfoTool
"{FE23D063-934D-4829-A0D8-00634CE79B4A}" = Adobe AIR
"addlyrics@addlyrics.net" = AddLyrics
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Photoshop Elements 8.0" = Adobe Photoshop Elements 8.0
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"AVS Update Manager_is1" = AVS Update Manager 1.0
"AVS4YOU Software Navigator_is1" = AVS4YOU Software Navigator 1.4
"AVS4YOU Video Converter 7_is1" = AVS Video Converter 8
"BabylonToolbar" = Babylon toolbar on IE
"Bandoo" = Bandoo
"BFGC" = Big Fish Games: Game Manager
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"com.adobe.AdobeStory.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Story
"com.adobe.downloadassistant.AdobeDownloadAssistant" = Adobe Download Assistant
"CrypTool" = CrypTool 1.4.30
"DealPly" = DealPly
"DSGPlayer" = DEUTSCHLAND SPIELT GAME CENTER
"EasyGPS_is1" = EasyGPS 3.03
"Free Mp3 Wma Converter_is1" = Free Mp3 Wma Converter V 2.1
"Free Studio_is1" = Free Studio version 5.3.2
"Free Video to MP3 Converter_is1" = Free Video to MP3 Converter version 4.3.815
"Free YouTube Download_is1" = Free YouTube Download version 3.0.19.1206
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.10.9.908
"Google Chrome" = Google Chrome
"Great Mahjong Special" = Great Mahjong Special
"Identity Card" = Identity Card
"iLivid" = iLivid
"IMBoosterARP" = Iminent
"InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}" = Packard Bell Social Networks
"InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Packard Bell MyBackup
"LManager" = Launch Manager
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.70.0.1100
"Mozilla Firefox 10.0.2 (x86 de)" = Mozilla Firefox 10.0.2 (x86 de)
"Nano" = Nano 1.1.1
"Office14.Click2Run" = Microsoft Office Klick-und-Los 2010
"Packard Bell Game Console" = Packard Bell Game Console
"Packard Bell InfoCentre" = Packard Bell InfoCentre
"Packard Bell Registration" = Packard Bell Registration
"Packard Bell Screensaver" = Packard Bell ScreenSaver
"Packard Bell Welcome Center" = Welcome Center
"Photo Notifier and Animation Creator" = Photo Notifier and Animation Creator
"PhotoScape" = PhotoScape
"QuickTime" = QuickTime
"Searchqu 406 MediaBar" = Windows iLivid Toolbar
"ST5UNST #1" = Cipher Classics
"Verbindungsassistent" = Verbindungsassistent
"WildTangent packardbell Master Uninstall" = Packard Bell Games
"Windows Searchqu Toolbar" = Windows Searchqu Toolbar
"WinLiveSuite_Wave3" = Windows Live Essentials
"WT088216" = Agatha Christie - Death on the Nile
"WT088226" = Bejeweled 2 Deluxe
"WT088228" = Build-a-lot 2
"WT088235" = Chuzzle Deluxe
"WT088238" = Diner Dash 2 Restaurant Rescue
"WT088260" = Farm Frenzy
"WT088268" = Insaniquarium Deluxe
"WT088269" = Jewel Quest Solitaire 2
"WT088283" = Plants vs. Zombies
"WT088292" = Zuma Deluxe
"WT088416" = FATE
"WT088420" = Final Drive Nitro
"WT088448" = John Deere Drive Green
"WT088452" = Penguins!
"WT088456" = Polar Bowler
"WT088460" = Polar Golfer
"WT088508" = Virtual Villagers 4 - The Tree of Life
"WT088531" = Zuma's Revenge
"WTA-023c3c3b-3be9-420c-b3ac-fc160a805073" = Dr. Despicable's Dastardly Deeds
"WTA-138f732f-6be2-4743-b062-403606ddf3a6" = Big Kahuna Reef
"WTA-300220ee-296a-4936-8702-2f647e9c69ae" = Azkend
"WTA-38f8962a-6bb1-478c-894d-041aeea39564" = Amazing Finds
"WTA-4d5e24d5-5a27-452b-8fda-5f442a721cfa" = Rhianna Ford and the Da Vinci Letter
"WTA-52ca090a-bb5d-4127-beea-7ace2623a9b7" = Skip-Bo - Castaway Caper
"WTA-932586eb-0338-4bfb-82ed-3b8c6c097589" = Dracula Series Part 2: The Myth of the Vampire
"WTA-9801c065-f2b9-4ba2-9cb4-65ae37cacdc2" = Dr. Wise - Medical Mysteries
"WTA-b3cecab4-4142-4646-a5e0-8c7b17874231" = Virtual Villagers 5 - New Believers
"WTA-e01ec468-f35b-492d-9920-98ea6b64f489" = Dr. Who Episode 3: Tardis
"WTA-f1e35df1-c835-4148-aa9f-d8a0c2acbc38" = Roads of Rome 2
"WTA-f7628952-3d1d-4be5-a8b1-22e9dfebed68" = SpongeBob Atlantis SquareOff
"WTA-fddc5b1b-76cd-4ca7-a039-ce60467604f5" = Nostradamus: The Last Prophecy - Episode 1: Deadly Providence
"YTdetect" = Yahoo! Detect
"Zylom Games Player Plugin" = Zylom Games Player Plugin
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"FoxTab FLV Player" = FoxTab FLV Player
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 5/20/2012 5:07:16 PM | Computer Name = User-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information.  Error: BITS connection error Type: 150::InternetConnectionFailure.
 
 
Error - 5/21/2012 3:41:01 PM | Computer Name = User-PC | Source = SideBySide | ID = 16842787
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files
 (x86)\Windows Live\Photo Gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei
 "C:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL" in Zeile  8.  Die 
im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente
 überein.  Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition:
 WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Verwenden Sie
 das Programm "sxstrace.exe" für eine detaillierte Diagnose.
 
Error - 5/21/2012 4:15:05 PM | Computer Name = User-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information.  Error: BITS connection error Type: 150::InternetConnectionFailure.
 
 
Error - 5/22/2012 4:32:44 PM | Computer Name = User-PC | Source = SideBySide | ID = 16842787
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files
 (x86)\Windows Live\Photo Gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei
 "C:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL" in Zeile  8.  Die 
im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente
 überein.  Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition:
 WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Verwenden Sie
 das Programm "sxstrace.exe" für eine detaillierte Diagnose.
 
Error - 5/22/2012 4:41:58 PM | Computer Name = User-PC | Source = SideBySide | ID = 16842787
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files
 (x86)\Windows Live\Photo Gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei
 "C:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL" in Zeile  8.  Die 
im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente
 überein.  Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition:
 WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Verwenden Sie
 das Programm "sxstrace.exe" für eine detaillierte Diagnose.
 
Error - 5/22/2012 5:17:26 PM | Computer Name = User-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information.  Error: BITS connection error Type: 150::InternetConnectionFailure.
 
 
Error - 5/22/2012 6:26:22 PM | Computer Name = User-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: ALDITALKVerbindungsassistent.exe,
 Version: 0.0.0.0, Zeitstempel: 0x4ee9d711  Name des fehlerhaften Moduls: MSVCR80.dll,
 Version: 8.0.50727.6195, Zeitstempel: 0x4dcddbf3  Ausnahmecode: 0xc0000005  Fehleroffset:
 0x0001537a  ID des fehlerhaften Prozesses: 0x109c  Startzeit der fehlerhaften Anwendung:
 0x01cd385b53e63ebd  Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent.exe
Pfad
 des fehlerhaften Moduls: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll
Berichtskennung:
 289e2d42-a45d-11e1-91b7-1c75081dd885
 
Error - 5/23/2012 4:01:44 PM | Computer Name = User-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information.  (Patch task for {90140011-0066-0407-0000-0000000FF1CE}):
 DownloadLatest Failed: 
 
Error - 5/24/2012 4:07:28 PM | Computer Name = User-PC | Source = SideBySide | ID = 16842787
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files
 (x86)\Windows Live\Photo Gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei
 "C:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL" in Zeile  8.  Die 
im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente
 überein.  Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition:
 WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Verwenden Sie
 das Programm "sxstrace.exe" für eine detaillierte Diagnose.
 
Error - 5/24/2012 4:41:15 PM | Computer Name = User-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information.  Error: BITS connection error Type: 150::InternetConnectionFailure.
 
 
[ Media Center Events ]
Error - 11/13/2012 5:08:54 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 22:08:43 - Fehler beim Herstellen der Internetverbindung.  22:08:43 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 11/17/2012 5:49:10 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 22:49:10 - Fehler beim Herstellen der Internetverbindung.  22:49:10 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 11/17/2012 5:49:20 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 22:49:15 - Fehler beim Herstellen der Internetverbindung.  22:49:15 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 11/19/2012 7:46:18 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 12:46:13 - Fehler beim Herstellen der Internetverbindung.  12:46:13 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 11/19/2012 8:46:23 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 13:46:23 - Fehler beim Herstellen der Internetverbindung.  13:46:23 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 11/20/2012 5:36:14 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 22:36:13 - Fehler beim Herstellen der Internetverbindung.  22:36:14 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 11/20/2012 5:36:23 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 22:36:19 - Fehler beim Herstellen der Internetverbindung.  22:36:19 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 12/1/2012 11:58:04 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 16:58:03 - Fehler beim Herstellen der Internetverbindung.  16:58:03 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 12/1/2012 11:58:13 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 16:58:09 - Fehler beim Herstellen der Internetverbindung.  16:58:09 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 12/2/2012 6:11:16 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 11:11:05 - Fehler beim Herstellen der Internetverbindung.  11:11:05 
-     Serververbindung konnte nicht hergestellt werden..  
 
[ System Events ]
Error - 2/19/2013 8:04:22 AM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x64&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%800     Aktualisierungstyp: %%803     Benutzer: NT-AUTORITÄT\NETZWERKDIENST     Aktuelle Modulversion:
      Vorherige Modulversion: 0.0.0.0     Fehlercode: 0x80072ee2     Fehlerbeschreibung: Das Zeitlimit
 für den Vorgang wurde erreicht. 
 
Error - 2/19/2013 8:05:56 AM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=187316&clcid=0x409&arch=x64&eng=0.0.0.0&sig=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%800     Aktualisierungstyp: %%803     Benutzer: NT-AUTORITÄT\NETZWERKDIENST     Aktuelle Modulversion:
      Vorherige Modulversion: 0.0.0.0     Fehlercode: 0x80072ee2     Fehlerbeschreibung: Das Zeitlimit
 für den Vorgang wurde erreicht. 
 
Error - 2/19/2013 9:42:00 AM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%859

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://www.microsoft.com     Signaturtyp: %%800     Aktualisierungstyp: %%803

	Benutzer:
 NT-AUTORITÄT\SYSTEM     Aktuelle Modulversion:      Vorherige Modulversion: 0.0.0.0     Fehlercode:
 0x800704c7     Fehlerbeschreibung: Der Vorgang wurde durch den Benutzer abgebrochen.
 
 
Error - 2/19/2013 3:40:09 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2004
Description = Beim Laden der Signaturen wurde von %%860 ein Fehler festgestellt.
 Es wird versucht, einen als gültig bekannten Signatursatz wiederherzustellen.     Versuchte
 Signaturen: %%825     Fehlercode: 0x8050a004     Fehlerbeschreibung: Dieses Paket enthält
 keine aktuellen Definitionsdateien für das Programm. Weitere Informationen finden
 Sie in "Hilfe und Support".      Signaturversion: 1.143.1804.0;1.143.1804.0     Modulversion:
 1.1.8101.0
 
Error - 2/19/2013 4:35:41 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%859

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://www.microsoft.com     Signaturtyp: %%800     Aktualisierungstyp: %%803

	Benutzer:
 NT-AUTORITÄT\SYSTEM     Aktuelle Modulversion:      Vorherige Modulversion: 0.0.0.0     Fehlercode:
 0x8024001e     Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates.
 Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie
 unter "Hilfe und Support". 
 
Error - 2/19/2013 4:35:41 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%859

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://www.microsoft.com     Signaturtyp: %%800     Aktualisierungstyp: %%803

	Benutzer:
 NT-AUTORITÄT\SYSTEM     Aktuelle Modulversion:      Vorherige Modulversion: 0.0.0.0     Fehlercode:
 0x8024001e     Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates.
 Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie
 unter "Hilfe und Support". 
 
Error - 2/19/2013 4:37:05 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x64&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%800     Aktualisierungstyp: %%803     Benutzer: User-PC\User     Aktuelle Modulversion:      Vorherige
 Modulversion: 0.0.0.0     Fehlercode: 0x80072ee2     Fehlerbeschreibung: Das Zeitlimit für
 den Vorgang wurde erreicht. 
 
Error - 2/19/2013 4:37:05 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

	Neue
 Signaturversion:      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851

	Aktualisierungsphase:
 %%853     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x64&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%801     Aktualisierungstyp: %%803     Benutzer: User-PC\User     Aktuelle Modulversion:      Vorherige
 Modulversion: 0.0.0.0     Fehlercode: 0x80072ee2     Fehlerbeschreibung: Das Zeitlimit für
 den Vorgang wurde erreicht. 
 
Error - 2/19/2013 8:07:55 PM | Computer Name = User-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
 Windows-Fehlerberichterstattungsdienst erreicht.
 
Error - 2/19/2013 8:45:09 PM | Computer Name = User-PC | Source = volsnap | ID = 393230
Description = Die Schattenkopien von Volume "C:" wurden aufgrund eines E/A-Fehlers
 auf Volume "C:" abgebrochen.
 
 
< End of report >
         
--- --- ---

Alt 20.02.2013, 12:40   #5
markusg
/// Malware-holic
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



bitte lasse nur die scans laufen, die ich dir nenne, sonst hat das ganze nicht viel sinn, poste aber mal das Log vom Scan

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 20.02.2013, 13:05   #6
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



Malwarebytes Anti-Malware (Test) 1.70.0.1100
www.malwarebytes.org

Datenbank Version: v2013.02.19.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
User :: USER-PC [Administrator]

Schutz: Aktiviert

20.02.2013 11:05:15
MBAM-log-2013-02-20 (13-03-42).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|E:\|Q:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 592152
Laufzeit: 1 Stunde(n), 54 Minute(n), 12 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 7
HKCR\CLSID\{67BD9EEB-AA06-4329-A940-D250019300C9} (PUP.Software.Updater) -> Keine Aktion durchgeführt.
HKCR\TypeLib\{A0EE0278-2986-4E5A-884E-A3BF0357E476} (PUP.Software.Updater) -> Keine Aktion durchgeführt.
HKCR\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67} (PUP.Software.Updater) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96} (PUP.Software.Updater) -> Keine Aktion durchgeführt.
HKCR\Updater.AmiUpd.1 (PUP.Software.Updater) -> Keine Aktion durchgeführt.
HKCR\Updater.AmiUpd (PUP.Software.Updater) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player (Adware.Agent) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 4
C:\Users\User\AppData\Local\SwvUpdater\Updater.exe (PUP.Software.Updater) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\FoxTabFLVPlayer\Uninstall\Uninstall.exe (Adware.Agent) -> Keine Aktion durchgeführt.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KAWZHWH2\adobe flash player.exe (PUP.Offerware) -> Keine Aktion durchgeführt.
C:\Windows\Tasks\AmiUpdXp.job (PUP.Software.Updater) -> Keine Aktion durchgeführt.

(Ende)

Beim OTL - Log hab ich alles so gemacht, was du gesagt hast. war irgendwas verkehrt?
Der Malware-Scan dauerte ja ewig und hab 11 Infizierte Dateien gefunden...was nu?

Alt 20.02.2013, 13:36   #7
markusg
/// Malware-holic
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



Ja, aber von einem neuen Malwarebytes scan hatte ich ja nichts geschrieben.
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 20.02.2013, 14:22   #8
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



die log datei ist zu groß (269 KB).....soll ich die aufteilen?

Alt 20.02.2013, 14:23   #9
markusg
/// Malware-holic
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



dann packen und anhängen bitte
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 20.02.2013, 15:13   #10
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



kann die Datei nicht packen....steht immer "Zugriff verweigert"

Alt 20.02.2013, 17:08   #11
markusg
/// Malware-holic
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



Dann teile sie auf 2 oder mehr posts
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 20.02.2013, 20:03   #12
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



14:00:13.0113 4108 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
14:00:13.0543 4108 ============================================================
14:00:13.0543 4108 Current date / time: 2013/02/20 14:00:13.0543
14:00:13.0544 4108 SystemInfo:
14:00:13.0544 4108
14:00:13.0544 4108 OS Version: 6.1.7601 ServicePack: 1.0
14:00:13.0544 4108 Product type: Workstation
14:00:13.0544 4108 ComputerName: USER-PC
14:00:13.0544 4108 UserName: User
14:00:13.0544 4108 Windows directory: C:\Windows
14:00:13.0544 4108 System windows directory: C:\Windows
14:00:13.0544 4108 Running under WOW64
14:00:13.0544 4108 Processor architecture: Intel x64
14:00:13.0544 4108 Number of processors: 4
14:00:13.0544 4108 Page size: 0x1000
14:00:13.0544 4108 Boot type: Normal boot
14:00:13.0544 4108 ============================================================
14:00:14.0117 4108 Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:00:14.0145 4108 ============================================================
14:00:14.0145 4108 \Device\Harddisk0\DR0:
14:00:14.0146 4108 MBR partitions:
14:00:14.0146 4108 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1A00800, BlocksNum 0x32000
14:00:14.0146 4108 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1A32800, BlocksNum 0x239FB800
14:00:14.0146 4108 ============================================================
14:00:14.0188 4108 C: <-> \Device\Harddisk0\DR0\Partition2
14:00:14.0188 4108 ============================================================
14:00:14.0188 4108 Initialize success
14:00:14.0188 4108 ============================================================
14:01:04.0162 3112 ============================================================
14:01:04.0162 3112 Scan started
14:01:04.0162 3112 Mode: Manual;
14:01:04.0162 3112 ============================================================

14:01:04.0403 3112 ================ Scan system memory ========================
14:01:04.0403 3112 System memory - ok
14:01:04.0404 3112 ================ Scan services =============================
14:01:04.0644 3112 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
14:01:04.0649 3112 1394ohci - ok
14:01:04.0707 3112 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
14:01:04.0712 3112 ACPI - ok
14:01:04.0734 3112 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
14:01:04.0735 3112 AcpiPmi - ok
14:01:04.0849 3112 [ 34400005DE52842C4D6D4EE978B4D7CE ] AdobeActiveFileMonitor8.0 c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
14:01:04.0851 3112 AdobeActiveFileMonitor8.0 - ok
14:01:04.0893 3112 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
14:01:04.0901 3112 adp94xx - ok
14:01:04.0982 3112 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
14:01:04.0988 3112 adpahci - ok
14:01:05.0008 3112 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
14:01:05.0012 3112 adpu320 - ok
14:01:05.0047 3112 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
14:01:05.0048 3112 AeLookupSvc - ok
14:01:05.0094 3112 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
14:01:05.0101 3112 AFD - ok
14:01:05.0127 3112 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
14:01:05.0129 3112 agp440 - ok
14:01:05.0143 3112 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
14:01:05.0145 3112 ALG - ok
14:01:05.0160 3112 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
14:01:05.0162 3112 aliide - ok
14:01:05.0201 3112 [ FF779F9DE1CDF477033858B7681CEDA8 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
14:01:05.0205 3112 AMD External Events Utility - ok
14:01:05.0238 3112 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
14:01:05.0239 3112 amdide - ok
14:01:05.0261 3112 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
14:01:05.0263 3112 AmdK8 - ok
14:01:05.0428 3112 [ EF2B99DCEE397B45F50594696D7B5339 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
14:01:05.0580 3112 amdkmdag - ok
14:01:05.0679 3112 [ 239DCE60BEE6E1576C803948AB4D54C5 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
14:01:05.0681 3112 amdkmdap - ok
14:01:05.0699 3112 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
14:01:05.0701 3112 AmdPPM - ok
14:01:05.0735 3112 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
14:01:05.0738 3112 amdsata - ok
14:01:05.0764 3112 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
14:01:05.0767 3112 amdsbs - ok
14:01:05.0780 3112 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
14:01:05.0781 3112 amdxata - ok
14:01:05.0808 3112 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
14:01:05.0810 3112 AppID - ok
14:01:05.0829 3112 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
14:01:05.0831 3112 AppIDSvc - ok
14:01:05.0867 3112 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
14:01:05.0869 3112 Appinfo - ok
14:01:05.0891 3112 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
14:01:05.0893 3112 arc - ok
14:01:05.0914 3112 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
14:01:05.0916 3112 arcsas - ok
14:01:05.0946 3112 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
14:01:05.0948 3112 AsyncMac - ok
14:01:05.0982 3112 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
14:01:05.0982 3112 atapi - ok
14:01:06.0070 3112 [ E642491F64E58CD5BC8FB8B347DCF65F ] athr C:\Windows\system32\DRIVERS\athrx.sys
14:01:06.0089 3112 athr - ok
14:01:06.0157 3112 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:01:06.0165 3112 AudioEndpointBuilder - ok
14:01:06.0206 3112 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
14:01:06.0210 3112 AudioSrv - ok
14:01:06.0276 3112 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
14:01:06.0279 3112 AxInstSV - ok
14:01:06.0308 3112 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
14:01:06.0316 3112 b06bdrv - ok
14:01:06.0366 3112 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
14:01:06.0371 3112 b57nd60a - ok
14:01:06.0451 3112 [ AFA0E803A7C009EB454CD35F26B1E828 ] Bandoo Coordinator C:\PROGRA~2\Bandoo\Bandoo.exe
14:01:06.0463 3112 Bandoo Coordinator - ok
14:01:06.0552 3112 [ A2494901E7226B356B8C1005C45F1C5F ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.exe
14:01:06.0556 3112 BBSvc - ok
14:01:06.0593 3112 [ 63B1CBBAE4790B5BAC98F01BF9449722 ] BBUpdate C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.exe
14:01:06.0597 3112 BBUpdate - ok
14:01:06.0623 3112 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
14:01:06.0625 3112 BDESVC - ok
14:01:06.0630 3112 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
14:01:06.0631 3112 Beep - ok
14:01:06.0696 3112 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
14:01:06.0705 3112 BFE - ok
14:01:06.0749 3112 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
14:01:06.0763 3112 BITS - ok
14:01:06.0806 3112 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
14:01:06.0807 3112 blbdrive - ok
14:01:06.0836 3112 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
14:01:06.0838 3112 bowser - ok
14:01:06.0856 3112 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
14:01:06.0857 3112 BrFiltLo - ok
14:01:06.0873 3112 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
14:01:06.0874 3112 BrFiltUp - ok
14:01:06.0910 3112 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
14:01:06.0913 3112 Browser - ok
14:01:06.0932 3112 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
14:01:06.0937 3112 Brserid - ok
14:01:06.0956 3112 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
14:01:06.0958 3112 BrSerWdm - ok
14:01:06.0979 3112 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
14:01:06.0981 3112 BrUsbMdm - ok
14:01:06.0995 3112 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
14:01:06.0996 3112 BrUsbSer - ok
14:01:07.0034 3112 [ CF98190A94F62E405C8CB255018B2315 ] BthEnum C:\Windows\system32\drivers\BthEnum.sys
14:01:07.0035 3112 BthEnum - ok
14:01:07.0067 3112 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
14:01:07.0069 3112 BTHMODEM - ok
14:01:07.0114 3112 [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
14:01:07.0117 3112 BthPan - ok
14:01:07.0161 3112 [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT C:\Windows\System32\Drivers\BTHport.sys
14:01:07.0169 3112 BTHPORT - ok
14:01:07.0222 3112 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
14:01:07.0224 3112 bthserv - ok
14:01:07.0259 3112 [ F188B7394D81010767B6DF3178519A37 ] BTHUSB C:\Windows\System32\Drivers\BTHUSB.sys
14:01:07.0261 3112 BTHUSB - ok
14:01:07.0281 3112 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
14:01:07.0283 3112 cdfs - ok
14:01:07.0316 3112 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
14:01:07.0319 3112 cdrom - ok
14:01:07.0359 3112 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
14:01:07.0361 3112 CertPropSvc - ok
14:01:07.0392 3112 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
14:01:07.0394 3112 circlass - ok
14:01:07.0417 3112 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
14:01:07.0422 3112 CLFS - ok

14:01:07.0509 3112 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:01:07.0511 3112 clr_optimization_v2.0.50727_32 - ok
14:01:07.0574 3112 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:01:07.0576 3112 clr_optimization_v2.0.50727_64 - ok
14:01:07.0679 3112 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:01:07.0681 3112 clr_optimization_v4.0.30319_32 - ok
14:01:07.0709 3112 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:01:07.0711 3112 clr_optimization_v4.0.30319_64 - ok
14:01:07.0722 3112 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
14:01:07.0723 3112 CmBatt - ok
14:01:07.0746 3112 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
14:01:07.0747 3112 cmdide - ok
14:01:07.0769 3112 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
14:01:07.0775 3112 CNG - ok
14:01:07.0812 3112 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
14:01:07.0812 3112 Compbatt - ok
14:01:07.0845 3112 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
14:01:07.0847 3112 CompositeBus - ok
14:01:07.0852 3112 COMSysApp - ok
14:01:07.0866 3112 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
14:01:07.0867 3112 crcdisk - ok
14:01:07.0942 3112 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
14:01:07.0946 3112 CryptSvc - ok
14:01:08.0057 3112 [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
14:01:08.0065 3112 cvhsvc - ok
14:01:08.0123 3112 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
14:01:08.0133 3112 DcomLaunch - ok
14:01:08.0178 3112 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
14:01:08.0183 3112 defragsvc - ok
14:01:08.0231 3112 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
14:01:08.0233 3112 DfsC - ok
14:01:08.0281 3112 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
14:01:08.0286 3112 Dhcp - ok
14:01:08.0353 3112 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
14:01:08.0354 3112 discache - ok
14:01:08.0394 3112 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
14:01:08.0395 3112 Disk - ok
14:01:08.0420 3112 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
14:01:08.0424 3112 Dnscache - ok
14:01:08.0460 3112 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
14:01:08.0465 3112 dot3svc - ok
14:01:08.0526 3112 [ B42ED0320C6E41102FDE0005154849BB ] Dot4 C:\Windows\system32\DRIVERS\Dot4.sys
14:01:08.0528 3112 Dot4 - ok
14:01:08.0584 3112 [ E9F5969233C5D89F3C35E3A66A52A361 ] Dot4Print C:\Windows\system32\DRIVERS\Dot4Prt.sys
14:01:08.0585 3112 Dot4Print - ok
14:01:08.0638 3112 [ FD05A02B0370BC3000F402E543CA5814 ] dot4usb C:\Windows\system32\DRIVERS\dot4usb.sys
14:01:08.0640 3112 dot4usb - ok
14:01:08.0681 3112 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
14:01:08.0685 3112 DPS - ok
14:01:08.0706 3112 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
14:01:08.0708 3112 drmkaud - ok
14:01:08.0788 3112 [ 9CF46FDF163E06B83D03FF929EF2296C ] DsiWMIService C:\Program Files (x86)\Launch Manager\dsiwmis.exe
14:01:08.0791 3112 DsiWMIService - ok
14:01:08.0850 3112 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
14:01:08.0859 3112 DXGKrnl - ok
14:01:08.0903 3112 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
14:01:08.0906 3112 EapHost - ok
14:01:08.0995 3112 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
14:01:09.0089 3112 ebdrv - ok
14:01:09.0139 3112 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
14:01:09.0141 3112 EFS - ok
14:01:09.0198 3112 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
14:01:09.0208 3112 ehRecvr - ok
14:01:09.0286 3112 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
14:01:09.0288 3112 ehSched - ok
14:01:09.0326 3112 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
14:01:09.0334 3112 elxstor - ok
14:01:09.0429 3112 [ 3EA2C4F68A782839D97B3C83595575B6 ] ePowerSvc C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
14:01:09.0436 3112 ePowerSvc - ok
14:01:09.0458 3112 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
14:01:09.0460 3112 ErrDev - ok
14:01:09.0503 3112 [ 0975BF32399A24117E317B5BF1D5D0AA ] ETD C:\Windows\system32\DRIVERS\ETD.sys
14:01:09.0505 3112 ETD - ok
14:01:09.0529 3112 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
14:01:09.0535 3112 EventSystem - ok
14:01:09.0566 3112 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
14:01:09.0570 3112 exfat - ok
14:01:09.0597 3112 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
14:01:09.0600 3112 fastfat - ok
14:01:09.0666 3112 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
14:01:09.0678 3112 Fax - ok
14:01:09.0701 3112 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
14:01:09.0703 3112 fdc - ok
14:01:09.0729 3112 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
14:01:09.0730 3112 fdPHost - ok
14:01:09.0750 3112 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
14:01:09.0753 3112 FDResPub - ok
14:01:09.0770 3112 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
14:01:09.0771 3112 FileInfo - ok
14:01:09.0792 3112 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
14:01:09.0793 3112 Filetrace - ok
14:01:09.0830 3112 [ ABEDFD48AC042C6AAAD32452E77217A1 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
14:01:09.0842 3112 FLEXnet Licensing Service - ok
14:01:09.0854 3112 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
14:01:09.0856 3112 flpydisk - ok
14:01:09.0893 3112 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
14:01:09.0897 3112 FltMgr - ok
14:01:09.0951 3112 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
14:01:09.0985 3112 FontCache - ok
14:01:10.0052 3112 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:01:10.0054 3112 FontCache3.0.0.0 - ok
14:01:10.0066 3112 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
14:01:10.0067 3112 FsDepends - ok
14:01:10.0099 3112 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
14:01:10.0100 3112 Fs_Rec - ok
14:01:10.0145 3112 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
14:01:10.0149 3112 fvevol - ok
14:01:10.0186 3112 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
14:01:10.0188 3112 gagp30kx - ok
14:01:10.0251 3112 [ 551D463E4CCEB5240234DA6718C93A44 ] GameConsoleService C:\Program Files (x86)\Packard Bell Games\Packard Bell Game Console\GameConsoleService.exe
14:01:10.0256 3112 GameConsoleService - ok
14:01:10.0327 3112 [ C403C5DB49A0F9AAF4F2128EDC0106D8 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
14:01:10.0331 3112 GamesAppService - ok
14:01:10.0385 3112 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
14:01:10.0401 3112 gpsvc - ok
14:01:10.0436 3112 [ 0191DEE9B9EB7902AF2CF4F67301095D ] GREGService C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
14:01:10.0438 3112 GREGService - ok

14:01:10.0482 3112 [ 2ED7FF3E1ADA4092632393781518B3A7 ] grmnusb C:\Windows\system32\drivers\grmnusb.sys
14:01:10.0484 3112 grmnusb - ok
14:01:10.0581 3112 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:01:10.0582 3112 gupdate - ok
14:01:10.0602 3112 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:01:10.0604 3112 gupdatem - ok
14:01:10.0638 3112 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
14:01:10.0639 3112 hcw85cir - ok
14:01:10.0686 3112 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:01:10.0692 3112 HdAudAddService - ok
14:01:10.0733 3112 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
14:01:10.0736 3112 HDAudBus - ok
14:01:10.0776 3112 [ B6AC71AAA2B10848F57FC49D55A651AF ] HECIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
14:01:10.0777 3112 HECIx64 - ok
14:01:10.0792 3112 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
14:01:10.0794 3112 HidBatt - ok
14:01:10.0814 3112 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
14:01:10.0816 3112 HidBth - ok
14:01:10.0836 3112 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
14:01:10.0838 3112 HidIr - ok
14:01:10.0865 3112 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
14:01:10.0867 3112 hidserv - ok
14:01:10.0879 3112 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
14:01:10.0880 3112 HidUsb - ok
14:01:10.0936 3112 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
14:01:10.0941 3112 hkmsvc - ok
14:01:11.0003 3112 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:01:11.0008 3112 HomeGroupListener - ok
14:01:11.0054 3112 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:01:11.0060 3112 HomeGroupProvider - ok
14:01:11.0160 3112 [ 5DA42D24712E00728CEA2342A65009B2 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
14:01:11.0163 3112 hpqcxs08 - ok
14:01:11.0184 3112 [ D86A39BF100069444D026D22D9A6E555 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
14:01:11.0186 3112 hpqddsvc - ok
14:01:11.0214 3112 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
14:01:11.0216 3112 HpSAMD - ok
14:01:11.0282 3112 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
14:01:11.0292 3112 HPSLPSVC - ok
14:01:11.0352 3112 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
14:01:11.0368 3112 HTTP - ok
14:01:11.0430 3112 [ CDAA8E257BB625B2387219E605DDE37D ] hwdatacard C:\Windows\system32\DRIVERS\ewusbmdm.sys
14:01:11.0432 3112 hwdatacard - ok
14:01:11.0481 3112 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
14:01:11.0482 3112 hwpolicy - ok
14:01:11.0508 3112 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
14:01:11.0510 3112 i8042prt - ok
14:01:11.0539 3112 [ 1384872112E8E7FD5786ECEB8BDDF4C9 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
14:01:11.0544 3112 iaStor - ok
14:01:11.0632 3112 [ 6B24D1C3096DE796D15571079EA5E98C ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:01:11.0633 3112 IAStorDataMgrSvc - ok
14:01:11.0656 3112 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
14:01:11.0662 3112 iaStorV - ok
14:01:11.0727 3112 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:01:11.0744 3112 idsvc - ok
14:01:11.0780 3112 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
14:01:11.0782 3112 iirsp - ok
14:01:11.0818 3112 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
14:01:11.0834 3112 IKEEXT - ok
14:01:11.0866 3112 [ DD587A55390ED2295BCE6D36AD567DA9 ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
14:01:11.0869 3112 Impcd - ok
14:01:11.0974 3112 [ 235362D403D9D677514649D88DB31914 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:01:11.0986 3112 IntcAzAudAddService - ok
14:01:12.0003 3112 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
14:01:12.0005 3112 intelide - ok
14:01:12.0033 3112 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
14:01:12.0033 3112 intelppm - ok
14:01:12.0070 3112 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
14:01:12.0074 3112 IPBusEnum - ok
14:01:12.0111 3112 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:01:12.0113 3112 IpFilterDriver - ok
14:01:12.0170 3112 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
14:01:12.0180 3112 iphlpsvc - ok
14:01:12.0216 3112 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
14:01:12.0218 3112 IPMIDRV - ok
14:01:12.0238 3112 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
14:01:12.0241 3112 IPNAT - ok
14:01:12.0276 3112 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
14:01:12.0278 3112 IRENUM - ok
14:01:12.0307 3112 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
14:01:12.0309 3112 isapnp - ok
14:01:12.0345 3112 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
14:01:12.0350 3112 iScsiPrt - ok
14:01:12.0397 3112 [ 37E053A2CF8F0082B689ED74106E0CEC ] k57nd60a C:\Windows\system32\DRIVERS\k57nd60a.sys
14:01:12.0401 3112 k57nd60a - ok
14:01:12.0431 3112 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
14:01:12.0432 3112 kbdclass - ok
14:01:12.0459 3112 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
14:01:12.0461 3112 kbdhid - ok
14:01:12.0485 3112 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
14:01:12.0486 3112 KeyIso - ok
14:01:12.0526 3112 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
14:01:12.0527 3112 KSecDD - ok
14:01:12.0565 3112 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
14:01:12.0567 3112 KSecPkg - ok
14:01:12.0579 3112 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
14:01:12.0580 3112 ksthunk - ok
14:01:12.0601 3112 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
14:01:12.0607 3112 KtmRm - ok
14:01:12.0665 3112 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
14:01:12.0671 3112 LanmanServer - ok
14:01:12.0718 3112 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:01:12.0722 3112 LanmanWorkstation - ok
14:01:12.0747 3112 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
14:01:12.0749 3112 lltdio - ok
14:01:12.0772 3112 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
14:01:12.0778 3112 lltdsvc - ok
14:01:12.0808 3112 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
14:01:12.0810 3112 lmhosts - ok
14:01:12.0866 3112 [ DBC1136A62BD4DECC3632DF650284C2E ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:01:12.0869 3112 LMS - ok
14:01:12.0897 3112 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
14:01:12.0899 3112 LSI_FC - ok
14:01:12.0926 3112 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
14:01:12.0928 3112 LSI_SAS - ok
14:01:12.0948 3112 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
14:01:12.0950 3112 LSI_SAS2 - ok
14:01:12.0969 3112 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
14:01:12.0971 3112 LSI_SCSI - ok
14:01:12.0986 3112 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
14:01:12.0988 3112 luafv - ok
14:01:13.0027 3112 [ 92EB844D90615CB266F84C3202B8786E ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
14:01:13.0028 3112 MBAMProtector - ok
14:01:13.0077 3112 [ 1ACAA67676E9E7BDA5E0C41B6E0DECAF ] MBAMScheduler C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
14:01:13.0083 3112 MBAMScheduler - ok
14:01:13.0142 3112 [ 916B8954AC3E06DC9E898AFFB41F3FB6 ] MBAMService C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
14:01:13.0152 3112 MBAMService - ok
14:01:13.0205 3112 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
14:01:13.0207 3112 Mcx2Svc - ok
14:01:13.0222 3112 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
14:01:13.0224 3112 megasas - ok
14:01:13.0241 3112 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
14:01:13.0246 3112 MegaSR - ok
14:01:13.0276 3112 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
14:01:13.0279 3112 MMCSS - ok
14:01:13.0284 3112 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
14:01:13.0285 3112 Modem - ok
14:01:13.0300 3112 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
14:01:13.0301 3112 monitor - ok
14:01:13.0349 3112 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
14:01:13.0350 3112 mouclass - ok
14:01:13.0371 3112 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
14:01:13.0372 3112 mouhid - ok
14:01:13.0419 3112 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
14:01:13.0421 3112 mountmgr - ok
14:01:13.0479 3112 [ F8A10560B35C66F9DE212F03DAD5BFA7 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
14:01:13.0483 3112 MpFilter - ok
14:01:13.0520 3112 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
14:01:13.0523 3112 mpio - ok
14:01:13.0559 3112 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
14:01:13.0561 3112 mpsdrv - ok
14:01:13.0608 3112 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
14:01:13.0625 3112 MpsSvc - ok
14:01:13.0661 3112 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
14:01:13.0664 3112 MRxDAV - ok
14:01:13.0680 3112 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
14:01:13.0683 3112 mrxsmb - ok
14:01:13.0753 3112 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:01:13.0758 3112 mrxsmb10 - ok
14:01:13.0772 3112 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:01:13.0775 3112 mrxsmb20 - ok
14:01:13.0796 3112 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
14:01:13.0798 3112 msahci - ok
14:01:13.0812 3112 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
14:01:13.0815 3112 msdsm - ok
14:01:13.0830 3112 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
14:01:13.0835 3112 MSDTC - ok
14:01:13.0845 3112 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
14:01:13.0846 3112 Msfs - ok
14:01:13.0863 3112 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
14:01:13.0864 3112 mshidkmdf - ok
14:01:13.0890 3112 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
14:01:13.0890 3112 msisadrv - ok
14:01:13.0918 3112 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
14:01:13.0921 3112 MSiSCSI - ok
14:01:13.0926 3112 msiserver - ok
14:01:13.0964 3112 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
14:01:13.0966 3112 MSKSSRV - ok
14:01:14.0027 3112 [ E07DEC52FF801841BA9B6878A60304FB ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe
14:01:14.0028 3112 MsMpSvc - ok
14:01:14.0052 3112 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
14:01:14.0054 3112 MSPCLOCK - ok
14:01:14.0059 3112 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
14:01:14.0060 3112 MSPQM - ok
14:01:14.0105 3112 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
14:01:14.0111 3112 MsRPC - ok
14:01:14.0127 3112 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
14:01:14.0128 3112 mssmbios - ok
14:01:14.0134 3112 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
14:01:14.0136 3112 MSTEE - ok
14:01:14.0153 3112 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
14:01:14.0155 3112 MTConfig - ok
14:01:14.0176 3112 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
14:01:14.0177 3112 Mup - ok
14:01:14.0221 3112 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
14:01:14.0227 3112 napagent - ok
14:01:14.0267 3112 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
14:01:14.0273 3112 NativeWifiP - ok
14:01:14.0325 3112 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
14:01:14.0344 3112 NDIS - ok
14:01:14.0363 3112 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
14:01:14.0364 3112 NdisCap - ok
14:01:14.0379 3112 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
14:01:14.0380 3112 NdisTapi - ok
14:01:14.0425 3112 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
14:01:14.0426 3112 Ndisuio - ok
14:01:14.0472 3112 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
14:01:14.0475 3112 NdisWan - ok
14:01:14.0505 3112 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
14:01:14.0507 3112 NDProxy - ok
14:01:14.0594 3112 [ 7D2633295EB6FF2B938185874884059D ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
14:01:14.0615 3112 Nero BackItUp Scheduler 4.0 - ok
14:01:14.0667 3112 [ D4F51E88C71BF8F06EA1BE320B0BB75B ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
14:01:14.0669 3112 Net Driver HPZ12 - ok
14:01:14.0685 3112 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
14:01:14.0686 3112 NetBIOS - ok
14:01:14.0729 3112 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
14:01:14.0734 3112 NetBT - ok
14:01:14.0762 3112 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
14:01:14.0764 3112 Netlogon - ok
14:01:14.0809 3112 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
14:01:14.0816 3112 Netman - ok
14:01:14.0844 3112 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
14:01:14.0852 3112 netprofm - ok
14:01:14.0874 3112 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:01:14.0877 3112 NetTcpPortSharing - ok
14:01:14.0904 3112 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
14:01:14.0906 3112 nfrd960 - ok
14:01:14.0942 3112 [ 162100E0BC8377710F9D170631921C03 ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys
14:01:14.0945 3112 NisDrv - ok
14:01:14.0985 3112 [ C6E15F2F95F9C0A6098D43510B604E52 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe
14:01:14.0990 3112 NisSrv - ok
14:01:15.0073 3112 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
14:01:15.0080 3112 NlaSvc - ok
14:01:15.0181 3112 [ 5839A8027D6D324A7CD494051A96628C ] NOBU C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
14:01:15.0198 3112 NOBU - ok
14:01:15.0215 3112 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
14:01:15.0217 3112 Npfs - ok
14:01:15.0227 3112 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
14:01:15.0229 3112 nsi - ok
14:01:15.0240 3112 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
14:01:15.0241 3112 nsiproxy - ok
14:01:15.0321 3112 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
14:01:15.0354 3112 Ntfs - ok
14:01:15.0415 3112 [ 9A308FCDCCA98A15B6F62D36A272160E ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
14:01:15.0418 3112 NTI IScheduleSvc - ok
14:01:15.0429 3112 [ 64DDD0DEE976302F4BD93E5EFCC2F013 ] NTIDrvr C:\Windows\system32\drivers\NTIDrvr.sys
14:01:15.0430 3112 NTIDrvr - ok
14:01:15.0446 3112 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
14:01:15.0447 3112 Null - ok
14:01:15.0480 3112 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
14:01:15.0483 3112 nvraid - ok
14:01:15.0501 3112 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
14:01:15.0504 3112 nvstor - ok
14:01:15.0527 3112 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
14:01:15.0530 3112 nv_agp - ok
14:01:15.0563 3112 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
14:01:15.0565 3112 ohci1394 - ok
14:01:15.0609 3112 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:01:15.0612 3112 ose - ok
14:01:15.0768 3112 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:01:15.0876 3112 osppsvc - ok
14:01:15.0916 3112 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
14:01:15.0923 3112 p2pimsvc - ok
14:01:15.0948 3112 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
14:01:15.0956 3112 p2psvc - ok
14:01:15.0976 3112 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
14:01:15.0978 3112 Parport - ok
14:01:16.0013 3112 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
14:01:16.0015 3112 partmgr - ok
14:01:16.0031 3112 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
14:01:16.0035 3112 PcaSvc - ok
14:01:16.0067 3112 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
14:01:16.0070 3112 pci - ok
14:01:16.0083 3112 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
14:01:16.0085 3112 pciide - ok
14:01:16.0111 3112 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
14:01:16.0115 3112 pcmcia - ok
14:01:16.0136 3112 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
14:01:16.0137 3112 pcw - ok
14:01:16.0161 3112 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
14:01:16.0169 3112 PEAUTH - ok
14:01:16.0268 3112 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
14:01:16.0270 3112 PerfHost - ok
14:01:16.0339 3112 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
14:01:16.0375 3112 pla - ok
14:01:16.0440 3112 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
14:01:16.0449 3112 PlugPlay - ok
14:01:16.0491 3112 [ 9A80707D8B6C1806531BFD7399B3CC76 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
14:01:16.0494 3112 Pml Driver HPZ12 - ok
14:01:16.0510 3112 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
14:01:16.0513 3112 PNRPAutoReg - ok
14:01:16.0523 3112 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
14:01:16.0527 3112 PNRPsvc - ok
14:01:16.0553 3112 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
14:01:16.0559 3112 PolicyAgent - ok
14:01:16.0599 3112 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
14:01:16.0604 3112 Power - ok
14:01:16.0653 3112 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
14:01:16.0655 3112 PptpMiniport - ok
14:01:16.0670 3112 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
14:01:16.0672 3112 Processor - ok
14:01:16.0705 3112 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
14:01:16.0710 3112 ProfSvc - ok
14:01:16.0729 3112 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:01:16.0731 3112 ProtectedStorage - ok
14:01:16.0776 3112 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
14:01:16.0779 3112 Psched - ok
14:01:16.0811 3112 [ 4712CC14E720ECCCC0AA16949D18AAF1 ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
14:01:16.0812 3112 PxHlpa64 - ok
14:01:16.0876 3112 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
14:01:16.0910 3112 ql2300 - ok
14:01:16.0922 3112 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
14:01:16.0925 3112 ql40xx - ok
14:01:16.0958 3112 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
14:01:16.0962 3112 QWAVE - ok
14:01:16.0983 3112 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
14:01:16.0985 3112 QWAVEdrv - ok
14:01:17.0004 3112 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
14:01:17.0006 3112 RasAcd - ok
14:01:17.0020 3112 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
14:01:17.0022 3112 RasAgileVpn - ok
14:01:17.0043 3112 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
14:01:17.0047 3112 RasAuto - ok
14:01:17.0080 3112 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
14:01:17.0082 3112 Rasl2tp - ok
14:01:17.0142 3112 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
14:01:17.0149 3112 RasMan - ok
14:01:17.0184 3112 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
14:01:17.0186 3112 RasPppoe - ok
14:01:17.0198 3112 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
14:01:17.0200 3112 RasSstp - ok
14:01:17.0249 3112 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
14:01:17.0253 3112 rdbss - ok
14:01:17.0265 3112 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
14:01:17.0266 3112 rdpbus - ok
14:01:17.0282 3112 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
14:01:17.0284 3112 RDPCDD - ok
14:01:17.0313 3112 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
14:01:17.0314 3112 RDPENCDD - ok
14:01:17.0331 3112 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
14:01:17.0332 3112 RDPREFMP - ok
14:01:17.0371 3112 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
14:01:17.0375 3112 RDPWD - ok
14:01:17.0423 3112 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
14:01:17.0426 3112 rdyboost - ok
14:01:17.0458 3112 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
14:01:17.0461 3112 RemoteAccess - ok
14:01:17.0483 3112 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
14:01:17.0487 3112 RemoteRegistry - ok
14:01:17.0552 3112 [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
14:01:17.0555 3112 RFCOMM - ok
14:01:17.0584 3112 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
14:01:17.0588 3112 RpcEptMapper - ok
14:01:17.0616 3112 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
14:01:17.0618 3112 RpcLocator - ok
14:01:17.0668 3112 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
14:01:17.0674 3112 RpcSs - ok
14:01:17.0694 3112 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
14:01:17.0696 3112 rspndr - ok
14:01:17.0760 3112 [ 763AE0C6D9DF4C24B7E2C26036A8188A ] RSUSBSTOR C:\Windows\system32\Drivers\RtsUStor.sys
14:01:17.0765 3112 RSUSBSTOR - ok
14:01:17.0806 3112 [ D6D381B76056C668679723938F06F16C ] RTHDMIAzAudService C:\Windows\system32\drivers\RtHDMIVX.sys
14:01:17.0809 3112 RTHDMIAzAudService - ok
14:01:17.0818 3112 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
14:01:17.0820 3112 SamSs - ok
14:01:17.0851 3112 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
14:01:17.0854 3112 sbp2port - ok
14:01:17.0890 3112 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
14:01:17.0895 3112 SCardSvr - ok
14:01:17.0932 3112 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
14:01:17.0934 3112 scfilter - ok
14:01:17.0997 3112 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
14:01:18.0031 3112 Schedule - ok
14:01:18.0081 3112 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
14:01:18.0082 3112 SCPolicySvc - ok
14:01:18.0120 3112 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
14:01:18.0125 3112 SDRSVC - ok
14:01:18.0145 3112 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
14:01:18.0146 3112 secdrv - ok
14:01:18.0182 3112 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
14:01:18.0185 3112 seclogon - ok
14:01:18.0214 3112 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
14:01:18.0217 3112 SENS - ok
14:01:18.0239 3112 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
14:01:18.0242 3112 SensrSvc - ok
14:01:18.0261 3112 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
14:01:18.0263 3112 Serenum - ok
14:01:18.0291 3112 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
14:01:18.0293 3112 Serial - ok
14:01:18.0312 3112 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
14:01:18.0313 3112 sermouse - ok
14:01:18.0354 3112 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
14:01:18.0358 3112 SessionEnv - ok
14:01:18.0373 3112 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
14:01:18.0375 3112 sffdisk - ok
14:01:18.0387 3112 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
14:01:18.0388 3112 sffp_mmc - ok
14:01:18.0408 3112 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
14:01:18.0409 3112 sffp_sd - ok
14:01:18.0425 3112 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
14:01:18.0427 3112 sfloppy - ok
14:01:18.0496 3112 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
14:01:18.0503 3112 Sftfs - ok
14:01:18.0571 3112 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:01:18.0576 3112 sftlist - ok
14:01:18.0596 3112 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
14:01:18.0599 3112 Sftplay - ok
14:01:18.0615 3112 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
14:01:18.0616 3112 Sftredir - ok
14:01:18.0629 3112 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
14:01:18.0630 3112 Sftvol - ok
14:01:18.0647 3112 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:01:18.0651 3112 sftvsa - ok
14:01:18.0686 3112 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
14:01:18.0692 3112 SharedAccess - ok
14:01:18.0748 3112 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:01:18.0756 3112 ShellHWDetection - ok
14:01:18.0779 3112 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
14:01:18.0781 3112 SiSRaid2 - ok
14:01:18.0802 3112 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
14:01:18.0805 3112 SiSRaid4 - ok
14:01:18.0834 3112 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
14:01:18.0836 3112 Smb - ok
14:01:18.0879 3112 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
14:01:18.0882 3112 SNMPTRAP - ok
14:01:18.0892 3112 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
14:01:18.0893 3112 spldr - ok
14:01:18.0943 3112 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
14:01:18.0954 3112 Spooler - ok
14:01:19.0075 3112 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
14:01:19.0189 3112 sppsvc - ok
14:01:19.0214 3112 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
14:01:19.0217 3112 sppuinotify - ok
14:01:19.0255 3112 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
14:01:19.0262 3112 srv - ok
14:01:19.0284 3112 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
14:01:19.0290 3112 srv2 - ok
14:01:19.0303 3112 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
14:01:19.0306 3112 srvnet - ok
14:01:19.0339 3112 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
14:01:19.0344 3112 SSDPSRV - ok
14:01:19.0359 3112 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
14:01:19.0362 3112 SstpSvc - ok
14:01:19.0376 3112 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
14:01:19.0377 3112 stexstor - ok
14:01:19.0439 3112 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
14:01:19.0456 3112 stisvc - ok
14:01:19.0483 3112 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
14:01:19.0484 3112 swenum - ok
14:01:19.0596 3112 [ F577910A133A592234EBAAD3F3AFA258 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
14:01:19.0601 3112 SwitchBoard - ok
14:01:19.0625 3112 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
14:01:19.0635 3112 swprv - ok
14:01:19.0706 3112 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
14:01:19.0751 3112 SysMain - ok
14:01:19.0789 3112 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:01:19.0793 3112 TabletInputService - ok
14:01:19.0838 3112 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
14:01:19.0845 3112 TapiSrv - ok
14:01:19.0881 3112 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
14:01:19.0885 3112 TBS - ok
14:01:19.0959 3112 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
14:01:19.0998 3112 Tcpip - ok
14:01:20.0052 3112 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
14:01:20.0061 3112 TCPIP6 - ok
14:01:20.0104 3112 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
14:01:20.0105 3112 tcpipreg - ok
14:01:20.0144 3112 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
14:01:20.0145 3112 TDPIPE - ok
14:01:20.0173 3112 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
14:01:20.0174 3112 TDTCP - ok
14:01:20.0218 3112 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
14:01:20.0220 3112 tdx - ok
14:01:20.0235 3112 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
14:01:20.0236 3112 TermDD - ok
14:01:20.0276 3112 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
14:01:20.0284 3112 TermService - ok
14:01:20.0294 3112 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
14:01:20.0296 3112 Themes - ok
14:01:20.0331 3112 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
14:01:20.0333 3112 THREADORDER - ok
14:01:20.0346 3112 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
14:01:20.0349 3112 TrkWks - ok
14:01:20.0401 3112 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:01:20.0403 3112 TrustedInstaller - ok
14:01:20.0443 3112 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
14:01:20.0444 3112 tssecsrv - ok
14:01:20.0498 3112 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
14:01:20.0499 3112 TsUsbFlt - ok
14:01:20.0551 3112 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
14:01:20.0553 3112 tunnel - ok
14:01:20.0596 3112 [ 825E7A1F48FB8BCFBA27C178AAB4E275 ] TurboB C:\Windows\system32\DRIVERS\TurboB.sys
14:01:20.0597 3112 TurboB - ok
14:01:20.0627 3112 [ B206BE1174D5964D49A56BB6C4E0524A ] TurboBoost C:\Program Files\Intel\TurboBoost\TurboBoost.exe
14:01:20.0628 3112 TurboBoost - ok
14:01:20.0657 3112 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
14:01:20.0659 3112 uagp35 - ok
14:01:20.0673 3112 [ 2E22C1FD397A5A9FFEF55E9D1FC96C00 ] UBHelper C:\Windows\system32\drivers\UBHelper.sys
14:01:20.0674 3112 UBHelper - ok
14:01:20.0712 3112 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
14:01:20.0718 3112 udfs - ok
14:01:20.0744 3112 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
14:01:20.0748 3112 UI0Detect - ok
14:01:20.0772 3112 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
14:01:20.0774 3112 uliagpkx - ok
14:01:20.0800 3112 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
14:01:20.0801 3112 umbus - ok
14:01:20.0822 3112 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
14:01:20.0823 3112 UmPass - ok
14:01:20.0934 3112 [ 7466809E6DA561D60C2F1CE8EDE3C73F ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:01:20.0952 3112 UNS - ok
14:01:21.0011 3112 [ F9EC9ACD504D823D9B9CA98A4F8D3CA2 ] Updater Service C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
14:01:21.0013 3112 Updater Service - ok
14:01:21.0036 3112 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
14:01:21.0044 3112 upnphost - ok
14:01:21.0071 3112 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
14:01:21.0073 3112 usbccgp - ok
14:01:21.0115 3112 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
14:01:21.0118 3112 usbcir - ok
14:01:21.0155 3112 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
14:01:21.0157 3112 usbehci - ok
14:01:21.0177 3112 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
14:01:21.0185 3112 usbhub - ok
14:01:21.0233 3112 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
14:01:21.0235 3112 usbohci - ok
14:01:21.0260 3112 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
14:01:21.0262 3112 usbprint - ok
14:01:21.0299 3112 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
14:01:21.0300 3112 usbscan - ok
14:01:21.0314 3112 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:01:21.0316 3112 USBSTOR - ok
14:01:21.0331 3112 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
14:01:21.0333 3112 usbuhci - ok
14:01:21.0364 3112 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
14:01:21.0367 3112 usbvideo - ok
14:01:21.0379 3112 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
14:01:21.0382 3112 UxSms - ok
14:01:21.0395 3112 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
14:01:21.0397 3112 VaultSvc - ok
14:01:21.0406 3112 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
14:01:21.0407 3112 vdrvroot - ok
14:01:21.0449 3112 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
14:01:21.0458 3112 vds - ok
14:01:21.0482 3112 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
14:01:21.0484 3112 vga - ok
14:01:21.0499 3112 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
14:01:21.0501 3112 VgaSave - ok
14:01:21.0526 3112 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
14:01:21.0529 3112 vhdmp - ok
14:01:21.0556 3112 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
14:01:21.0558 3112 viaide - ok
14:01:21.0573 3112 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
14:01:21.0574 3112 volmgr - ok
14:01:21.0613 3112 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
14:01:21.0619 3112 volmgrx - ok
14:01:21.0636 3112 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
14:01:21.0641 3112 volsnap - ok
14:01:21.0670 3112 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
14:01:21.0674 3112 vsmraid - ok
14:01:21.0740 3112 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
14:01:21.0785 3112 VSS - ok
14:01:21.0827 3112 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
14:01:21.0828 3112 vwifibus - ok
14:01:21.0853 3112 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
14:01:21.0855 3112 vwififlt - ok
14:01:21.0893 3112 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
14:01:21.0900 3112 W32Time - ok
14:01:21.0918 3112 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
14:01:21.0920 3112 WacomPen - ok
14:01:21.0950 3112 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
14:01:21.0952 3112 WANARP - ok
14:01:21.0965 3112 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
14:01:21.0967 3112 Wanarpv6 - ok
14:01:22.0032 3112 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
14:01:22.0067 3112 wbengine - ok
14:01:22.0087 3112 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
14:01:22.0093 3112 WbioSrvc - ok
14:01:22.0126 3112 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
14:01:22.0133 3112 wcncsvc - ok
14:01:22.0146 3112 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:01:22.0150 3112 WcsPlugInService - ok
14:01:22.0164 3112 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
14:01:22.0166 3112 Wd - ok
14:01:22.0222 3112 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
14:01:22.0233 3112 Wdf01000 - ok
14:01:22.0240 3112 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
14:01:22.0244 3112 WdiServiceHost - ok
14:01:22.0249 3112 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
14:01:22.0252 3112 WdiSystemHost - ok
14:01:22.0292 3112 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
14:01:22.0298 3112 WebClient - ok
14:01:22.0317 3112 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
14:01:22.0324 3112 Wecsvc - ok
14:01:22.0337 3112 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
14:01:22.0341 3112 wercplsupport - ok
14:01:22.0352 3112 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
14:01:22.0356 3112 WerSvc - ok
14:01:22.0367 3112 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
14:01:22.0369 3112 WfpLwf - ok
14:01:22.0378 3112 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
14:01:22.0380 3112 WIMMount - ok
14:01:22.0407 3112 WinDefend - ok
14:01:22.0413 3112 WinHttpAutoProxySvc - ok
14:01:22.0480 3112 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
14:01:22.0485 3112 Winmgmt - ok
14:01:22.0567 3112 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
14:01:22.0624 3112 WinRM - ok
14:01:22.0689 3112 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
14:01:22.0691 3112 WinUsb - ok
14:01:22.0728 3112 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
14:01:22.0747 3112 Wlansvc - ok
14:01:22.0784 3112 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
14:01:22.0785 3112 WmiAcpi - ok
14:01:22.0807 3112 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
14:01:22.0811 3112 wmiApSrv - ok
14:01:22.0829 3112 WMPNetworkSvc - ok
14:01:22.0860 3112 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
14:01:22.0864 3112 WPCSvc - ok
14:01:22.0903 3112 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
14:01:22.0908 3112 WPDBusEnum - ok
14:01:22.0930 3112 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
14:01:22.0932 3112 ws2ifsl - ok
14:01:22.0949 3112 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
14:01:22.0954 3112 wscsvc - ok
14:01:22.0958 3112 WSearch - ok
14:01:23.0034 3112 [ A583F4BF607EBC5709578433207A76A8 ] WTGService C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
14:01:23.0040 3112 WTGService - ok
14:01:23.0142 3112 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
14:01:23.0208 3112 wuauserv - ok
14:01:23.0278 3112 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
14:01:23.0280 3112 WudfPf - ok
14:01:23.0315 3112 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
14:01:23.0319 3112 WUDFRd - ok
14:01:23.0366 3112 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
14:01:23.0370 3112 wudfsvc - ok
14:01:23.0392 3112 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
14:01:23.0398 3112 WwanSvc - ok
14:01:23.0469 3112 [ 2B7E07AA8770695EC4E153288843F894 ] X5XSEx C:\Program Files (x86)\Free Ride Games\X5XSEx.Sys
14:01:23.0470 3112 X5XSEx - ok
14:01:23.0537 3112 [ 38F55D07B1D3391065C40EC065F984E2 ] xusb21 C:\Windows\system32\DRIVERS\xusb21.sys
14:01:23.0539 3112 xusb21 - ok
14:01:23.0571 3112 ================ Scan global ===============================
14:01:23.0601 3112 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
14:01:23.0638 3112 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:01:23.0650 3112 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:01:23.0678 3112 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
14:01:23.0714 3112 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
14:01:23.0722 3112 [Global] - ok
14:01:23.0722 3112 ================ Scan MBR ==================================
14:01:23.0740 3112 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:01:24.0189 3112 \Device\Harddisk0\DR0 - ok
14:01:24.0189 3112 ================ Scan VBR ==================================
14:01:24.0192 3112 [ F16F5A23DAD3D9CED02B518E1E324BC1 ] \Device\Harddisk0\DR0\Partition1
14:01:24.0193 3112 \Device\Harddisk0\DR0\Partition1 - ok
14:01:24.0217 3112 [ 2258F82EE8F0899594ED0E22F85B8D28 ] \Device\Harddisk0\DR0\Partition2
14:01:24.0219 3112 \Device\Harddisk0\DR0\Partition2 - ok
14:01:24.0219 3112 ============================================================
14:01:24.0219 3112 Scan finished

14:01:10.0482 3112 [ 2ED7FF3E1ADA4092632393781518B3A7 ] grmnusb C:\Windows\system32\drivers\grmnusb.sys
14:01:10.0484 3112 grmnusb - ok
14:01:10.0581 3112 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:01:10.0582 3112 gupdate - ok
14:01:10.0602 3112 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:01:10.0604 3112 gupdatem - ok
14:01:10.0638 3112 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
14:01:10.0639 3112 hcw85cir - ok
14:01:10.0686 3112 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:01:10.0692 3112 HdAudAddService - ok
14:01:10.0733 3112 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
14:01:10.0736 3112 HDAudBus - ok
14:01:10.0776 3112 [ B6AC71AAA2B10848F57FC49D55A651AF ] HECIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
14:01:10.0777 3112 HECIx64 - ok
14:01:10.0792 3112 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
14:01:10.0794 3112 HidBatt - ok
14:01:10.0814 3112 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
14:01:10.0816 3112 HidBth - ok
14:01:10.0836 3112 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
14:01:10.0838 3112 HidIr - ok
14:01:10.0865 3112 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
14:01:10.0867 3112 hidserv - ok
14:01:10.0879 3112 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
14:01:10.0880 3112 HidUsb - ok
14:01:10.0936 3112 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
14:01:10.0941 3112 hkmsvc - ok
14:01:11.0003 3112 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:01:11.0008 3112 HomeGroupListener - ok
14:01:11.0054 3112 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:01:11.0060 3112 HomeGroupProvider - ok
14:01:11.0160 3112 [ 5DA42D24712E00728CEA2342A65009B2 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
14:01:11.0163 3112 hpqcxs08 - ok
14:01:11.0184 3112 [ D86A39BF100069444D026D22D9A6E555 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
14:01:11.0186 3112 hpqddsvc - ok
14:01:11.0214 3112 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
14:01:11.0216 3112 HpSAMD - ok
14:01:11.0282 3112 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
14:01:11.0292 3112 HPSLPSVC - ok
14:01:11.0352 3112 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
14:01:11.0368 3112 HTTP - ok
14:01:11.0430 3112 [ CDAA8E257BB625B2387219E605DDE37D ] hwdatacard C:\Windows\system32\DRIVERS\ewusbmdm.sys
14:01:11.0432 3112 hwdatacard - ok
14:01:11.0481 3112 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
14:01:11.0482 3112 hwpolicy - ok
14:01:11.0508 3112 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
14:01:11.0510 3112 i8042prt - ok
14:01:11.0539 3112 [ 1384872112E8E7FD5786ECEB8BDDF4C9 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
14:01:11.0544 3112 iaStor - ok
14:01:11.0632 3112 [ 6B24D1C3096DE796D15571079EA5E98C ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:01:11.0633 3112 IAStorDataMgrSvc - ok
14:01:11.0656 3112 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
14:01:11.0662 3112 iaStorV - ok
14:01:11.0727 3112 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:01:11.0744 3112 idsvc - ok
14:01:11.0780 3112 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
14:01:11.0782 3112 iirsp - ok
14:01:11.0818 3112 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
14:01:11.0834 3112 IKEEXT - ok
14:01:11.0866 3112 [ DD587A55390ED2295BCE6D36AD567DA9 ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
14:01:11.0869 3112 Impcd - ok
14:01:11.0974 3112 [ 235362D403D9D677514649D88DB31914 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:01:11.0986 3112 IntcAzAudAddService - ok
14:01:12.0003 3112 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
14:01:12.0005 3112 intelide - ok
14:01:12.0033 3112 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
14:01:12.0033 3112 intelppm - ok
14:01:12.0070 3112 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
14:01:12.0074 3112 IPBusEnum - ok
14:01:12.0111 3112 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:01:12.0113 3112 IpFilterDriver - ok
14:01:12.0170 3112 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
14:01:12.0180 3112 iphlpsvc - ok
14:01:12.0216 3112 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
14:01:12.0218 3112 IPMIDRV - ok
14:01:12.0238 3112 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
14:01:12.0241 3112 IPNAT - ok
14:01:12.0276 3112 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
14:01:12.0278 3112 IRENUM - ok
14:01:12.0307 3112 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
14:01:12.0309 3112 isapnp - ok
14:01:12.0345 3112 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
14:01:12.0350 3112 iScsiPrt - ok
14:01:12.0397 3112 [ 37E053A2CF8F0082B689ED74106E0CEC ] k57nd60a C:\Windows\system32\DRIVERS\k57nd60a.sys
14:01:12.0401 3112 k57nd60a - ok
14:01:12.0431 3112 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
14:01:12.0432 3112 kbdclass - ok
14:01:12.0459 3112 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
14:01:12.0461 3112 kbdhid - ok
14:01:12.0485 3112 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
14:01:12.0486 3112 KeyIso - ok
14:01:12.0526 3112 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
14:01:12.0527 3112 KSecDD - ok
14:01:12.0565 3112 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
14:01:12.0567 3112 KSecPkg - ok
14:01:12.0579 3112 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
14:01:12.0580 3112 ksthunk - ok
14:01:12.0601 3112 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
14:01:12.0607 3112 KtmRm - ok
14:01:12.0665 3112 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
14:01:12.0671 3112 LanmanServer - ok
14:01:12.0718 3112 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:01:12.0722 3112 LanmanWorkstation - ok
14:01:12.0747 3112 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
14:01:12.0749 3112 lltdio - ok
14:01:12.0772 3112 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
14:01:12.0778 3112 lltdsvc - ok
14:01:12.0808 3112 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
14:01:12.0810 3112 lmhosts - ok
14:01:12.0866 3112 [ DBC1136A62BD4DECC3632DF650284C2E ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:01:12.0869 3112 LMS - ok
14:01:12.0897 3112 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
14:01:12.0899 3112 LSI_FC - ok
14:01:12.0926 3112 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
14:01:12.0928 3112 LSI_SAS - ok
14:01:12.0948 3112 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
14:01:12.0950 3112 LSI_SAS2 - ok
14:01:12.0969 3112 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
14:01:12.0971 3112 LSI_SCSI - ok
14:01:12.0986 3112 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
14:01:12.0988 3112 luafv - ok
14:01:13.0027 3112 [ 92EB844D90615CB266F84C3202B8786E ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
14:01:13.0028 3112 MBAMProtector - ok
14:01:13.0077 3112 [ 1ACAA67676E9E7BDA5E0C41B6E0DECAF ] MBAMScheduler C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
14:01:13.0083 3112 MBAMScheduler - ok
14:01:13.0142 3112 [ 916B8954AC3E06DC9E898AFFB41F3FB6 ] MBAMService C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
14:01:13.0152 3112 MBAMService - ok
14:01:13.0205 3112 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
14:01:13.0207 3112 Mcx2Svc - ok
14:01:13.0222 3112 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
14:01:13.0224 3112 megasas - ok
14:01:13.0241 3112 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
14:01:13.0246 3112 MegaSR - ok
14:01:13.0276 3112 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
14:01:13.0279 3112 MMCSS - ok
14:01:13.0284 3112 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
14:01:13.0285 3112 Modem - ok
14:01:13.0300 3112 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
14:01:13.0301 3112 monitor - ok
14:01:13.0349 3112 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
14:01:13.0350 3112 mouclass - ok
14:01:13.0371 3112 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
14:01:13.0372 3112 mouhid - ok
14:01:13.0419 3112 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
14:01:13.0421 3112 mountmgr - ok
14:01:13.0479 3112 [ F8A10560B35C66F9DE212F03DAD5BFA7 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
14:01:13.0483 3112 MpFilter - ok
14:01:13.0520 3112 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
14:01:13.0523 3112 mpio - ok
14:01:13.0559 3112 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
14:01:13.0561 3112 mpsdrv - ok
14:01:13.0608 3112 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
14:01:13.0625 3112 MpsSvc - ok
14:01:13.0661 3112 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
14:01:13.0664 3112 MRxDAV - ok
14:01:13.0680 3112 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
14:01:13.0683 3112 mrxsmb - ok
14:01:13.0753 3112 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:01:13.0758 3112 mrxsmb10 - ok
14:01:13.0772 3112 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:01:13.0775 3112 mrxsmb20 - ok
14:01:13.0796 3112 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
14:01:13.0798 3112 msahci - ok
14:01:13.0812 3112 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
14:01:13.0815 3112 msdsm - ok
14:01:13.0830 3112 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
14:01:13.0835 3112 MSDTC - ok
14:01:13.0845 3112 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
14:01:13.0846 3112 Msfs - ok
14:01:13.0863 3112 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
14:01:13.0864 3112 mshidkmdf - ok
14:01:13.0890 3112 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
14:01:13.0890 3112 msisadrv - ok
14:01:13.0918 3112 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
14:01:13.0921 3112 MSiSCSI - ok
14:01:13.0926 3112 msiserver - ok
14:01:13.0964 3112 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
14:01:13.0966 3112 MSKSSRV - ok
14:01:14.0027 3112 [ E07DEC52FF801841BA9B6878A60304FB ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe
14:01:14.0028 3112 MsMpSvc - ok
14:01:14.0052 3112 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
14:01:14.0054 3112 MSPCLOCK - ok
14:01:14.0059 3112 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
14:01:14.0060 3112 MSPQM - ok
14:01:14.0105 3112 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
14:01:14.0111 3112 MsRPC - ok
14:01:14.0127 3112 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
14:01:14.0128 3112 mssmbios - ok
14:01:14.0134 3112 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
14:01:14.0136 3112 MSTEE - ok
14:01:14.0153 3112 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
14:01:14.0155 3112 MTConfig - ok
14:01:14.0176 3112 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
14:01:14.0177 3112 Mup - ok
14:01:14.0221 3112 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
14:01:14.0227 3112 napagent - ok
14:01:14.0267 3112 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
14:01:14.0273 3112 NativeWifiP - ok
14:01:14.0325 3112 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
14:01:14.0344 3112 NDIS - ok
14:01:14.0363 3112 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
14:01:14.0364 3112 NdisCap - ok
14:01:14.0379 3112 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
14:01:14.0380 3112 NdisTapi - ok
14:01:14.0425 3112 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
14:01:14.0426 3112 Ndisuio - ok
14:01:14.0472 3112 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
14:01:14.0475 3112 NdisWan - ok
14:01:14.0505 3112 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
14:01:14.0507 3112 NDProxy - ok
14:01:14.0594 3112 [ 7D2633295EB6FF2B938185874884059D ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
14:01:14.0615 3112 Nero BackItUp Scheduler 4.0 - ok
14:01:14.0667 3112 [ D4F51E88C71BF8F06EA1BE320B0BB75B ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
14:01:14.0669 3112 Net Driver HPZ12 - ok
14:01:14.0685 3112 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
14:01:14.0686 3112 NetBIOS - ok
14:01:14.0729 3112 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
14:01:14.0734 3112 NetBT - ok
14:01:14.0762 3112 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
14:01:14.0764 3112 Netlogon - ok
14:01:14.0809 3112 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
14:01:14.0816 3112 Netman - ok
14:01:14.0844 3112 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
14:01:14.0852 3112 netprofm - ok
14:01:14.0874 3112 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:01:14.0877 3112 NetTcpPortSharing - ok
14:01:14.0904 3112 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
14:01:14.0906 3112 nfrd960 - ok
14:01:14.0942 3112 [ 162100E0BC8377710F9D170631921C03 ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys
14:01:14.0945 3112 NisDrv - ok
14:01:14.0985 3112 [ C6E15F2F95F9C0A6098D43510B604E52 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe
14:01:14.0990 3112 NisSrv - ok
14:01:15.0073 3112 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
14:01:15.0080 3112 NlaSvc - ok
14:01:15.0181 3112 [ 5839A8027D6D324A7CD494051A96628C ] NOBU C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
14:01:15.0198 3112 NOBU - ok
14:01:15.0215 3112 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
14:01:15.0217 3112 Npfs - ok
14:01:15.0227 3112 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
14:01:15.0229 3112 nsi - ok
14:01:15.0240 3112 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
14:01:15.0241 3112 nsiproxy - ok
14:01:15.0321 3112 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
14:01:15.0354 3112 Ntfs - ok
14:01:15.0415 3112 [ 9A308FCDCCA98A15B6F62D36A272160E ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
14:01:15.0418 3112 NTI IScheduleSvc - ok
14:01:15.0429 3112 [ 64DDD0DEE976302F4BD93E5EFCC2F013 ] NTIDrvr C:\Windows\system32\drivers\NTIDrvr.sys
14:01:15.0430 3112 NTIDrvr - ok
14:01:15.0446 3112 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
14:01:15.0447 3112 Null - ok
14:01:15.0480 3112 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
14:01:15.0483 3112 nvraid - ok
14:01:15.0501 3112 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
14:01:15.0504 3112 nvstor - ok
14:01:15.0527 3112 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
14:01:15.0530 3112 nv_agp - ok
14:01:15.0563 3112 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
14:01:15.0565 3112 ohci1394 - ok
14:01:15.0609 3112 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:01:15.0612 3112 ose - ok
14:01:15.0768 3112 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:01:15.0876 3112 osppsvc - ok
14:01:15.0916 3112 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
14:01:15.0923 3112 p2pimsvc - ok
14:01:15.0948 3112 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
14:01:15.0956 3112 p2psvc - ok
14:01:15.0976 3112 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
14:01:15.0978 3112 Parport - ok
14:01:16.0013 3112 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
14:01:16.0015 3112 partmgr - ok
14:01:16.0031 3112 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
14:01:16.0035 3112 PcaSvc - ok
14:01:16.0067 3112 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
14:01:16.0070 3112 pci - ok
14:01:16.0083 3112 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
14:01:16.0085 3112 pciide - ok
14:01:16.0111 3112 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
14:01:16.0115 3112 pcmcia - ok
14:01:16.0136 3112 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
14:01:16.0137 3112 pcw - ok
14:01:16.0161 3112 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
14:01:16.0169 3112 PEAUTH - ok
14:01:16.0268 3112 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
14:01:16.0270 3112 PerfHost - ok
14:01:16.0339 3112 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
14:01:16.0375 3112 pla - ok
14:01:16.0440 3112 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
14:01:16.0449 3112 PlugPlay - ok
14:01:16.0491 3112 [ 9A80707D8B6C1806531BFD7399B3CC76 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
14:01:16.0494 3112 Pml Driver HPZ12 - ok
14:01:16.0510 3112 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
14:01:16.0513 3112 PNRPAutoReg - ok
14:01:16.0523 3112 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
14:01:16.0527 3112 PNRPsvc - ok
14:01:16.0553 3112 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
14:01:16.0559 3112 PolicyAgent - ok
14:01:16.0599 3112 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
14:01:16.0604 3112 Power - ok
14:01:16.0653 3112 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
14:01:16.0655 3112 PptpMiniport - ok
14:01:16.0670 3112 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
14:01:16.0672 3112 Processor - ok
14:01:16.0705 3112 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
14:01:16.0710 3112 ProfSvc - ok
14:01:16.0729 3112 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:01:16.0731 3112 ProtectedStorage - ok
14:01:16.0776 3112 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
14:01:16.0779 3112 Psched - ok
14:01:16.0811 3112 [ 4712CC14E720ECCCC0AA16949D18AAF1 ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
14:01:16.0812 3112 PxHlpa64 - ok
14:01:16.0876 3112 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
14:01:16.0910 3112 ql2300 - ok
14:01:16.0922 3112 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
14:01:16.0925 3112 ql40xx - ok
14:01:16.0958 3112 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
14:01:16.0962 3112 QWAVE - ok
14:01:16.0983 3112 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
14:01:16.0985 3112 QWAVEdrv - ok
14:01:17.0004 3112 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
14:01:17.0006 3112 RasAcd - ok
14:01:17.0020 3112 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
14:01:17.0022 3112 RasAgileVpn - ok
14:01:17.0043 3112 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
14:01:17.0047 3112 RasAuto - ok
14:01:17.0080 3112 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
14:01:17.0082 3112 Rasl2tp - ok
14:01:17.0142 3112 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
14:01:17.0149 3112 RasMan - ok
14:01:17.0184 3112 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
14:01:17.0186 3112 RasPppoe - ok
14:01:17.0198 3112 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
14:01:17.0200 3112 RasSstp - ok
14:01:17.0249 3112 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
14:01:17.0253 3112 rdbss - ok
14:01:17.0265 3112 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
14:01:17.0266 3112 rdpbus - ok
14:01:17.0282 3112 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
14:01:17.0284 3112 RDPCDD - ok
14:01:17.0313 3112 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
14:01:17.0314 3112 RDPENCDD - ok
14:01:17.0331 3112 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
14:01:17.0332 3112 RDPREFMP - ok
14:01:17.0371 3112 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
14:01:17.0375 3112 RDPWD - ok
14:01:17.0423 3112 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
14:01:17.0426 3112 rdyboost - ok
14:01:17.0458 3112 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
14:01:17.0461 3112 RemoteAccess - ok
14:01:17.0483 3112 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
14:01:17.0487 3112 RemoteRegistry - ok
14:01:17.0552 3112 [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
14:01:17.0555 3112 RFCOMM - ok
14:01:17.0584 3112 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
14:01:17.0588 3112 RpcEptMapper - ok
14:01:17.0616 3112 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
14:01:17.0618 3112 RpcLocator - ok
14:01:17.0668 3112 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
14:01:17.0674 3112 RpcSs - ok
14:01:17.0694 3112 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
14:01:17.0696 3112 rspndr - ok
14:01:17.0760 3112 [ 763AE0C6D9DF4C24B7E2C26036A8188A ] RSUSBSTOR C:\Windows\system32\Drivers\RtsUStor.sys
14:01:17.0765 3112 RSUSBSTOR - ok
14:01:17.0806 3112 [ D6D381B76056C668679723938F06F16C ] RTHDMIAzAudService C:\Windows\system32\drivers\RtHDMIVX.sys
14:01:17.0809 3112 RTHDMIAzAudService - ok
14:01:17.0818 3112 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
14:01:17.0820 3112 SamSs - ok
14:01:17.0851 3112 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
14:01:17.0854 3112 sbp2port - ok
14:01:17.0890 3112 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
14:01:17.0895 3112 SCardSvr - ok
14:01:17.0932 3112 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
14:01:17.0934 3112 scfilter - ok
14:01:17.0997 3112 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
14:01:18.0031 3112 Schedule - ok
14:01:18.0081 3112 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
14:01:18.0082 3112 SCPolicySvc - ok
14:01:18.0120 3112 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
14:01:18.0125 3112 SDRSVC - ok
14:01:18.0145 3112 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
14:01:18.0146 3112 secdrv - ok
14:01:18.0182 3112 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
14:01:18.0185 3112 seclogon - ok
14:01:18.0214 3112 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
14:01:18.0217 3112 SENS - ok
14:01:18.0239 3112 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
14:01:18.0242 3112 SensrSvc - ok
14:01:18.0261 3112 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
14:01:18.0263 3112 Serenum - ok
14:01:18.0291 3112 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
14:01:18.0293 3112 Serial - ok
14:01:18.0312 3112 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
14:01:18.0313 3112 sermouse - ok
14:01:18.0354 3112 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
14:01:18.0358 3112 SessionEnv - ok
14:01:18.0373 3112 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
14:01:18.0375 3112 sffdisk - ok
14:01:18.0387 3112 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
14:01:18.0388 3112 sffp_mmc - ok
14:01:18.0408 3112 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
14:01:18.0409 3112 sffp_sd - ok
14:01:18.0425 3112 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
14:01:18.0427 3112 sfloppy - ok
14:01:18.0496 3112 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
14:01:18.0503 3112 Sftfs - ok
14:01:18.0571 3112 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:01:18.0576 3112 sftlist - ok
14:01:18.0596 3112 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
14:01:18.0599 3112 Sftplay - ok
14:01:18.0615 3112 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
14:01:18.0616 3112 Sftredir - ok
14:01:18.0629 3112 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
14:01:18.0630 3112 Sftvol - ok
14:01:18.0647 3112 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:01:18.0651 3112 sftvsa - ok
14:01:18.0686 3112 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
14:01:18.0692 3112 SharedAccess - ok
14:01:18.0748 3112 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:01:18.0756 3112 ShellHWDetection - ok
14:01:18.0779 3112 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
14:01:18.0781 3112 SiSRaid2 - ok
14:01:18.0802 3112 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
14:01:18.0805 3112 SiSRaid4 - ok
14:01:18.0834 3112 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
14:01:18.0836 3112 Smb - ok
14:01:18.0879 3112 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
14:01:18.0882 3112 SNMPTRAP - ok
14:01:18.0892 3112 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
14:01:18.0893 3112 spldr - ok
14:01:18.0943 3112 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
14:01:18.0954 3112 Spooler - ok
14:01:19.0075 3112 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
14:01:19.0189 3112 sppsvc - ok
14:01:19.0214 3112 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
14:01:19.0217 3112 sppuinotify - ok
14:01:19.0255 3112 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
14:01:19.0262 3112 srv - ok
14:01:19.0284 3112 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
14:01:19.0290 3112 srv2 - ok
14:01:19.0303 3112 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
14:01:19.0306 3112 srvnet - ok
14:01:19.0339 3112 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
14:01:19.0344 3112 SSDPSRV - ok
14:01:19.0359 3112 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
14:01:19.0362 3112 SstpSvc - ok
14:01:19.0376 3112 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
14:01:19.0377 3112 stexstor - ok
14:01:19.0439 3112 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
14:01:19.0456 3112 stisvc - ok
14:01:19.0483 3112 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
14:01:19.0484 3112 swenum - ok
14:01:19.0596 3112 [ F577910A133A592234EBAAD3F3AFA258 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
14:01:19.0601 3112 SwitchBoard - ok
14:01:19.0625 3112 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
14:01:19.0635 3112 swprv - ok
14:01:19.0706 3112 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
14:01:19.0751 3112 SysMain - ok
14:01:19.0789 3112 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:01:19.0793 3112 TabletInputService - ok
14:01:19.0838 3112 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
14:01:19.0845 3112 TapiSrv - ok
14:01:19.0881 3112 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
14:01:19.0885 3112 TBS - ok
14:01:19.0959 3112 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
14:01:19.0998 3112 Tcpip - ok
14:01:20.0052 3112 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
14:01:20.0061 3112 TCPIP6 - ok
14:01:20.0104 3112 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
14:01:20.0105 3112 tcpipreg - ok
14:01:20.0144 3112 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
14:01:20.0145 3112 TDPIPE - ok
14:01:20.0173 3112 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
14:01:20.0174 3112 TDTCP - ok
14:01:20.0218 3112 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
14:01:20.0220 3112 tdx - ok
14:01:20.0235 3112 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
14:01:20.0236 3112 TermDD - ok
14:01:20.0276 3112 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
14:01:20.0284 3112 TermService - ok
14:01:20.0294 3112 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
14:01:20.0296 3112 Themes - ok
14:01:20.0331 3112 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
14:01:20.0333 3112 THREADORDER - ok
14:01:20.0346 3112 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
14:01:20.0349 3112 TrkWks - ok
14:01:20.0401 3112 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:01:20.0403 3112 TrustedInstaller - ok
14:01:20.0443 3112 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
14:01:20.0444 3112 tssecsrv - ok
14:01:20.0498 3112 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
14:01:20.0499 3112 TsUsbFlt - ok
14:01:20.0551 3112 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
14:01:20.0553 3112 tunnel - ok
14:01:20.0596 3112 [ 825E7A1F48FB8BCFBA27C178AAB4E275 ] TurboB C:\Windows\system32\DRIVERS\TurboB.sys
14:01:20.0597 3112 TurboB - ok
14:01:20.0627 3112 [ B206BE1174D5964D49A56BB6C4E0524A ] TurboBoost C:\Program Files\Intel\TurboBoost\TurboBoost.exe
14:01:20.0628 3112 TurboBoost - ok
14:01:20.0657 3112 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
14:01:20.0659 3112 uagp35 - ok
14:01:20.0673 3112 [ 2E22C1FD397A5A9FFEF55E9D1FC96C00 ] UBHelper C:\Windows\system32\drivers\UBHelper.sys
14:01:20.0674 3112 UBHelper - ok
14:01:20.0712 3112 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
14:01:20.0718 3112 udfs - ok
14:01:20.0744 3112 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
14:01:20.0748 3112 UI0Detect - ok
14:01:20.0772 3112 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
14:01:20.0774 3112 uliagpkx - ok
14:01:20.0800 3112 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
14:01:20.0801 3112 umbus - ok
14:01:20.0822 3112 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
14:01:20.0823 3112 UmPass - ok
14:01:20.0934 3112 [ 7466809E6DA561D60C2F1CE8EDE3C73F ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:01:20.0952 3112 UNS - ok
14:01:21.0011 3112 [ F9EC9ACD504D823D9B9CA98A4F8D3CA2 ] Updater Service C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
14:01:21.0013 3112 Updater Service - ok
14:01:21.0036 3112 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
14:01:21.0044 3112 upnphost - ok
14:01:21.0071 3112 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
14:01:21.0073 3112 usbccgp - ok
14:01:21.0115 3112 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
14:01:21.0118 3112 usbcir - ok
14:01:21.0155 3112 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
14:01:21.0157 3112 usbehci - ok
14:01:21.0177 3112 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
14:01:21.0185 3112 usbhub - ok
14:01:21.0233 3112 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
14:01:21.0235 3112 usbohci - ok
14:01:21.0260 3112 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
14:01:21.0262 3112 usbprint - ok
14:01:21.0299 3112 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
14:01:21.0300 3112 usbscan - ok
14:01:21.0314 3112 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:01:21.0316 3112 USBSTOR - ok
14:01:21.0331 3112 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
14:01:21.0333 3112 usbuhci - ok
14:01:21.0364 3112 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
14:01:21.0367 3112 usbvideo - ok
14:01:21.0379 3112 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
14:01:21.0382 3112 UxSms - ok
14:01:21.0395 3112 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
14:01:21.0397 3112 VaultSvc - ok
14:01:21.0406 3112 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
14:01:21.0407 3112 vdrvroot - ok
14:01:21.0449 3112 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
14:01:21.0458 3112 vds - ok
14:01:21.0482 3112 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
14:01:21.0484 3112 vga - ok
14:01:21.0499 3112 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
14:01:21.0501 3112 VgaSave - ok
14:01:21.0526 3112 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
14:01:21.0529 3112 vhdmp - ok
14:01:21.0556 3112 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
14:01:21.0558 3112 viaide - ok
14:01:21.0573 3112 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
14:01:21.0574 3112 volmgr - ok
14:01:21.0613 3112 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
14:01:21.0619 3112 volmgrx - ok
14:01:21.0636 3112 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
14:01:21.0641 3112 volsnap - ok
14:01:21.0670 3112 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
14:01:21.0674 3112 vsmraid - ok
14:01:21.0740 3112 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
14:01:21.0785 3112 VSS - ok
14:01:21.0827 3112 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
14:01:21.0828 3112 vwifibus - ok
14:01:21.0853 3112 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
14:01:21.0855 3112 vwififlt - ok
14:01:21.0893 3112 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
14:01:21.0900 3112 W32Time - ok
14:01:21.0918 3112 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
14:01:21.0920 3112 WacomPen - ok
14:01:21.0950 3112 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
14:01:21.0952 3112 WANARP - ok
14:01:21.0965 3112 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
14:01:21.0967 3112 Wanarpv6 - ok
14:01:22.0032 3112 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
14:01:22.0067 3112 wbengine - ok
14:01:22.0087 3112 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
14:01:22.0093 3112 WbioSrvc - ok
14:01:22.0126 3112 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
14:01:22.0133 3112 wcncsvc - ok
14:01:22.0146 3112 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:01:22.0150 3112 WcsPlugInService - ok
14:01:22.0164 3112 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
14:01:22.0166 3112 Wd - ok
14:01:22.0222 3112 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
14:01:22.0233 3112 Wdf01000 - ok
14:01:22.0240 3112 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
14:01:22.0244 3112 WdiServiceHost - ok
14:01:22.0249 3112 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
14:01:22.0252 3112 WdiSystemHost - ok
14:01:22.0292 3112 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
14:01:22.0298 3112 WebClient - ok
14:01:22.0317 3112 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
14:01:22.0324 3112 Wecsvc - ok
14:01:22.0337 3112 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
14:01:22.0341 3112 wercplsupport - ok
14:01:22.0352 3112 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
14:01:22.0356 3112 WerSvc - ok
14:01:22.0367 3112 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
14:01:22.0369 3112 WfpLwf - ok
14:01:22.0378 3112 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
14:01:22.0380 3112 WIMMount - ok
14:01:22.0407 3112 WinDefend - ok
14:01:22.0413 3112 WinHttpAutoProxySvc - ok
14:01:22.0480 3112 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
14:01:22.0485 3112 Winmgmt - ok
14:01:22.0567 3112 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
14:01:22.0624 3112 WinRM - ok
14:01:22.0689 3112 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
14:01:22.0691 3112 WinUsb - ok
14:01:22.0728 3112 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
14:01:22.0747 3112 Wlansvc - ok
14:01:22.0784 3112 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
14:01:22.0785 3112 WmiAcpi - ok
14:01:22.0807 3112 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
14:01:22.0811 3112 wmiApSrv - ok
14:01:22.0829 3112 WMPNetworkSvc - ok
14:01:22.0860 3112 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
14:01:22.0864 3112 WPCSvc - ok
14:01:22.0903 3112 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
14:01:22.0908 3112 WPDBusEnum - ok
14:01:22.0930 3112 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
14:01:22.0932 3112 ws2ifsl - ok
14:01:22.0949 3112 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
14:01:22.0954 3112 wscsvc - ok
14:01:22.0958 3112 WSearch - ok
14:01:23.0034 3112 [ A583F4BF607EBC5709578433207A76A8 ] WTGService C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
14:01:23.0040 3112 WTGService - ok
14:01:23.0142 3112 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
14:01:23.0208 3112 wuauserv - ok
14:01:23.0278 3112 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
14:01:23.0280 3112 WudfPf - ok
14:01:23.0315 3112 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
14:01:23.0319 3112 WUDFRd - ok
14:01:23.0366 3112 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
14:01:23.0370 3112 wudfsvc - ok
14:01:23.0392 3112 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
14:01:23.0398 3112 WwanSvc - ok
14:01:23.0469 3112 [ 2B7E07AA8770695EC4E153288843F894 ] X5XSEx C:\Program Files (x86)\Free Ride Games\X5XSEx.Sys
14:01:23.0470 3112 X5XSEx - ok
14:01:23.0537 3112 [ 38F55D07B1D3391065C40EC065F984E2 ] xusb21 C:\Windows\system32\DRIVERS\xusb21.sys
14:01:23.0539 3112 xusb21 - ok
14:01:23.0571 3112 ================ Scan global ===============================
14:01:23.0601 3112 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
14:01:23.0638 3112 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:01:23.0650 3112 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:01:23.0678 3112 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
14:01:23.0714 3112 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
14:01:23.0722 3112 [Global] - ok
14:01:23.0722 3112 ================ Scan MBR ==================================
14:01:23.0740 3112 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:01:24.0189 3112 \Device\Harddisk0\DR0 - ok
14:01:24.0189 3112 ================ Scan VBR ==================================
14:01:24.0192 3112 [ F16F5A23DAD3D9CED02B518E1E324BC1 ] \Device\Harddisk0\DR0\Partition1
14:01:24.0193 3112 \Device\Harddisk0\DR0\Partition1 - ok
14:01:24.0217 3112 [ 2258F82EE8F0899594ED0E22F85B8D28 ] \Device\Harddisk0\DR0\Partition2
14:01:24.0219 3112 \Device\Harddisk0\DR0\Partition2 - ok
14:01:24.0219 3112 ============================================================
14:01:24.0219 3112 Scan finished

Alt 20.02.2013, 20:09   #13
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



14:01:24.0219 3112 ============================================================
14:01:24.0227 1808 Detected object count: 0
14:01:24.0228 1808 Actual detected object count: 0
14:06:45.0944 1612 ============================================================
14:06:45.0944 1612 Scan started
14:06:45.0944 1612 Mode: Manual; SigCheck; TDLFS;
14:06:45.0944 1612 ============================================================
14:06:55.0185 1612 ================ Scan system memory ========================
14:06:55.0185 1612 System memory - ok
14:06:55.0186 1612 ================ Scan services =============================
14:06:56.0055 1612 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
14:06:56.0355 1612 1394ohci - ok
14:06:56.0463 1612 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
14:06:56.0482 1612 ACPI - ok
14:06:56.0512 1612 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
14:06:56.0687 1612 AcpiPmi - ok
14:06:57.0138 1612 [ 34400005DE52842C4D6D4EE978B4D7CE ] AdobeActiveFileMonitor8.0 c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
14:06:57.0159 1612 AdobeActiveFileMonitor8.0 - ok
14:06:57.0249 1612 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
14:06:57.0279 1612 adp94xx - ok
14:06:57.0371 1612 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
14:06:57.0399 1612 adpahci - ok
14:06:57.0475 1612 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
14:06:57.0498 1612 adpu320 - ok
14:06:57.0558 1612 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
14:06:58.0819 1612 AeLookupSvc - ok
14:06:59.0050 1612 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
14:06:59.0135 1612 AFD - ok
14:06:59.0194 1612 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
14:06:59.0213 1612 agp440 - ok
14:06:59.0254 1612 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
14:06:59.0517 1612 ALG - ok
14:06:59.0594 1612 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
14:06:59.0612 1612 aliide - ok
14:06:59.0745 1612 [ FF779F9DE1CDF477033858B7681CEDA8 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
14:07:00.0234 1612 AMD External Events Utility - ok
14:07:00.0307 1612 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
14:07:00.0327 1612 amdide - ok
14:07:00.0395 1612 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
14:07:00.0607 1612 AmdK8 - ok
14:07:02.0361 1612 [ EF2B99DCEE397B45F50594696D7B5339 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
14:07:02.0470 1612 amdkmdag - ok
14:07:02.0536 1612 [ 239DCE60BEE6E1576C803948AB4D54C5 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
14:07:02.0569 1612 amdkmdap - ok
14:07:02.0655 1612 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
14:07:02.0715 1612 AmdPPM - ok
14:07:02.0780 1612 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
14:07:02.0801 1612 amdsata - ok
14:07:02.0887 1612 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
14:07:02.0905 1612 amdsbs - ok
14:07:02.0937 1612 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
14:07:02.0947 1612 amdxata - ok
14:07:03.0031 1612 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
14:07:04.0840 1612 AppID - ok
14:07:04.0897 1612 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
14:07:04.0949 1612 AppIDSvc - ok
14:07:05.0024 1612 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
14:07:05.0099 1612 Appinfo - ok
14:07:05.0269 1612 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
14:07:05.0290 1612 arc - ok
14:07:05.0326 1612 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
14:07:05.0344 1612 arcsas - ok
14:07:05.0380 1612 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
14:07:05.0433 1612 AsyncMac - ok
14:07:05.0493 1612 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
14:07:05.0512 1612 atapi - ok
14:07:05.0871 1612 [ E642491F64E58CD5BC8FB8B347DCF65F ] athr C:\Windows\system32\DRIVERS\athrx.sys
14:07:05.0936 1612 athr - ok
14:07:06.0179 1612 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:07:06.0248 1612 AudioEndpointBuilder - ok
14:07:06.0258 1612 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
14:07:06.0298 1612 AudioSrv - ok
14:07:06.0355 1612 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
14:07:07.0290 1612 AxInstSV - ok
14:07:07.0376 1612 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
14:07:07.0464 1612 b06bdrv - ok
14:07:07.0534 1612 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
14:07:07.0559 1612 b57nd60a - ok
14:07:07.0895 1612 [ AFA0E803A7C009EB454CD35F26B1E828 ] Bandoo Coordinator C:\PROGRA~2\Bandoo\Bandoo.exe
14:07:07.0934 1612 Bandoo Coordinator - ok
14:07:08.0153 1612 [ A2494901E7226B356B8C1005C45F1C5F ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.exe
14:07:08.0182 1612 BBSvc - ok
14:07:08.0293 1612 [ 63B1CBBAE4790B5BAC98F01BF9449722 ] BBUpdate C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.exe
14:07:08.0319 1612 BBUpdate - ok
14:07:08.0357 1612 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
14:07:08.0475 1612 BDESVC - ok
14:07:08.0502 1612 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
14:07:08.0625 1612 Beep - ok
14:07:08.0831 1612 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
14:07:08.0917 1612 BFE - ok
14:07:09.0050 1612 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
14:07:09.0144 1612 BITS - ok
14:07:09.0218 1612 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
14:07:09.0251 1612 blbdrive - ok
14:07:09.0292 1612 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
14:07:09.0310 1612 bowser - ok
14:07:09.0323 1612 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
14:07:09.0357 1612 BrFiltLo - ok
14:07:09.0407 1612 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
14:07:09.0432 1612 BrFiltUp - ok
14:07:09.0488 1612 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
14:07:09.0550 1612 Browser - ok
14:07:09.0576 1612 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
14:07:09.0630 1612 Brserid - ok
14:07:09.0646 1612 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
14:07:09.0942 1612 BrSerWdm - ok
14:07:09.0968 1612 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
14:07:09.0980 1612 BrUsbMdm - ok
14:07:10.0017 1612 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
14:07:10.0027 1612 BrUsbSer - ok
14:07:10.0101 1612 [ CF98190A94F62E405C8CB255018B2315 ] BthEnum C:\Windows\system32\drivers\BthEnum.sys
14:07:10.0181 1612 BthEnum - ok
14:07:10.0200 1612 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
14:07:10.0217 1612 BTHMODEM - ok
14:07:10.0293 1612 [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
14:07:10.0328 1612 BthPan - ok
14:07:10.0506 1612 [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT C:\Windows\System32\Drivers\BTHport.sys
14:07:10.0579 1612 BTHPORT - ok
14:07:10.0611 1612 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
14:07:10.0652 1612 bthserv - ok
14:07:10.0715 1612 [ F188B7394D81010767B6DF3178519A37 ] BTHUSB C:\Windows\System32\Drivers\BTHUSB.sys
14:07:10.0760 1612 BTHUSB - ok
14:07:10.0782 1612 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
14:07:10.0860 1612 cdfs - ok
14:07:10.0927 1612 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
14:07:10.0967 1612 cdrom - ok
14:07:11.0115 1612 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
14:07:11.0175 1612 CertPropSvc - ok
14:07:11.0226 1612 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
14:07:11.0288 1612 circlass - ok
14:07:11.0339 1612 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
14:07:11.0356 1612 CLFS - ok
14:07:11.0910 1612 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:07:11.0927 1612 clr_optimization_v2.0.50727_32 - ok
14:07:12.0030 1612 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:07:12.0046 1612 clr_optimization_v2.0.50727_64 - ok
14:07:12.0135 1612 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:07:12.0153 1612 clr_optimization_v4.0.30319_32 - ok
14:07:12.0211 1612 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:07:12.0226 1612 clr_optimization_v4.0.30319_64 - ok
14:07:12.0266 1612 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
14:07:12.0283 1612 CmBatt - ok
14:07:12.0313 1612 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
14:07:12.0322 1612 cmdide - ok
14:07:12.0380 1612 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
14:07:12.0400 1612 CNG - ok
14:07:12.0412 1612 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
14:07:12.0422 1612 Compbatt - ok
14:07:12.0457 1612 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
14:07:12.0494 1612 CompositeBus - ok
14:07:12.0498 1612 COMSysApp - ok
14:07:12.0533 1612 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
14:07:12.0543 1612 crcdisk - ok
14:07:12.0643 1612 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
14:07:12.0691 1612 CryptSvc - ok
14:07:13.0146 1612 [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
14:07:13.0183 1612 cvhsvc - ok
14:07:13.0257 1612 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
14:07:13.0315 1612 DcomLaunch - ok
14:07:13.0390 1612 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
14:07:13.0445 1612 defragsvc - ok
14:07:13.0487 1612 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
14:07:13.0580 1612 DfsC - ok
14:07:13.0681 1612 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
14:07:13.0726 1612 Dhcp - ok
14:07:13.0753 1612 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
14:07:13.0797 1612 discache - ok
14:07:13.0839 1612 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
14:07:13.0859 1612 Disk - ok
14:07:13.0887 1612 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
14:07:13.0952 1612 Dnscache - ok
14:07:14.0038 1612 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
14:07:14.0093 1612 dot3svc - ok
14:07:14.0170 1612 [ B42ED0320C6E41102FDE0005154849BB ] Dot4 C:\Windows\system32\DRIVERS\Dot4.sys
14:07:14.0216 1612 Dot4 - ok
14:07:14.0240 1612 [ E9F5969233C5D89F3C35E3A66A52A361 ] Dot4Print C:\Windows\system32\DRIVERS\Dot4Prt.sys
14:07:14.0293 1612 Dot4Print - ok
14:07:14.0339 1612 [ FD05A02B0370BC3000F402E543CA5814 ] dot4usb C:\Windows\system32\DRIVERS\dot4usb.sys
14:07:14.0362 1612 dot4usb - ok
14:07:14.0403 1612 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
14:07:14.0464 1612 DPS - ok
14:07:14.0507 1612 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
14:07:14.0558 1612 drmkaud - ok
14:07:14.0644 1612 [ 9CF46FDF163E06B83D03FF929EF2296C ] DsiWMIService C:\Program Files (x86)\Launch Manager\dsiwmis.exe
14:07:14.0675 1612 DsiWMIService - ok
14:07:14.0750 1612 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
14:07:14.0786 1612 DXGKrnl - ok
14:07:14.0814 1612 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
14:07:14.0903 1612 EapHost - ok
14:07:15.0458 1612 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
14:07:15.0500 1612 ebdrv - ok
14:07:15.0562 1612 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
14:07:15.0631 1612 EFS - ok
14:07:15.0821 1612 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
14:07:15.0869 1612 ehRecvr - ok
14:07:15.0909 1612 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
14:07:15.0964 1612 ehSched - ok
14:07:16.0083 1612 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
14:07:16.0113 1612 elxstor - ok
14:07:16.0285 1612 [ 3EA2C4F68A782839D97B3C83595575B6 ] ePowerSvc C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
14:07:16.0318 1612 ePowerSvc - ok
14:07:16.0370 1612 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
14:07:16.0405 1612 ErrDev - ok
14:07:16.0448 1612 [ 0975BF32399A24117E317B5BF1D5D0AA ] ETD C:\Windows\system32\DRIVERS\ETD.sys
14:07:16.0464 1612 ETD - ok
14:07:16.0518 1612 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
14:07:16.0578 1612 EventSystem - ok
14:07:16.0633 1612 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
14:07:16.0729 1612 exfat - ok
14:07:16.0808 1612 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
14:07:16.0863 1612 fastfat - ok
14:07:17.0100 1612 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
14:07:17.0208 1612 Fax - ok
14:07:17.0246 1612 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
14:07:17.0261 1612 fdc - ok
14:07:17.0295 1612 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
14:07:17.0337 1612 fdPHost - ok
14:07:17.0362 1612 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
14:07:17.0437 1612 FDResPub - ok
14:07:17.0459 1612 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
14:07:17.0469 1612 FileInfo - ok
14:07:17.0492 1612 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
14:07:17.0577 1612 Filetrace - ok
14:07:17.0697 1612 [ ABEDFD48AC042C6AAAD32452E77217A1 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
14:07:17.0721 1612 FLEXnet Licensing Service - ok
14:07:17.0755 1612 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
14:07:17.0811 1612 flpydisk - ok
14:07:17.0861 1612 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
14:07:17.0889 1612 FltMgr - ok
14:07:17.0947 1612 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
14:07:18.0021 1612 FontCache - ok
14:07:18.0119 1612 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:07:18.0133 1612 FontCache3.0.0.0 - ok
14:07:18.0155 1612 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
14:07:18.0172 1612 FsDepends - ok
14:07:18.0222 1612 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
14:07:18.0241 1612 Fs_Rec - ok
14:07:18.0300 1612 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
14:07:18.0315 1612 fvevol - ok
14:07:18.0342 1612 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
14:07:18.0352 1612 gagp30kx - ok
14:07:18.0485 1612 [ 551D463E4CCEB5240234DA6718C93A44 ] GameConsoleService C:\Program Files (x86)\Packard Bell Games\Packard Bell Game Console\GameConsoleService.exe
14:07:18.0502 1612 GameConsoleService - ok
14:07:18.0672 1612 [ C403C5DB49A0F9AAF4F2128EDC0106D8 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
14:07:18.0689 1612 GamesAppService - ok
14:07:18.0775 1612 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
14:07:18.0886 1612 gpsvc - ok
14:07:19.0059 1612 [ 0191DEE9B9EB7902AF2CF4F67301095D ] GREGService C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
14:07:19.0076 1612 GREGService - ok
14:07:19.0138 1612 [ 2ED7FF3E1ADA4092632393781518B3A7 ] grmnusb C:\Windows\system32\drivers\grmnusb.sys
14:07:19.0156 1612 grmnusb - ok
14:07:19.0349 1612 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:07:19.0364 1612 gupdate - ok
14:07:19.0370 1612 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:07:19.0384 1612 gupdatem - ok
14:07:19.0438 1612 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
14:07:19.0543 1612 hcw85cir - ok
14:07:19.0654 1612 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:07:19.0685 1612 HdAudAddService - ok
14:07:19.0735 1612 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
14:07:19.0760 1612 HDAudBus - ok
14:07:19.0822 1612 [ B6AC71AAA2B10848F57FC49D55A651AF ] HECIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
14:07:19.0841 1612 HECIx64 - ok
14:07:19.0871 1612 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
14:07:19.0951 1612 HidBatt - ok
14:07:19.0982 1612 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
14:07:20.0009 1612 HidBth - ok
14:07:20.0037 1612 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
14:07:20.0051 1612 HidIr - ok
14:07:20.0089 1612 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
14:07:20.0143 1612 hidserv - ok
14:07:20.0157 1612 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
14:07:20.0171 1612 HidUsb - ok
14:07:20.0227 1612 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
14:07:20.0281 1612 hkmsvc - ok
14:07:20.0371 1612 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:07:20.0398 1612 HomeGroupListener - ok
14:07:20.0478 1612 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:07:20.0529 1612 HomeGroupProvider - ok
14:07:20.0661 1612 [ 5DA42D24712E00728CEA2342A65009B2 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
14:07:20.0680 1612 hpqcxs08 - ok
14:07:20.0696 1612 [ D86A39BF100069444D026D22D9A6E555 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
14:07:20.0709 1612 hpqddsvc - ok
14:07:20.0737 1612 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
14:07:20.0749 1612 HpSAMD - ok
14:07:20.0828 1612 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
14:07:20.0871 1612 HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
14:07:20.0871 1612 HPSLPSVC - detected UnsignedFile.Multi.Generic (1)
14:07:21.0020 1612 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
14:07:21.0100 1612 HTTP - ok
14:07:21.0153 1612 [ CDAA8E257BB625B2387219E605DDE37D ] hwdatacard C:\Windows\system32\DRIVERS\ewusbmdm.sys
14:07:21.0224 1612 hwdatacard - ok
14:07:21.0271 1612 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
14:07:21.0288 1612 hwpolicy - ok
14:07:21.0320 1612 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
14:07:21.0339 1612 i8042prt - ok
14:07:21.0485 1612 [ 1384872112E8E7FD5786ECEB8BDDF4C9 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
14:07:21.0516 1612 iaStor - ok
14:07:21.0622 1612 [ 6B24D1C3096DE796D15571079EA5E98C ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:07:21.0640 1612 IAStorDataMgrSvc - ok
14:07:21.0790 1612 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
14:07:21.0821 1612 iaStorV - ok
14:07:22.0073 1612 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:07:22.0103 1612 idsvc - ok
14:07:22.0148 1612 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
14:07:22.0167 1612 iirsp - ok
14:07:22.0265 1612 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
14:07:22.0343 1612 IKEEXT - ok
14:07:22.0412 1612 [ DD587A55390ED2295BCE6D36AD567DA9 ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
14:07:22.0468 1612 Impcd - ok
14:07:23.0224 1612 [ 235362D403D9D677514649D88DB31914 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:07:23.0273 1612 IntcAzAudAddService - ok
14:07:23.0349 1612 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
14:07:23.0367 1612 intelide - ok
14:07:23.0412 1612 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
14:07:23.0447 1612 intelppm - ok
14:07:23.0482 1612 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
14:07:23.0547 1612 IPBusEnum - ok
14:07:23.0612 1612 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:07:23.0685 1612 IpFilterDriver - ok
14:07:23.0915 1612 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
14:07:24.0012 1612 iphlpsvc - ok
14:07:24.0039 1612 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
14:07:24.0096 1612 IPMIDRV - ok
14:07:24.0151 1612 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
14:07:24.0219 1612 IPNAT - ok
14:07:24.0233 1612 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
14:07:24.0332 1612 IRENUM - ok
14:07:24.0353 1612 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
14:07:24.0363 1612 isapnp - ok
14:07:24.0457 1612 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
14:07:24.0484 1612 iScsiPrt - ok
14:07:24.0543 1612 [ 37E053A2CF8F0082B689ED74106E0CEC ] k57nd60a C:\Windows\system32\DRIVERS\k57nd60a.sys
14:07:24.0568 1612 k57nd60a - ok
14:07:24.0586 1612 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
14:07:24.0596 1612 kbdclass - ok
14:07:24.0637 1612 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
14:07:24.0676 1612 kbdhid - ok
14:07:24.0718 1612 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
14:07:24.0737 1612 KeyIso - ok
14:07:24.0781 1612 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
14:07:24.0799 1612 KSecDD - ok
14:07:24.0842 1612 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
14:07:24.0854 1612 KSecPkg - ok
14:07:24.0890 1612 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
14:07:24.0969 1612 ksthunk - ok
14:07:25.0134 1612 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
14:07:25.0197 1612 KtmRm - ok
14:07:25.0254 1612 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
14:07:25.0310 1612 LanmanServer - ok
14:07:25.0362 1612 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:07:25.0436 1612 LanmanWorkstation - ok
14:07:25.0447 1612 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
14:07:25.0499 1612 lltdio - ok
14:07:25.0583 1612 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
14:07:25.0666 1612 lltdsvc - ok
14:07:25.0671 1612 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
14:07:25.0722 1612 lmhosts - ok
14:07:25.0822 1612 [ DBC1136A62BD4DECC3632DF650284C2E ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:07:25.0846 1612 LMS - ok
14:07:25.0863 1612 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
14:07:25.0880 1612 LSI_FC - ok
14:07:25.0926 1612 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
14:07:25.0947 1612 LSI_SAS - ok
14:07:25.0970 1612 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
14:07:25.0982 1612 LSI_SAS2 - ok
14:07:26.0002 1612 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
14:07:26.0014 1612 LSI_SCSI - ok
14:07:26.0030 1612 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
14:07:26.0096 1612 luafv - ok
14:07:26.0149 1612 [ 92EB844D90615CB266F84C3202B8786E ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
14:07:26.0169 1612 MBAMProtector - ok
14:07:26.0321 1612 [ 1ACAA67676E9E7BDA5E0C41B6E0DECAF ] MBAMScheduler C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
14:07:26.0345 1612 MBAMScheduler - ok
14:07:26.0509 1612 [ 916B8954AC3E06DC9E898AFFB41F3FB6 ] MBAMService C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
14:07:26.0535 1612 MBAMService - ok
14:07:26.0605 1612 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
14:07:26.0623 1612 Mcx2Svc - ok
14:07:26.0667 1612 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
14:07:26.0676 1612 megasas - ok
14:07:26.0752 1612 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
14:07:26.0778 1612 MegaSR - ok
14:07:26.0821 1612 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
14:07:26.0876 1612 MMCSS - ok
14:07:26.0884 1612 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
14:07:26.0937 1612 Modem - ok
14:07:26.0956 1612 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
14:07:26.0970 1612 monitor - ok
14:07:27.0005 1612 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
14:07:27.0021 1612 mouclass - ok
14:07:27.0045 1612 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
14:07:27.0093 1612 mouhid - ok
14:07:27.0153 1612 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
14:07:27.0173 1612 mountmgr - ok
14:07:27.0268 1612 [ F8A10560B35C66F9DE212F03DAD5BFA7 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
14:07:27.0297 1612 MpFilter - ok
14:07:27.0698 1612 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
14:07:27.0721 1612 mpio - ok
14:07:27.0826 1612 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
14:07:27.0887 1612 mpsdrv - ok
14:07:28.0140 1612 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
14:07:28.0199 1612 MpsSvc - ok
14:07:28.0527 1612 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
14:07:28.0560 1612 MRxDAV - ok
14:07:28.0726 1612 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
14:07:29.0060 1612 mrxsmb - ok
14:07:29.0142 1612 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:07:29.0167 1612 mrxsmb10 - ok
14:07:29.0228 1612 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:07:29.0268 1612 mrxsmb20 - ok
14:07:29.0285 1612 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
14:07:29.0297 1612 msahci - ok
14:07:29.0344 1612 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
14:07:29.0365 1612 msdsm - ok
14:07:29.0407 1612 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
14:07:29.0433 1612 MSDTC - ok
14:07:29.0479 1612 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
14:07:29.0550 1612 Msfs - ok
14:07:29.0574 1612 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
14:07:29.0661 1612 mshidkmdf - ok
14:07:29.0695 1612 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
14:07:29.0704 1612 msisadrv - ok
14:07:29.0784 1612 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
14:07:29.0843 1612 MSiSCSI - ok
14:07:29.0847 1612 msiserver - ok
14:07:29.0897 1612 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
14:07:29.0957 1612 MSKSSRV - ok
14:07:30.0038 1612 [ E07DEC52FF801841BA9B6878A60304FB ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe
14:07:30.0059 1612 MsMpSvc - ok
14:07:30.0086 1612 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
14:07:30.0149 1612 MSPCLOCK - ok
14:07:30.0185 1612 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
14:07:30.0238 1612 MSPQM - ok
14:07:30.0327 1612 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
14:07:30.0354 1612 MsRPC - ok
14:07:30.0382 1612 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
14:07:30.0391 1612 mssmbios - ok
14:07:30.0408 1612 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
14:07:30.0480 1612 MSTEE - ok
14:07:30.0520 1612 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
14:07:30.0531 1612 MTConfig - ok
14:07:30.0554 1612 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
14:07:30.0565 1612 Mup - ok
14:07:30.0622 1612 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
14:07:30.0670 1612 napagent - ok
14:07:30.0722 1612 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
14:07:30.0756 1612 NativeWifiP - ok
14:07:30.0869 1612 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
14:07:30.0911 1612 NDIS - ok
14:07:30.0962 1612 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
14:07:31.0027 1612 NdisCap - ok
14:07:31.0567 1612 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
14:07:31.0618 1612 NdisTapi - ok
14:07:31.0702 1612 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
14:07:31.0764 1612 Ndisuio - ok
14:07:31.0872 1612 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
14:07:31.0930 1612 NdisWan - ok
14:07:31.0983 1612 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
14:07:32.0029 1612 NDProxy - ok
14:07:32.0171 1612 [ 7D2633295EB6FF2B938185874884059D ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
14:07:32.0204 1612 Nero BackItUp Scheduler 4.0 - ok
14:07:32.0233 1612 [ D4F51E88C71BF8F06EA1BE320B0BB75B ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
14:07:32.0252 1612 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
14:07:32.0252 1612 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
14:07:32.0296 1612 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
14:07:32.0356 1612 NetBIOS - ok
14:07:32.0429 1612 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
14:07:32.0483 1612 NetBT - ok
14:07:32.0517 1612 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
14:07:32.0529 1612 Netlogon - ok
14:07:32.0642 1612 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
14:07:32.0722 1612 Netman - ok
14:07:32.0877 1612 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
14:07:32.0939 1612 netprofm - ok
14:07:32.0974 1612 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:07:32.0983 1612 NetTcpPortSharing - ok
14:07:33.0037 1612 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
14:07:33.0058 1612 nfrd960 - ok
14:07:33.0107 1612 [ 162100E0BC8377710F9D170631921C03 ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys
14:07:33.0131 1612 NisDrv - ok
14:07:33.0241 1612 [ C6E15F2F95F9C0A6098D43510B604E52 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe
14:07:33.0277 1612 NisSrv - ok
14:07:33.0384 1612 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
14:07:33.0433 1612 NlaSvc - ok
14:07:53.0086 1612 [ 3B542FE967C1A28FDA5A62168FEF9FDE ] NOBU C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
14:07:53.0109 1612 Suspicious file (Forged): C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe. Real md5: 3B542FE967C1A28FDA5A62168FEF9FDE, Fake md5: 5839A8027D6D324A7CD494051A96628C
14:07:53.0116 1612 NOBU ( ForgedFile.Multi.Generic ) - warning
14:07:53.0116 1612 NOBU - detected ForgedFile.Multi.Generic (1)
14:07:53.0715 1612 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
14:07:53.0764 1612 Npfs - ok
14:07:53.0793 1612 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
14:07:53.0845 1612 nsi - ok
14:07:53.0873 1612 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
14:07:53.0942 1612 nsiproxy - ok
14:07:54.0020 1612 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
14:07:54.0062 1612 Ntfs - ok
14:07:59.0104 1612 [ 9A308FCDCCA98A15B6F62D36A272160E ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
14:07:59.0121 1612 NTI IScheduleSvc - ok
14:08:03.0996 1612 [ 64DDD0DEE976302F4BD93E5EFCC2F013 ] NTIDrvr C:\Windows\system32\drivers\NTIDrvr.sys
14:08:04.0012 1612 NTIDrvr - ok
14:08:08.0968 1612 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
14:08:13.0986 1612 Null - ok
14:08:18.0980 1612 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
14:08:19.0002 1612 nvraid - ok
14:08:19.0056 1612 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
14:08:19.0075 1612 nvstor - ok
14:08:19.0138 1612 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
14:08:19.0148 1612 nv_agp - ok
14:08:19.0174 1612 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
14:08:19.0209 1612 ohci1394 - ok
14:08:19.0276 1612 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:08:19.0293 1612 ose - ok
14:08:19.0832 1612 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:08:19.0916 1612 osppsvc - ok
14:08:20.0016 1612 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
14:08:20.0066 1612 p2pimsvc - ok
14:08:20.0215 1612 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
14:08:20.0244 1612 p2psvc - ok
14:08:20.0287 1612 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
14:08:20.0308 1612 Parport - ok
14:08:20.0358 1612 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
14:08:20.0379 1612 partmgr - ok
14:08:20.0453 1612 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
14:08:20.0504 1612 PcaSvc - ok
14:08:20.0590 1612 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
14:08:20.0614 1612 pci - ok
14:08:20.0672 1612 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
14:08:20.0691 1612 pciide - ok
14:08:20.0778 1612 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
14:08:20.0803 1612 pcmcia - ok
14:08:20.0837 1612 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
14:08:20.0855 1612 pcw - ok
14:08:21.0006 1612 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
14:08:21.0106 1612 PEAUTH - ok
14:08:22.0490 1612 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
14:08:22.0542 1612 PerfHost - ok
14:08:22.0884 1612 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
14:08:22.0939 1612 pla - ok
14:08:23.0063 1612 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
14:08:23.0113 1612 PlugPlay - ok
14:08:23.0136 1612 [ 9A80707D8B6C1806531BFD7399B3CC76 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
14:08:23.0164 1612 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
14:08:23.0164 1612 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
14:08:23.0188 1612 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
14:08:23.0205 1612 PNRPAutoReg - ok
14:08:23.0305 1612 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
14:08:23.0330 1612 PNRPsvc - ok
14:08:23.0445 1612 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
14:08:23.0508 1612 PolicyAgent - ok
14:08:23.0543 1612 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
14:08:23.0580 1612 Power - ok
14:08:23.0619 1612 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
14:08:23.0653 1612 PptpMiniport - ok
14:08:23.0692 1612 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
14:08:23.0731 1612 Processor - ok
14:08:23.0772 1612 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
14:08:23.0822 1612 ProfSvc - ok
14:08:23.0851 1612 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:08:23.0866 1612 ProtectedStorage - ok
14:08:23.0921 1612 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
14:08:23.0969 1612 Psched - ok
14:08:24.0011 1612 [ 4712CC14E720ECCCC0AA16949D18AAF1 ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
14:08:24.0030 1612 PxHlpa64 - ok
14:08:24.0322 1612 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
14:08:24.0363 1612 ql2300 - ok
14:08:24.0388 1612 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
14:08:24.0399 1612 ql40xx - ok
14:08:24.0469 1612 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
14:08:24.0505 1612 QWAVE - ok
14:08:24.0528 1612 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
14:08:24.0547 1612 QWAVEdrv - ok
14:08:24.0571 1612 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
14:08:24.0618 1612 RasAcd - ok
14:08:24.0698 1612 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
14:08:24.0751 1612 RasAgileVpn - ok
14:08:24.0787 1612 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
14:08:24.0867 1612 RasAuto - ok
14:08:24.0913 1612 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
14:08:24.0987 1612 Rasl2tp - ok
14:08:25.0075 1612 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
14:08:25.0129 1612 RasMan - ok
14:08:25.0184 1612 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
14:08:25.0221 1612 RasPppoe - ok
14:08:25.0243 1612 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
14:08:25.0277 1612 RasSstp - ok
14:08:25.0325 1612 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
14:08:25.0362 1612 rdbss - ok
14:08:25.0376 1612 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
14:08:25.0414 1612 rdpbus - ok
14:08:25.0427 1612 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
14:08:25.0462 1612 RDPCDD - ok
14:08:25.0479 1612 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
14:08:25.0537 1612 RDPENCDD - ok
14:08:25.0553 1612 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
14:08:25.0588 1612 RDPREFMP - ok
14:08:25.0638 1612 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
14:08:25.0675 1612 RDPWD - ok
14:08:25.0723 1612 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
14:08:25.0747 1612 rdyboost - ok
14:08:25.0791 1612 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
14:08:25.0847 1612 RemoteAccess - ok
14:08:25.0916 1612 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
14:08:26.0004 1612 RemoteRegistry - ok
14:08:26.0107 1612 [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
14:08:26.0147 1612 RFCOMM - ok
14:08:26.0184 1612 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
14:08:26.0241 1612 RpcEptMapper - ok
14:08:26.0282 1612 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
14:08:26.0300 1612 RpcLocator - ok
14:08:26.0435 1612 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
14:08:26.0491 1612 RpcSs - ok
14:08:26.0527 1612 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
14:08:26.0562 1612 rspndr - ok
14:08:26.0615 1612 [ 763AE0C6D9DF4C24B7E2C26036A8188A ] RSUSBSTOR C:\Windows\system32\Drivers\RtsUStor.sys
14:08:26.0628 1612 RSUSBSTOR - ok
14:08:26.0672 1612 [ D6D381B76056C668679723938F06F16C ] RTHDMIAzAudService C:\Windows\system32\drivers\RtHDMIVX.sys
14:08:26.0686 1612 RTHDMIAzAudService - ok
14:08:26.0695 1612 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
14:08:26.0707 1612 SamSs - ok
14:08:26.0751 1612 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
14:08:26.0761 1612 sbp2port - ok
14:08:26.0823 1612 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
14:08:26.0875 1612 SCardSvr - ok
14:08:26.0945 1612 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
14:08:26.0994 1612 scfilter - ok
14:08:27.0096 1612 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
14:08:27.0168 1612 Schedule - ok
14:08:27.0203 1612 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
14:08:27.0238 1612 SCPolicySvc - ok
14:08:27.0309 1612 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
14:08:27.0348 1612 SDRSVC - ok
14:08:27.0389 1612 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
14:08:27.0449 1612 secdrv - ok
14:08:27.0482 1612 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
14:08:27.0515 1612 seclogon - ok
14:08:27.0569 1612 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
14:08:27.0618 1612 SENS - ok
14:08:27.0639 1612 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
14:08:27.0701 1612 SensrSvc - ok
14:08:27.0717 1612 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
14:08:27.0754 1612 Serenum - ok
14:08:27.0791 1612 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
14:08:27.0830 1612 Serial - ok
14:08:27.0845 1612 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
14:08:27.0874 1612 sermouse - ok
14:08:27.0931 1612 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
14:08:28.0012 1612 SessionEnv - ok
14:08:28.0062 1612 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
14:08:28.0092 1612 sffdisk - ok
14:08:28.0109 1612 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
14:08:28.0121 1612 sffp_mmc - ok
14:08:28.0152 1612 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
14:08:28.0168 1612 sffp_sd - ok
14:08:28.0192 1612 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
14:08:28.0226 1612 sfloppy - ok
14:08:28.0307 1612 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
14:08:28.0346 1612 Sftfs - ok
14:08:28.0438 1612 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:08:28.0460 1612 sftlist - ok
14:08:28.0506 1612 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
14:08:28.0527 1612 Sftplay - ok
14:08:28.0548 1612 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
14:08:28.0555 1612 Sftredir - ok
14:08:28.0573 1612 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
14:08:28.0580 1612 Sftvol - ok
14:08:28.0613 1612 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:08:28.0623 1612 sftvsa - ok
14:08:28.0697 1612 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
14:08:28.0767 1612 SharedAccess - ok
14:08:28.0836 1612 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:08:28.0898 1612 ShellHWDetection - ok
14:08:28.0912 1612 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
14:08:28.0922 1612 SiSRaid2 - ok
14:08:28.0969 1612 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
14:08:28.0990 1612 SiSRaid4 - ok
14:08:29.0023 1612 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
14:08:29.0082 1612 Smb - ok
14:08:29.0134 1612 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
14:08:29.0168 1612 SNMPTRAP - ok
14:08:29.0192 1612 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
14:08:29.0210 1612 spldr - ok
14:08:29.0409 1612 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
14:08:29.0494 1612 Spooler - ok
14:08:29.0900 1612 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
14:08:29.0980 1612 sppsvc - ok
14:08:30.0026 1612 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
14:08:30.0081 1612 sppuinotify - ok
14:08:30.0145 1612 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
14:08:30.0236 1612 srv - ok
14:08:30.0286 1612 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
14:08:30.0311 1612 srv2 - ok
14:08:30.0325 1612 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
14:08:30.0368 1612 srvnet - ok
14:08:30.0395 1612 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
14:08:30.0433 1612 SSDPSRV - ok
14:08:30.0459 1612 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
14:08:30.0496 1612 SstpSvc - ok
14:08:30.0543 1612 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
14:08:30.0553 1612 stexstor - ok
14:08:30.0673 1612 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
14:08:30.0722 1612 stisvc - ok
14:08:30.0761 1612 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
14:08:30.0780 1612 swenum - ok
14:08:31.0008 1612 [ F577910A133A592234EBAAD3F3AFA258 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
14:08:31.0036 1612 SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
14:08:31.0036 1612 SwitchBoard - detected UnsignedFile.Multi.Generic (1)
14:08:31.0114 1612 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
14:08:31.0187 1612 swprv - ok
14:08:31.0327 1612 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
14:08:31.0375 1612 SysMain - ok
14:08:31.0434 1612 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:08:31.0478 1612 TabletInputService - ok
14:08:31.0528 1612 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
14:08:31.0601 1612 TapiSrv - ok
14:08:31.0626 1612 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
14:08:31.0704 1612 TBS - ok
14:08:31.0981 1612 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
14:08:32.0023 1612 Tcpip - ok
14:08:32.0048 1612 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
14:08:32.0085 1612 TCPIP6 - ok
14:08:32.0149 1612 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
14:08:32.0180 1612 tcpipreg - ok
14:08:32.0244 1612 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
14:08:32.0289 1612 TDPIPE - ok
14:08:32.0330 1612 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
14:08:32.0357 1612 TDTCP - ok
14:08:32.0397 1612 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
14:08:32.0454 1612 tdx - ok
14:08:32.0491 1612 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
14:08:32.0501 1612 TermDD - ok
14:08:32.0568 1612 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
14:08:32.0636 1612 TermService - ok
14:08:32.0673 1612 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
14:08:32.0688 1612 Themes - ok
14:08:32.0765 1612 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
14:08:32.0816 1612 THREADORDER - ok
14:08:32.0836 1612 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
14:08:32.0871 1612 TrkWks - ok
14:08:32.0980 1612 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:08:33.0058 1612 TrustedInstaller - ok
14:08:33.0110 1612 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
14:08:33.0169 1612 tssecsrv - ok
14:08:33.0187 1612 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
14:08:33.0226 1612 TsUsbFlt - ok
14:08:33.0330 1612 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
14:08:33.0407 1612 tunnel - ok
14:08:33.0453 1612 [ 825E7A1F48FB8BCFBA27C178AAB4E275 ] TurboB C:\Windows\system32\DRIVERS\TurboB.sys
14:08:33.0466 1612 TurboB - ok
14:08:33.0560 1612 [ B206BE1174D5964D49A56BB6C4E0524A ] TurboBoost C:\Program Files\Intel\TurboBoost\TurboBoost.exe
14:08:33.0578 1612 TurboBoost - ok
14:08:33.0635 1612 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
14:08:33.0660 1612 uagp35 - ok
14:08:33.0707 1612 [ 2E22C1FD397A5A9FFEF55E9D1FC96C00 ] UBHelper C:\Windows\system32\drivers\UBHelper.sys
14:08:33.0727 1612 UBHelper - ok
14:08:33.0824 1612 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
14:08:33.0882 1612 udfs - ok
14:08:33.0900 1612 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
14:08:33.0913 1612 UI0Detect - ok
14:08:33.0928 1612 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
14:08:33.0937 1612 uliagpkx - ok
14:08:33.0967 1612 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
14:08:33.0999 1612 umbus - ok
14:08:34.0023 1612 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
14:08:34.0075 1612 UmPass - ok
14:08:34.0223 1612 [ 7466809E6DA561D60C2F1CE8EDE3C73F ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:08:34.0274 1612 UNS - ok
14:08:34.0378 1612 [ F9EC9ACD504D823D9B9CA98A4F8D3CA2 ] Updater Service C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
14:08:34.0402 1612 Updater Service - ok
14:08:34.0475 1612 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
14:08:34.0529 1612 upnphost - ok
14:08:34.0549 1612 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
14:08:34.0653 1612 usbccgp - ok
14:08:34.0694 1612 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
14:08:34.0747 1612 usbcir - ok
14:08:34.0800 1612 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
14:08:34.0817 1612 usbehci - ok
14:08:34.0911 1612 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
14:08:34.0955 1612 usbhub - ok
14:08:35.0000 1612 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
14:08:35.0020 1612 usbohci - ok
14:08:35.0083 1612 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
14:08:35.0112 1612 usbprint - ok
14:08:35.0177 1612 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
14:08:35.0203 1612 usbscan - ok
14:08:35.0248 1612 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:08:35.0322 1612 USBSTOR - ok
14:08:35.0365 1612 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
14:08:35.0383 1612 usbuhci - ok
14:08:35.0576 1612 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
14:08:35.0604 1612 usbvideo - ok
14:08:35.0624 1612 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
14:08:35.0728 1612 UxSms - ok
14:08:35.0774 1612 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
14:08:35.0796 1612 VaultSvc - ok
14:08:35.0851 1612 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
14:08:35.0867 1612 vdrvroot - ok
14:08:35.0983 1612 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
14:08:36.0038 1612 vds - ok
14:08:36.0094 1612 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
14:08:36.0135 1612 vga - ok
14:08:36.0200 1612 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
14:08:36.0292 1612 VgaSave - ok
14:08:36.0371 1612 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
14:08:36.0396 1612 vhdmp - ok
14:08:36.0446 1612 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
14:08:36.0465 1612 viaide - ok
14:08:36.0484 1612 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
14:08:36.0501 1612 volmgr - ok
14:08:36.0580 1612 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
14:08:36.0609 1612 volmgrx - ok
14:08:36.0736 1612 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
14:08:36.0764 1612 volsnap - ok
14:08:36.0849 1612 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
14:08:36.0873 1612 vsmraid - ok
14:08:37.0208 1612 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
14:08:37.0290 1612 VSS - ok
14:08:37.0305 1612 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
14:08:37.0342 1612 vwifibus - ok
14:08:37.0365 1612 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
14:08:37.0381 1612 vwififlt - ok
14:08:37.0471 1612 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
14:08:37.0522 1612 W32Time - ok
14:08:37.0541 1612 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
14:08:37.0572 1612 WacomPen - ok
14:08:37.0628 1612 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
14:08:37.0703 1612 WANARP - ok
14:08:37.0718 1612 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
14:08:37.0752 1612 Wanarpv6 - ok
14:08:37.0964 1612 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
14:08:38.0034 1612 wbengine - ok
14:08:38.0099 1612 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
14:08:38.0152 1612 WbioSrvc - ok
14:08:38.0248 1612 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
14:08:38.0287 1612 wcncsvc - ok
14:08:38.0324 1612 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:08:38.0410 1612 WcsPlugInService - ok
14:08:38.0464 1612 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
14:08:38.0476 1612 Wd - ok
14:08:38.0678 1612 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
14:08:38.0714 1612 Wdf01000 - ok
14:08:38.0719 1612 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
14:08:39.0179 1612 WdiServiceHost - ok
14:08:39.0183 1612 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
14:08:39.0205 1612 WdiSystemHost - ok
14:08:39.0281 1612 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
14:08:39.0318 1612 WebClient - ok
14:08:39.0374 1612 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
14:08:39.0453 1612 Wecsvc - ok
14:08:39.0493 1612 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
14:08:39.0552 1612 wercplsupport - ok
14:08:39.0586 1612 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
14:08:39.0661 1612 WerSvc - ok
14:08:39.0679 1612 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
14:08:39.0716 1612 WfpLwf - ok
14:08:39.0742 1612 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
14:08:39.0752 1612 WIMMount - ok
14:08:39.0829 1612 WinDefend - ok
14:08:39.0837 1612 WinHttpAutoProxySvc - ok
14:08:40.0092 1612 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
14:08:40.0168 1612 Winmgmt - ok
14:08:40.0394 1612 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
14:08:40.0453 1612 WinRM - ok
14:08:40.0500 1612 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
14:08:40.0514 1612 WinUsb - ok
14:08:40.0548 1612 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
14:08:40.0573 1612 Wlansvc - ok
14:08:40.0595 1612 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
14:08:40.0605 1612 WmiAcpi - ok
14:08:40.0652 1612 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
14:08:40.0664 1612 wmiApSrv - ok
14:08:40.0684 1612 WMPNetworkSvc - ok
14:08:40.0705 1612 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
14:08:40.0761 1612 WPCSvc - ok
14:08:40.0803 1612 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
14:08:40.0839 1612 WPDBusEnum - ok
14:08:40.0874 1612 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
14:08:40.0916 1612 ws2ifsl - ok
14:08:40.0949 1612 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
14:08:40.0966 1612 wscsvc - ok
14:08:40.0969 1612 WSearch - ok
14:08:41.0045 1612 [ A583F4BF607EBC5709578433207A76A8 ] WTGService C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
14:08:41.0061 1612 WTGService - ok
14:08:41.0133 1612 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
14:08:41.0180 1612 wuauserv - ok
14:08:41.0267 1612 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
14:08:41.0387 1612 WudfPf - ok
14:08:41.0437 1612 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
14:08:41.0452 1612 WUDFRd - ok
14:08:41.0499 1612 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
14:08:41.0522 1612 wudfsvc - ok
14:08:41.0559 1612 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
14:08:41.0622 1612 WwanSvc - ok
14:08:41.0692 1612 [ 2B7E07AA8770695EC4E153288843F894 ] X5XSEx C:\Program Files (x86)\Free Ride Games\X5XSEx.Sys
14:08:41.0712 1612 X5XSEx - ok
14:08:41.0771 1612 [ 38F55D07B1D3391065C40EC065F984E2 ] xusb21 C:\Windows\system32\DRIVERS\xusb21.sys
14:08:41.0817 1612 xusb21 - ok
14:08:41.0830 1612 ================ Scan global ===============================
14:08:41.0901 1612 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
14:08:41.0938 1612 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:08:41.0950 1612 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:08:41.0979 1612 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
14:08:42.0014 1612 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
14:08:42.0019 1612 [Global] - ok
14:08:42.0020 1612 ================ Scan MBR ==================================
14:08:42.0040 1612 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:08:42.0771 1612 \Device\Harddisk0\DR0 - ok
14:08:42.0771 1612 ================ Scan VBR ==================================
14:08:42.0775 1612 [ F16F5A23DAD3D9CED02B518E1E324BC1 ] \Device\Harddisk0\DR0\Partition1
14:08:42.0777 1612 \Device\Harddisk0\DR0\Partition1 - ok
14:08:42.0806 1612 [ 2258F82EE8F0899594ED0E22F85B8D28 ] \Device\Harddisk0\DR0\Partition2
14:08:42.0809 1612 \Device\Harddisk0\DR0\Partition2 - ok
14:08:42.0810 1612 ============================================================
14:08:42.0810 1612 Scan finished
14:08:42.0810 1612 ============================================================
14:08:42.0820 2196 Detected object count: 5
14:08:42.0820 2196 Actual detected object count: 5
14:09:33.0499 2196 HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0499 2196 HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:09:33.0501 2196 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0501 2196 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:09:33.0503 2196 NOBU ( ForgedFile.Multi.Generic ) - skipped by user
14:09:33.0503 2196 NOBU ( ForgedFile.Multi.Generic ) - User select action: Skip
14:09:33.0505 2196 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0505 2196 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:09:33.0507 2196 SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0507 2196 SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:28:21.0721 2380 Deinitialize success

Alt 20.02.2013, 20:10   #14
Hepchen
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



14:01:24.0219 3112 ============================================================
14:01:24.0227 1808 Detected object count: 0
14:01:24.0228 1808 Actual detected object count: 0
14:06:45.0944 1612 ============================================================
14:06:45.0944 1612 Scan started
14:06:45.0944 1612 Mode: Manual; SigCheck; TDLFS;
14:06:45.0944 1612 ============================================================
14:06:55.0185 1612 ================ Scan system memory ========================
14:06:55.0185 1612 System memory - ok
14:06:55.0186 1612 ================ Scan services =============================
14:06:56.0055 1612 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
14:06:56.0355 1612 1394ohci - ok
14:06:56.0463 1612 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
14:06:56.0482 1612 ACPI - ok
14:06:56.0512 1612 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
14:06:56.0687 1612 AcpiPmi - ok
14:06:57.0138 1612 [ 34400005DE52842C4D6D4EE978B4D7CE ] AdobeActiveFileMonitor8.0 c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
14:06:57.0159 1612 AdobeActiveFileMonitor8.0 - ok
14:06:57.0249 1612 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
14:06:57.0279 1612 adp94xx - ok
14:06:57.0371 1612 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
14:06:57.0399 1612 adpahci - ok
14:06:57.0475 1612 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
14:06:57.0498 1612 adpu320 - ok
14:06:57.0558 1612 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
14:06:58.0819 1612 AeLookupSvc - ok
14:06:59.0050 1612 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
14:06:59.0135 1612 AFD - ok
14:06:59.0194 1612 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
14:06:59.0213 1612 agp440 - ok
14:06:59.0254 1612 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
14:06:59.0517 1612 ALG - ok
14:06:59.0594 1612 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
14:06:59.0612 1612 aliide - ok
14:06:59.0745 1612 [ FF779F9DE1CDF477033858B7681CEDA8 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
14:07:00.0234 1612 AMD External Events Utility - ok
14:07:00.0307 1612 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
14:07:00.0327 1612 amdide - ok
14:07:00.0395 1612 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
14:07:00.0607 1612 AmdK8 - ok
14:07:02.0361 1612 [ EF2B99DCEE397B45F50594696D7B5339 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
14:07:02.0470 1612 amdkmdag - ok
14:07:02.0536 1612 [ 239DCE60BEE6E1576C803948AB4D54C5 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
14:07:02.0569 1612 amdkmdap - ok
14:07:02.0655 1612 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
14:07:02.0715 1612 AmdPPM - ok
14:07:02.0780 1612 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
14:07:02.0801 1612 amdsata - ok
14:07:02.0887 1612 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
14:07:02.0905 1612 amdsbs - ok
14:07:02.0937 1612 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
14:07:02.0947 1612 amdxata - ok
14:07:03.0031 1612 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
14:07:04.0840 1612 AppID - ok
14:07:04.0897 1612 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
14:07:04.0949 1612 AppIDSvc - ok
14:07:05.0024 1612 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
14:07:05.0099 1612 Appinfo - ok
14:07:05.0269 1612 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
14:07:05.0290 1612 arc - ok
14:07:05.0326 1612 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
14:07:05.0344 1612 arcsas - ok
14:07:05.0380 1612 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
14:07:05.0433 1612 AsyncMac - ok
14:07:05.0493 1612 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
14:07:05.0512 1612 atapi - ok
14:07:05.0871 1612 [ E642491F64E58CD5BC8FB8B347DCF65F ] athr C:\Windows\system32\DRIVERS\athrx.sys
14:07:05.0936 1612 athr - ok
14:07:06.0179 1612 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:07:06.0248 1612 AudioEndpointBuilder - ok
14:07:06.0258 1612 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
14:07:06.0298 1612 AudioSrv - ok
14:07:06.0355 1612 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
14:07:07.0290 1612 AxInstSV - ok
14:07:07.0376 1612 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
14:07:07.0464 1612 b06bdrv - ok
14:07:07.0534 1612 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
14:07:07.0559 1612 b57nd60a - ok
14:07:07.0895 1612 [ AFA0E803A7C009EB454CD35F26B1E828 ] Bandoo Coordinator C:\PROGRA~2\Bandoo\Bandoo.exe
14:07:07.0934 1612 Bandoo Coordinator - ok
14:07:08.0153 1612 [ A2494901E7226B356B8C1005C45F1C5F ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.exe
14:07:08.0182 1612 BBSvc - ok
14:07:08.0293 1612 [ 63B1CBBAE4790B5BAC98F01BF9449722 ] BBUpdate C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.exe
14:07:08.0319 1612 BBUpdate - ok
14:07:08.0357 1612 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
14:07:08.0475 1612 BDESVC - ok
14:07:08.0502 1612 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
14:07:08.0625 1612 Beep - ok
14:07:08.0831 1612 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
14:07:08.0917 1612 BFE - ok
14:07:09.0050 1612 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
14:07:09.0144 1612 BITS - ok
14:07:09.0218 1612 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
14:07:09.0251 1612 blbdrive - ok
14:07:09.0292 1612 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
14:07:09.0310 1612 bowser - ok
14:07:09.0323 1612 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
14:07:09.0357 1612 BrFiltLo - ok
14:07:09.0407 1612 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
14:07:09.0432 1612 BrFiltUp - ok
14:07:09.0488 1612 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
14:07:09.0550 1612 Browser - ok
14:07:09.0576 1612 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
14:07:09.0630 1612 Brserid - ok
14:07:09.0646 1612 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
14:07:09.0942 1612 BrSerWdm - ok
14:07:09.0968 1612 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
14:07:09.0980 1612 BrUsbMdm - ok
14:07:10.0017 1612 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
14:07:10.0027 1612 BrUsbSer - ok
14:07:10.0101 1612 [ CF98190A94F62E405C8CB255018B2315 ] BthEnum C:\Windows\system32\drivers\BthEnum.sys
14:07:10.0181 1612 BthEnum - ok
14:07:10.0200 1612 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
14:07:10.0217 1612 BTHMODEM - ok
14:07:10.0293 1612 [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
14:07:10.0328 1612 BthPan - ok
14:07:10.0506 1612 [ 738D0E9272F59EB7A1449C3EC118E6C4 ] BTHPORT C:\Windows\System32\Drivers\BTHport.sys
14:07:10.0579 1612 BTHPORT - ok
14:07:10.0611 1612 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
14:07:10.0652 1612 bthserv - ok
14:07:10.0715 1612 [ F188B7394D81010767B6DF3178519A37 ] BTHUSB C:\Windows\System32\Drivers\BTHUSB.sys
14:07:10.0760 1612 BTHUSB - ok
14:07:10.0782 1612 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
14:07:10.0860 1612 cdfs - ok
14:07:10.0927 1612 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
14:07:10.0967 1612 cdrom - ok
14:07:11.0115 1612 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
14:07:11.0175 1612 CertPropSvc - ok
14:07:11.0226 1612 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
14:07:11.0288 1612 circlass - ok
14:07:11.0339 1612 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
14:07:11.0356 1612 CLFS - ok
14:07:11.0910 1612 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:07:11.0927 1612 clr_optimization_v2.0.50727_32 - ok
14:07:12.0030 1612 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:07:12.0046 1612 clr_optimization_v2.0.50727_64 - ok
14:07:12.0135 1612 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:07:12.0153 1612 clr_optimization_v4.0.30319_32 - ok
14:07:12.0211 1612 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:07:12.0226 1612 clr_optimization_v4.0.30319_64 - ok
14:07:12.0266 1612 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
14:07:12.0283 1612 CmBatt - ok
14:07:12.0313 1612 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
14:07:12.0322 1612 cmdide - ok
14:07:12.0380 1612 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
14:07:12.0400 1612 CNG - ok
14:07:12.0412 1612 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
14:07:12.0422 1612 Compbatt - ok
14:07:12.0457 1612 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
14:07:12.0494 1612 CompositeBus - ok
14:07:12.0498 1612 COMSysApp - ok
14:07:12.0533 1612 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
14:07:12.0543 1612 crcdisk - ok
14:07:12.0643 1612 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
14:07:12.0691 1612 CryptSvc - ok
14:07:13.0146 1612 [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
14:07:13.0183 1612 cvhsvc - ok
14:07:13.0257 1612 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
14:07:13.0315 1612 DcomLaunch - ok
14:07:13.0390 1612 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
14:07:13.0445 1612 defragsvc - ok
14:07:13.0487 1612 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
14:07:13.0580 1612 DfsC - ok
14:07:13.0681 1612 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
14:07:13.0726 1612 Dhcp - ok
14:07:13.0753 1612 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
14:07:13.0797 1612 discache - ok
14:07:13.0839 1612 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
14:07:13.0859 1612 Disk - ok
14:07:13.0887 1612 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
14:07:13.0952 1612 Dnscache - ok
14:07:14.0038 1612 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
14:07:14.0093 1612 dot3svc - ok
14:07:14.0170 1612 [ B42ED0320C6E41102FDE0005154849BB ] Dot4 C:\Windows\system32\DRIVERS\Dot4.sys
14:07:14.0216 1612 Dot4 - ok
14:07:14.0240 1612 [ E9F5969233C5D89F3C35E3A66A52A361 ] Dot4Print C:\Windows\system32\DRIVERS\Dot4Prt.sys
14:07:14.0293 1612 Dot4Print - ok
14:07:14.0339 1612 [ FD05A02B0370BC3000F402E543CA5814 ] dot4usb C:\Windows\system32\DRIVERS\dot4usb.sys
14:07:14.0362 1612 dot4usb - ok
14:07:14.0403 1612 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
14:07:14.0464 1612 DPS - ok
14:07:14.0507 1612 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
14:07:14.0558 1612 drmkaud - ok
14:07:14.0644 1612 [ 9CF46FDF163E06B83D03FF929EF2296C ] DsiWMIService C:\Program Files (x86)\Launch Manager\dsiwmis.exe
14:07:14.0675 1612 DsiWMIService - ok
14:07:14.0750 1612 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
14:07:14.0786 1612 DXGKrnl - ok
14:07:14.0814 1612 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
14:07:14.0903 1612 EapHost - ok
14:07:15.0458 1612 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
14:07:15.0500 1612 ebdrv - ok
14:07:15.0562 1612 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
14:07:15.0631 1612 EFS - ok
14:07:15.0821 1612 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
14:07:15.0869 1612 ehRecvr - ok
14:07:15.0909 1612 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
14:07:15.0964 1612 ehSched - ok
14:07:16.0083 1612 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
14:07:16.0113 1612 elxstor - ok
14:07:16.0285 1612 [ 3EA2C4F68A782839D97B3C83595575B6 ] ePowerSvc C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
14:07:16.0318 1612 ePowerSvc - ok
14:07:16.0370 1612 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
14:07:16.0405 1612 ErrDev - ok
14:07:16.0448 1612 [ 0975BF32399A24117E317B5BF1D5D0AA ] ETD C:\Windows\system32\DRIVERS\ETD.sys
14:07:16.0464 1612 ETD - ok
14:07:16.0518 1612 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
14:07:16.0578 1612 EventSystem - ok
14:07:16.0633 1612 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
14:07:16.0729 1612 exfat - ok
14:07:16.0808 1612 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
14:07:16.0863 1612 fastfat - ok
14:07:17.0100 1612 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
14:07:17.0208 1612 Fax - ok
14:07:17.0246 1612 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
14:07:17.0261 1612 fdc - ok
14:07:17.0295 1612 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
14:07:17.0337 1612 fdPHost - ok
14:07:17.0362 1612 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
14:07:17.0437 1612 FDResPub - ok
14:07:17.0459 1612 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
14:07:17.0469 1612 FileInfo - ok
14:07:17.0492 1612 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
14:07:17.0577 1612 Filetrace - ok
14:07:17.0697 1612 [ ABEDFD48AC042C6AAAD32452E77217A1 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
14:07:17.0721 1612 FLEXnet Licensing Service - ok
14:07:17.0755 1612 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
14:07:17.0811 1612 flpydisk - ok
14:07:17.0861 1612 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
14:07:17.0889 1612 FltMgr - ok
14:07:17.0947 1612 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
14:07:18.0021 1612 FontCache - ok
14:07:18.0119 1612 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:07:18.0133 1612 FontCache3.0.0.0 - ok
14:07:18.0155 1612 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
14:07:18.0172 1612 FsDepends - ok
14:07:18.0222 1612 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
14:07:18.0241 1612 Fs_Rec - ok
14:07:18.0300 1612 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
14:07:18.0315 1612 fvevol - ok
14:07:18.0342 1612 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
14:07:18.0352 1612 gagp30kx - ok
14:07:18.0485 1612 [ 551D463E4CCEB5240234DA6718C93A44 ] GameConsoleService C:\Program Files (x86)\Packard Bell Games\Packard Bell Game Console\GameConsoleService.exe
14:07:18.0502 1612 GameConsoleService - ok
14:07:18.0672 1612 [ C403C5DB49A0F9AAF4F2128EDC0106D8 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
14:07:18.0689 1612 GamesAppService - ok
14:07:18.0775 1612 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
14:07:18.0886 1612 gpsvc - ok
14:07:19.0059 1612 [ 0191DEE9B9EB7902AF2CF4F67301095D ] GREGService C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
14:07:19.0076 1612 GREGService - ok
14:07:19.0138 1612 [ 2ED7FF3E1ADA4092632393781518B3A7 ] grmnusb C:\Windows\system32\drivers\grmnusb.sys
14:07:19.0156 1612 grmnusb - ok
14:07:19.0349 1612 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:07:19.0364 1612 gupdate - ok
14:07:19.0370 1612 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:07:19.0384 1612 gupdatem - ok
14:07:19.0438 1612 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
14:07:19.0543 1612 hcw85cir - ok
14:07:19.0654 1612 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:07:19.0685 1612 HdAudAddService - ok
14:07:19.0735 1612 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
14:07:19.0760 1612 HDAudBus - ok
14:07:19.0822 1612 [ B6AC71AAA2B10848F57FC49D55A651AF ] HECIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
14:07:19.0841 1612 HECIx64 - ok
14:07:19.0871 1612 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
14:07:19.0951 1612 HidBatt - ok
14:07:19.0982 1612 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
14:07:20.0009 1612 HidBth - ok
14:07:20.0037 1612 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
14:07:20.0051 1612 HidIr - ok
14:07:20.0089 1612 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
14:07:20.0143 1612 hidserv - ok
14:07:20.0157 1612 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
14:07:20.0171 1612 HidUsb - ok
14:07:20.0227 1612 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
14:07:20.0281 1612 hkmsvc - ok
14:07:20.0371 1612 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:07:20.0398 1612 HomeGroupListener - ok
14:07:20.0478 1612 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:07:20.0529 1612 HomeGroupProvider - ok
14:07:20.0661 1612 [ 5DA42D24712E00728CEA2342A65009B2 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
14:07:20.0680 1612 hpqcxs08 - ok
14:07:20.0696 1612 [ D86A39BF100069444D026D22D9A6E555 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
14:07:20.0709 1612 hpqddsvc - ok
14:07:20.0737 1612 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
14:07:20.0749 1612 HpSAMD - ok
14:07:20.0828 1612 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
14:07:20.0871 1612 HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
14:07:20.0871 1612 HPSLPSVC - detected UnsignedFile.Multi.Generic (1)
14:07:21.0020 1612 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
14:07:21.0100 1612 HTTP - ok
14:07:21.0153 1612 [ CDAA8E257BB625B2387219E605DDE37D ] hwdatacard C:\Windows\system32\DRIVERS\ewusbmdm.sys
14:07:21.0224 1612 hwdatacard - ok
14:07:21.0271 1612 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
14:07:21.0288 1612 hwpolicy - ok
14:07:21.0320 1612 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
14:07:21.0339 1612 i8042prt - ok
14:07:21.0485 1612 [ 1384872112E8E7FD5786ECEB8BDDF4C9 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
14:07:21.0516 1612 iaStor - ok
14:07:21.0622 1612 [ 6B24D1C3096DE796D15571079EA5E98C ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:07:21.0640 1612 IAStorDataMgrSvc - ok
14:07:21.0790 1612 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
14:07:21.0821 1612 iaStorV - ok
14:07:22.0073 1612 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:07:22.0103 1612 idsvc - ok
14:07:22.0148 1612 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
14:07:22.0167 1612 iirsp - ok
14:07:22.0265 1612 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
14:07:22.0343 1612 IKEEXT - ok
14:07:22.0412 1612 [ DD587A55390ED2295BCE6D36AD567DA9 ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
14:07:22.0468 1612 Impcd - ok
14:07:23.0224 1612 [ 235362D403D9D677514649D88DB31914 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:07:23.0273 1612 IntcAzAudAddService - ok
14:07:23.0349 1612 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
14:07:23.0367 1612 intelide - ok
14:07:23.0412 1612 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
14:07:23.0447 1612 intelppm - ok
14:07:23.0482 1612 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
14:07:23.0547 1612 IPBusEnum - ok
14:07:23.0612 1612 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:07:23.0685 1612 IpFilterDriver - ok
14:07:23.0915 1612 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
14:07:24.0012 1612 iphlpsvc - ok
14:07:24.0039 1612 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
14:07:24.0096 1612 IPMIDRV - ok
14:07:24.0151 1612 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
14:07:24.0219 1612 IPNAT - ok
14:07:24.0233 1612 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
14:07:24.0332 1612 IRENUM - ok
14:07:24.0353 1612 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
14:07:24.0363 1612 isapnp - ok
14:07:24.0457 1612 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
14:07:24.0484 1612 iScsiPrt - ok
14:07:24.0543 1612 [ 37E053A2CF8F0082B689ED74106E0CEC ] k57nd60a C:\Windows\system32\DRIVERS\k57nd60a.sys
14:07:24.0568 1612 k57nd60a - ok
14:07:24.0586 1612 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
14:07:24.0596 1612 kbdclass - ok
14:07:24.0637 1612 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
14:07:24.0676 1612 kbdhid - ok
14:07:24.0718 1612 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
14:07:24.0737 1612 KeyIso - ok
14:07:24.0781 1612 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
14:07:24.0799 1612 KSecDD - ok
14:07:24.0842 1612 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
14:07:24.0854 1612 KSecPkg - ok
14:07:24.0890 1612 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
14:07:24.0969 1612 ksthunk - ok
14:07:25.0134 1612 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
14:07:25.0197 1612 KtmRm - ok
14:07:25.0254 1612 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
14:07:25.0310 1612 LanmanServer - ok
14:07:25.0362 1612 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:07:25.0436 1612 LanmanWorkstation - ok
14:07:25.0447 1612 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
14:07:25.0499 1612 lltdio - ok
14:07:25.0583 1612 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
14:07:25.0666 1612 lltdsvc - ok
14:07:25.0671 1612 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
14:07:25.0722 1612 lmhosts - ok
14:07:25.0822 1612 [ DBC1136A62BD4DECC3632DF650284C2E ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:07:25.0846 1612 LMS - ok
14:07:25.0863 1612 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
14:07:25.0880 1612 LSI_FC - ok
14:07:25.0926 1612 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
14:07:25.0947 1612 LSI_SAS - ok
14:07:25.0970 1612 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
14:07:25.0982 1612 LSI_SAS2 - ok
14:07:26.0002 1612 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
14:07:26.0014 1612 LSI_SCSI - ok
14:07:26.0030 1612 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
14:07:26.0096 1612 luafv - ok
14:07:26.0149 1612 [ 92EB844D90615CB266F84C3202B8786E ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
14:07:26.0169 1612 MBAMProtector - ok
14:07:26.0321 1612 [ 1ACAA67676E9E7BDA5E0C41B6E0DECAF ] MBAMScheduler C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
14:07:26.0345 1612 MBAMScheduler - ok
14:07:26.0509 1612 [ 916B8954AC3E06DC9E898AFFB41F3FB6 ] MBAMService C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
14:07:26.0535 1612 MBAMService - ok
14:07:26.0605 1612 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
14:07:26.0623 1612 Mcx2Svc - ok
14:07:26.0667 1612 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
14:07:26.0676 1612 megasas - ok
14:07:26.0752 1612 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
14:07:26.0778 1612 MegaSR - ok
14:07:26.0821 1612 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
14:07:26.0876 1612 MMCSS - ok
14:07:26.0884 1612 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
14:07:26.0937 1612 Modem - ok
14:07:26.0956 1612 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
14:07:26.0970 1612 monitor - ok
14:07:27.0005 1612 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
14:07:27.0021 1612 mouclass - ok
14:07:27.0045 1612 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
14:07:27.0093 1612 mouhid - ok
14:07:27.0153 1612 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
14:07:27.0173 1612 mountmgr - ok
14:07:27.0268 1612 [ F8A10560B35C66F9DE212F03DAD5BFA7 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
14:07:27.0297 1612 MpFilter - ok
14:07:27.0698 1612 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
14:07:27.0721 1612 mpio - ok
14:07:27.0826 1612 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
14:07:27.0887 1612 mpsdrv - ok
14:07:28.0140 1612 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
14:07:28.0199 1612 MpsSvc - ok
14:07:28.0527 1612 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
14:07:28.0560 1612 MRxDAV - ok
14:07:28.0726 1612 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
14:07:29.0060 1612 mrxsmb - ok
14:07:29.0142 1612 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:07:29.0167 1612 mrxsmb10 - ok
14:07:29.0228 1612 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:07:29.0268 1612 mrxsmb20 - ok
14:07:29.0285 1612 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
14:07:29.0297 1612 msahci - ok
14:07:29.0344 1612 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
14:07:29.0365 1612 msdsm - ok
14:07:29.0407 1612 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
14:07:29.0433 1612 MSDTC - ok
14:07:29.0479 1612 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
14:07:29.0550 1612 Msfs - ok
14:07:29.0574 1612 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
14:07:29.0661 1612 mshidkmdf - ok
14:07:29.0695 1612 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
14:07:29.0704 1612 msisadrv - ok
14:07:29.0784 1612 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
14:07:29.0843 1612 MSiSCSI - ok
14:07:29.0847 1612 msiserver - ok
14:07:29.0897 1612 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
14:07:29.0957 1612 MSKSSRV - ok
14:07:30.0038 1612 [ E07DEC52FF801841BA9B6878A60304FB ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe
14:07:30.0059 1612 MsMpSvc - ok
14:07:30.0086 1612 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
14:07:30.0149 1612 MSPCLOCK - ok
14:07:30.0185 1612 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
14:07:30.0238 1612 MSPQM - ok
14:07:30.0327 1612 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
14:07:30.0354 1612 MsRPC - ok
14:07:30.0382 1612 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
14:07:30.0391 1612 mssmbios - ok
14:07:30.0408 1612 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
14:07:30.0480 1612 MSTEE - ok
14:07:30.0520 1612 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
14:07:30.0531 1612 MTConfig - ok
14:07:30.0554 1612 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
14:07:30.0565 1612 Mup - ok
14:07:30.0622 1612 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
14:07:30.0670 1612 napagent - ok
14:07:30.0722 1612 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
14:07:30.0756 1612 NativeWifiP - ok
14:07:30.0869 1612 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
14:07:30.0911 1612 NDIS - ok
14:07:30.0962 1612 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
14:07:31.0027 1612 NdisCap - ok
14:07:31.0567 1612 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
14:07:31.0618 1612 NdisTapi - ok
14:07:31.0702 1612 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
14:07:31.0764 1612 Ndisuio - ok
14:07:31.0872 1612 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
14:07:31.0930 1612 NdisWan - ok
14:07:31.0983 1612 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
14:07:32.0029 1612 NDProxy - ok
14:07:32.0171 1612 [ 7D2633295EB6FF2B938185874884059D ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
14:07:32.0204 1612 Nero BackItUp Scheduler 4.0 - ok
14:07:32.0233 1612 [ D4F51E88C71BF8F06EA1BE320B0BB75B ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
14:07:32.0252 1612 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
14:07:32.0252 1612 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
14:07:32.0296 1612 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
14:07:32.0356 1612 NetBIOS - ok
14:07:32.0429 1612 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
14:07:32.0483 1612 NetBT - ok
14:07:32.0517 1612 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
14:07:32.0529 1612 Netlogon - ok
14:07:32.0642 1612 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
14:07:32.0722 1612 Netman - ok
14:07:32.0877 1612 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
14:07:32.0939 1612 netprofm - ok
14:07:32.0974 1612 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:07:32.0983 1612 NetTcpPortSharing - ok
14:07:33.0037 1612 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
14:07:33.0058 1612 nfrd960 - ok
14:07:33.0107 1612 [ 162100E0BC8377710F9D170631921C03 ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys
14:07:33.0131 1612 NisDrv - ok
14:07:33.0241 1612 [ C6E15F2F95F9C0A6098D43510B604E52 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe
14:07:33.0277 1612 NisSrv - ok
14:07:33.0384 1612 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
14:07:33.0433 1612 NlaSvc - ok
14:07:53.0086 1612 [ 3B542FE967C1A28FDA5A62168FEF9FDE ] NOBU C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
14:07:53.0109 1612 Suspicious file (Forged): C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe. Real md5: 3B542FE967C1A28FDA5A62168FEF9FDE, Fake md5: 5839A8027D6D324A7CD494051A96628C
14:07:53.0116 1612 NOBU ( ForgedFile.Multi.Generic ) - warning
14:07:53.0116 1612 NOBU - detected ForgedFile.Multi.Generic (1)
14:07:53.0715 1612 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
14:07:53.0764 1612 Npfs - ok
14:07:53.0793 1612 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
14:07:53.0845 1612 nsi - ok
14:07:53.0873 1612 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
14:07:53.0942 1612 nsiproxy - ok
14:07:54.0020 1612 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
14:07:54.0062 1612 Ntfs - ok
14:07:59.0104 1612 [ 9A308FCDCCA98A15B6F62D36A272160E ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
14:07:59.0121 1612 NTI IScheduleSvc - ok
14:08:03.0996 1612 [ 64DDD0DEE976302F4BD93E5EFCC2F013 ] NTIDrvr C:\Windows\system32\drivers\NTIDrvr.sys
14:08:04.0012 1612 NTIDrvr - ok
14:08:08.0968 1612 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
14:08:13.0986 1612 Null - ok
14:08:18.0980 1612 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
14:08:19.0002 1612 nvraid - ok
14:08:19.0056 1612 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
14:08:19.0075 1612 nvstor - ok
14:08:19.0138 1612 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
14:08:19.0148 1612 nv_agp - ok
14:08:19.0174 1612 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
14:08:19.0209 1612 ohci1394 - ok
14:08:19.0276 1612 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:08:19.0293 1612 ose - ok
14:08:19.0832 1612 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:08:19.0916 1612 osppsvc - ok
14:08:20.0016 1612 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
14:08:20.0066 1612 p2pimsvc - ok
14:08:20.0215 1612 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
14:08:20.0244 1612 p2psvc - ok
14:08:20.0287 1612 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
14:08:20.0308 1612 Parport - ok
14:08:20.0358 1612 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
14:08:20.0379 1612 partmgr - ok
14:08:20.0453 1612 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
14:08:20.0504 1612 PcaSvc - ok
14:08:20.0590 1612 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
14:08:20.0614 1612 pci - ok
14:08:20.0672 1612 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
14:08:20.0691 1612 pciide - ok
14:08:20.0778 1612 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
14:08:20.0803 1612 pcmcia - ok
14:08:20.0837 1612 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
14:08:20.0855 1612 pcw - ok
14:08:21.0006 1612 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
14:08:21.0106 1612 PEAUTH - ok
14:08:22.0490 1612 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
14:08:22.0542 1612 PerfHost - ok
14:08:22.0884 1612 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
14:08:22.0939 1612 pla - ok
14:08:23.0063 1612 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
14:08:23.0113 1612 PlugPlay - ok
14:08:23.0136 1612 [ 9A80707D8B6C1806531BFD7399B3CC76 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
14:08:23.0164 1612 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
14:08:23.0164 1612 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
14:08:23.0188 1612 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
14:08:23.0205 1612 PNRPAutoReg - ok
14:08:23.0305 1612 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
14:08:23.0330 1612 PNRPsvc - ok
14:08:23.0445 1612 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
14:08:23.0508 1612 PolicyAgent - ok
14:08:23.0543 1612 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
14:08:23.0580 1612 Power - ok
14:08:23.0619 1612 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
14:08:23.0653 1612 PptpMiniport - ok
14:08:23.0692 1612 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
14:08:23.0731 1612 Processor - ok
14:08:23.0772 1612 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
14:08:23.0822 1612 ProfSvc - ok
14:08:23.0851 1612 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:08:23.0866 1612 ProtectedStorage - ok
14:08:23.0921 1612 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
14:08:23.0969 1612 Psched - ok
14:08:24.0011 1612 [ 4712CC14E720ECCCC0AA16949D18AAF1 ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
14:08:24.0030 1612 PxHlpa64 - ok
14:08:24.0322 1612 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
14:08:24.0363 1612 ql2300 - ok
14:08:24.0388 1612 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
14:08:24.0399 1612 ql40xx - ok
14:08:24.0469 1612 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
14:08:24.0505 1612 QWAVE - ok
14:08:24.0528 1612 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
14:08:24.0547 1612 QWAVEdrv - ok
14:08:24.0571 1612 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
14:08:24.0618 1612 RasAcd - ok
14:08:24.0698 1612 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
14:08:24.0751 1612 RasAgileVpn - ok
14:08:24.0787 1612 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
14:08:24.0867 1612 RasAuto - ok
14:08:24.0913 1612 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
14:08:24.0987 1612 Rasl2tp - ok
14:08:25.0075 1612 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
14:08:25.0129 1612 RasMan - ok
14:08:25.0184 1612 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
14:08:25.0221 1612 RasPppoe - ok
14:08:25.0243 1612 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
14:08:25.0277 1612 RasSstp - ok
14:08:25.0325 1612 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
14:08:25.0362 1612 rdbss - ok
14:08:25.0376 1612 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
14:08:25.0414 1612 rdpbus - ok
14:08:25.0427 1612 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
14:08:25.0462 1612 RDPCDD - ok
14:08:25.0479 1612 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
14:08:25.0537 1612 RDPENCDD - ok
14:08:25.0553 1612 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
14:08:25.0588 1612 RDPREFMP - ok
14:08:25.0638 1612 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
14:08:25.0675 1612 RDPWD - ok
14:08:25.0723 1612 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
14:08:25.0747 1612 rdyboost - ok
14:08:25.0791 1612 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
14:08:25.0847 1612 RemoteAccess - ok
14:08:25.0916 1612 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
14:08:26.0004 1612 RemoteRegistry - ok
14:08:26.0107 1612 [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
14:08:26.0147 1612 RFCOMM - ok
14:08:26.0184 1612 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
14:08:26.0241 1612 RpcEptMapper - ok
14:08:26.0282 1612 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
14:08:26.0300 1612 RpcLocator - ok
14:08:26.0435 1612 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
14:08:26.0491 1612 RpcSs - ok
14:08:26.0527 1612 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
14:08:26.0562 1612 rspndr - ok
14:08:26.0615 1612 [ 763AE0C6D9DF4C24B7E2C26036A8188A ] RSUSBSTOR C:\Windows\system32\Drivers\RtsUStor.sys
14:08:26.0628 1612 RSUSBSTOR - ok
14:08:26.0672 1612 [ D6D381B76056C668679723938F06F16C ] RTHDMIAzAudService C:\Windows\system32\drivers\RtHDMIVX.sys
14:08:26.0686 1612 RTHDMIAzAudService - ok
14:08:26.0695 1612 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
14:08:26.0707 1612 SamSs - ok
14:08:26.0751 1612 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
14:08:26.0761 1612 sbp2port - ok
14:08:26.0823 1612 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
14:08:26.0875 1612 SCardSvr - ok
14:08:26.0945 1612 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
14:08:26.0994 1612 scfilter - ok
14:08:27.0096 1612 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
14:08:27.0168 1612 Schedule - ok
14:08:27.0203 1612 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
14:08:27.0238 1612 SCPolicySvc - ok
14:08:27.0309 1612 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
14:08:27.0348 1612 SDRSVC - ok
14:08:27.0389 1612 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
14:08:27.0449 1612 secdrv - ok
14:08:27.0482 1612 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
14:08:27.0515 1612 seclogon - ok
14:08:27.0569 1612 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
14:08:27.0618 1612 SENS - ok
14:08:27.0639 1612 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
14:08:27.0701 1612 SensrSvc - ok
14:08:27.0717 1612 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
14:08:27.0754 1612 Serenum - ok
14:08:27.0791 1612 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
14:08:27.0830 1612 Serial - ok
14:08:27.0845 1612 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
14:08:27.0874 1612 sermouse - ok
14:08:27.0931 1612 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
14:08:28.0012 1612 SessionEnv - ok
14:08:28.0062 1612 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
14:08:28.0092 1612 sffdisk - ok
14:08:28.0109 1612 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
14:08:28.0121 1612 sffp_mmc - ok
14:08:28.0152 1612 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
14:08:28.0168 1612 sffp_sd - ok
14:08:28.0192 1612 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
14:08:28.0226 1612 sfloppy - ok
14:08:28.0307 1612 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
14:08:28.0346 1612 Sftfs - ok
14:08:28.0438 1612 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:08:28.0460 1612 sftlist - ok
14:08:28.0506 1612 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
14:08:28.0527 1612 Sftplay - ok
14:08:28.0548 1612 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
14:08:28.0555 1612 Sftredir - ok
14:08:28.0573 1612 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
14:08:28.0580 1612 Sftvol - ok
14:08:28.0613 1612 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:08:28.0623 1612 sftvsa - ok
14:08:28.0697 1612 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
14:08:28.0767 1612 SharedAccess - ok
14:08:28.0836 1612 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:08:28.0898 1612 ShellHWDetection - ok
14:08:28.0912 1612 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
14:08:28.0922 1612 SiSRaid2 - ok
14:08:28.0969 1612 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
14:08:28.0990 1612 SiSRaid4 - ok
14:08:29.0023 1612 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
14:08:29.0082 1612 Smb - ok
14:08:29.0134 1612 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
14:08:29.0168 1612 SNMPTRAP - ok
14:08:29.0192 1612 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
14:08:29.0210 1612 spldr - ok
14:08:29.0409 1612 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
14:08:29.0494 1612 Spooler - ok
14:08:29.0900 1612 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
14:08:29.0980 1612 sppsvc - ok
14:08:30.0026 1612 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
14:08:30.0081 1612 sppuinotify - ok
14:08:30.0145 1612 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
14:08:30.0236 1612 srv - ok
14:08:30.0286 1612 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
14:08:30.0311 1612 srv2 - ok
14:08:30.0325 1612 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
14:08:30.0368 1612 srvnet - ok
14:08:30.0395 1612 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
14:08:30.0433 1612 SSDPSRV - ok
14:08:30.0459 1612 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
14:08:30.0496 1612 SstpSvc - ok
14:08:30.0543 1612 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
14:08:30.0553 1612 stexstor - ok
14:08:30.0673 1612 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
14:08:30.0722 1612 stisvc - ok
14:08:30.0761 1612 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
14:08:30.0780 1612 swenum - ok
14:08:31.0008 1612 [ F577910A133A592234EBAAD3F3AFA258 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
14:08:31.0036 1612 SwitchBoard ( UnsignedFile.Multi.Generic ) - warning
14:08:31.0036 1612 SwitchBoard - detected UnsignedFile.Multi.Generic (1)
14:08:31.0114 1612 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
14:08:31.0187 1612 swprv - ok
14:08:31.0327 1612 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
14:08:31.0375 1612 SysMain - ok
14:08:31.0434 1612 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:08:31.0478 1612 TabletInputService - ok
14:08:31.0528 1612 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
14:08:31.0601 1612 TapiSrv - ok
14:08:31.0626 1612 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
14:08:31.0704 1612 TBS - ok
14:08:31.0981 1612 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
14:08:32.0023 1612 Tcpip - ok
14:08:32.0048 1612 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
14:08:32.0085 1612 TCPIP6 - ok
14:08:32.0149 1612 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
14:08:32.0180 1612 tcpipreg - ok
14:08:32.0244 1612 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
14:08:32.0289 1612 TDPIPE - ok
14:08:32.0330 1612 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
14:08:32.0357 1612 TDTCP - ok
14:08:32.0397 1612 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
14:08:32.0454 1612 tdx - ok
14:08:32.0491 1612 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
14:08:32.0501 1612 TermDD - ok
14:08:32.0568 1612 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
14:08:32.0636 1612 TermService - ok
14:08:32.0673 1612 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
14:08:32.0688 1612 Themes - ok
14:08:32.0765 1612 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
14:08:32.0816 1612 THREADORDER - ok
14:08:32.0836 1612 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
14:08:32.0871 1612 TrkWks - ok
14:08:32.0980 1612 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:08:33.0058 1612 TrustedInstaller - ok
14:08:33.0110 1612 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
14:08:33.0169 1612 tssecsrv - ok
14:08:33.0187 1612 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
14:08:33.0226 1612 TsUsbFlt - ok
14:08:33.0330 1612 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
14:08:33.0407 1612 tunnel - ok
14:08:33.0453 1612 [ 825E7A1F48FB8BCFBA27C178AAB4E275 ] TurboB C:\Windows\system32\DRIVERS\TurboB.sys
14:08:33.0466 1612 TurboB - ok
14:08:33.0560 1612 [ B206BE1174D5964D49A56BB6C4E0524A ] TurboBoost C:\Program Files\Intel\TurboBoost\TurboBoost.exe
14:08:33.0578 1612 TurboBoost - ok
14:08:33.0635 1612 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
14:08:33.0660 1612 uagp35 - ok
14:08:33.0707 1612 [ 2E22C1FD397A5A9FFEF55E9D1FC96C00 ] UBHelper C:\Windows\system32\drivers\UBHelper.sys
14:08:33.0727 1612 UBHelper - ok
14:08:33.0824 1612 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
14:08:33.0882 1612 udfs - ok
14:08:33.0900 1612 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
14:08:33.0913 1612 UI0Detect - ok
14:08:33.0928 1612 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
14:08:33.0937 1612 uliagpkx - ok
14:08:33.0967 1612 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
14:08:33.0999 1612 umbus - ok
14:08:34.0023 1612 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
14:08:34.0075 1612 UmPass - ok
14:08:34.0223 1612 [ 7466809E6DA561D60C2F1CE8EDE3C73F ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:08:34.0274 1612 UNS - ok
14:08:34.0378 1612 [ F9EC9ACD504D823D9B9CA98A4F8D3CA2 ] Updater Service C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
14:08:34.0402 1612 Updater Service - ok
14:08:34.0475 1612 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
14:08:34.0529 1612 upnphost - ok
14:08:34.0549 1612 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
14:08:34.0653 1612 usbccgp - ok
14:08:34.0694 1612 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
14:08:34.0747 1612 usbcir - ok
14:08:34.0800 1612 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
14:08:34.0817 1612 usbehci - ok
14:08:34.0911 1612 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
14:08:34.0955 1612 usbhub - ok
14:08:35.0000 1612 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
14:08:35.0020 1612 usbohci - ok
14:08:35.0083 1612 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
14:08:35.0112 1612 usbprint - ok
14:08:35.0177 1612 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
14:08:35.0203 1612 usbscan - ok
14:08:35.0248 1612 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:08:35.0322 1612 USBSTOR - ok
14:08:35.0365 1612 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
14:08:35.0383 1612 usbuhci - ok
14:08:35.0576 1612 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
14:08:35.0604 1612 usbvideo - ok
14:08:35.0624 1612 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
14:08:35.0728 1612 UxSms - ok
14:08:35.0774 1612 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
14:08:35.0796 1612 VaultSvc - ok
14:08:35.0851 1612 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
14:08:35.0867 1612 vdrvroot - ok
14:08:35.0983 1612 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
14:08:36.0038 1612 vds - ok
14:08:36.0094 1612 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
14:08:36.0135 1612 vga - ok
14:08:36.0200 1612 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
14:08:36.0292 1612 VgaSave - ok
14:08:36.0371 1612 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
14:08:36.0396 1612 vhdmp - ok
14:08:36.0446 1612 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
14:08:36.0465 1612 viaide - ok
14:08:36.0484 1612 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
14:08:36.0501 1612 volmgr - ok
14:08:36.0580 1612 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
14:08:36.0609 1612 volmgrx - ok
14:08:36.0736 1612 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
14:08:36.0764 1612 volsnap - ok
14:08:36.0849 1612 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
14:08:36.0873 1612 vsmraid - ok
14:08:37.0208 1612 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
14:08:37.0290 1612 VSS - ok
14:08:37.0305 1612 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
14:08:37.0342 1612 vwifibus - ok
14:08:37.0365 1612 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
14:08:37.0381 1612 vwififlt - ok
14:08:37.0471 1612 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
14:08:37.0522 1612 W32Time - ok
14:08:37.0541 1612 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
14:08:37.0572 1612 WacomPen - ok
14:08:37.0628 1612 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
14:08:37.0703 1612 WANARP - ok
14:08:37.0718 1612 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
14:08:37.0752 1612 Wanarpv6 - ok
14:08:37.0964 1612 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
14:08:38.0034 1612 wbengine - ok
14:08:38.0099 1612 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
14:08:38.0152 1612 WbioSrvc - ok
14:08:38.0248 1612 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
14:08:38.0287 1612 wcncsvc - ok
14:08:38.0324 1612 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:08:38.0410 1612 WcsPlugInService - ok
14:08:38.0464 1612 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
14:08:38.0476 1612 Wd - ok
14:08:38.0678 1612 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
14:08:38.0714 1612 Wdf01000 - ok
14:08:38.0719 1612 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
14:08:39.0179 1612 WdiServiceHost - ok
14:08:39.0183 1612 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
14:08:39.0205 1612 WdiSystemHost - ok
14:08:39.0281 1612 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
14:08:39.0318 1612 WebClient - ok
14:08:39.0374 1612 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
14:08:39.0453 1612 Wecsvc - ok
14:08:39.0493 1612 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
14:08:39.0552 1612 wercplsupport - ok
14:08:39.0586 1612 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
14:08:39.0661 1612 WerSvc - ok
14:08:39.0679 1612 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
14:08:39.0716 1612 WfpLwf - ok
14:08:39.0742 1612 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
14:08:39.0752 1612 WIMMount - ok
14:08:39.0829 1612 WinDefend - ok
14:08:39.0837 1612 WinHttpAutoProxySvc - ok
14:08:40.0092 1612 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
14:08:40.0168 1612 Winmgmt - ok
14:08:40.0394 1612 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
14:08:40.0453 1612 WinRM - ok
14:08:40.0500 1612 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
14:08:40.0514 1612 WinUsb - ok
14:08:40.0548 1612 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
14:08:40.0573 1612 Wlansvc - ok
14:08:40.0595 1612 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
14:08:40.0605 1612 WmiAcpi - ok
14:08:40.0652 1612 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
14:08:40.0664 1612 wmiApSrv - ok
14:08:40.0684 1612 WMPNetworkSvc - ok
14:08:40.0705 1612 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
14:08:40.0761 1612 WPCSvc - ok
14:08:40.0803 1612 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
14:08:40.0839 1612 WPDBusEnum - ok
14:08:40.0874 1612 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
14:08:40.0916 1612 ws2ifsl - ok
14:08:40.0949 1612 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
14:08:40.0966 1612 wscsvc - ok
14:08:40.0969 1612 WSearch - ok
14:08:41.0045 1612 [ A583F4BF607EBC5709578433207A76A8 ] WTGService C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
14:08:41.0061 1612 WTGService - ok
14:08:41.0133 1612 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
14:08:41.0180 1612 wuauserv - ok
14:08:41.0267 1612 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
14:08:41.0387 1612 WudfPf - ok
14:08:41.0437 1612 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
14:08:41.0452 1612 WUDFRd - ok
14:08:41.0499 1612 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
14:08:41.0522 1612 wudfsvc - ok
14:08:41.0559 1612 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
14:08:41.0622 1612 WwanSvc - ok
14:08:41.0692 1612 [ 2B7E07AA8770695EC4E153288843F894 ] X5XSEx C:\Program Files (x86)\Free Ride Games\X5XSEx.Sys
14:08:41.0712 1612 X5XSEx - ok
14:08:41.0771 1612 [ 38F55D07B1D3391065C40EC065F984E2 ] xusb21 C:\Windows\system32\DRIVERS\xusb21.sys
14:08:41.0817 1612 xusb21 - ok
14:08:41.0830 1612 ================ Scan global ===============================
14:08:41.0901 1612 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
14:08:41.0938 1612 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:08:41.0950 1612 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
14:08:41.0979 1612 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
14:08:42.0014 1612 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
14:08:42.0019 1612 [Global] - ok
14:08:42.0020 1612 ================ Scan MBR ==================================
14:08:42.0040 1612 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:08:42.0771 1612 \Device\Harddisk0\DR0 - ok
14:08:42.0771 1612 ================ Scan VBR ==================================
14:08:42.0775 1612 [ F16F5A23DAD3D9CED02B518E1E324BC1 ] \Device\Harddisk0\DR0\Partition1
14:08:42.0777 1612 \Device\Harddisk0\DR0\Partition1 - ok
14:08:42.0806 1612 [ 2258F82EE8F0899594ED0E22F85B8D28 ] \Device\Harddisk0\DR0\Partition2
14:08:42.0809 1612 \Device\Harddisk0\DR0\Partition2 - ok
14:08:42.0810 1612 ============================================================
14:08:42.0810 1612 Scan finished
14:08:42.0810 1612 ============================================================
14:08:42.0820 2196 Detected object count: 5
14:08:42.0820 2196 Actual detected object count: 5
14:09:33.0499 2196 HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0499 2196 HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:09:33.0501 2196 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0501 2196 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:09:33.0503 2196 NOBU ( ForgedFile.Multi.Generic ) - skipped by user
14:09:33.0503 2196 NOBU ( ForgedFile.Multi.Generic ) - User select action: Skip
14:09:33.0505 2196 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0505 2196 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:09:33.0507 2196 SwitchBoard ( UnsignedFile.Multi.Generic ) - skipped by user
14:09:33.0507 2196 SwitchBoard ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:28:21.0721 2380 Deinitialize success

Alt 20.02.2013, 20:37   #15
markusg
/// Malware-holic
 
Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Standard

Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden



hi,
Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Antwort

Themen zu Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden
antimalware, bekannter, benötige, brechen, dilemma, download, downloads, files, hoffe, installation, installiere, installieren, interne, internetseite, internetseiten, java-update, laden, runterladen, seite, seiten, setup, spiele, stunde, tagen, unbekannter, version



Ähnliche Themen: Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden


  1. Ordner unlöschbar, Dateiname zu lang
    Alles rund um Windows - 14.09.2015 (3)
  2. eBay ignoriert XSS-Lücke ein Jahr lang
    Nachrichten - 30.04.2015 (0)
  3. kann Ordner nicht löschen - Name zu lang
    Log-Analyse und Auswertung - 24.02.2015 (37)
  4. Win7 neu aufgesetzt - Windows reagiert verzögert, Browser laden Seiten extrem langsam, Downloads brechen ab oder dauern ewig
    Alles rund um Windows - 23.12.2014 (10)
  5. Ladezeiten bei Webseiten ungewöhnlich lang
    Plagegeister aller Art und deren Bekämpfung - 08.12.2013 (7)
  6. Der Dateiname oder die Erweiterung ist zu lang
    Alles rund um Windows - 09.10.2013 (1)
  7. IT Training für ein Leben lang umsonst
    Mülltonne - 05.03.2013 (0)
  8. Downloads wie Flash, Java oder Firefox Updates laden sehr langsam. Unbekannte Downloads laden jedoch schnell.
    Plagegeister aller Art und deren Bekämpfung - 19.01.2013 (7)
  9. PC sehr langsam, Internetseiten brauch extrem lang
    Log-Analyse und Auswertung - 31.12.2012 (8)
  10. PC hängt und ladet sehr lang
    Log-Analyse und Auswertung - 09.10.2012 (1)
  11. Malware-Befall? Virenscans dauern ewig
    Plagegeister aller Art und deren Bekämpfung - 18.04.2012 (61)
  12. Internet sehr langsam, downloads frieren ein oder dauern ewig
    Plagegeister aller Art und deren Bekämpfung - 03.03.2011 (18)
  13. Die Internetseiten brauchen alle ewig zum laden ;-(
    Log-Analyse und Auswertung - 23.01.2011 (51)
  14. PC-start dauert zu lang, Internetseiten werden langsam (gar nicht) geöffnet
    Alles rund um Windows - 20.01.2009 (13)
  15. Notebook laggt immer 5-... sek lang
    Mülltonne - 28.10.2008 (0)
  16. Willkommenbildschirm beim booten ewig lang...
    Log-Analyse und Auswertung - 29.01.2007 (7)
  17. Lang: Erfahrungen mit Knoppix 3.1 auf Festplatte
    Alles rund um Mac OSX & Linux - 26.09.2003 (1)

Zum Thema Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden - Hallo, folgendes Problem.... Ich hatte vor einigen Tagen Alamandi runterladen wollen, das dauerte schon Stunden...der Download brach dann irgendwann ab. Zeitgleich bekam ich die Info, das ein Java-Update zur verfügung - Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden...
Archiv
Du betrachtest: Downloads dauern ewig lang, brechen ab (unbekannter Netzwerkfehler) und Internetseiten benötigen zu lang um zu laden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.