Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 30.05.2013, 10:45   #1
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



Hy, hab das gleiche Problem wie einige andere hier auch! Hab auch schon mit OTLPENet.exe die ersten 2 logfile gemacht und wollte euch die mal zeigen wer mir dann weiter helfen kann denn bis jetzt is noch nix besser!

OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 5/30/2013 3:46:32 PM - Run 
OTLPE by OldTimer - Version 3.1.48.0 Folder = X:\Programs\OTLPE
64bit-Windows 7 Home Premium Service Pack 1 (Version = 6.1.7601) - Type = System
Internet Explorer (Version = 9.10.9200.16576)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 91.00% Memory free
3.00 Gb Paging File | 3.00 Gb Available in Paging File | 98.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 931.51 Gb Total Space | 613.88 Gb Free Space | 65.90% Space Free | Partition Type: NTFS
Drive D: | 465.64 Gb Total Space | 217.23 Gb Free Space | 46.65% Space Free | Partition Type: FAT32
Drive E: | 3.74 Gb Total Space | 2.88 Gb Free Space | 77.05% Space Free | Partition Type: FAT32
Drive X: | 436.59 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2010/09/22 13:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2009/07/13 21:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2013/05/03 19:35:30 | 000,543,656 | ---- | M] (Valve Corporation) [On_Demand] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2013/03/17 14:11:00 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/03/15 01:53:06 | 001,266,464 | ---- | M] (NVIDIA Corporation) [Auto] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2013/03/14 16:07:46 | 000,383,264 | ---- | M] (NVIDIA Corporation) [Auto] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2013/02/04 11:43:22 | 000,155,824 | ---- | M] (Avanquest Software) [On_Demand] -- C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe -- (Sony PC Companion)
SRV - [2012/12/18 10:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/10/19 09:51:08 | 000,395,200 | ---- | M] (Eastman Kodak Company) [Auto] -- C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe -- (Kodak AiO Network Discovery Service)
SRV - [2012/10/15 06:58:22 | 000,779,200 | ---- | M] (Eastman Kodak Company) [Auto] -- C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe -- (Kodak AiO Status Monitor Service)
SRV - [2012/05/08 14:29:29 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012/05/08 14:29:29 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011/10/01 03:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011/10/01 03:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011/09/23 13:37:42 | 000,641,832 | ---- | M] (Nero AG) [Auto] -- C:\Program Files (x86)\Nero\Update\NASvc.exe -- (NAUpdate) @C:\Program Files (x86)
SRV - [2011/05/20 05:10:26 | 000,013,592 | ---- | M] (Intel Corporation) [Auto] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc) Intel(R)
SRV - [2011/03/01 16:23:36 | 000,183,560 | ---- | M] (Microsoft Corporation.) [On_Demand] -- C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011/02/25 05:46:22 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE -- (SeaPort)
SRV - [2010/03/18 08:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013/02/20 15:12:31 | 000,027,760 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand] -- C:\Windows\System32\drivers\ggsemc.sys -- (ggsemc)
DRV:64bit: - [2013/02/20 15:12:31 | 000,014,448 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand] -- C:\Windows\System32\drivers\ggflt.sys -- (ggflt)
DRV:64bit: - [2012/12/19 01:41:52 | 000,194,488 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2012/05/08 14:29:29 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012/05/08 14:29:29 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012/03/08 12:40:52 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2011/12/09 07:40:20 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System] -- C:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011/10/15 06:48:07 | 000,291,648 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\nvstusb.sys -- (NvStUSB)
DRV:64bit: - [2011/10/01 03:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011/10/01 03:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011/10/01 03:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand] -- C:\Windows\System32\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011/10/01 03:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011/08/23 15:57:24 | 000,565,352 | ---- | M] (Realtek ) [Kernel | On_Demand] -- C:\Windows\System32\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011/08/02 12:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/07/20 18:37:56 | 000,342,704 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\e1c62x64.sys -- (e1cexpress) Intel(R)
DRV:64bit: - [2011/07/13 08:59:54 | 000,072,240 | ---- | M] (Nero AG) [Kernel | Boot] -- C:\Windows\System32\drivers\NBVol.sys -- (NBVol)
DRV:64bit: - [2011/07/13 08:59:54 | 000,015,920 | ---- | M] (Nero AG) [Kernel | Boot] -- C:\Windows\System32\drivers\NBVolUp.sys -- (NBVolUp)
DRV:64bit: - [2010/11/29 22:11:06 | 000,056,344 | R--- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\HECIx64.sys -- (MEIx64) Intel(R)
DRV:64bit: - [2010/11/20 23:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 23:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010/11/01 07:01:52 | 000,062,080 | ---- | M] (Etron Technology Inc) [Kernel | Auto] -- C:\Windows\System32\Drivers\EtronXHCI.sys -- (EtronXHCI)
DRV:64bit: - [2010/11/01 07:01:50 | 000,038,144 | ---- | M] (Etron Technology Inc) [Kernel | Auto] -- C:\Windows\System32\Drivers\EtronHub3.sys -- (EtronHub3)
DRV:64bit: - [2009/11/23 11:38:00 | 000,016,008 | ---- | M] (Logitech Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\LGVirHid.sys -- (LGVirHid)
DRV:64bit: - [2009/11/23 11:37:50 | 000,022,408 | ---- | M] (Logitech Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\LGBusEnum.sys -- (LGBusEnum)
DRV:64bit: - [2009/06/10 16:38:56 | 000,000,308 | ---- | M] () [File_System | On_Demand] -- C:\Windows\System32\wbem\ntfs.mof -- (Ntfs)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\b57nd60a.sys -- (b57nd60a)
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
 
IE - HKU\Philipp_ON_C\Software\Microsoft\Internet Explorer\Main,BrowserMngr Start Page = hxxp://search.babylon.com/?affID=110823&tt=270912_7a_3912_1&babsrc=HP_ss&mntrId=3615a4b200000000000050e5495594f3
IE - HKU\Philipp_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
IE - HKU\Philipp_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKU\Philipp_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKU\Philipp_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = D2 5C 63 A9 F2 B7 CC 01 [binary data]
IE - HKU\Philipp_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\Philipp_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Apple.com/iTunes,version=: 
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.9.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.9.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Nero.com/KM: C:\Program Files (x86)\Common Files\Nero\BrowserPlugin\npBrowserPlugin.dll (Nero AG)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@playstation.com/PsndlCheck,version=1.00: C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5: C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll (RocketLife, LLP)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@SonyCreativeSoftware.com/Media Go,version=1.0: C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.1: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@soe.sony.com/installer,version=1.0.3: C:\Users\Philipp\AppData\LocalLow\Sony Online Entertainment\npsoe.dll ()
FF - HKCU\Software\MozillaPlugins\thehappycloud.com/HappyCloudPlugin: C:\ProgramData\HappyCloud\Application\npHappyCloudPlugin.dll (The Happy Cloud)
 
 
[2012/09/29 11:58:11 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
 
O1 HOSTS File: ([2009/06/10 17:00:26 | 000,000,824 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (no name) - {2EECD738-5844-4a99-B4B6-146BF802613B} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (no name) - {98889811-442D-49dd-99D7-DC866BE87DBC} - No CLSID value found.
O4:64bit: - HKLM..\Run: [EKIJ5000StatusMonitor] C:\Windows\System32\spool\drivers\x64\3\EKIJ5000MUI.exe (Eastman Kodak Company)
O4:64bit: - HKLM..\Run: [Launch LCDMon] C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [Launch LGDCore] C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [Launch LgDeviceAgent] C:\Program Files\Logitech\GamePanel Software\LgDevAgt.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [Conime] File not found
O4 - HKLM..\Run: [EKStatusMonitor] C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe (Eastman Kodak Company)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [NBAgent] C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe (Nero AG)
O4 - HKU\LocalService_ON_C..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\NetworkService_ON_C..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\Philipp_ON_C..\Run: [ctfmon.exe] C:\ProgramData\h26zf.dat (Корпорация Майкрософт2)
O4 - HKU\Philipp_ON_C..\Run: [Sony PC Companion] C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe (Sony)
O4 - HKU\Philipp_ON_C..\Run: [Steam] C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
O4 - HKU\.DEFAULT..\RunOnce: [KodakHomeCenter] C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe (Eastman Kodak Company)
O4 - HKU\LocalService_ON_C..\RunOnce: [mctadmin] File not found
O4 - HKU\NetworkService_ON_C..\RunOnce: [mctadmin] File not found
O4 - Startup: C:\Users\Philipp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKU\Philipp_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\UpdatusUser_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Philipp\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Philipp\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13:64bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15:64bit: - .DEFAULT\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15:64bit: - .DEFAULT\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15:64bit: - .DEFAULT\..Trusted Domains: soe.com ([]* in Trusted sites)
O15:64bit: - .DEFAULT\..Trusted Domains: sony.com ([]* in Trusted sites)
O15:64bit: - LocalService_ON_C\..Trusted Domains: clonewarsadventures.com ([]* in )
O15:64bit: - LocalService_ON_C\..Trusted Domains: freerealms.com ([]* in )
O15:64bit: - LocalService_ON_C\..Trusted Domains: soe.com ([]* in )
O15:64bit: - LocalService_ON_C\..Trusted Domains: sony.com ([]* in )
O15:64bit: - NetworkService_ON_C\..Trusted Domains: clonewarsadventures.com ([]* in )
O15:64bit: - NetworkService_ON_C\..Trusted Domains: freerealms.com ([]* in )
O15:64bit: - NetworkService_ON_C\..Trusted Domains: soe.com ([]* in )
O15:64bit: - NetworkService_ON_C\..Trusted Domains: sony.com ([]* in )
O15:64bit: - Philipp_ON_C\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15:64bit: - Philipp_ON_C\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15:64bit: - Philipp_ON_C\..Trusted Domains: soe.com ([]* in Trusted sites)
O15:64bit: - Philipp_ON_C\..Trusted Domains: sony.com ([]* in Trusted sites)
O15:64bit: - UpdatusUser_ON_C\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15:64bit: - UpdatusUser_ON_C\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15:64bit: - UpdatusUser_ON_C\..Trusted Domains: soe.com ([]* in Trusted sites)
O15:64bit: - UpdatusUser_ON_C\..Trusted Domains: sony.com ([]* in Trusted sites)
O16:64bit: - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\wlpg {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - Reg Error: Key error. File not found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKU\Philipp_ON_C Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKU\Philipp_ON_C Winlogon: Shell - (C:\Users\Philipp\AppData\Roaming\skype.dat) - C:\Users\Philipp\AppData\Roaming\skype.dat ()
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/02/09 14:59:36 | 000,000,000 | RH-D | M] - D:\autorun -- [ FAT32 ]
O32 - AutoRun File - [2006/03/24 07:06:41 | 000,000,053 | R--- | M] () - X:\AUTORUN.INF -- [ CDFS ]
O33 - MountPoints2\{4da9f6ac-a71d-11e1-b2c8-50e5495594f3}\Shell - "" = AutoRun
O33 - MountPoints2\{4da9f6ac-a71d-11e1-b2c8-50e5495594f3}\Shell\AutoRun\command - "" = F:\Startme.exe
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
64bit: O35 - HKLM\..comfile [open] -- "%1" %* File not found
64bit: O35 - HKLM\..exefile [open] -- "%1" %* File not found
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {2D46B6DC-2207-486B-B523-A557E6D54B47} - C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {2D46B6DC-2207-486B-B523-A557E6D54B47} - C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
 
 
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013/05/29 23:15:32 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2013/05/16 10:30:53 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/05/16 10:30:53 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013/05/16 10:30:53 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/05/16 10:30:52 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/05/16 10:30:52 | 000,493,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeeds.dll
[2013/05/16 10:30:52 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2013/05/16 10:30:52 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013/05/16 10:30:52 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2013/05/16 10:30:52 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013/05/16 10:30:52 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/05/16 10:30:52 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013/05/16 10:30:52 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/05/16 10:30:52 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013/05/16 10:30:51 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript.dll
[2013/05/16 10:30:51 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013/05/16 10:30:50 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/05/16 10:30:50 | 002,877,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9.dll
[2013/05/16 10:28:01 | 000,265,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\dxgmms1.sys
[2013/05/16 10:28:01 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdd.dll
[2013/05/16 10:27:48 | 001,930,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\authui.dll
[2013/05/16 10:27:48 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\shdocvw.dll
[2013/05/16 10:27:47 | 001,796,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\authui.dll
[2013/05/16 10:27:47 | 000,111,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\consent.exe
[2013/05/16 10:27:37 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wwanprotdim.dll
[2013/05/10 03:04:04 | 000,000,000 | ---D | C] -- C:\Users\Philipp\Desktop\video
[2013/05/10 03:00:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Video Converter
[2013/05/10 03:00:56 | 000,000,000 | ---D | C] -- C:\Users\Philipp\AppData\Roaming\FreeVideoConverter
[2013/05/10 03:00:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Free Video Converter
[2013/05/10 02:53:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VideoConverter
[2013/05/10 02:53:36 | 000,000,000 | ---D | C] -- C:\Users\Philipp\AppData\Roaming\DSite
[2013/05/10 02:50:03 | 000,000,000 | ---D | C] -- C:\Users\Philipp\AppData\Roaming\Skype
[2013/05/10 02:49:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Skype
[2013/05/10 02:47:37 | 000,000,000 | ---D | C] -- C:\Users\Philipp\AppData\Local\{2A84375E-6C71-4370-B8EF-29D2450351DA}
[2013/05/08 07:15:29 | 000,143,360 | ---- | C] (Корпорация Майкрософт2) -- C:\ProgramData\lzdwia.dat
[2013/05/08 07:15:29 | 000,143,360 | ---- | C] (Корпорация Майкрософт2) -- C:\ProgramData\h26zf.dat
[2013/05/08 06:57:31 | 000,000,000 | ---D | C] -- C:\Users\Philipp\AppData\Local\{9E115237-A4CA-43E4-854A-4317466C53D2}
[2013/05/06 07:11:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AGEIA Technologies
[2013/05/06 07:09:57 | 026,956,576 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvoglv64.dll
[2013/05/06 07:09:57 | 025,256,736 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvcompiler.dll
[2013/05/06 07:09:57 | 020,542,752 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2013/05/06 07:09:57 | 017,560,352 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2013/05/06 07:09:57 | 009,414,456 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvcuda.dll
[2013/05/06 07:09:57 | 007,959,000 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2013/05/06 07:09:57 | 007,573,816 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvopencl.dll
[2013/05/06 07:09:57 | 006,271,872 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2013/05/06 07:09:57 | 002,913,056 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvcuvid.dll
[2013/05/06 07:09:57 | 002,728,736 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2013/05/06 07:09:57 | 002,355,488 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvcuvenc.dll
[2013/05/06 07:09:57 | 001,995,552 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvenc.dll
[2013/05/06 07:09:57 | 001,807,136 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvdispco6431422.dll
[2013/05/06 07:09:57 | 001,510,176 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvdispgenco6431422.dll
[2013/05/06 07:09:57 | 000,968,408 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvumdshim.dll
[2013/05/06 07:09:57 | 000,250,504 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvinitx.dll
[2013/05/06 07:09:57 | 000,205,184 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvinit.dll
[2013/05/06 07:09:57 | 000,194,488 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\drivers\nvhda64v.sys
[2013/05/06 07:09:57 | 000,031,672 | ---- | C] (NVIDIA Corporation) -- C:\Windows\System32\nvhdap64.dll
[2013/05/06 06:54:59 | 000,000,000 | ---D | C] -- C:\Users\Philipp\AppData\Local\{2AF66330-284F-4DBC-BBA9-7C21FE90504C}
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013/05/29 18:28:20 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Video Converter
[2013/05/29 17:32:49 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/05/29 17:32:44 | 000,020,288 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/05/29 17:32:44 | 000,020,288 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/05/29 17:31:56 | 000,000,004 | ---- | M] () -- C:\Users\Philipp\AppData\Roaming\skype.ini
[2013/05/29 17:29:39 | 2134,200,319 | -HS- | M] () -- C:\hiberfil.sys
[2013/05/29 11:03:20 | 000,708,158 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2013/05/29 11:03:20 | 000,661,754 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/05/29 11:03:20 | 000,153,386 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2013/05/29 11:03:20 | 000,125,582 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/05/28 10:14:36 | 000,275,856 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013/05/12 10:53:03 | 000,000,294 | ---- | M] () -- C:\Windows\tasks\DSite.job
[2013/05/10 09:12:00 | 000,000,322 | ---- | M] () -- C:\Windows\tasks\PrintProjects Communicator.job
[2013/05/10 09:07:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/05/10 03:00:57 | 000,001,169 | ---- | M] () -- C:\Users\Philipp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Free Video Converter.lnk
[2013/05/10 03:00:57 | 000,001,145 | ---- | M] () -- C:\Users\Philipp\Desktop\Free Video Converter.lnk
[2013/05/10 02:54:41 | 000,000,000 | ---- | M] () -- C:\end
[2013/05/10 02:49:59 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2013/05/08 07:24:06 | 095,023,320 | ---- | M] () -- C:\ProgramData\fz62h.pad
[2013/05/08 07:15:32 | 095,023,320 | ---- | M] () -- C:\ProgramData\aiwdzl.pad
[2013/05/08 07:15:32 | 000,000,151 | ---- | M] () -- C:\ProgramData\fz62h.reg
[2013/05/08 07:15:32 | 000,000,055 | ---- | M] () -- C:\ProgramData\fz62h.bat
[2013/05/08 07:15:29 | 000,143,360 | ---- | M] (Корпорация Майкрософт2) -- C:\ProgramData\lzdwia.dat
[2013/05/08 07:15:29 | 000,143,360 | ---- | M] (Корпорация Майкрософт2) -- C:\ProgramData\h26zf.dat
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013/05/28 10:15:46 | 000,000,004 | ---- | C] () -- C:\Users\Philipp\AppData\Roaming\skype.ini
[2013/05/10 03:01:36 | 000,001,201 | ---- | C] () -- C:\Users\Philipp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Video Converter.lnk
[2013/05/10 03:00:57 | 000,001,169 | ---- | C] () -- C:\Users\Philipp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Free Video Converter.lnk
[2013/05/10 03:00:57 | 000,001,145 | ---- | C] () -- C:\Users\Philipp\Desktop\Free Video Converter.lnk
[2013/05/10 02:53:36 | 000,000,294 | ---- | C] () -- C:\Windows\tasks\DSite.job
[2013/05/10 02:53:34 | 000,000,000 | ---- | C] () -- C:\end
[2013/05/10 02:49:59 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2013/05/08 07:15:32 | 000,000,151 | ---- | C] () -- C:\ProgramData\fz62h.reg
[2013/05/08 07:15:32 | 000,000,055 | ---- | C] () -- C:\ProgramData\fz62h.bat
[2013/05/08 07:15:29 | 095,023,320 | ---- | C] () -- C:\ProgramData\fz62h.pad
[2013/05/08 07:15:29 | 095,023,320 | ---- | C] () -- C:\ProgramData\aiwdzl.pad
[2012/11/18 05:34:53 | 000,000,095 | ---- | C] () -- C:\Users\Philipp\AppData\Local\fusioncache.dat
[2012/05/26 07:52:22 | 000,040,023 | ---- | C] () -- C:\Users\Philipp\AppData\Roaming\UserTile.png
[2012/05/17 14:25:21 | 000,032,256 | ---- | C] () -- C:\Windows\SysWow64\AVSredirect.dll
[2012/01/30 09:49:12 | 000,004,608 | ---- | C] () -- C:\Users\Philipp\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/01/11 05:58:15 | 000,098,304 | ---- | C] () -- C:\Users\Philipp\AppData\Roaming\skype.dat
[2011/11/10 08:00:40 | 001,622,068 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2010/11/20 23:24:49 | 000,252,928 | ---- | C] () -- C:\Windows\SysWow64\DShowRdpFilter.dll
[2009/07/14 01:38:36 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2009/07/13 22:35:51 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2009/07/13 22:34:42 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2009/07/13 20:10:29 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2009/07/13 19:42:10 | 000,064,000 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
[2009/07/13 18:25:04 | 000,197,632 | ---- | C] () -- C:\Windows\SysWow64\ir32_32.dll
[2009/07/13 17:03:59 | 000,364,544 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/06/10 17:26:10 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
 
========== LOP Check ==========
 
[2012/09/29 12:11:19 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\4Free
[2012/09/29 11:58:03 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\Babylon
[2013/05/10 02:53:36 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\DSite
[2013/04/19 12:50:37 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\DVDVideoSoft
[2012/10/07 03:32:30 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\DVDVideoSoftIEHelpers
[2012/07/22 09:39:30 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\Firstload
[2013/05/10 03:01:59 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\FreeVideoConverter
[2012/09/29 12:09:35 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\MOVAVI
[2012/11/14 03:14:14 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\OpenCandy
[2012/10/15 15:54:13 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\SoftGrid Client
[2012/05/26 07:48:04 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\Sony
[2012/06/24 08:59:38 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\Temp
[2012/03/08 11:38:13 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\TP
[2012/04/27 15:36:53 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\TS3Client
[2012/10/07 03:33:15 | 000,000,000 | ---D | M] -- C:\Users\Philipp\AppData\Roaming\TuneUp Software
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\ProgramData\Anwendungsdaten
[2012/09/29 11:58:03 | 000,000,000 | ---D | M] -- C:\ProgramData\Babylon
[2012/08/29 11:35:35 | 000,000,000 | ---D | M] -- C:\ProgramData\Battle.net
[2012/10/07 03:33:10 | 000,000,000 | -H-D | M] -- C:\ProgramData\Common Files
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\ProgramData\Dokumente
[2013/02/21 04:25:53 | 000,000,000 | ---D | M] -- C:\ProgramData\EA Core
[2013/02/21 04:26:12 | 000,000,000 | ---D | M] -- C:\ProgramData\Electronic Arts
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favoriten
[2012/11/24 15:23:02 | 000,000,000 | ---D | M] -- C:\ProgramData\HappyCloud
[2011/12/15 07:45:51 | 000,000,000 | ---D | M] -- C:\ProgramData\LightScribe
[2012/07/17 10:21:11 | 000,000,000 | ---D | M] -- C:\ProgramData\PrintProjects
[2012/07/10 11:13:27 | 000,000,000 | ---D | M] -- C:\ProgramData\Sony
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\ProgramData\Startmenü
[2012/01/30 09:42:19 | 000,000,000 | ---D | M] -- C:\ProgramData\TechSmith
[2012/10/07 03:33:15 | 000,000,000 | ---D | M] -- C:\ProgramData\TuneUp Software
[2012/11/18 05:30:59 | 000,000,000 | ---D | M] -- C:\ProgramData\Turbine
[2012/03/09 13:46:29 | 000,000,000 | ---D | M] -- C:\ProgramData\VirtualizedApplications
[2012/07/17 10:21:12 | 000,000,000 | ---D | M] -- C:\ProgramData\Visan
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\ProgramData\Vorlagen
[2012/04/11 14:46:10 | 000,000,000 | ---D | M] -- C:\ProgramData\WinZip
[2011/12/12 05:44:12 | 000,000,000 | ---D | M] -- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2012/10/07 03:33:10 | 000,000,000 | -HSD | M] -- C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
[2013/05/12 10:53:03 | 000,000,294 | ---- | M] () -- C:\Windows\Tasks\DSite.job
[2013/05/10 09:12:00 | 000,000,322 | ---- | M] () -- C:\Windows\Tasks\PrintProjects Communicator.job
[2012/12/19 11:16:28 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %SYSTEMDRIVE%\*. >
[2012/04/11 14:46:08 | 000,000,000 | -HSD | M] -- C:\$Recycle.Bin
[2011/12/08 05:51:23 | 000,000,000 | -HSD | M] -- C:\Boot
[2012/07/27 14:55:46 | 000,000,000 | ---D | M] -- C:\Crash
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\Dokumente und Einstellungen
[2012/06/19 14:35:55 | 000,000,000 | ---D | M] -- C:\Games
[2011/12/08 05:59:17 | 000,000,000 | ---D | M] -- C:\Intel
[2012/09/14 03:49:25 | 000,000,000 | ---D | M] -- C:\NVIDIA
[2009/07/13 23:20:08 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2012/03/30 12:06:20 | 000,000,000 | R--D | M] -- C:\Program Files
[2013/05/12 10:37:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)
[2013/05/12 10:37:55 | 000,000,000 | ---D | M] -- C:\ProgramData
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\Programme
[2011/12/11 06:45:28 | 000,000,000 | -HSD | M] -- C:\Recovery
[2013/05/29 23:15:32 | 000,000,000 | -HSD | M] -- C:\RECYCLER
[2013/05/29 11:04:05 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2012/09/14 03:52:12 | 000,000,000 | ---D | M] -- C:\temp
[2012/07/12 14:44:40 | 000,000,000 | ---D | M] -- C:\THE_WALKING_DEAD_DVD_1 [C-XC M T-199 S-1 A-DE Q-125]
[2011/12/11 06:48:59 | 000,000,000 | R--D | M] -- C:\Users
[2013/05/29 18:28:25 | 000,000,000 | ---D | M] -- C:\Windows
 
< %PROGRAMFILES%\*.exe >
 
Invalid Environment Variable: %LOCALAPPDATA%\*.exe
 
< %systemroot%\*. /mp /s >
 
 
< MD5 for: AGP440.SYS >
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\System32\drivers\AGP440.sys
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS >
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\System32\drivers\atapi.sys
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL >
[2009/07/13 21:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009/07/13 21:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009/07/13 21:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\System32\cngaudit.dll
[2009/07/13 21:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: EXPLORER.EXE >
[2011/02/26 01:19:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe
[2011/02/25 02:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\explorer.exe
[2011/02/25 02:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[2011/02/26 02:14:34 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=3B69712041F3D63605529BD66DC00C48 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[2010/11/20 23:24:25 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2011/02/25 01:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\SysWOW64\explorer.exe
[2011/02/25 01:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
[2010/11/20 23:24:11 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
 
< MD5 for: IASTOR.SYS >
[2011/05/20 03:53:44 | 000,557,848 | ---- | M] (Intel Corporation) MD5=2FDAEC4B02729C48C0FD1B0B4695995B -- C:\Windows\Drivers\iastor\iaStor.sys
[2011/05/20 03:53:44 | 000,557,848 | ---- | M] (Intel Corporation) MD5=2FDAEC4B02729C48C0FD1B0B4695995B -- C:\Windows\OemDrv\iaStor.sys
[2011/05/20 03:53:44 | 000,557,848 | ---- | M] (Intel Corporation) MD5=2FDAEC4B02729C48C0FD1B0B4695995B -- C:\Windows\System32\drivers\iaStor.sys
[2011/05/20 03:53:44 | 000,557,848 | ---- | M] (Intel Corporation) MD5=2FDAEC4B02729C48C0FD1B0B4695995B -- C:\Windows\System32\DriverStore\FileRepository\iaahci.inf_amd64_neutral_e6913aab23ea9a9c\iaStor.sys
[2011/05/20 03:53:44 | 000,557,848 | ---- | M] (Intel Corporation) MD5=2FDAEC4B02729C48C0FD1B0B4695995B -- C:\Windows\System32\DriverStore\FileRepository\iastor.inf_amd64_neutral_b8d31a7001998667\iaStor.sys
 
< MD5 for: IASTORV.SYS >
[2010/11/20 23:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 23:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011/03/11 02:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011/03/11 02:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\System32\drivers\iaStorV.sys
[2011/03/11 02:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011/03/11 02:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
 
< MD5 for: NETLOGON.DLL >
[2010/11/20 23:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\System32\netlogon.dll
[2010/11/20 23:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010/11/20 23:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010/11/20 23:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
 
< MD5 for: NVSTOR.SYS >
[2011/03/11 02:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011/03/11 02:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\System32\drivers\nvstor.sys
[2011/03/11 02:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011/03/11 02:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010/11/20 23:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 23:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL >
[2010/11/20 23:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010/11/20 23:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010/11/20 23:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\System32\scecli.dll
[2010/11/20 23:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL >
[2010/11/20 23:24:20 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010/11/20 23:24:20 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2010/11/20 23:24:09 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\System32\user32.dll
[2010/11/20 23:24:09 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE >
[2010/11/20 23:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/20 23:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2010/11/20 23:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\System32\userinit.exe
[2010/11/20 23:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WINLOGON.EXE >
[2010/11/20 23:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\System32\winlogon.exe
[2010/11/20 23:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
 
< MD5 for: WS2IFSL.SYS >
[2009/07/13 20:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\System32\drivers\ws2ifsl.sys
[2009/07/13 20:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\system32\*.dll /lockedfiles >
 
Invalid Environment Variable: %USERPROFILE%\*.*
 
Invalid Environment Variable: %USERPROFILE%\Local Settings\Temp\*.exe
 
Invalid Environment Variable: %USERPROFILE%\Local Settings\Temp\*.dll
 
Invalid Environment Variable: %USERPROFILE%\Application Data\*.exe
 
< End of report >
         
--- --- ---

Alt 30.05.2013, 10:49   #2
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



Hi,
auf deinem zweiten pc gehe auf start, programme zubehör editor, kopiere dort
rein:
Code:
ATTFilter
:OTL
O4 - HKU\Philipp_ON_C..\Run: [ctfmon.exe] C:\ProgramData\h26zf.dat (Корпорация Майкрософт2)
O20 - HKU\Philipp_ON_C Winlogon: Shell - (C:\Users\Philipp\AppData\Roaming\skype.dat) - C:\Users\Philipp\AppData\Roaming\skype.dat ()
[2013/05/29 17:31:56 | 000,000,004 | ---- | M] () -- C:\Users\Philipp\AppData\Roaming\skype.ini
[2013/05/08 07:24:06 | 095,023,320 | ---- | M] () -- C:\ProgramData\fz62h.pad
[2013/05/08 07:15:32 | 095,023,320 | ---- | M] () -- C:\ProgramData\aiwdzl.pad
[2013/05/08 07:15:32 | 000,000,055 | ---- | M] () -- C:\ProgramData\fz62h.bat
[2013/05/08 07:15:29 | 000,143,360 | ---- | M] (Корпорация Майкрософт2) -- C:\ProgramData\lzdwia.dat
:Files
:Commands
[EMPTYFLASH] 
[emptytemp]
         


dieses speicherst du auf nem usb stick als fix.txt
nutze nun wieder OTLPENet.exe (starte also von der erstellten cd) und hake alles an, wie es bereits im post zu OTLPENet.exe beschrieben ist.
• Klicke nun bitte auf den Fix Button.
es sollte nun eine meldung ähnlich dieser: "load fix from file" erscheinen, lade also die fix.txt von deinem stick.
wenn dies nicht funktioniert, bitte den fix manuell eintragen.
dann klicke erneut den fix buton. pc startet evtl. neu. wenn ja, nimm die cd aus dem laufwerk, windows sollte nun normal starten und die otl.txt öffnen,
log posten bitte.

falls du keine symbole hast, dann rechtsklick, ansicht, desktop symbole einblenden

Hinweis: Die Datei bitte wie in der Anleitung zum UpChannel angegeben auch da hochladen. Bitte NICHT die ZIP-Datei hier als Anhang
in den Thread posten!




Drücke bitte die + E Taste.
  • Öffne dein Systemlaufwerk ( meistens C: )
  • Suche nun
    folgenden Ordner: _OTL und öffne diesen.
  • Mache einen Rechtsklick auf den Ordner Movedfiles --> Senden an --> Zip-Komprimierter Ordner

  • Dies wird eine Movedfiles.zip Datei in _OTL erstellen
  • Lade diese bitte in unseren Uploadchannel
    hoch. ( Durchsuchen --> C:\_OTL\Movedfiles.zip )
Teile mir mit ob der Upload problemlos geklappt hat. Danke im voraus
__________________

__________________

Alt 30.05.2013, 10:51   #3
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



edit...
__________________
__________________

Alt 30.05.2013, 11:14   #4
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



hab zwar n neuen log bekommen aber pc startet nicht neu.... was hab ich falsch gemacht?

Upload hat geklappt hoffe ich hab alles nun richtig gemacht!

Alt 30.05.2013, 11:42   #5
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



dann starte eben manuell neu.
falls das klappt und du wieder normal Starten kannst:
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 30.05.2013, 11:48   #6
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



18:42:59.0682 6728 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
18:42:59.0853 6728 ============================================================
18:42:59.0853 6728 Current date / time: 2013/05/30 18:42:59.0853
18:42:59.0853 6728 SystemInfo:
18:42:59.0853 6728
18:42:59.0853 6728 OS Version: 6.1.7601 ServicePack: 1.0
18:42:59.0853 6728 Product type: Workstation
18:42:59.0853 6728 ComputerName: PHILIPP´S-PC
18:42:59.0853 6728 UserName: Philipp
18:42:59.0853 6728 Windows directory: C:\Windows
18:42:59.0853 6728 System windows directory: C:\Windows
18:42:59.0853 6728 Running under WOW64
18:42:59.0853 6728 Processor architecture: Intel x64
18:42:59.0853 6728 Number of processors: 8
18:42:59.0853 6728 Page size: 0x1000
18:42:59.0853 6728 Boot type: Normal boot
18:42:59.0853 6728 ============================================================
18:43:00.0998 6728 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:43:00.0999 6728 Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:43:01.0003 6728 ============================================================
18:43:01.0003 6728 \Device\Harddisk0\DR0:
18:43:01.0003 6728 MBR partitions:
18:43:01.0003 6728 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705DB0
18:43:01.0003 6728 \Device\Harddisk1\DR1:
18:43:01.0003 6728 MBR partitions:
18:43:01.0003 6728 \Device\Harddisk1\DR1\Partition1: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x3A380D41
18:43:01.0003 6728 ============================================================
18:43:01.0024 6728 C: <-> \Device\Harddisk0\DR0\Partition1
18:43:01.0402 6728 D: <-> \Device\Harddisk1\DR1\Partition1
18:43:01.0402 6728 ============================================================
18:43:01.0402 6728 Initialize success
18:43:01.0402 6728 ============================================================
18:43:03.0487 6796 ============================================================
18:43:03.0487 6796 Scan started
18:43:03.0487 6796 Mode: Manual;
18:43:03.0487 6796 ============================================================
18:43:03.0994 6796 ================ Scan system memory ========================
18:43:03.0994 6796 System memory - ok
18:43:03.0995 6796 ================ Scan services =============================
18:43:04.0122 6796 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
18:43:04.0137 6796 1394ohci - ok
18:43:04.0180 6796 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
18:43:04.0183 6796 ACPI - ok
18:43:04.0214 6796 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
18:43:04.0219 6796 AcpiPmi - ok
18:43:04.0452 6796 [ 3927397AC60D943DAF8808AFFED582B7 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:43:04.0487 6796 AdobeARMservice - ok
18:43:04.0766 6796 [ EA856F4A46320389D1899B2CAA7BF40F ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:43:04.0769 6796 AdobeFlashPlayerUpdateSvc - ok
18:43:04.0809 6796 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
18:43:04.0824 6796 adp94xx - ok
18:43:04.0859 6796 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
18:43:04.0872 6796 adpahci - ok
18:43:04.0889 6796 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
18:43:04.0901 6796 adpu320 - ok
18:43:04.0913 6796 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
18:43:04.0913 6796 AeLookupSvc - ok
18:43:04.0966 6796 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
18:43:04.0984 6796 AFD - ok
18:43:05.0022 6796 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
18:43:05.0030 6796 agp440 - ok
18:43:05.0050 6796 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
18:43:05.0057 6796 ALG - ok
18:43:05.0074 6796 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
18:43:05.0078 6796 aliide - ok
18:43:05.0099 6796 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
18:43:05.0103 6796 amdide - ok
18:43:05.0112 6796 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
18:43:05.0119 6796 AmdK8 - ok
18:43:05.0126 6796 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
18:43:05.0133 6796 AmdPPM - ok
18:43:05.0137 6796 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
18:43:05.0142 6796 amdsata - ok
18:43:05.0156 6796 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
18:43:05.0165 6796 amdsbs - ok
18:43:05.0173 6796 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
18:43:05.0176 6796 amdxata - ok
18:43:05.0258 6796 [ 466A0D95960DAD3222C896D2CEA99993 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:43:05.0264 6796 AntiVirSchedulerService - ok
18:43:05.0271 6796 [ A489BE6BB0AA1FF406B488B60542314B ] AntiVirService C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:43:05.0277 6796 AntiVirService - ok
18:43:05.0345 6796 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
18:43:05.0356 6796 AppID - ok
18:43:05.0368 6796 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
18:43:05.0375 6796 AppIDSvc - ok
18:43:05.0418 6796 [ 9D2A2369AB4B08A4905FE72DB104498F ] Appinfo C:\Windows\System32\appinfo.dll
18:43:05.0419 6796 Appinfo - ok
18:43:05.0464 6796 [ 3DEBBECF665DCDDE3A95D9B902010817 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:43:05.0471 6796 Apple Mobile Device - ok
18:43:05.0487 6796 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
18:43:05.0495 6796 arc - ok
18:43:05.0504 6796 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
18:43:05.0510 6796 arcsas - ok
18:43:05.0637 6796 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:43:05.0645 6796 aspnet_state - ok
18:43:05.0654 6796 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
18:43:05.0660 6796 AsyncMac - ok
18:43:05.0693 6796 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
18:43:05.0699 6796 atapi - ok
18:43:05.0723 6796 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:43:05.0730 6796 AudioEndpointBuilder - ok
18:43:05.0742 6796 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
18:43:05.0746 6796 AudioSrv - ok
18:43:05.0750 6796 [ 26E38B5A58C6C55FAFBC563EEDDB0867 ] avgntflt C:\Windows\system32\DRIVERS\avgntflt.sys
18:43:05.0755 6796 avgntflt - ok
18:43:05.0776 6796 [ 9D1F00BEFF84CBBF46D7F052BC7E0565 ] avipbb C:\Windows\system32\DRIVERS\avipbb.sys
18:43:05.0782 6796 avipbb - ok
18:43:05.0815 6796 [ 248DB59FC86DE44D2779F4C7FB1A567D ] avkmgr C:\Windows\system32\DRIVERS\avkmgr.sys
18:43:05.0836 6796 avkmgr - ok
18:43:05.0870 6796 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
18:43:05.0878 6796 AxInstSV - ok
18:43:05.0921 6796 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
18:43:05.0935 6796 b06bdrv - ok
18:43:05.0953 6796 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
18:43:05.0963 6796 b57nd60a - ok
18:43:06.0020 6796 [ 93EE7D9C35AE7E9FFDA148D7805F1421 ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
18:43:06.0032 6796 BBSvc - ok
18:43:06.0048 6796 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
18:43:06.0054 6796 BDESVC - ok
18:43:06.0087 6796 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
18:43:06.0089 6796 Beep - ok
18:43:06.0140 6796 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
18:43:06.0158 6796 BFE - ok
18:43:06.0206 6796 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
18:43:06.0217 6796 BITS - ok
18:43:06.0252 6796 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
18:43:06.0258 6796 blbdrive - ok
18:43:06.0398 6796 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
18:43:06.0406 6796 Bonjour Service - ok
18:43:06.0419 6796 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
18:43:06.0425 6796 bowser - ok
18:43:06.0456 6796 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
18:43:06.0461 6796 BrFiltLo - ok
18:43:06.0471 6796 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
18:43:06.0474 6796 BrFiltUp - ok
18:43:06.0517 6796 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
18:43:06.0523 6796 Browser - ok
18:43:06.0542 6796 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
18:43:06.0551 6796 Brserid - ok
18:43:06.0562 6796 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
18:43:06.0566 6796 BrSerWdm - ok
18:43:06.0574 6796 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
18:43:06.0578 6796 BrUsbMdm - ok
18:43:06.0587 6796 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
18:43:06.0591 6796 BrUsbSer - ok
18:43:06.0604 6796 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
18:43:06.0610 6796 BTHMODEM - ok
18:43:06.0647 6796 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
18:43:06.0655 6796 bthserv - ok
18:43:06.0689 6796 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
18:43:06.0696 6796 cdfs - ok
18:43:06.0730 6796 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
18:43:06.0738 6796 cdrom - ok
18:43:06.0753 6796 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
18:43:06.0754 6796 CertPropSvc - ok
18:43:06.0762 6796 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
18:43:06.0769 6796 circlass - ok
18:43:06.0784 6796 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
18:43:06.0788 6796 CLFS - ok
18:43:06.0826 6796 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:43:06.0836 6796 clr_optimization_v2.0.50727_32 - ok
18:43:06.0862 6796 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:43:06.0870 6796 clr_optimization_v2.0.50727_64 - ok
18:43:06.0929 6796 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:43:06.0938 6796 clr_optimization_v4.0.30319_32 - ok
18:43:06.0959 6796 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:43:06.0965 6796 clr_optimization_v4.0.30319_64 - ok
18:43:06.0997 6796 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
18:43:07.0001 6796 CmBatt - ok
18:43:07.0016 6796 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
18:43:07.0022 6796 cmdide - ok
18:43:07.0059 6796 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
18:43:07.0078 6796 CNG - ok
18:43:07.0094 6796 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
18:43:07.0109 6796 Compbatt - ok
18:43:07.0144 6796 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
18:43:07.0149 6796 CompositeBus - ok
18:43:07.0152 6796 COMSysApp - ok
18:43:07.0165 6796 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
18:43:07.0170 6796 crcdisk - ok
18:43:07.0213 6796 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
18:43:07.0223 6796 CryptSvc - ok
18:43:07.0332 6796 [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
18:43:07.0347 6796 cvhsvc - ok
18:43:07.0383 6796 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
18:43:07.0388 6796 DcomLaunch - ok
18:43:07.0424 6796 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
18:43:07.0505 6796 defragsvc - ok
18:43:07.0513 6796 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
18:43:07.0536 6796 DfsC - ok
18:43:07.0586 6796 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
18:43:07.0615 6796 Dhcp - ok
18:43:07.0631 6796 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
18:43:07.0631 6796 discache - ok
18:43:07.0683 6796 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
18:43:07.0699 6796 Disk - ok
18:43:07.0713 6796 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
18:43:07.0715 6796 Dnscache - ok
18:43:07.0733 6796 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
18:43:07.0765 6796 dot3svc - ok
18:43:07.0782 6796 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
18:43:07.0807 6796 DPS - ok
18:43:07.0840 6796 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
18:43:07.0849 6796 drmkaud - ok
18:43:07.0939 6796 [ AF2E16242AA723F68F461B6EAE2EAD3D ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
18:43:07.0955 6796 DXGKrnl - ok
18:43:08.0002 6796 [ EAFCB4551836FF44EE775CEDDFA7A77E ] e1cexpress C:\Windows\system32\DRIVERS\e1c62x64.sys
18:43:08.0029 6796 e1cexpress - ok
18:43:08.0051 6796 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
18:43:08.0066 6796 EapHost - ok
18:43:08.0182 6796 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
18:43:08.0244 6796 ebdrv - ok
18:43:08.0296 6796 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
18:43:08.0301 6796 EFS - ok
18:43:08.0440 6796 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
18:43:08.0483 6796 ehRecvr - ok
18:43:08.0500 6796 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
18:43:08.0525 6796 ehSched - ok
18:43:08.0584 6796 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
18:43:08.0625 6796 elxstor - ok
18:43:08.0636 6796 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
18:43:08.0639 6796 ErrDev - ok
18:43:08.0683 6796 [ 4C93B6E4A1FE7E273533A20B27B09EDD ] EtronHub3 C:\Windows\System32\Drivers\EtronHub3.sys
18:43:08.0689 6796 EtronHub3 - ok
18:43:08.0731 6796 [ 8B49FC0963A79BF1613FFCDD841C2CC7 ] EtronXHCI C:\Windows\System32\Drivers\EtronXHCI.sys
18:43:08.0737 6796 EtronXHCI - ok
18:43:08.0756 6796 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
18:43:08.0760 6796 EventSystem - ok
18:43:08.0771 6796 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
18:43:08.0778 6796 exfat - ok
18:43:08.0790 6796 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
18:43:08.0797 6796 fastfat - ok
18:43:08.0815 6796 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
18:43:08.0827 6796 Fax - ok
18:43:08.0857 6796 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
18:43:08.0862 6796 fdc - ok
18:43:08.0872 6796 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
18:43:08.0877 6796 fdPHost - ok
18:43:08.0888 6796 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
18:43:08.0896 6796 FDResPub - ok
18:43:08.0906 6796 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
18:43:08.0914 6796 FileInfo - ok
18:43:08.0921 6796 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
18:43:08.0925 6796 Filetrace - ok
18:43:08.0935 6796 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
18:43:08.0939 6796 flpydisk - ok
18:43:08.0953 6796 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
18:43:08.0964 6796 FltMgr - ok
18:43:09.0031 6796 [ C4C183E6551084039EC862DA1C945E3D ] FontCache C:\Windows\system32\FntCache.dll
18:43:09.0056 6796 FontCache - ok
18:43:09.0093 6796 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:43:09.0107 6796 FontCache3.0.0.0 - ok
18:43:09.0117 6796 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
18:43:09.0130 6796 FsDepends - ok
18:43:09.0202 6796 [ 07DA62C960DDCCC2D35836AEAB4FC578 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
18:43:09.0218 6796 fssfltr - ok
18:43:09.0343 6796 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:43:09.0383 6796 fsssvc - ok
18:43:09.0413 6796 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
18:43:09.0416 6796 Fs_Rec - ok
18:43:09.0444 6796 [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
18:43:09.0455 6796 fvevol - ok
18:43:09.0485 6796 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
18:43:09.0491 6796 gagp30kx - ok
18:43:09.0529 6796 [ E403AACF8C7BB11375122D2464560311 ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:43:09.0533 6796 GEARAspiWDM - ok
18:43:09.0572 6796 [ 16C2A6BCDDA8952C2035DEC861492A19 ] ggflt C:\Windows\system32\DRIVERS\ggflt.sys
18:43:09.0578 6796 ggflt - ok
18:43:09.0622 6796 [ 6B503DF845EABF3457E49FBBDA26C10E ] ggsemc C:\Windows\system32\DRIVERS\ggsemc.sys
18:43:09.0629 6796 ggsemc - ok
18:43:09.0658 6796 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
18:43:09.0669 6796 gpsvc - ok
18:43:09.0683 6796 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
18:43:09.0688 6796 hcw85cir - ok
18:43:09.0726 6796 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:43:09.0743 6796 HdAudAddService - ok
18:43:09.0793 6796 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
18:43:09.0794 6796 HDAudBus - ok
18:43:09.0803 6796 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
18:43:09.0808 6796 HidBatt - ok
18:43:09.0822 6796 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
18:43:09.0829 6796 HidBth - ok
18:43:09.0859 6796 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
18:43:09.0868 6796 HidIr - ok
18:43:09.0882 6796 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
18:43:09.0888 6796 hidserv - ok
18:43:09.0936 6796 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
18:43:09.0942 6796 HidUsb - ok
18:43:09.0964 6796 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
18:43:09.0966 6796 hkmsvc - ok
18:43:09.0987 6796 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:43:09.0999 6796 HomeGroupListener - ok
18:43:10.0016 6796 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:43:10.0018 6796 HomeGroupProvider - ok
18:43:10.0033 6796 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
18:43:10.0041 6796 HpSAMD - ok
18:43:10.0066 6796 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
18:43:10.0075 6796 HTTP - ok
18:43:10.0102 6796 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
18:43:10.0105 6796 hwpolicy - ok
18:43:10.0142 6796 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
18:43:10.0149 6796 i8042prt - ok
18:43:10.0163 6796 [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor C:\Windows\system32\drivers\iaStor.sys
18:43:10.0166 6796 iaStor - ok
18:43:10.0227 6796 [ D41861E56E7552C13674D7F147A02464 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:43:10.0231 6796 IAStorDataMgrSvc - ok
18:43:10.0247 6796 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
18:43:10.0257 6796 iaStorV - ok
18:43:10.0297 6796 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:43:10.0324 6796 idsvc - ok
18:43:10.0330 6796 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
18:43:10.0335 6796 iirsp - ok
18:43:10.0358 6796 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
18:43:10.0367 6796 IKEEXT - ok
18:43:10.0487 6796 [ F2744FD54BE1580BE05916D1C755C92A ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
18:43:10.0502 6796 IntcAzAudAddService - ok
18:43:10.0520 6796 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
18:43:10.0533 6796 intelide - ok
18:43:10.0568 6796 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\drivers\intelppm.sys
18:43:10.0571 6796 intelppm - ok
18:43:10.0591 6796 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
18:43:10.0598 6796 IPBusEnum - ok
18:43:10.0609 6796 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:43:10.0615 6796 IpFilterDriver - ok
18:43:10.0667 6796 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
18:43:10.0679 6796 iphlpsvc - ok
18:43:10.0693 6796 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
18:43:10.0699 6796 IPMIDRV - ok
18:43:10.0706 6796 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
18:43:10.0712 6796 IPNAT - ok
18:43:10.0781 6796 [ 4472C8825B5E41D8697D5962F47AB1C9 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
18:43:10.0787 6796 iPod Service - ok
18:43:10.0837 6796 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
18:43:10.0844 6796 IRENUM - ok
18:43:10.0891 6796 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
18:43:10.0896 6796 isapnp - ok
18:43:10.0909 6796 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
18:43:10.0916 6796 iScsiPrt - ok
18:43:10.0923 6796 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
18:43:10.0925 6796 kbdclass - ok
18:43:10.0935 6796 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
18:43:10.0939 6796 kbdhid - ok
18:43:10.0969 6796 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
18:43:10.0970 6796 KeyIso - ok
18:43:11.0338 6796 [ 775C6D5D60146D7DB08A01CB596D7EC6 ] Kodak AiO Network Discovery Service C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe
18:43:11.0345 6796 Kodak AiO Network Discovery Service - ok
18:43:11.0407 6796 [ 17AFF68AB32F8671BC46612D35351099 ] Kodak AiO Status Monitor Service C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
18:43:11.0416 6796 Kodak AiO Status Monitor Service - ok
18:43:11.0440 6796 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
18:43:11.0445 6796 KSecDD - ok
18:43:11.0455 6796 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
18:43:11.0460 6796 KSecPkg - ok
18:43:11.0467 6796 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
18:43:11.0470 6796 ksthunk - ok
18:43:11.0493 6796 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
18:43:11.0506 6796 KtmRm - ok
18:43:11.0548 6796 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
18:43:11.0556 6796 LanmanServer - ok
18:43:11.0568 6796 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:43:11.0570 6796 LanmanWorkstation - ok
18:43:11.0609 6796 [ FA529FB35694C24BF98A9EF67C1CD9D0 ] LGBusEnum C:\Windows\system32\drivers\LGBusEnum.sys
18:43:11.0611 6796 LGBusEnum - ok
18:43:11.0616 6796 [ 94B29CE153765E768F004FB3440BE2B0 ] LGVirHid C:\Windows\system32\drivers\LGVirHid.sys
18:43:11.0618 6796 LGVirHid - ok
18:43:11.0651 6796 [ C34411A244029F1C08687F7C752C4563 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
18:43:11.0654 6796 LightScribeService - ok
18:43:11.0690 6796 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
18:43:11.0694 6796 lltdio - ok
18:43:11.0712 6796 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
18:43:11.0720 6796 lltdsvc - ok
18:43:11.0732 6796 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
18:43:11.0737 6796 lmhosts - ok
18:43:11.0767 6796 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
18:43:11.0772 6796 LSI_FC - ok
18:43:11.0778 6796 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
18:43:11.0783 6796 LSI_SAS - ok
18:43:11.0796 6796 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
18:43:11.0802 6796 LSI_SAS2 - ok
18:43:11.0811 6796 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
18:43:11.0816 6796 LSI_SCSI - ok
18:43:11.0853 6796 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
18:43:11.0859 6796 luafv - ok
18:43:11.0884 6796 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
18:43:11.0890 6796 Mcx2Svc - ok
18:43:11.0898 6796 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
18:43:11.0902 6796 megasas - ok
18:43:11.0916 6796 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
18:43:11.0925 6796 MegaSR - ok
18:43:11.0934 6796 [ A6518DCC42F7A6E999BB3BEA8FD87567 ] MEIx64 C:\Windows\system32\drivers\HECIx64.sys
18:43:11.0937 6796 MEIx64 - ok
18:43:11.0963 6796 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
18:43:11.0966 6796 MMCSS - ok
18:43:11.0980 6796 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
18:43:11.0985 6796 Modem - ok
18:43:11.0992 6796 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
18:43:11.0995 6796 monitor - ok
18:43:12.0030 6796 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
18:43:12.0033 6796 mouclass - ok
18:43:12.0070 6796 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
18:43:12.0074 6796 mouhid - ok
18:43:12.0110 6796 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
18:43:12.0110 6796 mountmgr - ok
18:43:12.0127 6796 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
18:43:12.0140 6796 mpio - ok
18:43:12.0154 6796 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
18:43:12.0158 6796 mpsdrv - ok
18:43:12.0180 6796 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
18:43:12.0196 6796 MpsSvc - ok
18:43:12.0225 6796 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
18:43:12.0240 6796 MRxDAV - ok
18:43:12.0250 6796 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
18:43:12.0265 6796 mrxsmb - ok
18:43:12.0280 6796 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:43:12.0289 6796 mrxsmb10 - ok
18:43:12.0297 6796 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:43:12.0316 6796 mrxsmb20 - ok
18:43:12.0334 6796 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
18:43:12.0349 6796 msahci - ok
18:43:12.0371 6796 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
18:43:12.0385 6796 msdsm - ok
18:43:12.0408 6796 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
18:43:12.0422 6796 MSDTC - ok
18:43:12.0434 6796 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
18:43:12.0438 6796 Msfs - ok
18:43:12.0441 6796 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
18:43:12.0443 6796 mshidkmdf - ok
18:43:12.0454 6796 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
18:43:12.0460 6796 msisadrv - ok
18:43:12.0506 6796 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
18:43:12.0514 6796 MSiSCSI - ok
18:43:12.0516 6796 msiserver - ok
18:43:12.0545 6796 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
18:43:12.0548 6796 MSKSSRV - ok
18:43:12.0550 6796 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
18:43:12.0552 6796 MSPCLOCK - ok
18:43:12.0570 6796 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
18:43:12.0572 6796 MSPQM - ok
18:43:12.0597 6796 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
18:43:12.0604 6796 MsRPC - ok
18:43:12.0612 6796 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
18:43:12.0614 6796 mssmbios - ok
18:43:12.0626 6796 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
18:43:12.0629 6796 MSTEE - ok
18:43:12.0637 6796 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
18:43:12.0640 6796 MTConfig - ok
18:43:12.0647 6796 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
18:43:12.0649 6796 Mup - ok
18:43:12.0664 6796 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
18:43:12.0672 6796 napagent - ok
18:43:12.0710 6796 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
18:43:12.0723 6796 NativeWifiP - ok
18:43:12.0869 6796 [ 1BBBF640BC0E0B750537BAECE8D66C18 ] NAUpdate C:\Program Files (x86)\Nero\Update\NASvc.exe
18:43:12.0876 6796 NAUpdate - ok
18:43:12.0929 6796 [ 7B2D90BBBBED11C8DFBA441D34AE901E ] NBVol C:\Windows\system32\DRIVERS\NBVol.sys
18:43:12.0936 6796 NBVol - ok
18:43:12.0952 6796 [ 4FE7B5757279D82C4D171E9F7FD52A75 ] NBVolUp C:\Windows\system32\DRIVERS\NBVolUp.sys
18:43:12.0954 6796 NBVolUp - ok
18:43:13.0004 6796 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
18:43:13.0013 6796 NDIS - ok
18:43:13.0045 6796 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
18:43:13.0049 6796 NdisCap - ok
18:43:13.0081 6796 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
18:43:13.0085 6796 NdisTapi - ok
18:43:13.0096 6796 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
18:43:13.0101 6796 Ndisuio - ok
18:43:13.0114 6796 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
18:43:13.0120 6796 NdisWan - ok
18:43:13.0125 6796 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
18:43:13.0130 6796 NDProxy - ok
18:43:13.0133 6796 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
18:43:13.0136 6796 NetBIOS - ok
18:43:13.0152 6796 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
18:43:13.0153 6796 NetBT - ok
18:43:13.0160 6796 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
18:43:13.0160 6796 Netlogon - ok
18:43:13.0198 6796 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
18:43:13.0206 6796 Netman - ok
18:43:13.0241 6796 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:43:13.0249 6796 NetMsmqActivator - ok
18:43:13.0263 6796 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:43:13.0264 6796 NetPipeActivator - ok
18:43:13.0299 6796 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
18:43:13.0307 6796 netprofm - ok
18:43:13.0310 6796 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:43:13.0311 6796 NetTcpActivator - ok
18:43:13.0314 6796 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:43:13.0315 6796 NetTcpPortSharing - ok
18:43:13.0348 6796 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
18:43:13.0352 6796 nfrd960 - ok
18:43:13.0376 6796 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
18:43:13.0383 6796 NlaSvc - ok
18:43:13.0395 6796 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
18:43:13.0406 6796 Npfs - ok
18:43:13.0417 6796 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
18:43:13.0432 6796 nsi - ok
18:43:13.0436 6796 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
18:43:13.0438 6796 nsiproxy - ok
18:43:13.0527 6796 [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
18:43:13.0579 6796 Ntfs - ok
18:43:13.0596 6796 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
18:43:13.0601 6796 Null - ok
18:43:13.0654 6796 [ B4F53BCA4C688FF47F04FA90098F896E ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
18:43:13.0662 6796 NVHDA - ok
18:43:13.0972 6796 [ 4EE399576F76D38C04745DB739BBC8C7 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
18:43:14.0017 6796 nvlddmkm - ok
18:43:14.0057 6796 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
18:43:14.0065 6796 nvraid - ok
18:43:14.0082 6796 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
18:43:14.0091 6796 nvstor - ok
18:43:14.0107 6796 [ 4DC87CDA61D7B185E79618581F46B85A ] NvStUSB C:\Windows\system32\drivers\nvstusb.sys

Alt 30.05.2013, 11:48   #7
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



18:43:14.0118 6796 NvStUSB - ok
18:43:14.0173 6796 [ 7335C3D78A7746D76D37F6722CC4A466 ] nvsvc C:\Windows\system32\nvvsvc.exe
18:43:14.0186 6796 nvsvc - ok
18:43:14.0312 6796 [ B7C53DA1C73FF39F4A6248643EFD979A ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
18:43:14.0341 6796 nvUpdatusService - ok
18:43:14.0372 6796 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
18:43:14.0381 6796 nv_agp - ok
18:43:14.0389 6796 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
18:43:14.0402 6796 ohci1394 - ok
18:43:14.0477 6796 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:43:14.0486 6796 ose - ok
18:43:14.0626 6796 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:43:14.0806 6796 osppsvc - ok
18:43:14.0853 6796 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
18:43:14.0880 6796 p2pimsvc - ok
18:43:14.0921 6796 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
18:43:14.0935 6796 p2psvc - ok
18:43:14.0950 6796 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
18:43:14.0957 6796 Parport - ok
18:43:14.0979 6796 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
18:43:14.0985 6796 partmgr - ok
18:43:14.0998 6796 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
18:43:15.0000 6796 PcaSvc - ok
18:43:15.0018 6796 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
18:43:15.0038 6796 pci - ok
18:43:15.0050 6796 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
18:43:15.0054 6796 pciide - ok
18:43:15.0071 6796 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
18:43:15.0083 6796 pcmcia - ok
18:43:15.0095 6796 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
18:43:15.0099 6796 pcw - ok
18:43:15.0123 6796 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
18:43:15.0176 6796 PEAUTH - ok
18:43:15.0337 6796 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
18:43:15.0343 6796 PerfHost - ok
18:43:15.0389 6796 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
18:43:15.0454 6796 pla - ok
18:43:15.0506 6796 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
18:43:15.0513 6796 PlugPlay - ok
18:43:15.0538 6796 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
18:43:15.0545 6796 PNRPAutoReg - ok
18:43:15.0563 6796 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
18:43:15.0566 6796 PNRPsvc - ok
18:43:15.0618 6796 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
18:43:15.0655 6796 PolicyAgent - ok
18:43:15.0670 6796 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
18:43:15.0677 6796 Power - ok
18:43:15.0716 6796 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
18:43:15.0728 6796 PptpMiniport - ok
18:43:15.0746 6796 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
18:43:15.0752 6796 Processor - ok
18:43:15.0776 6796 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
18:43:15.0784 6796 ProfSvc - ok
18:43:15.0793 6796 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
18:43:15.0794 6796 ProtectedStorage - ok
18:43:15.0823 6796 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
18:43:15.0824 6796 Psched - ok
18:43:15.0882 6796 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
18:43:15.0941 6796 ql2300 - ok
18:43:15.0947 6796 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
18:43:15.0955 6796 ql40xx - ok
18:43:15.0978 6796 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
18:43:15.0988 6796 QWAVE - ok
18:43:16.0002 6796 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
18:43:16.0007 6796 QWAVEdrv - ok
18:43:16.0015 6796 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
18:43:16.0019 6796 RasAcd - ok
18:43:16.0027 6796 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
18:43:16.0033 6796 RasAgileVpn - ok
18:43:16.0043 6796 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
18:43:16.0049 6796 RasAuto - ok
18:43:16.0057 6796 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
18:43:16.0063 6796 Rasl2tp - ok
18:43:16.0075 6796 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
18:43:16.0086 6796 RasMan - ok
18:43:16.0094 6796 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
18:43:16.0112 6796 RasPppoe - ok
18:43:16.0127 6796 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
18:43:16.0135 6796 RasSstp - ok
18:43:16.0153 6796 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
18:43:16.0187 6796 rdbss - ok
18:43:16.0194 6796 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
18:43:16.0210 6796 rdpbus - ok
18:43:16.0262 6796 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
18:43:16.0262 6796 RDPCDD - ok
18:43:16.0295 6796 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
18:43:16.0296 6796 RDPENCDD - ok
18:43:16.0431 6796 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
18:43:16.0448 6796 RDPREFMP - ok
18:43:16.0477 6796 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
18:43:16.0502 6796 RDPWD - ok
18:43:16.0515 6796 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
18:43:16.0544 6796 rdyboost - ok
18:43:16.0563 6796 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
18:43:16.0569 6796 RemoteAccess - ok
18:43:16.0585 6796 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
18:43:16.0593 6796 RemoteRegistry - ok
18:43:16.0616 6796 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
18:43:16.0641 6796 RpcEptMapper - ok
18:43:16.0655 6796 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
18:43:16.0670 6796 RpcLocator - ok
18:43:16.0946 6796 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
18:43:16.0950 6796 RpcSs - ok
18:43:16.0964 6796 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
18:43:16.0982 6796 rspndr - ok
18:43:17.0050 6796 [ 9140DB0911DE035FED0A9A77A2D156EA ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
18:43:17.0057 6796 RTL8167 - ok
18:43:17.0067 6796 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
18:43:17.0068 6796 SamSs - ok
18:43:17.0100 6796 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
18:43:17.0108 6796 sbp2port - ok
18:43:17.0121 6796 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
18:43:17.0132 6796 SCardSvr - ok
18:43:17.0140 6796 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
18:43:17.0152 6796 scfilter - ok
18:43:17.0180 6796 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
18:43:17.0191 6796 Schedule - ok
18:43:17.0215 6796 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
18:43:17.0216 6796 SCPolicySvc - ok
18:43:17.0264 6796 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
18:43:17.0302 6796 SDRSVC - ok
18:43:17.0511 6796 [ CC781378E7EDA615D2CDCA3B17829FA4 ] SeaPort C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
18:43:17.0539 6796 SeaPort - ok
18:43:17.0568 6796 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
18:43:17.0579 6796 secdrv - ok
18:43:17.0585 6796 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
18:43:17.0592 6796 seclogon - ok
18:43:17.0598 6796 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
18:43:17.0603 6796 SENS - ok
18:43:17.0631 6796 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
18:43:17.0637 6796 SensrSvc - ok
18:43:17.0675 6796 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\drivers\serenum.sys
18:43:17.0680 6796 Serenum - ok
18:43:17.0695 6796 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\drivers\serial.sys
18:43:17.0702 6796 Serial - ok
18:43:17.0747 6796 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
18:43:17.0768 6796 sermouse - ok
18:43:17.0790 6796 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
18:43:17.0792 6796 SessionEnv - ok
18:43:17.0810 6796 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
18:43:17.0815 6796 sffdisk - ok
18:43:17.0827 6796 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
18:43:17.0831 6796 sffp_mmc - ok
18:43:17.0843 6796 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
18:43:17.0847 6796 sffp_sd - ok
18:43:17.0856 6796 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
18:43:17.0860 6796 sfloppy - ok
18:43:17.0901 6796 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
18:43:17.0913 6796 Sftfs - ok
18:43:18.0025 6796 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
18:43:18.0060 6796 sftlist - ok
18:43:18.0083 6796 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
18:43:18.0090 6796 Sftplay - ok
18:43:18.0097 6796 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
18:43:18.0100 6796 Sftredir - ok
18:43:18.0114 6796 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
18:43:18.0129 6796 Sftvol - ok
18:43:18.0140 6796 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
18:43:18.0146 6796 sftvsa - ok
18:43:18.0169 6796 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
18:43:18.0188 6796 SharedAccess - ok
18:43:18.0213 6796 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:43:18.0220 6796 ShellHWDetection - ok
18:43:18.0228 6796 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
18:43:18.0233 6796 SiSRaid2 - ok
18:43:18.0256 6796 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
18:43:18.0262 6796 SiSRaid4 - ok
18:43:18.0299 6796 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
18:43:18.0322 6796 Smb - ok
18:43:18.0364 6796 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
18:43:18.0368 6796 SNMPTRAP - ok
18:43:18.0617 6796 [ 3A4F2C0BB87A0895ABEBA341AA1E341B ] Sony PC Companion C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe
18:43:18.0628 6796 Sony PC Companion - ok
18:43:18.0635 6796 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
18:43:18.0638 6796 spldr - ok
18:43:18.0701 6796 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
18:43:18.0744 6796 Spooler - ok
18:43:18.0848 6796 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
18:43:18.0903 6796 sppsvc - ok
18:43:18.0914 6796 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
18:43:18.0920 6796 sppuinotify - ok
18:43:18.0936 6796 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
18:43:18.0946 6796 srv - ok
18:43:18.0958 6796 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
18:43:18.0968 6796 srv2 - ok
18:43:18.0976 6796 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
18:43:18.0981 6796 srvnet - ok
18:43:19.0027 6796 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
18:43:19.0031 6796 SSDPSRV - ok
18:43:19.0041 6796 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
18:43:19.0043 6796 SstpSvc - ok
18:43:19.0085 6796 Steam Client Service - ok
18:43:19.0186 6796 [ 81F177C1954453AF407604160BD149CB ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
18:43:19.0201 6796 Stereo Service - ok
18:43:19.0211 6796 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
18:43:19.0217 6796 stexstor - ok
18:43:19.0270 6796 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
18:43:19.0291 6796 stisvc - ok
18:43:19.0294 6796 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
18:43:19.0297 6796 swenum - ok
18:43:19.0349 6796 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
18:43:19.0364 6796 swprv - ok
18:43:19.0399 6796 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
18:43:19.0431 6796 SysMain - ok
18:43:19.0449 6796 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:43:19.0456 6796 TabletInputService - ok
18:43:19.0497 6796 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
18:43:19.0538 6796 TapiSrv - ok
18:43:19.0559 6796 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
18:43:19.0566 6796 TBS - ok
18:43:19.0680 6796 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
18:43:19.0744 6796 Tcpip - ok
18:43:19.0839 6796 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
18:43:19.0851 6796 TCPIP6 - ok
18:43:19.0883 6796 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
18:43:19.0895 6796 tcpipreg - ok
18:43:19.0918 6796 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
18:43:19.0926 6796 TDPIPE - ok
18:43:19.0954 6796 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
18:43:19.0970 6796 TDTCP - ok
18:43:20.0008 6796 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
18:43:20.0014 6796 tdx - ok
18:43:20.0033 6796 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
18:43:20.0037 6796 TermDD - ok
18:43:20.0060 6796 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
18:43:20.0076 6796 TermService - ok
18:43:20.0125 6796 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
18:43:20.0149 6796 Themes - ok
18:43:20.0168 6796 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
18:43:20.0170 6796 THREADORDER - ok
18:43:20.0183 6796 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
18:43:20.0190 6796 TrkWks - ok
18:43:20.0234 6796 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:43:20.0239 6796 TrustedInstaller - ok
18:43:20.0266 6796 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
18:43:20.0280 6796 tssecsrv - ok
18:43:20.0311 6796 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
18:43:20.0317 6796 TsUsbFlt - ok
18:43:20.0334 6796 [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
18:43:20.0339 6796 TsUsbGD - ok
18:43:20.0369 6796 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
18:43:20.0378 6796 tunnel - ok
18:43:20.0397 6796 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
18:43:20.0413 6796 uagp35 - ok
18:43:20.0425 6796 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
18:43:20.0435 6796 udfs - ok
18:43:20.0453 6796 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
18:43:20.0466 6796 UI0Detect - ok
18:43:20.0513 6796 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
18:43:20.0536 6796 uliagpkx - ok
18:43:20.0551 6796 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
18:43:20.0580 6796 umbus - ok
18:43:20.0625 6796 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
18:43:20.0643 6796 UmPass - ok
18:43:20.0657 6796 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
18:43:20.0662 6796 upnphost - ok
18:43:20.0731 6796 [ AA33FC47ED58C34E6E9261E4F850B7EB ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
18:43:20.0738 6796 USBAAPL64 - ok
18:43:20.0795 6796 [ 82E8F44688E6FAC57B5B7C6FC7ADBC2A ] usbaudio C:\Windows\system32\drivers\usbaudio.sys
18:43:20.0813 6796 usbaudio - ok
18:43:20.0830 6796 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
18:43:20.0836 6796 usbccgp - ok
18:43:20.0847 6796 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
18:43:20.0855 6796 usbcir - ok
18:43:20.0866 6796 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
18:43:20.0871 6796 usbehci - ok
18:43:20.0902 6796 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
18:43:20.0913 6796 usbhub - ok
18:43:20.0925 6796 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
18:43:20.0930 6796 usbohci - ok
18:43:20.0955 6796 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
18:43:20.0960 6796 usbprint - ok
18:43:20.0987 6796 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:43:20.0995 6796 USBSTOR - ok
18:43:21.0005 6796 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
18:43:21.0011 6796 usbuhci - ok
18:43:21.0022 6796 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
18:43:21.0027 6796 UxSms - ok
18:43:21.0065 6796 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
18:43:21.0066 6796 VaultSvc - ok
18:43:21.0096 6796 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
18:43:21.0099 6796 vdrvroot - ok
18:43:21.0115 6796 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
18:43:21.0134 6796 vds - ok
18:43:21.0168 6796 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
18:43:21.0172 6796 vga - ok
18:43:21.0179 6796 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
18:43:21.0184 6796 VgaSave - ok
18:43:21.0196 6796 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
18:43:21.0203 6796 vhdmp - ok
18:43:21.0227 6796 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
18:43:21.0230 6796 viaide - ok
18:43:21.0239 6796 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
18:43:21.0244 6796 volmgr - ok
18:43:21.0254 6796 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
18:43:21.0257 6796 volmgrx - ok
18:43:21.0272 6796 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
18:43:21.0306 6796 volsnap - ok
18:43:21.0338 6796 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
18:43:21.0344 6796 vsmraid - ok
18:43:21.0383 6796 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
18:43:21.0445 6796 VSS - ok
18:43:21.0458 6796 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
18:43:21.0485 6796 vwifibus - ok
18:43:21.0548 6796 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
18:43:21.0589 6796 W32Time - ok
18:43:21.0614 6796 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
18:43:21.0617 6796 WacomPen - ok
18:43:21.0665 6796 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
18:43:21.0670 6796 WANARP - ok
18:43:21.0672 6796 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
18:43:21.0673 6796 Wanarpv6 - ok
18:43:21.0751 6796 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
18:43:21.0810 6796 wbengine - ok
18:43:21.0825 6796 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
18:43:21.0834 6796 WbioSrvc - ok
18:43:21.0849 6796 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
18:43:21.0860 6796 wcncsvc - ok
18:43:21.0869 6796 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:43:21.0876 6796 WcsPlugInService - ok
18:43:21.0895 6796 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
18:43:21.0913 6796 Wd - ok
18:43:21.0955 6796 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
18:43:21.0975 6796 Wdf01000 - ok
18:43:21.0989 6796 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
18:43:21.0995 6796 WdiServiceHost - ok
18:43:21.0999 6796 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
18:43:22.0000 6796 WdiSystemHost - ok
18:43:22.0019 6796 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
18:43:22.0030 6796 WebClient - ok
18:43:22.0045 6796 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
18:43:22.0054 6796 Wecsvc - ok
18:43:22.0065 6796 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
18:43:22.0069 6796 wercplsupport - ok
18:43:22.0113 6796 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
18:43:22.0121 6796 WerSvc - ok
18:43:22.0128 6796 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
18:43:22.0131 6796 WfpLwf - ok
18:43:22.0138 6796 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
18:43:22.0143 6796 WIMMount - ok
18:43:22.0155 6796 WinDefend - ok
18:43:22.0176 6796 WinHttpAutoProxySvc - ok
18:43:22.0216 6796 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
18:43:22.0233 6796 Winmgmt - ok
18:43:22.0271 6796 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
18:43:22.0326 6796 WinRM - ok
18:43:22.0381 6796 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
18:43:22.0387 6796 WinUsb - ok
18:43:22.0405 6796 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
18:43:22.0422 6796 Wlansvc - ok
18:43:22.0490 6796 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
18:43:22.0504 6796 wlcrasvc - ok
18:43:22.0648 6796 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:43:22.0805 6796 wlidsvc - ok
18:43:22.0865 6796 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
18:43:22.0878 6796 WmiAcpi - ok
18:43:22.0898 6796 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
18:43:22.0907 6796 wmiApSrv - ok
18:43:22.0938 6796 WMPNetworkSvc - ok
18:43:22.0976 6796 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
18:43:22.0983 6796 WPCSvc - ok
18:43:22.0991 6796 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
18:43:23.0001 6796 WPDBusEnum - ok
18:43:23.0017 6796 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
18:43:23.0022 6796 ws2ifsl - ok
18:43:23.0032 6796 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
18:43:23.0034 6796 wscsvc - ok
18:43:23.0036 6796 WSearch - ok
18:43:23.0148 6796 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
18:43:23.0189 6796 wuauserv - ok
18:43:23.0211 6796 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
18:43:23.0219 6796 WudfPf - ok
18:43:23.0255 6796 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
18:43:23.0262 6796 WUDFRd - ok
18:43:23.0284 6796 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
18:43:23.0286 6796 wudfsvc - ok
18:43:23.0324 6796 [ FE90B750AB808FB9DD8FBB428B5FF83B ] WwanSvc C:\Windows\System32\wwansvc.dll
18:43:23.0347 6796 WwanSvc - ok
18:43:23.0365 6796 ================ Scan global ===============================
18:43:23.0395 6796 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
18:43:23.0431 6796 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:43:23.0458 6796 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:43:23.0479 6796 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
18:43:23.0496 6796 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
18:43:23.0502 6796 [Global] - ok
18:43:23.0503 6796 ================ Scan MBR ==================================
18:43:23.0512 6796 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:43:24.0029 6796 \Device\Harddisk0\DR0 - ok
18:43:24.0032 6796 [ 988D3C46CBD13EC7F482B833C55264C8 ] \Device\Harddisk1\DR1
18:43:24.0035 6796 \Device\Harddisk1\DR1 - ok
18:43:24.0035 6796 ================ Scan VBR ==================================
18:43:24.0037 6796 [ B0523C864744520C3590835B3B6C1B6C ] \Device\Harddisk0\DR0\Partition1
18:43:24.0038 6796 \Device\Harddisk0\DR0\Partition1 - ok
18:43:24.0040 6796 [ 2155F87438E792340C61F292ADA1FAB7 ] \Device\Harddisk1\DR1\Partition1
18:43:24.0041 6796 \Device\Harddisk1\DR1\Partition1 - ok
18:43:24.0042 6796 ============================================================
18:43:24.0042 6796 Scan finished
18:43:24.0042 6796 ============================================================
18:43:24.0049 6784 Detected object count: 0
18:43:24.0049 6784 Actual detected object count: 0
18:44:05.0314 6396 ============================================================
18:44:05.0314 6396 Scan started
18:44:05.0314 6396 Mode: Manual;
18:44:05.0314 6396 ============================================================
18:44:05.0431 6396 ================ Scan system memory ========================
18:44:05.0431 6396 System memory - ok
18:44:05.0431 6396 ================ Scan services =============================
18:44:07.0373 6396 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
18:44:07.0374 6396 1394ohci - ok
18:44:07.0388 6396 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
18:44:07.0389 6396 ACPI - ok
18:44:07.0408 6396 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
18:44:07.0409 6396 AcpiPmi - ok
18:44:07.0545 6396 [ 3927397AC60D943DAF8808AFFED582B7 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:44:07.0546 6396 AdobeARMservice - ok
18:44:07.0751 6396 [ EA856F4A46320389D1899B2CAA7BF40F ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:44:07.0753 6396 AdobeFlashPlayerUpdateSvc - ok
18:44:07.0837 6396 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
18:44:07.0841 6396 adp94xx - ok
18:44:07.0853 6396 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
18:44:07.0855 6396 adpahci - ok
18:44:07.0891 6396 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
18:44:07.0892 6396 adpu320 - ok
18:44:07.0915 6396 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
18:44:07.0916 6396 AeLookupSvc - ok
18:44:08.0002 6396 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
18:44:08.0006 6396 AFD - ok
18:44:08.0017 6396 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
18:44:08.0018 6396 agp440 - ok
18:44:08.0028 6396 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
18:44:08.0029 6396 ALG - ok
18:44:08.0043 6396 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
18:44:08.0044 6396 aliide - ok
18:44:08.0077 6396 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
18:44:08.0077 6396 amdide - ok
18:44:08.0090 6396 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
18:44:08.0090 6396 AmdK8 - ok
18:44:08.0096 6396 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
18:44:08.0096 6396 AmdPPM - ok
18:44:08.0100 6396 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
18:44:08.0101 6396 amdsata - ok
18:44:08.0119 6396 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
18:44:08.0120 6396 amdsbs - ok
18:44:08.0151 6396 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
18:44:08.0151 6396 amdxata - ok
18:44:08.0244 6396 [ 466A0D95960DAD3222C896D2CEA99993 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:44:08.0245 6396 AntiVirSchedulerService - ok
18:44:08.0282 6396 [ A489BE6BB0AA1FF406B488B60542314B ] AntiVirService C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:44:08.0283 6396 AntiVirService - ok
18:44:08.0323 6396 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
18:44:08.0324 6396 AppID - ok
18:44:08.0338 6396 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
18:44:08.0338 6396 AppIDSvc - ok
18:44:08.0396 6396 [ 9D2A2369AB4B08A4905FE72DB104498F ] Appinfo C:\Windows\System32\appinfo.dll
18:44:08.0397 6396 Appinfo - ok
18:44:08.0442 6396 [ 3DEBBECF665DCDDE3A95D9B902010817 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:44:08.0443 6396 Apple Mobile Device - ok
18:44:08.0456 6396 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
18:44:08.0457 6396 arc - ok
18:44:08.0473 6396 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
18:44:08.0474 6396 arcsas - ok
18:44:08.0581 6396 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:44:08.0582 6396 aspnet_state - ok
18:44:08.0590 6396 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
18:44:08.0591 6396 AsyncMac - ok
18:44:08.0604 6396 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
18:44:08.0605 6396 atapi - ok
18:44:08.0627 6396 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:44:08.0632 6396 AudioEndpointBuilder - ok
18:44:08.0646 6396 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
18:44:08.0651 6396 AudioSrv - ok
18:44:08.0656 6396 [ 26E38B5A58C6C55FAFBC563EEDDB0867 ] avgntflt C:\Windows\system32\DRIVERS\avgntflt.sys
18:44:08.0657 6396 avgntflt - ok
18:44:08.0865 6396 [ 9D1F00BEFF84CBBF46D7F052BC7E0565 ] avipbb C:\Windows\system32\DRIVERS\avipbb.sys
18:44:08.0866 6396 avipbb - ok
18:44:08.0917 6396 [ 248DB59FC86DE44D2779F4C7FB1A567D ] avkmgr C:\Windows\system32\DRIVERS\avkmgr.sys
18:44:08.0918 6396 avkmgr - ok
18:44:08.0939 6396 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
18:44:08.0940 6396 AxInstSV - ok
18:44:08.0965 6396 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
18:44:08.0967 6396 b06bdrv - ok
18:44:08.0990 6396 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
18:44:08.0991 6396 b57nd60a - ok
18:44:09.0039 6396 [ 93EE7D9C35AE7E9FFDA148D7805F1421 ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
18:44:09.0040 6396 BBSvc - ok
18:44:09.0059 6396 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
18:44:09.0060 6396 BDESVC - ok
18:44:09.0073 6396 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
18:44:09.0074 6396 Beep - ok
18:44:09.0125 6396 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
18:44:09.0129 6396 BFE - ok
18:44:09.0160 6396 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
18:44:09.0165 6396 BITS - ok
18:44:09.0171 6396 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
18:44:09.0172 6396 blbdrive - ok
18:44:09.0233 6396 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
18:44:09.0236 6396 Bonjour Service - ok
18:44:09.0246 6396 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
18:44:09.0247 6396 bowser - ok
18:44:09.0284 6396 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
18:44:09.0285 6396 BrFiltLo - ok
18:44:09.0298 6396 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
18:44:09.0299 6396 BrFiltUp - ok
18:44:09.0336 6396 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
18:44:09.0337 6396 Browser - ok
18:44:09.0354 6396 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
18:44:09.0356 6396 Brserid - ok
18:44:09.0364 6396 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
18:44:09.0365 6396 BrSerWdm - ok
18:44:09.0377 6396 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
18:44:09.0378 6396 BrUsbMdm - ok
18:44:09.0390 6396 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
18:44:09.0390 6396 BrUsbSer - ok
18:44:09.0398 6396 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
18:44:09.0399 6396 BTHMODEM - ok
18:44:09.0416 6396 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
18:44:09.0417 6396 bthserv - ok
18:44:09.0427 6396 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
18:44:09.0428 6396 cdfs - ok
18:44:09.0456 6396 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
18:44:09.0457 6396 cdrom - ok
18:44:09.0473 6396 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
18:44:09.0474 6396 CertPropSvc - ok
18:44:09.0498 6396 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
18:44:09.0498 6396 circlass - ok
18:44:09.0519 6396 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
18:44:09.0522 6396 CLFS - ok
18:44:09.0587 6396 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:44:09.0588 6396 clr_optimization_v2.0.50727_32 - ok
18:44:09.0728 6396 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:44:09.0729 6396 clr_optimization_v2.0.50727_64 - ok
18:44:09.0773 6396 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:44:09.0774 6396 clr_optimization_v4.0.30319_32 - ok
18:44:09.0795 6396 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:44:09.0796 6396 clr_optimization_v4.0.30319_64 - ok
18:44:09.0808 6396 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
18:44:09.0808 6396 CmBatt - ok
18:44:09.0836 6396 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
18:44:09.0836 6396 cmdide - ok
18:44:09.0878 6396 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
18:44:09.0882 6396 CNG - ok
18:44:09.0897 6396 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
18:44:09.0897 6396 Compbatt - ok
18:44:09.0905 6396 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
18:44:09.0906 6396 CompositeBus - ok
18:44:09.0908 6396 COMSysApp - ok
18:44:09.0917 6396 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
18:44:09.0918 6396 crcdisk - ok
18:44:09.0949 6396 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
18:44:09.0951 6396 CryptSvc - ok
18:44:10.0144 6396 [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
18:44:10.0150 6396 cvhsvc - ok
18:44:10.0204 6396 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
18:44:10.0208 6396 DcomLaunch - ok
18:44:10.0230 6396 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
18:44:10.0231 6396 defragsvc - ok
18:44:10.0241 6396 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
18:44:10.0242 6396 DfsC - ok
18:44:10.0264 6396 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
18:44:10.0265 6396 Dhcp - ok
18:44:10.0275 6396 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
18:44:10.0275 6396 discache - ok
18:44:10.0303 6396 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
18:44:10.0303 6396 Disk - ok
18:44:10.0313 6396 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
18:44:10.0314 6396 Dnscache - ok
18:44:10.0336 6396 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
18:44:10.0337 6396 dot3svc - ok
18:44:10.0350 6396 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
18:44:10.0351 6396 DPS - ok
18:44:10.0359 6396 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
18:44:10.0360 6396 drmkaud - ok
18:44:10.0425 6396 [ AF2E16242AA723F68F461B6EAE2EAD3D ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
18:44:10.0431 6396 DXGKrnl - ok
18:44:10.0444 6396 [ EAFCB4551836FF44EE775CEDDFA7A77E ] e1cexpress C:\Windows\system32\DRIVERS\e1c62x64.sys
18:44:10.0446 6396 e1cexpress - ok
18:44:10.0454 6396 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
18:44:10.0455 6396 EapHost - ok
18:44:10.0516 6396 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
18:44:10.0532 6396 ebdrv - ok
18:44:10.0565 6396 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
18:44:10.0566 6396 EFS - ok
18:44:10.0677 6396 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
18:44:10.0682 6396 ehRecvr - ok
18:44:10.0703 6396 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
18:44:10.0704 6396 ehSched - ok
18:44:10.0745 6396 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
18:44:10.0748 6396 elxstor - ok
18:44:10.0764 6396 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
18:44:10.0764 6396 ErrDev - ok
18:44:10.0778 6396 [ 4C93B6E4A1FE7E273533A20B27B09EDD ] EtronHub3 C:\Windows\System32\Drivers\EtronHub3.sys
18:44:10.0778 6396 EtronHub3 - ok
18:44:10.0785 6396 [ 8B49FC0963A79BF1613FFCDD841C2CC7 ] EtronXHCI C:\Windows\System32\Drivers\EtronXHCI.sys
18:44:10.0785 6396 EtronXHCI - ok
18:44:10.0805 6396 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
18:44:10.0807 6396 EventSystem - ok
18:44:10.0825 6396 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
18:44:10.0826 6396 exfat - ok
18:44:10.0851 6396 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
18:44:10.0853 6396 fastfat - ok
18:44:10.0877 6396 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
18:44:10.0880 6396 Fax - ok
18:44:10.0902 6396 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
18:44:10.0902 6396 fdc - ok
18:44:10.0909 6396 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
18:44:10.0909 6396 fdPHost - ok
18:44:10.0917 6396 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
18:44:10.0917 6396 FDResPub - ok
18:44:10.0926 6396 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
18:44:10.0927 6396 FileInfo - ok
18:44:10.0932 6396 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
18:44:10.0932 6396 Filetrace - ok
18:44:10.0938 6396 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
18:44:10.0938 6396 flpydisk - ok
18:44:10.0985 6396 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
18:44:10.0987 6396 FltMgr - ok
18:44:11.0037 6396 [ C4C183E6551084039EC862DA1C945E3D ] FontCache C:\Windows\system32\FntCache.dll
18:44:11.0046 6396 FontCache - ok
18:44:11.0105 6396 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:44:11.0106 6396 FontCache3.0.0.0 - ok
18:44:11.0120 6396 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
18:44:11.0121 6396 FsDepends - ok
18:44:11.0146 6396 [ 07DA62C960DDCCC2D35836AEAB4FC578 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
18:44:11.0147 6396 fssfltr - ok
18:44:11.0254 6396 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:44:11.0261 6396 fsssvc - ok
18:44:11.0291 6396 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
18:44:11.0291 6396 Fs_Rec - ok
18:44:11.0322 6396 [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
18:44:11.0324 6396 fvevol - ok
18:44:11.0338 6396 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
18:44:11.0339 6396 gagp30kx - ok
18:44:11.0382 6396 [ E403AACF8C7BB11375122D2464560311 ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:44:11.0382 6396 GEARAspiWDM - ok
18:44:11.0409 6396 [ 16C2A6BCDDA8952C2035DEC861492A19 ] ggflt C:\Windows\system32\DRIVERS\ggflt.sys
18:44:11.0410 6396 ggflt - ok
18:44:11.0442 6396 [ 6B503DF845EABF3457E49FBBDA26C10E ] ggsemc C:\Windows\system32\DRIVERS\ggsemc.sys
18:44:11.0442 6396 ggsemc - ok
18:44:11.0470 6396 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
18:44:11.0474 6396 gpsvc - ok
18:44:11.0486 6396 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
18:44:11.0487 6396 hcw85cir - ok
18:44:11.0520 6396 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:44:11.0522 6396 HdAudAddService - ok
18:44:11.0537 6396 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
18:44:11.0538 6396 HDAudBus - ok
18:44:11.0548 6396 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
18:44:11.0548 6396 HidBatt - ok
18:44:11.0558 6396 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
18:44:11.0559 6396 HidBth - ok
18:44:11.0571 6396 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
18:44:11.0571 6396 HidIr - ok
18:44:11.0585 6396 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
18:44:11.0586 6396 hidserv - ok
18:44:11.0597 6396 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
18:44:11.0598 6396 HidUsb - ok
18:44:11.0635 6396 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
18:44:11.0636 6396 hkmsvc - ok
18:44:11.0648 6396 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:44:11.0651 6396 HomeGroupListener - ok
18:44:11.0669 6396 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:44:11.0671 6396 HomeGroupProvider - ok
18:44:11.0687 6396 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
18:44:11.0687 6396 HpSAMD - ok
18:44:11.0727 6396 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
18:44:11.0731 6396 HTTP - ok
18:44:11.0739 6396 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
18:44:11.0739 6396 hwpolicy - ok
18:44:11.0753 6396 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
18:44:11.0754 6396 i8042prt - ok
18:44:11.0775 6396 [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor C:\Windows\system32\drivers\iaStor.sys
18:44:11.0778 6396 iaStor - ok
18:44:11.0814 6396 [ D41861E56E7552C13674D7F147A02464 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:44:11.0814 6396 IAStorDataMgrSvc - ok
18:44:11.0833 6396 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
18:44:11.0835 6396 iaStorV - ok
18:44:11.0906 6396 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:44:11.0912 6396 idsvc - ok
18:44:11.0926 6396 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
18:44:11.0926 6396 iirsp - ok
18:44:11.0973 6396 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
18:44:11.0981 6396 IKEEXT - ok
18:44:12.0107 6396 [ F2744FD54BE1580BE05916D1C755C92A ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
18:44:12.0122 6396 IntcAzAudAddService - ok
18:44:12.0149 6396 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
18:44:12.0149 6396 intelide - ok
18:44:12.0163 6396 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\drivers\intelppm.sys
18:44:12.0164 6396 intelppm - ok
18:44:12.0187 6396 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
18:44:12.0189 6396 IPBusEnum - ok
18:44:12.0204 6396 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:44:12.0205 6396 IpFilterDriver - ok
18:44:12.0271 6396 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
18:44:12.0276 6396 iphlpsvc - ok
18:44:12.0288 6396 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
18:44:12.0289 6396 IPMIDRV - ok
18:44:12.0310 6396 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
18:44:12.0311 6396 IPNAT - ok
18:44:12.0364 6396 [ 4472C8825B5E41D8697D5962F47AB1C9 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
18:44:12.0368 6396 iPod Service - ok
18:44:12.0399 6396 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
18:44:12.0400 6396 IRENUM - ok
18:44:12.0428 6396 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
18:44:12.0429 6396 isapnp - ok
18:44:12.0454 6396 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
18:44:12.0457 6396 iScsiPrt - ok
18:44:12.0476 6396 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
18:44:12.0477 6396 kbdclass - ok
18:44:12.0505 6396 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
18:44:12.0506 6396 kbdhid - ok
18:44:12.0514 6396 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
18:44:12.0515 6396 KeyIso - ok
18:44:12.0643 6396 [ 775C6D5D60146D7DB08A01CB596D7EC6 ] Kodak AiO Network Discovery Service C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe
18:44:12.0645 6396 Kodak AiO Network Discovery Service - ok
18:44:12.0691 6396 [ 17AFF68AB32F8671BC46612D35351099 ] Kodak AiO Status Monitor Service C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
18:44:12.0695 6396 Kodak AiO Status Monitor Service - ok
18:44:12.0719 6396 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
18:44:12.0719 6396 KSecDD - ok
18:44:12.0733 6396 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
18:44:12.0734 6396 KSecPkg - ok
18:44:12.0762 6396 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
18:44:12.0762 6396 ksthunk - ok
18:44:12.0789 6396 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
18:44:12.0791 6396 KtmRm - ok
18:44:12.0810 6396 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
18:44:12.0812 6396 LanmanServer - ok
18:44:12.0822 6396 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:44:12.0824 6396 LanmanWorkstation - ok
18:44:12.0854 6396 [ FA529FB35694C24BF98A9EF67C1CD9D0 ] LGBusEnum C:\Windows\system32\drivers\LGBusEnum.sys
18:44:12.0854 6396 LGBusEnum - ok
18:44:12.0870 6396 [ 94B29CE153765E768F004FB3440BE2B0 ] LGVirHid C:\Windows\system32\drivers\LGVirHid.sys
18:44:12.0870 6396 LGVirHid - ok
18:44:12.0947 6396 [ C34411A244029F1C08687F7C752C4563 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
18:44:12.0948 6396 LightScribeService - ok
18:44:12.0977 6396 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
18:44:12.0978 6396 lltdio - ok
18:44:13.0041 6396 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
18:44:13.0044 6396 lltdsvc - ok
18:44:13.0069 6396 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
18:44:13.0070 6396 lmhosts - ok
18:44:13.0130 6396 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
18:44:13.0131 6396 LSI_FC - ok
18:44:13.0182 6396 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
18:44:13.0183 6396 LSI_SAS - ok
18:44:13.0208 6396 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
18:44:13.0209 6396 LSI_SAS2 - ok
18:44:13.0223 6396 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
18:44:13.0224 6396 LSI_SCSI - ok
18:44:13.0232 6396 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
18:44:13.0233 6396 luafv - ok
18:44:13.0246 6396 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
18:44:13.0248 6396 Mcx2Svc - ok
18:44:13.0260 6396 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
18:44:13.0260 6396 megasas - ok
18:44:13.0286 6396 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
18:44:13.0287 6396 MegaSR - ok
18:44:13.0304 6396 [ A6518DCC42F7A6E999BB3BEA8FD87567 ] MEIx64 C:\Windows\system32\drivers\HECIx64.sys
18:44:13.0305 6396 MEIx64 - ok
18:44:13.0317 6396 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
18:44:13.0318 6396 MMCSS - ok
18:44:13.0325 6396 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
18:44:13.0326 6396 Modem - ok
18:44:13.0338 6396 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
18:44:13.0338 6396 monitor - ok
18:44:13.0350 6396 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
18:44:13.0350 6396 mouclass - ok
18:44:13.0357 6396 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
18:44:13.0357 6396 mouhid - ok
18:44:13.0363 6396 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
18:44:13.0364 6396 mountmgr - ok
18:44:13.0390 6396 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
18:44:13.0391 6396 mpio - ok
18:44:13.0408 6396 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
18:44:13.0409 6396 mpsdrv - ok
18:44:13.0430 6396 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
18:44:13.0433 6396 MpsSvc - ok
18:44:13.0454 6396 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
18:44:13.0455 6396 MRxDAV - ok
18:44:13.0470 6396 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
18:44:13.0471 6396 mrxsmb - ok
18:44:13.0482 6396 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:44:13.0483 6396 mrxsmb10 - ok
18:44:13.0509 6396 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:44:13.0510 6396 mrxsmb20 - ok
18:44:13.0555 6396 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
18:44:13.0555 6396 msahci - ok
18:44:13.0567 6396 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
18:44:13.0569 6396 msdsm - ok
18:44:13.0587 6396 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
18:44:13.0588 6396 MSDTC - ok
18:44:13.0605 6396 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
18:44:13.0605 6396 Msfs - ok
18:44:13.0611 6396 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
18:44:13.0611 6396 mshidkmdf - ok
18:44:13.0624 6396 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
18:44:13.0625 6396 msisadrv - ok
18:44:13.0651 6396 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
18:44:13.0652 6396 MSiSCSI - ok
18:44:13.0655 6396 msiserver - ok
18:44:13.0665 6396 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
18:44:13.0666 6396 MSKSSRV - ok
18:44:13.0669 6396 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
18:44:13.0669 6396 MSPCLOCK - ok
18:44:13.0671 6396 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
18:44:13.0672 6396 MSPQM - ok
18:44:13.0686 6396 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
18:44:13.0687 6396 MsRPC - ok
18:44:13.0707 6396 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
18:44:13.0708 6396 mssmbios - ok
18:44:13.0710 6396 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
18:44:13.0711 6396 MSTEE - ok
18:44:13.0724 6396 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
18:44:13.0724 6396 MTConfig - ok
18:44:13.0734 6396 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
18:44:13.0734 6396 Mup - ok
18:44:13.0770 6396 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
18:44:13.0775 6396 napagent - ok
18:44:13.0809 6396 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
18:44:13.0811 6396 NativeWifiP - ok
18:44:13.0901 6396 [ 1BBBF640BC0E0B750537BAECE8D66C18 ] NAUpdate C:\Program Files (x86)\Nero\Update\NASvc.exe
18:44:15.0078 6396 NAUpdate - ok
18:44:15.0090 6396 [ 7B2D90BBBBED11C8DFBA441D34AE901E ] NBVol C:\Windows\system32\DRIVERS\NBVol.sys
18:44:15.0091 6396 NBVol - ok
18:44:15.0105 6396 [ 4FE7B5757279D82C4D171E9F7FD52A75 ] NBVolUp C:\Windows\system32\DRIVERS\NBVolUp.sys
18:44:15.0106 6396 NBVolUp - ok
18:44:15.0157 6396 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
18:44:15.0161 6396 NDIS - ok
18:44:15.0173 6396 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
18:44:15.0173 6396 NdisCap - ok
18:44:15.0184 6396 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
18:44:15.0185 6396 NdisTapi - ok
18:44:15.0191 6396 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
18:44:15.0191 6396 Ndisuio - ok
18:44:15.0201 6396 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
18:44:15.0201 6396 NdisWan - ok
18:44:15.0212 6396 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
18:44:15.0212 6396 NDProxy - ok
18:44:15.0225 6396 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
18:44:15.0225 6396 NetBIOS - ok
18:44:15.0238 6396 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
18:44:15.0239 6396 NetBT - ok
18:44:15.0254 6396 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
18:44:15.0255 6396 Netlogon - ok
18:44:15.0284 6396 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
18:44:15.0286 6396 Netman - ok
18:44:15.0311 6396 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:44:15.0312 6396 NetMsmqActivator - ok
18:44:15.0317 6396 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:44:15.0318 6396 NetPipeActivator - ok
18:44:15.0359 6396 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
18:44:15.0361 6396 netprofm - ok
18:44:15.0365 6396 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:44:15.0365 6396 NetTcpActivator - ok
18:44:15.0369 6396 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:44:15.0369 6396 NetTcpPortSharing - ok
18:44:15.0376 6396 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
18:44:15.0376 6396 nfrd960 - ok
18:44:15.0390 6396 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
18:44:15.0392 6396 NlaSvc - ok
18:44:15.0398 6396 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
18:44:15.0399 6396 Npfs - ok
18:44:15.0411 6396 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
18:44:15.0412 6396 nsi - ok
18:44:15.0414 6396 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
18:44:15.0414 6396 nsiproxy - ok
18:44:15.0516 6396 [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
18:44:15.0526 6396 Ntfs - ok
18:44:15.0533 6396 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
18:44:15.0533 6396 Null - ok
18:44:15.0574 6396 [ B4F53BCA4C688FF47F04FA90098F896E ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
18:44:15.0575 6396 NVHDA - ok
18:44:15.0839 6396 [ 4EE399576F76D38C04745DB739BBC8C7 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
18:44:15.0877 6396 nvlddmkm - ok
18:44:15.0893 6396 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
18:44:15.0894 6396 nvraid - ok
18:44:15.0901 6396 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
18:44:15.0902 6396 nvstor - ok
18:44:15.0917 6396 [ 4DC87CDA61D7B185E79618581F46B85A ] NvStUSB C:\Windows\system32\drivers\nvstusb.sys
18:44:15.0918 6396 NvStUSB - ok
18:44:15.0943 6396 [ 7335C3D78A7746D76D37F6722CC4A466 ] nvsvc C:\Windows\system32\nvvsvc.exe
18:44:15.0947 6396 nvsvc - ok
18:44:16.0010 6396 [ B7C53DA1C73FF39F4A6248643EFD979A ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
18:44:16.0020 6396 nvUpdatusService - ok
18:44:16.0051 6396 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
18:44:16.0051 6396 nv_agp - ok
18:44:16.0059 6396 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
18:44:16.0059 6396 ohci1394 - ok
18:44:16.0088 6396 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:44:16.0089 6396 ose - ok
18:44:16.0254 6396 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:44:16.0278 6396 osppsvc - ok
18:44:16.0315 6396 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
18:44:16.0317 6396 p2pimsvc - ok
18:44:16.0366 6396 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
18:44:16.0370 6396 p2psvc - ok
18:44:16.0387 6396 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
18:44:16.0388 6396 Parport - ok
18:44:16.0415 6396 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
18:44:16.0416 6396 partmgr - ok
18:44:16.0434 6396 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
18:44:16.0436 6396 PcaSvc - ok
18:44:16.0445 6396 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
18:44:16.0446 6396 pci - ok
18:44:16.0454 6396 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
18:44:16.0454 6396 pciide - ok
18:44:16.0474 6396 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
18:44:16.0475 6396 pcmcia - ok
18:44:16.0482 6396 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
18:44:16.0483 6396 pcw - ok
18:44:16.0513 6396 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
18:44:16.0515 6396 PEAUTH - ok
18:44:16.0606 6396 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
18:44:16.0607 6396 PerfHost - ok
18:44:16.0646 6396 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
18:44:16.0652 6396 pla - ok
18:44:16.0674 6396 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
18:44:16.0677 6396 PlugPlay - ok
18:44:16.0683 6396 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
18:44:16.0684 6396 PNRPAutoReg - ok
18:44:16.0690 6396 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
18:44:16.0692 6396 PNRPsvc - ok
18:44:16.0711 6396 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
18:44:16.0714 6396 PolicyAgent - ok
18:44:16.0723 6396 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
18:44:16.0724 6396 Power - ok
18:44:16.0735 6396 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
18:44:16.0736 6396 PptpMiniport - ok
18:44:16.0749 6396 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
18:44:16.0749 6396 Processor - ok
18:44:16.0778 6396 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
18:44:16.0780 6396 ProfSvc - ok
18:44:16.0787 6396 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
18:44:16.0788 6396 ProtectedStorage - ok
18:44:16.0800 6396 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
18:44:16.0802 6396 Psched - ok
18:44:16.0832 6396 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
18:44:16.0841 6396 ql2300 - ok
18:44:16.0848 6396 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
18:44:16.0849 6396 ql40xx - ok
18:44:16.0864 6396 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
18:44:16.0865 6396 QWAVE - ok
18:44:16.0872 6396 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
18:44:16.0872 6396 QWAVEdrv - ok
18:44:16.0885 6396 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
18:44:16.0885 6396 RasAcd - ok
18:44:16.0897 6396 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
18:44:16.0897 6396 RasAgileVpn - ok
18:44:16.0904 6396 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
18:44:16.0905 6396 RasAuto - ok
18:44:16.0918 6396 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
18:44:16.0919 6396 Rasl2tp - ok
18:44:16.0936 6396 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
18:44:16.0938 6396 RasMan - ok
18:44:16.0947 6396 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
18:44:16.0948 6396 RasPppoe - ok
18:44:16.0955 6396 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
18:44:16.0955 6396 RasSstp - ok
18:44:16.0973 6396 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
18:44:16.0974 6396 rdbss - ok
18:44:16.0980 6396 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
18:44:16.0981 6396 rdpbus - ok
18:44:16.0989 6396 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
18:44:16.0990 6396 RDPCDD - ok
18:44:17.0006 6396 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
18:44:17.0007 6396 RDPENCDD - ok
18:44:17.0017 6396 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
18:44:17.0017 6396 RDPREFMP - ok
18:44:17.0047 6396 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
18:44:17.0050 6396 RDPWD - ok
18:44:17.0068 6396 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
18:44:17.0070 6396 rdyboost - ok
18:44:17.0091 6396 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
18:44:17.0093 6396 RemoteAccess - ok
18:44:17.0104 6396 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
18:44:17.0106 6396 RemoteRegistry - ok
18:44:17.0111 6396 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
18:44:17.0112 6396 RpcEptMapper - ok
18:44:17.0124 6396 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
18:44:17.0125 6396 RpcLocator - ok
18:44:17.0141 6396 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
18:44:17.0144 6396 RpcSs - ok
18:44:17.0151 6396 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
18:44:17.0151 6396 rspndr - ok
18:44:17.0175 6396 [ 9140DB0911DE035FED0A9A77A2D156EA ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
18:44:17.0177 6396 RTL8167 - ok
18:44:17.0180 6396 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
18:44:17.0181 6396 SamSs - ok
18:44:17.0195 6396 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
18:44:17.0195 6396 sbp2port - ok
18:44:17.0207 6396 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
18:44:17.0208 6396 SCardSvr - ok
18:44:17.0218 6396 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
18:44:17.0219 6396 scfilter - ok
18:44:17.0240 6396 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
18:44:17.0245 6396 Schedule - ok
18:44:17.0260 6396 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
18:44:17.0260 6396 SCPolicySvc - ok
18:44:17.0268 6396 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
18:44:17.0270 6396 SDRSVC - ok
18:44:17.0313 6396 [ CC781378E7EDA615D2CDCA3B17829FA4 ] SeaPort C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
18:44:17.0314 6396 SeaPort - ok
18:44:17.0321 6396 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
18:44:17.0321 6396 secdrv - ok
18:44:17.0324 6396 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
18:44:17.0325 6396 seclogon - ok
18:44:17.0334 6396 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
18:44:17.0336 6396 SENS - ok
18:44:17.0368 6396 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
18:44:17.0369 6396 SensrSvc - ok
18:44:17.0387 6396 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\drivers\serenum.sys
18:44:17.0387 6396 Serenum - ok
18:44:17.0391 6396 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\drivers\serial.sys
18:44:17.0391 6396 Serial - ok
18:44:17.0409 6396 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
18:44:17.0409 6396 sermouse - ok
18:44:17.0427 6396 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
18:44:17.0428 6396 SessionEnv - ok
18:44:17.0438 6396 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
18:44:17.0439 6396 sffdisk - ok
18:44:17.0447 6396 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
18:44:17.0447 6396 sffp_mmc - ok
18:44:17.0463 6396 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
18:44:17.0463 6396 sffp_sd - ok
18:44:17.0476 6396 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
18:44:17.0476 6396 sfloppy - ok
18:44:17.0518 6396 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
18:44:17.0521 6396 Sftfs - ok
18:44:17.0604 6396 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
18:44:17.0608 6396 sftlist - ok
18:44:17.0626 6396 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
18:44:17.0628 6396 Sftplay - ok
18:44:17.0643 6396 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
18:44:17.0643 6396 Sftredir - ok
18:44:17.0654 6396 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
18:44:17.0655 6396 Sftvol - ok
18:44:17.0668 6396 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
18:44:17.0669 6396 sftvsa - ok
18:44:17.0695 6396 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
18:44:17.0697 6396 SharedAccess - ok
18:44:17.0716 6396 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:44:17.0719 6396 ShellHWDetection - ok
18:44:17.0731 6396 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
18:44:17.0732 6396 SiSRaid2 - ok
18:44:17.0743 6396 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
18:44:17.0744 6396 SiSRaid4 - ok
18:44:17.0753 6396 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
18:44:17.0753 6396 Smb - ok
18:44:17.0768 6396 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
18:44:17.0769 6396 SNMPTRAP - ok
18:44:17.0829 6396 [ 3A4F2C0BB87A0895ABEBA341AA1E341B ] Sony PC Companion C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe
18:44:17.0831 6396 Sony PC Companion - ok
18:44:17.0847 6396 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
18:44:17.0848 6396 spldr - ok
18:44:17.0922 6396 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
18:44:17.0927 6396 Spooler - ok
18:44:18.0025 6396 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
18:44:18.0044 6396 sppsvc - ok
18:44:18.0051 6396 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
18:44:18.0052 6396 sppuinotify - ok
18:44:18.0078 6396 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
18:44:18.0080 6396 srv - ok
18:44:18.0128 6396 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
18:44:18.0130 6396 srv2 - ok
18:44:18.0155 6396 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
18:44:18.0157 6396 srvnet - ok
18:44:18.0189 6396 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
18:44:18.0192 6396 SSDPSRV - ok
18:44:18.0203 6396 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
18:44:18.0205 6396 SstpSvc - ok
18:44:18.0222 6396 Steam Client Service - ok
18:44:18.0281 6396 [ 81F177C1954453AF407604160BD149CB ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
18:44:18.0284 6396 Stereo Service - ok
18:44:18.0298 6396 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
18:44:18.0299 6396 stexstor - ok
18:44:18.0342 6396 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
18:44:18.0346 6396 stisvc - ok
18:44:18.0363 6396 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
18:44:18.0363 6396 swenum - ok
18:44:18.0412 6396 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
18:44:18.0415 6396 swprv - ok
18:44:18.0495 6396 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
18:44:18.0502 6396 SysMain - ok
18:44:18.0528 6396 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:44:18.0529 6396 TabletInputService - ok
18:44:18.0553 6396 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
18:44:18.0555 6396 TapiSrv - ok
18:44:18.0580 6396 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
18:44:18.0581 6396 TBS - ok
18:44:18.0686 6396 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
18:44:18.0696 6396 Tcpip - ok
18:44:18.0733 6396 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
18:44:18.0739 6396 TCPIP6 - ok
18:44:18.0762 6396 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
18:44:18.0762 6396 tcpipreg - ok
18:44:18.0772 6396 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
18:44:18.0772 6396 TDPIPE - ok
18:44:18.0816 6396 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
18:44:18.0816 6396 TDTCP - ok
18:44:18.0837 6396 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
18:44:18.0838 6396 tdx - ok
18:44:18.0854 6396 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
18:44:18.0855 6396 TermDD - ok
18:44:18.0879 6396 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
18:44:18.0885 6396 TermService - ok
18:44:18.0904 6396 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
18:44:18.0906 6396 Themes - ok
18:44:18.0931 6396 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
18:44:18.0932 6396 THREADORDER - ok
18:44:18.0946 6396 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
18:44:18.0949 6396 TrkWks - ok
18:44:18.0997 6396 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:44:18.0998 6396 TrustedInstaller - ok
18:44:19.0011 6396 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
18:44:19.0012 6396 tssecsrv - ok
18:44:19.0023 6396 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
18:44:19.0025 6396 TsUsbFlt - ok
18:44:19.0046 6396 [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
18:44:19.0046 6396 TsUsbGD - ok
18:44:19.0065 6396 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
18:44:19.0066 6396 tunnel - ok
18:44:19.0085 6396 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
18:44:19.0085 6396 uagp35 - ok
18:44:19.0114 6396 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
18:44:19.0116 6396 udfs - ok
18:44:19.0132 6396 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
18:44:19.0133 6396 UI0Detect - ok
18:44:19.0167 6396 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
18:44:19.0168 6396 uliagpkx - ok
18:44:19.0180 6396 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
18:44:19.0181 6396 umbus - ok
18:44:19.0196 6396 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
18:44:19.0196 6396 UmPass - ok
18:44:19.0228 6396 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
18:44:19.0231 6396 upnphost - ok
18:44:19.0260 6396 [ AA33FC47ED58C34E6E9261E4F850B7EB ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
18:44:19.0261 6396 USBAAPL64 - ok
18:44:19.0308 6396 [ 82E8F44688E6FAC57B5B7C6FC7ADBC2A ] usbaudio C:\Windows\system32\drivers\usbaudio.sys
18:44:19.0309 6396 usbaudio - ok
18:44:19.0326 6396 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
18:44:19.0327 6396 usbccgp - ok
18:44:19.0342 6396 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
18:44:19.0343 6396 usbcir - ok
18:44:19.0370 6396 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
18:44:19.0371 6396 usbehci - ok
18:44:19.0415 6396 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
18:44:19.0417 6396 usbhub - ok
18:44:19.0429 6396 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
18:44:19.0430 6396 usbohci - ok
18:44:19.0460 6396 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
18:44:19.0460 6396 usbprint - ok
18:44:19.0508 6396 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:44:19.0509 6396 USBSTOR - ok
18:44:19.0526 6396 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
18:44:19.0527 6396 usbuhci - ok
18:44:19.0543 6396 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
18:44:19.0545 6396 UxSms - ok
18:44:19.0552 6396 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
18:44:19.0553 6396 VaultSvc - ok
18:44:19.0584 6396 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
18:44:19.0584 6396 vdrvroot - ok
18:44:19.0606 6396 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
18:44:19.0610 6396 vds - ok
18:44:19.0630 6396 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
18:44:19.0630 6396 vga - ok
18:44:19.0642 6396 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
18:44:19.0642 6396 VgaSave - ok
18:44:19.0658 6396 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
18:44:19.0659 6396 vhdmp - ok
18:44:19.0689 6396 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
18:44:19.0690 6396 viaide - ok
18:44:19.0710 6396 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
18:44:19.0711 6396 volmgr - ok
18:44:19.0741 6396 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
18:44:19.0743 6396 volmgrx - ok
18:44:19.0759 6396 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
18:44:19.0761 6396 volsnap - ok
18:44:19.0776 6396 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
18:44:19.0777 6396 vsmraid - ok
18:44:19.0855 6396 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
18:44:19.0865 6396 VSS - ok
18:44:19.0879 6396 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
18:44:19.0880 6396 vwifibus - ok
18:44:19.0912 6396 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
18:44:19.0916 6396 W32Time - ok
18:44:19.0926 6396 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
18:44:19.0927 6396 WacomPen - ok
18:44:19.0936 6396 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
18:44:19.0937 6396 WANARP - ok
18:44:19.0941 6396 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
18:44:19.0941 6396 Wanarpv6 - ok
18:44:19.0968 6396 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
18:44:19.0975 6396 wbengine - ok
18:44:20.0012 6396 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
18:44:20.0013 6396 WbioSrvc - ok
18:44:20.0033 6396 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
18:44:20.0038 6396 wcncsvc - ok
18:44:20.0066 6396 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:44:20.0068 6396 WcsPlugInService - ok
18:44:20.0083 6396 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
18:44:20.0083 6396 Wd - ok
18:44:20.0141 6396 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
18:44:20.0145 6396 Wdf01000 - ok
18:44:20.0160 6396 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
18:44:20.0162 6396 WdiServiceHost - ok
18:44:20.0165 6396 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
18:44:20.0167 6396 WdiSystemHost - ok
18:44:20.0188 6396 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
18:44:20.0191 6396 WebClient - ok
18:44:20.0216 6396 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
18:44:20.0218 6396 Wecsvc - ok
18:44:20.0228 6396 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
18:44:20.0229 6396 wercplsupport - ok
18:44:20.0242 6396 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
18:44:20.0243 6396 WerSvc - ok
18:44:20.0265 6396 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
18:44:20.0266 6396 WfpLwf - ok
18:44:20.0343 6396 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
18:44:20.0344 6396 WIMMount - ok
18:44:20.0351 6396 WinDefend - ok
18:44:20.0355 6396 WinHttpAutoProxySvc - ok
18:44:20.0445 6396 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
18:44:20.0446 6396 Winmgmt - ok
18:44:20.0482 6396 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
18:44:20.0491 6396 WinRM - ok
18:44:20.0535 6396 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
18:44:20.0536 6396 WinUsb - ok
18:44:20.0576 6396 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
18:44:20.0582 6396 Wlansvc - ok
18:44:20.0619 6396 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
18:44:20.0620 6396 wlcrasvc - ok
18:44:20.0735 6396 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:44:20.0748 6396 wlidsvc - ok
18:44:20.0786 6396 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
18:44:20.0787 6396 WmiAcpi - ok
18:44:20.0802 6396 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
18:44:20.0804 6396 wmiApSrv - ok
18:44:20.0807 6396 WMPNetworkSvc - ok
18:44:20.0814 6396 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
18:44:20.0816 6396 WPCSvc - ok
18:44:20.0829 6396 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
18:44:20.0831 6396 WPDBusEnum - ok
18:44:20.0847 6396 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
18:44:20.0847 6396 ws2ifsl - ok
18:44:20.0854 6396 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
18:44:20.0855 6396 wscsvc - ok
18:44:20.0857 6396 WSearch - ok
18:44:20.0981 6396 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
18:44:20.0996 6396 wuauserv - ok
18:44:21.0024 6396 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
18:44:21.0025 6396 WudfPf - ok
18:44:21.0092 6396 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
18:44:21.0094 6396 WUDFRd - ok
18:44:21.0130 6396 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
18:44:21.0132 6396 wudfsvc - ok
18:44:21.0178 6396 [ FE90B750AB808FB9DD8FBB428B5FF83B ] WwanSvc C:\Windows\System32\wwansvc.dll
18:44:21.0181 6396 WwanSvc - ok
18:44:21.0184 6396 ================ Scan global ===============================
18:44:21.0208 6396 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
18:44:21.0260 6396 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:44:21.0270 6396 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:44:21.0277 6396 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
18:44:21.0302 6396 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
18:44:21.0305 6396 [Global] - ok
18:44:21.0306 6396 ================ Scan MBR ==================================
18:44:21.0316 6396 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:44:21.0756 6396 \Device\Harddisk0\DR0 - ok
18:44:21.0760 6396 [ 988D3C46CBD13EC7F482B833C55264C8 ] \Device\Harddisk1\DR1
18:44:21.0763 6396 \Device\Harddisk1\DR1 - ok
18:44:21.0763 6396 ================ Scan VBR ==================================
18:44:21.0774 6396 [ B0523C864744520C3590835B3B6C1B6C ] \Device\Harddisk0\DR0\Partition1
18:44:21.0780 6396 \Device\Harddisk0\DR0\Partition1 - ok
18:44:21.0783 6396 [ 2155F87438E792340C61F292ADA1FAB7 ] \Device\Harddisk1\DR1\Partition1
18:44:21.0784 6396 \Device\Harddisk1\DR1\Partition1 - ok
18:44:21.0784 6396 ============================================================
18:44:21.0784 6396 Scan finished
18:44:21.0784 6396 ============================================================
18:44:21.0789 6388 Detected object count: 0
18:44:21.0789 6388 Actual detected object count: 0
18:44:25.0741 6696 Deinitialize success

Alt 30.05.2013, 11:49   #8
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



bitte konfiguriere ihn wie beschrieben, sann noch mal.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 30.05.2013, 11:56   #9
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



18:53:33.0749 0160 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
18:53:33.0868 0160 ============================================================
18:53:33.0868 0160 Current date / time: 2013/05/30 18:53:33.0868
18:53:33.0868 0160 SystemInfo:
18:53:33.0868 0160
18:53:33.0868 0160 OS Version: 6.1.7601 ServicePack: 1.0
18:53:33.0868 0160 Product type: Workstation
18:53:33.0868 0160 ComputerName: PHILIPP´S-PC
18:53:33.0868 0160 UserName: Philipp
18:53:33.0868 0160 Windows directory: C:\Windows
18:53:33.0868 0160 System windows directory: C:\Windows
18:53:33.0868 0160 Running under WOW64
18:53:33.0868 0160 Processor architecture: Intel x64
18:53:33.0868 0160 Number of processors: 8
18:53:33.0868 0160 Page size: 0x1000
18:53:33.0868 0160 Boot type: Normal boot
18:53:33.0868 0160 ============================================================
18:53:34.0169 0160 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:53:34.0170 0160 Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:53:34.0172 0160 ============================================================
18:53:34.0172 0160 \Device\Harddisk0\DR0:
18:53:34.0173 0160 MBR partitions:
18:53:34.0173 0160 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705DB0
18:53:34.0173 0160 \Device\Harddisk1\DR1:
18:53:34.0173 0160 MBR partitions:
18:53:34.0176 0160 \Device\Harddisk1\DR1\Partition1: MBR, Type 0xC, StartLBA 0x3F, BlocksNum 0x3A380D41
18:53:34.0176 0160 ============================================================
18:53:34.0194 0160 C: <-> \Device\Harddisk0\DR0\Partition1
18:53:34.0194 0160 D: <-> \Device\Harddisk1\DR1\Partition1
18:53:34.0194 0160 ============================================================
18:53:34.0194 0160 Initialize success
18:53:34.0194 0160 ============================================================
18:53:50.0675 5464 ============================================================
18:53:50.0675 5464 Scan started
18:53:50.0675 5464 Mode: Manual; SigCheck; TDLFS;
18:53:50.0675 5464 ============================================================
18:53:50.0875 5464 ================ Scan system memory ========================
18:53:50.0875 5464 System memory - ok
18:53:50.0875 5464 ================ Scan services =============================
18:53:50.0995 5464 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
18:53:51.0056 5464 1394ohci - ok
18:53:51.0084 5464 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
18:53:51.0094 5464 ACPI - ok
18:53:51.0120 5464 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
18:53:51.0164 5464 AcpiPmi - ok
18:53:51.0250 5464 [ 3927397AC60D943DAF8808AFFED582B7 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:53:51.0263 5464 AdobeARMservice - ok
18:53:51.0373 5464 [ EA856F4A46320389D1899B2CAA7BF40F ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:53:51.0389 5464 AdobeFlashPlayerUpdateSvc - ok
18:53:51.0407 5464 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
18:53:51.0423 5464 adp94xx - ok
18:53:51.0448 5464 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
18:53:51.0457 5464 adpahci - ok
18:53:51.0470 5464 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
18:53:51.0477 5464 adpu320 - ok
18:53:51.0494 5464 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
18:53:51.0517 5464 AeLookupSvc - ok
18:53:51.0572 5464 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
18:53:51.0614 5464 AFD - ok
18:53:51.0629 5464 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
18:53:51.0638 5464 agp440 - ok
18:53:51.0673 5464 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
18:53:51.0710 5464 ALG - ok
18:53:51.0738 5464 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
18:53:51.0748 5464 aliide - ok
18:53:51.0772 5464 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
18:53:51.0780 5464 amdide - ok
18:53:51.0793 5464 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
18:53:51.0823 5464 AmdK8 - ok
18:53:51.0849 5464 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
18:53:51.0860 5464 AmdPPM - ok
18:53:51.0866 5464 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
18:53:51.0875 5464 amdsata - ok
18:53:51.0895 5464 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
18:53:51.0905 5464 amdsbs - ok
18:53:51.0913 5464 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
18:53:51.0920 5464 amdxata - ok
18:53:52.0014 5464 [ 466A0D95960DAD3222C896D2CEA99993 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:53:52.0026 5464 AntiVirSchedulerService - ok
18:53:52.0061 5464 [ A489BE6BB0AA1FF406B488B60542314B ] AntiVirService C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:53:52.0072 5464 AntiVirService - ok
18:53:52.0109 5464 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
18:53:52.0183 5464 AppID - ok
18:53:52.0199 5464 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
18:53:52.0231 5464 AppIDSvc - ok
18:53:52.0274 5464 [ 9D2A2369AB4B08A4905FE72DB104498F ] Appinfo C:\Windows\System32\appinfo.dll
18:53:52.0288 5464 Appinfo - ok
18:53:52.0329 5464 [ 3DEBBECF665DCDDE3A95D9B902010817 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:53:52.0340 5464 Apple Mobile Device - ok
18:53:52.0351 5464 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
18:53:52.0363 5464 arc - ok
18:53:52.0376 5464 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
18:53:52.0383 5464 arcsas - ok
18:53:52.0501 5464 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:53:52.0513 5464 aspnet_state - ok
18:53:52.0527 5464 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
18:53:52.0579 5464 AsyncMac - ok
18:53:52.0616 5464 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
18:53:52.0623 5464 atapi - ok
18:53:52.0654 5464 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:53:52.0699 5464 AudioEndpointBuilder - ok
18:53:52.0710 5464 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
18:53:52.0737 5464 AudioSrv - ok
18:53:52.0757 5464 [ 26E38B5A58C6C55FAFBC563EEDDB0867 ] avgntflt C:\Windows\system32\DRIVERS\avgntflt.sys
18:53:52.0765 5464 avgntflt - ok
18:53:52.0799 5464 [ 9D1F00BEFF84CBBF46D7F052BC7E0565 ] avipbb C:\Windows\system32\DRIVERS\avipbb.sys
18:53:52.0805 5464 avipbb - ok
18:53:52.0812 5464 [ 248DB59FC86DE44D2779F4C7FB1A567D ] avkmgr C:\Windows\system32\DRIVERS\avkmgr.sys
18:53:52.0817 5464 avkmgr - ok
18:53:52.0851 5464 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
18:53:52.0893 5464 AxInstSV - ok
18:53:52.0916 5464 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
18:53:52.0947 5464 b06bdrv - ok
18:53:52.0968 5464 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
18:53:52.0998 5464 b57nd60a - ok
18:53:53.0067 5464 [ 93EE7D9C35AE7E9FFDA148D7805F1421 ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
18:53:53.0083 5464 BBSvc - ok
18:53:53.0096 5464 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
18:53:53.0132 5464 BDESVC - ok
18:53:53.0160 5464 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
18:53:53.0210 5464 Beep - ok
18:53:53.0288 5464 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
18:53:53.0331 5464 BFE - ok
18:53:53.0370 5464 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
18:53:53.0408 5464 BITS - ok
18:53:53.0424 5464 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
18:53:53.0451 5464 blbdrive - ok
18:53:53.0505 5464 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
18:53:53.0522 5464 Bonjour Service - ok
18:53:53.0558 5464 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
18:53:53.0588 5464 bowser - ok
18:53:53.0612 5464 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
18:53:53.0644 5464 BrFiltLo - ok
18:53:53.0660 5464 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
18:53:53.0677 5464 BrFiltUp - ok
18:53:53.0706 5464 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
18:53:53.0721 5464 Browser - ok
18:53:53.0739 5464 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
18:53:53.0783 5464 Brserid - ok
18:53:53.0801 5464 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
18:53:53.0829 5464 BrSerWdm - ok
18:53:53.0847 5464 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
18:53:53.0860 5464 BrUsbMdm - ok
18:53:53.0868 5464 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
18:53:53.0878 5464 BrUsbSer - ok
18:53:53.0893 5464 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
18:53:53.0920 5464 BTHMODEM - ok
18:53:53.0953 5464 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
18:53:53.0989 5464 bthserv - ok
18:53:53.0995 5464 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
18:53:54.0017 5464 cdfs - ok
18:53:54.0051 5464 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
18:53:54.0059 5464 cdrom - ok
18:53:54.0092 5464 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
18:53:54.0113 5464 CertPropSvc - ok
18:53:54.0126 5464 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
18:53:54.0135 5464 circlass - ok
18:53:54.0147 5464 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
18:53:54.0156 5464 CLFS - ok
18:53:54.0206 5464 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:53:54.0212 5464 clr_optimization_v2.0.50727_32 - ok
18:53:54.0239 5464 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:53:54.0245 5464 clr_optimization_v2.0.50727_64 - ok
18:53:54.0301 5464 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:53:54.0313 5464 clr_optimization_v4.0.30319_32 - ok
18:53:54.0323 5464 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:53:54.0330 5464 clr_optimization_v4.0.30319_64 - ok
18:53:54.0344 5464 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
18:53:54.0370 5464 CmBatt - ok
18:53:54.0389 5464 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
18:53:54.0396 5464 cmdide - ok
18:53:54.0447 5464 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
18:53:54.0473 5464 CNG - ok
18:53:54.0516 5464 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
18:53:54.0525 5464 Compbatt - ok
18:53:54.0558 5464 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
18:53:54.0593 5464 CompositeBus - ok
18:53:54.0622 5464 COMSysApp - ok
18:53:54.0637 5464 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
18:53:54.0647 5464 crcdisk - ok
18:53:54.0693 5464 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
18:53:54.0725 5464 CryptSvc - ok
18:53:54.0822 5464 [ 72794D112CBAFF3BC0C29BF7350D4741 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
18:53:54.0842 5464 cvhsvc - ok
18:53:54.0872 5464 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
18:53:54.0907 5464 DcomLaunch - ok
18:53:54.0957 5464 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
18:53:55.0004 5464 defragsvc - ok
18:53:55.0019 5464 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
18:53:55.0068 5464 DfsC - ok
18:53:55.0092 5464 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
18:53:55.0139 5464 Dhcp - ok
18:53:55.0153 5464 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
18:53:55.0204 5464 discache - ok
18:53:55.0247 5464 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
18:53:55.0260 5464 Disk - ok
18:53:55.0274 5464 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
18:53:55.0307 5464 Dnscache - ok
18:53:55.0330 5464 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
18:53:55.0386 5464 dot3svc - ok
18:53:55.0403 5464 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
18:53:55.0457 5464 DPS - ok
18:53:55.0479 5464 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
18:53:55.0503 5464 drmkaud - ok
18:53:55.0539 5464 [ AF2E16242AA723F68F461B6EAE2EAD3D ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
18:53:55.0567 5464 DXGKrnl - ok
18:53:55.0605 5464 [ EAFCB4551836FF44EE775CEDDFA7A77E ] e1cexpress C:\Windows\system32\DRIVERS\e1c62x64.sys
18:53:55.0621 5464 e1cexpress - ok
18:53:55.0632 5464 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
18:53:55.0671 5464 EapHost - ok
18:53:55.0740 5464 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
18:53:55.0790 5464 ebdrv - ok
18:53:55.0818 5464 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
18:53:55.0829 5464 EFS - ok
18:53:55.0894 5464 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
18:53:55.0923 5464 ehRecvr - ok
18:53:55.0931 5464 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
18:53:55.0956 5464 ehSched - ok
18:53:55.0987 5464 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
18:53:56.0002 5464 elxstor - ok
18:53:56.0017 5464 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
18:53:56.0039 5464 ErrDev - ok
18:53:56.0064 5464 [ 4C93B6E4A1FE7E273533A20B27B09EDD ] EtronHub3 C:\Windows\System32\Drivers\EtronHub3.sys
18:53:56.0095 5464 EtronHub3 - ok
18:53:56.0129 5464 [ 8B49FC0963A79BF1613FFCDD841C2CC7 ] EtronXHCI C:\Windows\System32\Drivers\EtronXHCI.sys
18:53:56.0159 5464 EtronXHCI - ok
18:53:56.0187 5464 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
18:53:56.0233 5464 EventSystem - ok
18:53:56.0293 5464 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
18:53:56.0326 5464 exfat - ok
18:53:56.0337 5464 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
18:53:56.0373 5464 fastfat - ok
18:53:56.0395 5464 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
18:53:56.0426 5464 Fax - ok
18:53:56.0446 5464 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
18:53:56.0471 5464 fdc - ok
18:53:56.0495 5464 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
18:53:56.0516 5464 fdPHost - ok
18:53:56.0527 5464 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
18:53:56.0561 5464 FDResPub - ok
18:53:56.0578 5464 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
18:53:56.0585 5464 FileInfo - ok
18:53:56.0593 5464 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
18:53:56.0635 5464 Filetrace - ok
18:53:56.0649 5464 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
18:53:56.0656 5464 flpydisk - ok
18:53:56.0666 5464 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
18:53:56.0674 5464 FltMgr - ok
18:53:56.0731 5464 [ C4C183E6551084039EC862DA1C945E3D ] FontCache C:\Windows\system32\FntCache.dll
18:53:56.0756 5464 FontCache - ok
18:53:56.0782 5464 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:53:56.0788 5464 FontCache3.0.0.0 - ok
18:53:56.0797 5464 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
18:53:56.0804 5464 FsDepends - ok
18:53:56.0840 5464 [ 07DA62C960DDCCC2D35836AEAB4FC578 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
18:53:56.0851 5464 fssfltr - ok
18:53:56.0899 5464 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:53:56.0929 5464 fsssvc - ok
18:53:56.0960 5464 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
18:53:56.0966 5464 Fs_Rec - ok
18:53:57.0007 5464 [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
18:53:57.0016 5464 fvevol - ok
18:53:57.0024 5464 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
18:53:57.0030 5464 gagp30kx - ok
18:53:57.0068 5464 [ E403AACF8C7BB11375122D2464560311 ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:53:57.0073 5464 GEARAspiWDM - ok
18:53:57.0120 5464 [ 16C2A6BCDDA8952C2035DEC861492A19 ] ggflt C:\Windows\system32\DRIVERS\ggflt.sys
18:53:57.0130 5464 ggflt - ok
18:53:57.0153 5464 [ 6B503DF845EABF3457E49FBBDA26C10E ] ggsemc C:\Windows\system32\DRIVERS\ggsemc.sys
18:53:57.0159 5464 ggsemc - ok
18:53:57.0188 5464 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
18:53:57.0218 5464 gpsvc - ok
18:53:57.0230 5464 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
18:53:57.0249 5464 hcw85cir - ok
18:53:57.0282 5464 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:53:57.0315 5464 HdAudAddService - ok
18:53:57.0348 5464 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
18:53:57.0373 5464 HDAudBus - ok
18:53:57.0400 5464 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
18:53:57.0427 5464 HidBatt - ok
18:53:57.0444 5464 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
18:53:57.0479 5464 HidBth - ok
18:53:57.0498 5464 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
18:53:57.0512 5464 HidIr - ok
18:53:57.0521 5464 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
18:53:57.0553 5464 hidserv - ok
18:53:57.0583 5464 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
18:53:57.0597 5464 HidUsb - ok
18:53:57.0637 5464 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
18:53:57.0680 5464 hkmsvc - ok
18:53:57.0700 5464 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:53:57.0713 5464 HomeGroupListener - ok
18:53:57.0729 5464 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:53:57.0756 5464 HomeGroupProvider - ok
18:53:57.0781 5464 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
18:53:57.0788 5464 HpSAMD - ok
18:53:57.0803 5464 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
18:53:57.0848 5464 HTTP - ok
18:53:57.0866 5464 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
18:53:57.0872 5464 hwpolicy - ok
18:53:57.0914 5464 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
18:53:57.0929 5464 i8042prt - ok
18:53:57.0953 5464 [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor C:\Windows\system32\drivers\iaStor.sys
18:53:57.0969 5464 iaStor - ok
18:53:58.0016 5464 [ D41861E56E7552C13674D7F147A02464 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:53:58.0025 5464 IAStorDataMgrSvc - ok
18:53:58.0044 5464 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
18:53:58.0059 5464 iaStorV - ok
18:53:58.0090 5464 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:53:58.0108 5464 idsvc - ok
18:53:58.0119 5464 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
18:53:58.0126 5464 iirsp - ok
18:53:58.0158 5464 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
18:53:58.0210 5464 IKEEXT - ok
18:53:58.0287 5464 [ F2744FD54BE1580BE05916D1C755C92A ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
18:53:58.0326 5464 IntcAzAudAddService - ok
18:53:58.0359 5464 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
18:53:58.0368 5464 intelide - ok
18:53:58.0399 5464 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\drivers\intelppm.sys
18:53:58.0428 5464 intelppm - ok
18:53:58.0447 5464 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
18:53:58.0496 5464 IPBusEnum - ok
18:53:58.0515 5464 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:53:58.0540 5464 IpFilterDriver - ok
18:53:58.0582 5464 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
18:53:58.0621 5464 iphlpsvc - ok
18:53:58.0640 5464 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
18:53:58.0665 5464 IPMIDRV - ok
18:53:58.0687 5464 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
18:53:58.0736 5464 IPNAT - ok
18:53:58.0793 5464 [ 4472C8825B5E41D8697D5962F47AB1C9 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
18:53:58.0816 5464 iPod Service - ok
18:53:58.0843 5464 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
18:53:58.0876 5464 IRENUM - ok
18:53:58.0914 5464 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
18:53:58.0923 5464 isapnp - ok
18:53:58.0939 5464 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
18:53:58.0951 5464 iScsiPrt - ok
18:53:58.0978 5464 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
18:53:58.0987 5464 kbdclass - ok
18:53:58.0999 5464 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
18:53:59.0030 5464 kbdhid - ok
18:53:59.0050 5464 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
18:53:59.0061 5464 KeyIso - ok
18:53:59.0198 5464 [ 775C6D5D60146D7DB08A01CB596D7EC6 ] Kodak AiO Network Discovery Service C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe
18:53:59.0211 5464 Kodak AiO Network Discovery Service - ok
18:53:59.0259 5464 [ 17AFF68AB32F8671BC46612D35351099 ] Kodak AiO Status Monitor Service C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
18:53:59.0275 5464 Kodak AiO Status Monitor Service - ok
18:53:59.0304 5464 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
18:53:59.0312 5464 KSecDD - ok
18:53:59.0327 5464 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
18:53:59.0336 5464 KSecPkg - ok
18:53:59.0356 5464 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
18:53:59.0401 5464 ksthunk - ok
18:53:59.0432 5464 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
18:53:59.0455 5464 KtmRm - ok
18:53:59.0504 5464 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
18:53:59.0553 5464 LanmanServer - ok
18:53:59.0566 5464 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:53:59.0605 5464 LanmanWorkstation - ok
18:53:59.0631 5464 [ FA529FB35694C24BF98A9EF67C1CD9D0 ] LGBusEnum C:\Windows\system32\drivers\LGBusEnum.sys
18:53:59.0636 5464 LGBusEnum - ok
18:53:59.0647 5464 [ 94B29CE153765E768F004FB3440BE2B0 ] LGVirHid C:\Windows\system32\drivers\LGVirHid.sys
18:53:59.0652 5464 LGVirHid - ok
18:53:59.0715 5464 [ C34411A244029F1C08687F7C752C4563 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
18:53:59.0721 5464 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
18:53:59.0721 5464 LightScribeService - detected UnsignedFile.Multi.Generic (1)
18:53:59.0754 5464 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
18:53:59.0806 5464 lltdio - ok
18:53:59.0835 5464 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
18:53:59.0888 5464 lltdsvc - ok
18:53:59.0904 5464 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
18:53:59.0958 5464 lmhosts - ok
18:53:59.0998 5464 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
18:54:00.0004 5464 LSI_FC - ok
18:54:00.0042 5464 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
18:54:00.0056 5464 LSI_SAS - ok
18:54:00.0068 5464 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
18:54:00.0076 5464 LSI_SAS2 - ok
18:54:00.0083 5464 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
18:54:00.0089 5464 LSI_SCSI - ok
18:54:00.0125 5464 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
18:54:00.0176 5464 luafv - ok
18:54:00.0198 5464 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
18:54:00.0210 5464 Mcx2Svc - ok
18:54:00.0220 5464 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
18:54:00.0228 5464 megasas - ok
18:54:00.0238 5464 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
18:54:00.0248 5464 MegaSR - ok
18:54:00.0256 5464 [ A6518DCC42F7A6E999BB3BEA8FD87567 ] MEIx64 C:\Windows\system32\drivers\HECIx64.sys
18:54:00.0261 5464 MEIx64 - ok
18:54:00.0286 5464 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
18:54:00.0333 5464 MMCSS - ok
18:54:00.0352 5464 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
18:54:00.0407 5464 Modem - ok
18:54:00.0423 5464 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
18:54:00.0448 5464 monitor - ok
18:54:00.0477 5464 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
18:54:00.0483 5464 mouclass - ok
18:54:00.0492 5464 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
18:54:00.0506 5464 mouhid - ok
18:54:00.0540 5464 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
18:54:00.0548 5464 mountmgr - ok
18:54:00.0557 5464 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
18:54:00.0565 5464 mpio - ok
18:54:00.0576 5464 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
18:54:00.0600 5464 mpsdrv - ok
18:54:00.0623 5464 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
18:54:00.0648 5464 MpsSvc - ok
18:54:00.0655 5464 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
18:54:00.0683 5464 MRxDAV - ok
18:54:00.0705 5464 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
18:54:00.0715 5464 mrxsmb - ok
18:54:00.0724 5464 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:54:00.0745 5464 mrxsmb10 - ok
18:54:00.0761 5464 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:54:00.0768 5464 mrxsmb20 - ok
18:54:00.0781 5464 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
18:54:00.0787 5464 msahci - ok
18:54:00.0802 5464 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
18:54:00.0809 5464 msdsm - ok
18:54:00.0822 5464 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
18:54:00.0849 5464 MSDTC - ok
18:54:00.0865 5464 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
18:54:00.0915 5464 Msfs - ok
18:54:00.0924 5464 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
18:54:00.0954 5464 mshidkmdf - ok
18:54:00.0968 5464 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
18:54:00.0973 5464 msisadrv - ok
18:54:00.0986 5464 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
18:54:01.0036 5464 MSiSCSI - ok
18:54:01.0038 5464 msiserver - ok
18:54:01.0067 5464 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
18:54:01.0100 5464 MSKSSRV - ok
18:54:01.0102 5464 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
18:54:01.0130 5464 MSPCLOCK - ok
18:54:01.0142 5464 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
18:54:01.0164 5464 MSPQM - ok
18:54:01.0185 5464 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
18:54:01.0194 5464 MsRPC - ok
18:54:01.0209 5464 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
18:54:01.0215 5464 mssmbios - ok
18:54:01.0223 5464 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
18:54:01.0245 5464 MSTEE - ok
18:54:01.0250 5464 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
18:54:01.0257 5464 MTConfig - ok
18:54:01.0268 5464 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
18:54:01.0275 5464 Mup - ok
18:54:01.0303 5464 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
18:54:01.0361 5464 napagent - ok
18:54:01.0386 5464 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
18:54:01.0398 5464 NativeWifiP - ok
18:54:01.0518 5464 [ 1BBBF640BC0E0B750537BAECE8D66C18 ] NAUpdate C:\Program Files (x86)\Nero\Update\NASvc.exe
18:54:01.0539 5464 NAUpdate - ok
18:54:01.0559 5464 [ 7B2D90BBBBED11C8DFBA441D34AE901E ] NBVol C:\Windows\system32\DRIVERS\NBVol.sys
18:54:01.0564 5464 NBVol - ok
18:54:01.0574 5464 [ 4FE7B5757279D82C4D171E9F7FD52A75 ] NBVolUp C:\Windows\system32\DRIVERS\NBVolUp.sys
18:54:01.0579 5464 NBVolUp - ok
18:54:01.0629 5464 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
18:54:01.0653 5464 NDIS - ok
18:54:01.0667 5464 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
18:54:01.0688 5464 NdisCap - ok
18:54:01.0720 5464 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
18:54:01.0757 5464 NdisTapi - ok
18:54:01.0768 5464 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
18:54:01.0789 5464 Ndisuio - ok
18:54:01.0803 5464 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
18:54:01.0842 5464 NdisWan - ok
18:54:01.0855 5464 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
18:54:01.0907 5464 NDProxy - ok
18:54:01.0910 5464 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
18:54:01.0934 5464 NetBIOS - ok
18:54:01.0957 5464 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
18:54:01.0978 5464 NetBT - ok
18:54:01.0990 5464 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
18:54:01.0997 5464 Netlogon - ok
18:54:02.0044 5464 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
18:54:02.0079 5464 Netman - ok
18:54:02.0113 5464 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:54:02.0125 5464 NetMsmqActivator - ok
18:54:02.0144 5464 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:54:02.0156 5464 NetPipeActivator - ok
18:54:02.0180 5464 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
18:54:02.0238 5464 netprofm - ok
18:54:02.0241 5464 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:54:02.0247 5464 NetTcpActivator - ok
18:54:02.0250 5464 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:54:02.0255 5464 NetTcpPortSharing - ok
18:54:02.0279 5464 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
18:54:02.0285 5464 nfrd960 - ok
18:54:02.0318 5464 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
18:54:02.0328 5464 NlaSvc - ok
18:54:02.0334 5464 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
18:54:02.0355 5464 Npfs - ok
18:54:02.0372 5464 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
18:54:02.0419 5464 nsi - ok
18:54:02.0429 5464 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
18:54:02.0466 5464 nsiproxy - ok
18:54:02.0521 5464 [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
18:54:02.0548 5464 Ntfs - ok
18:54:02.0561 5464 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
18:54:02.0594 5464 Null - ok
18:54:02.0627 5464 [ B4F53BCA4C688FF47F04FA90098F896E ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
18:54:02.0643 5464 NVHDA - ok
18:54:02.0822 5464 [ 4EE399576F76D38C04745DB739BBC8C7 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
18:54:02.0926 5464 nvlddmkm - ok
18:54:02.0962 5464 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
18:54:02.0969 5464 nvraid - ok
18:54:02.0979 5464 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
18:54:02.0986 5464 nvstor - ok
18:54:02.0995 5464 [ 4DC87CDA61D7B185E79618581F46B85A ] NvStUSB C:\Windows\system32\drivers\nvstusb.sys
18:54:03.0002 5464 NvStUSB - ok
18:54:03.0027 5464 [ 7335C3D78A7746D76D37F6722CC4A466 ] nvsvc C:\Windows\system32\nvvsvc.exe
18:54:03.0040 5464 nvsvc - ok
18:54:03.0121 5464 [ B7C53DA1C73FF39F4A6248643EFD979A ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
18:54:03.0145 5464 nvUpdatusService - ok
18:54:03.0178 5464 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
18:54:03.0185 5464 nv_agp - ok
18:54:03.0188 5464 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
18:54:03.0208 5464 ohci1394 - ok
18:54:03.0241 5464 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:54:03.0253 5464 ose - ok
18:54:03.0380 5464 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:54:03.0434 5464 osppsvc - ok
18:54:03.0459 5464 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
18:54:03.0482 5464 p2pimsvc - ok
18:54:03.0517 5464 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
18:54:03.0528 5464 p2psvc - ok
18:54:03.0540 5464 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
18:54:03.0561 5464 Parport - ok
18:54:03.0585 5464 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
18:54:03.0592 5464 partmgr - ok
18:54:03.0603 5464 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
18:54:03.0631 5464 PcaSvc - ok
18:54:03.0647 5464 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
18:54:03.0654 5464 pci - ok
18:54:03.0689 5464 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
18:54:03.0695 5464 pciide - ok
18:54:03.0710 5464 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
18:54:03.0717 5464 pcmcia - ok
18:54:03.0727 5464 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
18:54:03.0733 5464 pcw - ok
18:54:03.0749 5464 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
18:54:03.0791 5464 PEAUTH - ok
18:54:03.0851 5464 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
18:54:03.0879 5464 PerfHost - ok
18:54:03.0920 5464 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
18:54:03.0978 5464 pla - ok
18:54:04.0010 5464 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
18:54:04.0039 5464 PlugPlay - ok
18:54:04.0052 5464 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
18:54:04.0074 5464 PNRPAutoReg - ok
18:54:04.0092 5464 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
18:54:04.0110 5464 PNRPsvc - ok
18:54:04.0131 5464 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
18:54:04.0184 5464 PolicyAgent - ok
18:54:04.0217 5464 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
18:54:04.0268 5464 Power - ok
18:54:04.0313 5464 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
18:54:04.0349 5464 PptpMiniport - ok
18:54:04.0359 5464 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
18:54:04.0384 5464 Processor - ok
18:54:04.0406 5464 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
18:54:04.0440 5464 ProfSvc - ok
18:54:04.0456 5464 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
18:54:04.0470 5464 ProtectedStorage - ok
18:54:04.0503 5464 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
18:54:04.0556 5464 Psched - ok
18:54:04.0601 5464 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
18:54:04.0627 5464 ql2300 - ok
18:54:04.0633 5464 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
18:54:04.0639 5464 ql40xx - ok
18:54:04.0649 5464 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
18:54:04.0660 5464 QWAVE - ok
18:54:04.0674 5464 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
18:54:04.0684 5464 QWAVEdrv - ok
18:54:04.0696 5464 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
18:54:04.0717 5464 RasAcd - ok
18:54:04.0724 5464 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
18:54:04.0744 5464 RasAgileVpn - ok
18:54:04.0756 5464 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
18:54:04.0778 5464 RasAuto - ok
18:54:04.0787 5464 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
18:54:04.0825 5464 Rasl2tp - ok
18:54:04.0855 5464 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
18:54:04.0878 5464 RasMan - ok
18:54:04.0891 5464 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
18:54:04.0912 5464 RasPppoe - ok
18:54:04.0924 5464 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
18:54:04.0945 5464 RasSstp - ok
18:54:04.0956 5464 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
18:54:04.0979 5464 rdbss - ok
18:54:04.0991 5464 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
18:54:05.0000 5464 rdpbus - ok
18:54:05.0008 5464 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
18:54:05.0029 5464 RDPCDD - ok
18:54:05.0067 5464 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
18:54:05.0122 5464 RDPENCDD - ok
18:54:05.0136 5464 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
18:54:05.0169 5464 RDPREFMP - ok
18:54:05.0199 5464 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
18:54:05.0220 5464 RDPWD - ok
18:54:05.0245 5464 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
18:54:05.0252 5464 rdyboost - ok
18:54:05.0260 5464 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
18:54:05.0282 5464 RemoteAccess - ok
18:54:05.0298 5464 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
18:54:05.0333 5464 RemoteRegistry - ok
18:54:05.0346 5464 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
18:54:05.0387 5464 RpcEptMapper - ok
18:54:05.0410 5464 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
18:54:05.0434 5464 RpcLocator - ok
18:54:05.0459 5464 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
18:54:05.0482 5464 RpcSs - ok
18:54:05.0494 5464 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
18:54:05.0515 5464 rspndr - ok
18:54:05.0560 5464 [ 9140DB0911DE035FED0A9A77A2D156EA ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
18:54:05.0576 5464 RTL8167 - ok
18:54:05.0580 5464 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
18:54:05.0593 5464 SamSs - ok
18:54:05.0605 5464 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
18:54:05.0611 5464 sbp2port - ok
18:54:05.0625 5464 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
18:54:05.0649 5464 SCardSvr - ok
18:54:05.0662 5464 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
18:54:05.0697 5464 scfilter - ok
18:54:05.0726 5464 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
18:54:05.0772 5464 Schedule - ok
18:54:05.0795 5464 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
18:54:05.0816 5464 SCPolicySvc - ok
18:54:05.0828 5464 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
18:54:05.0856 5464 SDRSVC - ok
18:54:05.0924 5464 [ CC781378E7EDA615D2CDCA3B17829FA4 ] SeaPort C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
18:54:05.0940 5464 SeaPort - ok
18:54:05.0973 5464 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
18:54:06.0022 5464 secdrv - ok
18:54:06.0041 5464 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
18:54:06.0061 5464 seclogon - ok
18:54:06.0095 5464 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
18:54:06.0119 5464 SENS - ok
18:54:06.0128 5464 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
18:54:06.0137 5464 SensrSvc - ok
18:54:06.0172 5464 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\drivers\serenum.sys
18:54:06.0191 5464 Serenum - ok
18:54:06.0195 5464 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\drivers\serial.sys
18:54:06.0210 5464 Serial - ok
18:54:06.0244 5464 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
18:54:06.0274 5464 sermouse - ok
18:54:06.0295 5464 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
18:54:06.0342 5464 SessionEnv - ok
18:54:06.0357 5464 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
18:54:06.0365 5464 sffdisk - ok
18:54:06.0374 5464 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
18:54:06.0383 5464 sffp_mmc - ok
18:54:06.0390 5464 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
18:54:06.0416 5464 sffp_sd - ok
18:54:06.0436 5464 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
18:54:06.0444 5464 sfloppy - ok
18:54:06.0478 5464 [ C6CC9297BD53E5229653303E556AA539 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
18:54:06.0490 5464 Sftfs - ok
18:54:06.0555 5464 [ 13693B6354DD6E72DC5131DA7D764B90 ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
18:54:06.0575 5464 sftlist - ok
18:54:06.0586 5464 [ 390AA7BC52CEE43F6790CDEA1E776703 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
18:54:06.0593 5464 Sftplay - ok
18:54:06.0603 5464 [ 617E29A0B0A2807466560D4C4E338D3E ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
18:54:06.0607 5464 Sftredir - ok
18:54:06.0619 5464 [ 8F571F016FA1976F445147E9E6C8AE9B ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
18:54:06.0623 5464 Sftvol - ok
18:54:06.0636 5464 [ C3CDDD18F43D44AB713CF8C4916F7696 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
18:54:06.0642 5464 sftvsa - ok
18:54:06.0663 5464 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
18:54:06.0710 5464 SharedAccess - ok
18:54:06.0734 5464 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:54:06.0757 5464 ShellHWDetection - ok
18:54:06.0783 5464 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
18:54:06.0789 5464 SiSRaid2 - ok
18:54:06.0795 5464 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
18:54:06.0801 5464 SiSRaid4 - ok
18:54:06.0837 5464 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
18:54:06.0890 5464 Smb - ok
18:54:06.0911 5464 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
18:54:06.0933 5464 SNMPTRAP - ok
18:54:07.0006 5464 [ 3A4F2C0BB87A0895ABEBA341AA1E341B ] Sony PC Companion C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe
18:54:07.0017 5464 Sony PC Companion - ok
18:54:07.0032 5464 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
18:54:07.0041 5464 spldr - ok
18:54:07.0080 5464 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
18:54:07.0098 5464 Spooler - ok
18:54:07.0156 5464 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
18:54:07.0205 5464 sppsvc - ok
18:54:07.0211 5464 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
18:54:07.0232 5464 sppuinotify - ok
18:54:07.0249 5464 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
18:54:07.0273 5464 srv - ok
18:54:07.0296 5464 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
18:54:07.0319 5464 srv2 - ok
18:54:07.0340 5464 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
18:54:07.0354 5464 srvnet - ok
18:54:07.0391 5464 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
18:54:07.0431 5464 SSDPSRV - ok
18:54:07.0455 5464 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
18:54:07.0476 5464 SstpSvc - ok
18:54:07.0507 5464 Steam Client Service - ok
18:54:07.0591 5464 [ 81F177C1954453AF407604160BD149CB ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
18:54:07.0607 5464 Stereo Service - ok
18:54:07.0617 5464 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
18:54:07.0626 5464 stexstor - ok
18:54:07.0676 5464 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
18:54:07.0702 5464 stisvc - ok
18:54:07.0706 5464 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
18:54:07.0715 5464 swenum - ok
18:54:07.0737 5464 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
18:54:07.0761 5464 swprv - ok
18:54:07.0795 5464 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
18:54:07.0828 5464 SysMain - ok
18:54:07.0846 5464 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:54:07.0857 5464 TabletInputService - ok
18:54:07.0870 5464 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
18:54:07.0906 5464 TapiSrv - ok
18:54:07.0923 5464 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
18:54:07.0945 5464 TBS - ok
18:54:07.0992 5464 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
18:54:08.0015 5464 Tcpip - ok
18:54:08.0082 5464 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
18:54:08.0117 5464 TCPIP6 - ok
18:54:08.0146 5464 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
18:54:08.0153 5464 tcpipreg - ok
18:54:08.0165 5464 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
18:54:08.0192 5464 TDPIPE - ok
18:54:08.0217 5464 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
18:54:08.0247 5464 TDTCP - ok
18:54:08.0271 5464 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
18:54:08.0300 5464 tdx - ok
18:54:08.0305 5464 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
18:54:08.0311 5464 TermDD - ok
18:54:08.0331 5464 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
18:54:08.0367 5464 TermService - ok
18:54:08.0381 5464 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
18:54:08.0391 5464 Themes - ok
18:54:08.0407 5464 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
18:54:08.0428 5464 THREADORDER - ok
18:54:08.0438 5464 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
18:54:08.0478 5464 TrkWks - ok
18:54:08.0513 5464 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:54:08.0535 5464 TrustedInstaller - ok
18:54:08.0546 5464 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
18:54:08.0599 5464 tssecsrv - ok
18:54:08.0616 5464 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
18:54:08.0626 5464 TsUsbFlt - ok
18:54:08.0639 5464 [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
18:54:08.0647 5464 TsUsbGD - ok
18:54:08.0682 5464 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
18:54:08.0732 5464 tunnel - ok
18:54:08.0737 5464 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
18:54:08.0745 5464 uagp35 - ok
18:54:08.0763 5464 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
18:54:08.0786 5464 udfs - ok
18:54:08.0800 5464 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
18:54:08.0820 5464 UI0Detect - ok
18:54:08.0852 5464 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
18:54:08.0858 5464 uliagpkx - ok
18:54:08.0890 5464 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
18:54:08.0915 5464 umbus - ok
18:54:08.0939 5464 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
18:54:08.0963 5464 UmPass - ok
18:54:08.0987 5464 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
18:54:09.0042 5464 upnphost - ok
18:54:09.0070 5464 [ AA33FC47ED58C34E6E9261E4F850B7EB ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
18:54:09.0098 5464 USBAAPL64 - ok
18:54:09.0134 5464 [ 82E8F44688E6FAC57B5B7C6FC7ADBC2A ] usbaudio C:\Windows\system32\drivers\usbaudio.sys
18:54:09.0164 5464 usbaudio - ok
18:54:09.0185 5464 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
18:54:09.0206 5464 usbccgp - ok
18:54:09.0227 5464 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
18:54:09.0245 5464 usbcir - ok
18:54:09.0255 5464 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
18:54:09.0283 5464 usbehci - ok
18:54:09.0307 5464 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
18:54:09.0334 5464 usbhub - ok
18:54:09.0356 5464 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
18:54:09.0381 5464 usbohci - ok
18:54:09.0411 5464 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
18:54:09.0443 5464 usbprint - ok
18:54:09.0467 5464 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:54:09.0498 5464 USBSTOR - ok
18:54:09.0518 5464 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
18:54:09.0546 5464 usbuhci - ok
18:54:09.0561 5464 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
18:54:09.0593 5464 UxSms - ok
18:54:09.0603 5464 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
18:54:09.0612 5464 VaultSvc - ok
18:54:09.0643 5464 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
18:54:09.0655 5464 vdrvroot - ok
18:54:09.0670 5464 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
18:54:09.0720 5464 vds - ok
18:54:09.0739 5464 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
18:54:09.0748 5464 vga - ok
18:54:09.0759 5464 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
18:54:09.0788 5464 VgaSave - ok
18:54:09.0800 5464 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
18:54:09.0810 5464 vhdmp - ok
18:54:09.0832 5464 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
18:54:09.0839 5464 viaide - ok
18:54:09.0878 5464 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
18:54:09.0888 5464 volmgr - ok
18:54:09.0901 5464 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
18:54:09.0918 5464 volmgrx - ok
18:54:09.0934 5464 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
18:54:09.0946 5464 volsnap - ok
18:54:09.0960 5464 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
18:54:09.0969 5464 vsmraid - ok
18:54:10.0003 5464 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
18:54:10.0053 5464 VSS - ok
18:54:10.0072 5464 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
18:54:10.0100 5464 vwifibus - ok
18:54:10.0130 5464 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
18:54:10.0165 5464 W32Time - ok
18:54:10.0177 5464 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
18:54:10.0200 5464 WacomPen - ok
18:54:10.0220 5464 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
18:54:10.0274 5464 WANARP - ok
18:54:10.0286 5464 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
18:54:10.0307 5464 Wanarpv6 - ok
18:54:10.0343 5464 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
18:54:10.0372 5464 wbengine - ok
18:54:10.0388 5464 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
18:54:10.0399 5464 WbioSrvc - ok
18:54:10.0412 5464 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
18:54:10.0437 5464 wcncsvc - ok
18:54:10.0458 5464 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:54:10.0489 5464 WcsPlugInService - ok
18:54:10.0509 5464 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
18:54:10.0517 5464 Wd - ok
18:54:10.0558 5464 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
18:54:10.0573 5464 Wdf01000 - ok
18:54:10.0586 5464 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
18:54:10.0615 5464 WdiServiceHost - ok
18:54:10.0618 5464 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
18:54:10.0630 5464 WdiSystemHost - ok
18:54:10.0647 5464 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
18:54:10.0671 5464 WebClient - ok
18:54:10.0691 5464 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
18:54:10.0728 5464 Wecsvc - ok
18:54:10.0745 5464 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
18:54:10.0786 5464 wercplsupport - ok
18:54:10.0809 5464 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
18:54:10.0847 5464 WerSvc - ok
18:54:10.0858 5464 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
18:54:10.0878 5464 WfpLwf - ok
18:54:10.0885 5464 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
18:54:10.0891 5464 WIMMount - ok
18:54:10.0901 5464 WinDefend - ok
18:54:10.0922 5464 WinHttpAutoProxySvc - ok
18:54:10.0962 5464 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
18:54:11.0000 5464 Winmgmt - ok
18:54:11.0049 5464 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
18:54:11.0082 5464 WinRM - ok
18:54:11.0127 5464 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
18:54:11.0162 5464 WinUsb - ok
18:54:11.0193 5464 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
18:54:11.0224 5464 Wlansvc - ok
18:54:11.0270 5464 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
18:54:11.0280 5464 wlcrasvc - ok
18:54:11.0373 5464 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:54:11.0414 5464 wlidsvc - ok
18:54:11.0429 5464 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
18:54:11.0437 5464 WmiAcpi - ok
18:54:11.0453 5464 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
18:54:11.0482 5464 wmiApSrv - ok
18:54:11.0495 5464 WMPNetworkSvc - ok
18:54:11.0507 5464 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
18:54:11.0520 5464 WPCSvc - ok
18:54:11.0530 5464 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
18:54:11.0543 5464 WPDBusEnum - ok
18:54:11.0556 5464 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
18:54:11.0585 5464 ws2ifsl - ok
18:54:11.0595 5464 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
18:54:11.0625 5464 wscsvc - ok
18:54:11.0627 5464 WSearch - ok
18:54:11.0697 5464 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
18:54:11.0743 5464 wuauserv - ok
18:54:11.0766 5464 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
18:54:11.0775 5464 WudfPf - ok
18:54:11.0810 5464 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
18:54:11.0842 5464 WUDFRd - ok
18:54:11.0864 5464 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
18:54:11.0893 5464 wudfsvc - ok
18:54:11.0929 5464 [ FE90B750AB808FB9DD8FBB428B5FF83B ] WwanSvc C:\Windows\System32\wwansvc.dll
18:54:11.0950 5464 WwanSvc - ok
18:54:11.0953 5464 ================ Scan global ===============================
18:54:11.0975 5464 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
18:54:12.0011 5464 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:54:12.0020 5464 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:54:12.0042 5464 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
18:54:12.0060 5464 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
18:54:12.0064 5464 [Global] - ok
18:54:12.0064 5464 ================ Scan MBR ==================================
18:54:12.0075 5464 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:54:12.0330 5464 \Device\Harddisk0\DR0 - ok
18:54:12.0333 5464 [ 988D3C46CBD13EC7F482B833C55264C8 ] \Device\Harddisk1\DR1
18:54:12.0787 5464 \Device\Harddisk1\DR1 - ok
18:54:12.0787 5464 ================ Scan VBR ==================================
18:54:12.0789 5464 [ B0523C864744520C3590835B3B6C1B6C ] \Device\Harddisk0\DR0\Partition1
18:54:12.0791 5464 \Device\Harddisk0\DR0\Partition1 - ok
18:54:12.0794 5464 [ 2155F87438E792340C61F292ADA1FAB7 ] \Device\Harddisk1\DR1\Partition1
18:54:12.0795 5464 \Device\Harddisk1\DR1\Partition1 - ok
18:54:12.0795 5464 ============================================================
18:54:12.0795 5464 Scan finished
18:54:12.0795 5464 ============================================================
18:54:12.0806 3412 Detected object count: 1
18:54:12.0806 3412 Actual detected object count: 1
18:54:30.0313 3412 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
18:54:30.0313 3412 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip


Und nun???

Geändert von Neved (30.05.2013 um 12:10 Uhr)

Alt 30.05.2013, 12:23   #10
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



Fragen, wie und nu, kannst du dir schenken, Anweisungen bekommst du auch ohne sie.
Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 30.05.2013, 17:01   #11
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



ok das ist soweit erledigt!

Alt 30.05.2013, 17:08   #12
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



Hi,
malwarebytes:
Downloade Dir bitte Malwarebytes
  • Installiere
    das Programm in den vorgegebenen Pfad.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Starte Malwarebytes, klicke auf Aktualisierung --> Suche
    nach Aktualisierung
  • Wenn das Update beendet wurde, aktiviere vollständiger Scan durchführen und drücke auf Scannen.
  • Wenn der Scan beendet
    ist, klicke auf Ergebnisse anzeigen.
  • Versichere Dich, dass alle Funde markiert sind und drücke Entferne Auswahl.
  • Poste
    das Logfile, welches sich in Notepad öffnet, hier in den Thread.
  • Nachträglich kannst du den Bericht unter "Log Dateien" finden.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 30.05.2013, 18:08   #13
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



okey...

Alt 30.05.2013, 21:01   #14
markusg
/// Malware-holic
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



Hi,

lade den CCleaner standard:
CCleaner - Download - Filepony
falls der CCleaner
bereits instaliert, überspringen.
öffnen, Tools (extras),uninstall Llist, als txt speichern. öffnen.
hinter, jedes von dir benötigte programm, schreibe notwendig.
hinter, jedes, von dir nicht benötigte, unnötig.
hinter, dir unbekannte, unbekannt.
liste posten.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 31.05.2013, 15:57   #15
Neved
 
Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Standard

Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter



hier die liste

Antwort

Themen zu Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter
adobe, antivir, avira, bho, bingbar, bonjour, converter, defender, desktop, downloader, error, explorer, firefox, flash player, format, helper, home, launch, logfile, mp3, object, plug-in, problem, realtek, registry, rundll, scan, software



Ähnliche Themen: Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter


  1. Windows XP: GVU Sperrbildschirm, kein abgesicherter Modus möglich
    Log-Analyse und Auswertung - 27.05.2014 (17)
  2. Windows7/64 fährt im abgesicherten Modus sofort wieder runter, Sicherheitscenter bleibt abgehdreht & Netzwerkadapter finden kein Netzwerk
    Log-Analyse und Auswertung - 23.04.2014 (8)
  3. Interpol-Sperrbildschirm, Win XP, kein abgesicherter Modus klappt - dauernder Neustart
    Log-Analyse und Auswertung - 02.03.2014 (5)
  4. Sperrbildschirm Bundespolizei - kein abgesicherter Modus möglich!
    Log-Analyse und Auswertung - 11.01.2014 (15)
  5. BKA-Trojaner Sperrbildschirm Windows Vista (32bit) kein abgesicherter Modus
    Log-Analyse und Auswertung - 07.01.2014 (14)
  6. GVU und Bundeskriminalamt Trojaner,PC fährt im abgesicherten modus sofort wieder runter
    Log-Analyse und Auswertung - 09.12.2013 (12)
  7. Win7 SP1 64Bit hängt nach Anmeldung / Fährt im abgesicherten Modus sofort runter
    Log-Analyse und Auswertung - 05.12.2013 (3)
  8. Vindowa Vista Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter
    Plagegeister aller Art und deren Bekämpfung - 07.09.2013 (7)
  9. Vindowa Vista Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter
    Log-Analyse und Auswertung - 06.09.2013 (1)
  10. Trojaner "urheberrecht Verletzung usw." Abgesicherter Modus fährt sofort runter
    Plagegeister aller Art und deren Bekämpfung - 11.07.2013 (16)
  11. Trojaner, Abgesicherter Modus fährt sofort wieder runter
    Plagegeister aller Art und deren Bekämpfung - 09.07.2013 (40)
  12. GVU Trojaner - Abgesicherter Modus fährt direkt runter
    Plagegeister aller Art und deren Bekämpfung - 30.06.2013 (20)
  13. GVU Trojaner - Abgesicherter Modus fährt runter
    Plagegeister aller Art und deren Bekämpfung - 26.06.2013 (14)
  14. Polizeivirus, Sperrbildschirm, kein abgesicherter Modus
    Plagegeister aller Art und deren Bekämpfung - 29.05.2013 (9)
  15. Weißer-Bildschirm mit Zahlungsaufforderung, Abgesicherter Modus fährt sofort runter
    Plagegeister aller Art und deren Bekämpfung - 16.05.2013 (20)
  16. Weißer Bildschirm Virus, abgesicherter modus startet und fährt sofort runter
    Plagegeister aller Art und deren Bekämpfung - 01.05.2013 (11)
  17. Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter
    Plagegeister aller Art und deren Bekämpfung - 06.04.2013 (12)

Zum Thema Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter - Hy, hab das gleiche Problem wie einige andere hier auch! Hab auch schon mit OTLPENet.exe die ersten 2 logfile gemacht und wollte euch die mal zeigen wer mir dann weiter - Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter...
Archiv
Du betrachtest: Sperrbildschirm, Ukash 100€, kein Taskmngr, Abgesicherter Modus fährt sofort runter auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.